Oct 27 07:44:51.384349 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 27 07:44:51.384378 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 27 06:23:59 -00 2025 Oct 27 07:44:51.384389 kernel: KASLR enabled Oct 27 07:44:51.384395 kernel: efi: EFI v2.7 by EDK II Oct 27 07:44:51.384401 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 27 07:44:51.384407 kernel: random: crng init done Oct 27 07:44:51.384414 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 27 07:44:51.384420 kernel: secureboot: Secure boot enabled Oct 27 07:44:51.384427 kernel: ACPI: Early table checksum verification disabled Oct 27 07:44:51.384433 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 27 07:44:51.384440 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 27 07:44:51.384446 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:44:51.384452 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:44:51.384458 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:44:51.384467 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:44:51.384473 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:44:51.384480 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:44:51.384487 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:44:51.384493 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:44:51.384500 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:44:51.384506 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 27 07:44:51.384513 kernel: ACPI: Use ACPI SPCR as default console: No Oct 27 07:44:51.384521 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:44:51.384528 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 27 07:44:51.384534 kernel: Zone ranges: Oct 27 07:44:51.384540 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:44:51.384547 kernel: DMA32 empty Oct 27 07:44:51.384553 kernel: Normal empty Oct 27 07:44:51.384559 kernel: Device empty Oct 27 07:44:51.384565 kernel: Movable zone start for each node Oct 27 07:44:51.384572 kernel: Early memory node ranges Oct 27 07:44:51.384578 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 27 07:44:51.384584 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 27 07:44:51.384591 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 27 07:44:51.384598 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 27 07:44:51.384605 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 27 07:44:51.384611 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 27 07:44:51.384617 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 27 07:44:51.384623 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 27 07:44:51.384630 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 27 07:44:51.384640 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:44:51.384647 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 27 07:44:51.384654 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 27 07:44:51.384661 kernel: psci: probing for conduit method from ACPI. Oct 27 07:44:51.384668 kernel: psci: PSCIv1.1 detected in firmware. Oct 27 07:44:51.384674 kernel: psci: Using standard PSCI v0.2 function IDs Oct 27 07:44:51.384681 kernel: psci: Trusted OS migration not required Oct 27 07:44:51.384688 kernel: psci: SMC Calling Convention v1.1 Oct 27 07:44:51.384696 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 27 07:44:51.384703 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 27 07:44:51.384710 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 27 07:44:51.384717 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 27 07:44:51.384724 kernel: Detected PIPT I-cache on CPU0 Oct 27 07:44:51.384730 kernel: CPU features: detected: GIC system register CPU interface Oct 27 07:44:51.384737 kernel: CPU features: detected: Spectre-v4 Oct 27 07:44:51.384744 kernel: CPU features: detected: Spectre-BHB Oct 27 07:44:51.384751 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 27 07:44:51.384758 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 27 07:44:51.384764 kernel: CPU features: detected: ARM erratum 1418040 Oct 27 07:44:51.384773 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 27 07:44:51.384779 kernel: alternatives: applying boot alternatives Oct 27 07:44:51.384787 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=bee5c97bda7b98c2562b3493f0eda24483b61c5bb4f20dc75ba50cb0f724070a Oct 27 07:44:51.384795 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 27 07:44:51.384802 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 27 07:44:51.384808 kernel: Fallback order for Node 0: 0 Oct 27 07:44:51.384815 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 27 07:44:51.384822 kernel: Policy zone: DMA Oct 27 07:44:51.384828 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 27 07:44:51.384842 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 27 07:44:51.384851 kernel: software IO TLB: area num 4. Oct 27 07:44:51.384858 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 27 07:44:51.384865 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 27 07:44:51.384872 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 27 07:44:51.384879 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 27 07:44:51.384886 kernel: rcu: RCU event tracing is enabled. Oct 27 07:44:51.384893 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 27 07:44:51.384900 kernel: Trampoline variant of Tasks RCU enabled. Oct 27 07:44:51.384907 kernel: Tracing variant of Tasks RCU enabled. Oct 27 07:44:51.384918 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 27 07:44:51.384925 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 27 07:44:51.384931 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 27 07:44:51.384940 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 27 07:44:51.384947 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 27 07:44:51.384953 kernel: GICv3: 256 SPIs implemented Oct 27 07:44:51.384960 kernel: GICv3: 0 Extended SPIs implemented Oct 27 07:44:51.384967 kernel: Root IRQ handler: gic_handle_irq Oct 27 07:44:51.384973 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 27 07:44:51.384980 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 27 07:44:51.384987 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 27 07:44:51.384993 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 27 07:44:51.385000 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 27 07:44:51.385007 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 27 07:44:51.385021 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 27 07:44:51.385029 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 27 07:44:51.385035 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 27 07:44:51.385042 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:44:51.385049 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 27 07:44:51.385056 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 27 07:44:51.385063 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 27 07:44:51.385070 kernel: arm-pv: using stolen time PV Oct 27 07:44:51.385077 kernel: Console: colour dummy device 80x25 Oct 27 07:44:51.385086 kernel: ACPI: Core revision 20240827 Oct 27 07:44:51.385093 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 27 07:44:51.385100 kernel: pid_max: default: 32768 minimum: 301 Oct 27 07:44:51.385107 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 27 07:44:51.385115 kernel: landlock: Up and running. Oct 27 07:44:51.385122 kernel: SELinux: Initializing. Oct 27 07:44:51.385129 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 07:44:51.385136 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 07:44:51.385145 kernel: rcu: Hierarchical SRCU implementation. Oct 27 07:44:51.385152 kernel: rcu: Max phase no-delay instances is 400. Oct 27 07:44:51.385160 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 27 07:44:51.385167 kernel: Remapping and enabling EFI services. Oct 27 07:44:51.385174 kernel: smp: Bringing up secondary CPUs ... Oct 27 07:44:51.385181 kernel: Detected PIPT I-cache on CPU1 Oct 27 07:44:51.385188 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 27 07:44:51.385197 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 27 07:44:51.385204 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:44:51.385217 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 27 07:44:51.385224 kernel: Detected PIPT I-cache on CPU2 Oct 27 07:44:51.385232 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 27 07:44:51.385239 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 27 07:44:51.385247 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:44:51.385254 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 27 07:44:51.385262 kernel: Detected PIPT I-cache on CPU3 Oct 27 07:44:51.385271 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 27 07:44:51.385279 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 27 07:44:51.385286 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:44:51.385293 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 27 07:44:51.385301 kernel: smp: Brought up 1 node, 4 CPUs Oct 27 07:44:51.385309 kernel: SMP: Total of 4 processors activated. Oct 27 07:44:51.385337 kernel: CPU: All CPU(s) started at EL1 Oct 27 07:44:51.385345 kernel: CPU features: detected: 32-bit EL0 Support Oct 27 07:44:51.385395 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 27 07:44:51.385404 kernel: CPU features: detected: Common not Private translations Oct 27 07:44:51.385411 kernel: CPU features: detected: CRC32 instructions Oct 27 07:44:51.385419 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 27 07:44:51.385429 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 27 07:44:51.385437 kernel: CPU features: detected: LSE atomic instructions Oct 27 07:44:51.385445 kernel: CPU features: detected: Privileged Access Never Oct 27 07:44:51.385452 kernel: CPU features: detected: RAS Extension Support Oct 27 07:44:51.385460 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 27 07:44:51.385468 kernel: alternatives: applying system-wide alternatives Oct 27 07:44:51.385476 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 27 07:44:51.385486 kernel: Memory: 2448292K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 27 07:44:51.385494 kernel: devtmpfs: initialized Oct 27 07:44:51.385502 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 27 07:44:51.385510 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 27 07:44:51.385518 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 27 07:44:51.385526 kernel: 0 pages in range for non-PLT usage Oct 27 07:44:51.385534 kernel: 515056 pages in range for PLT usage Oct 27 07:44:51.385542 kernel: pinctrl core: initialized pinctrl subsystem Oct 27 07:44:51.385551 kernel: SMBIOS 3.0.0 present. Oct 27 07:44:51.385559 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 27 07:44:51.385566 kernel: DMI: Memory slots populated: 1/1 Oct 27 07:44:51.385574 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 27 07:44:51.385583 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 27 07:44:51.385591 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 27 07:44:51.385599 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 27 07:44:51.385608 kernel: audit: initializing netlink subsys (disabled) Oct 27 07:44:51.385616 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Oct 27 07:44:51.385624 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 27 07:44:51.385632 kernel: cpuidle: using governor menu Oct 27 07:44:51.385640 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 27 07:44:51.385648 kernel: ASID allocator initialised with 32768 entries Oct 27 07:44:51.385656 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 27 07:44:51.385665 kernel: Serial: AMBA PL011 UART driver Oct 27 07:44:51.385673 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 27 07:44:51.385681 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 27 07:44:51.385690 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 27 07:44:51.385698 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 27 07:44:51.385706 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 27 07:44:51.385713 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 27 07:44:51.385721 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 27 07:44:51.385731 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 27 07:44:51.385738 kernel: ACPI: Added _OSI(Module Device) Oct 27 07:44:51.385746 kernel: ACPI: Added _OSI(Processor Device) Oct 27 07:44:51.385753 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 27 07:44:51.385761 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 27 07:44:51.385768 kernel: ACPI: Interpreter enabled Oct 27 07:44:51.385776 kernel: ACPI: Using GIC for interrupt routing Oct 27 07:44:51.385785 kernel: ACPI: MCFG table detected, 1 entries Oct 27 07:44:51.385793 kernel: ACPI: CPU0 has been hot-added Oct 27 07:44:51.385800 kernel: ACPI: CPU1 has been hot-added Oct 27 07:44:51.385808 kernel: ACPI: CPU2 has been hot-added Oct 27 07:44:51.385815 kernel: ACPI: CPU3 has been hot-added Oct 27 07:44:51.385824 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 27 07:44:51.385837 kernel: printk: legacy console [ttyAMA0] enabled Oct 27 07:44:51.385846 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 27 07:44:51.386013 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 27 07:44:51.386101 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 27 07:44:51.386182 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 27 07:44:51.386262 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 27 07:44:51.386367 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 27 07:44:51.386382 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 27 07:44:51.386390 kernel: PCI host bridge to bus 0000:00 Oct 27 07:44:51.386481 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 27 07:44:51.386563 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 27 07:44:51.386637 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 27 07:44:51.386721 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 27 07:44:51.386883 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 27 07:44:51.386988 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 27 07:44:51.387078 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 27 07:44:51.387165 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 27 07:44:51.387245 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 27 07:44:51.387346 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 27 07:44:51.387430 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 27 07:44:51.387510 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 27 07:44:51.387588 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 27 07:44:51.387766 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 27 07:44:51.387857 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 27 07:44:51.387874 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 27 07:44:51.387882 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 27 07:44:51.387890 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 27 07:44:51.387898 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 27 07:44:51.387905 kernel: iommu: Default domain type: Translated Oct 27 07:44:51.387913 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 27 07:44:51.387921 kernel: efivars: Registered efivars operations Oct 27 07:44:51.387930 kernel: vgaarb: loaded Oct 27 07:44:51.387938 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 27 07:44:51.387946 kernel: VFS: Disk quotas dquot_6.6.0 Oct 27 07:44:51.387954 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 27 07:44:51.387962 kernel: pnp: PnP ACPI init Oct 27 07:44:51.388064 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 27 07:44:51.388078 kernel: pnp: PnP ACPI: found 1 devices Oct 27 07:44:51.388086 kernel: NET: Registered PF_INET protocol family Oct 27 07:44:51.388095 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 27 07:44:51.388103 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 27 07:44:51.388110 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 27 07:44:51.388119 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 27 07:44:51.388126 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 27 07:44:51.388136 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 27 07:44:51.388144 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 07:44:51.388152 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 07:44:51.388160 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 27 07:44:51.388168 kernel: PCI: CLS 0 bytes, default 64 Oct 27 07:44:51.388175 kernel: kvm [1]: HYP mode not available Oct 27 07:44:51.388183 kernel: Initialise system trusted keyrings Oct 27 07:44:51.388191 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 27 07:44:51.388200 kernel: Key type asymmetric registered Oct 27 07:44:51.388208 kernel: Asymmetric key parser 'x509' registered Oct 27 07:44:51.388215 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 27 07:44:51.388223 kernel: io scheduler mq-deadline registered Oct 27 07:44:51.388231 kernel: io scheduler kyber registered Oct 27 07:44:51.388239 kernel: io scheduler bfq registered Oct 27 07:44:51.388247 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 27 07:44:51.388256 kernel: ACPI: button: Power Button [PWRB] Oct 27 07:44:51.388264 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 27 07:44:51.388367 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 27 07:44:51.388378 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 27 07:44:51.388386 kernel: thunder_xcv, ver 1.0 Oct 27 07:44:51.388393 kernel: thunder_bgx, ver 1.0 Oct 27 07:44:51.388402 kernel: nicpf, ver 1.0 Oct 27 07:44:51.388427 kernel: nicvf, ver 1.0 Oct 27 07:44:51.388535 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 27 07:44:51.388617 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-27T07:44:50 UTC (1761551090) Oct 27 07:44:51.388627 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 27 07:44:51.388635 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 27 07:44:51.388643 kernel: watchdog: NMI not fully supported Oct 27 07:44:51.388654 kernel: watchdog: Hard watchdog permanently disabled Oct 27 07:44:51.388662 kernel: NET: Registered PF_INET6 protocol family Oct 27 07:44:51.388670 kernel: Segment Routing with IPv6 Oct 27 07:44:51.388678 kernel: In-situ OAM (IOAM) with IPv6 Oct 27 07:44:51.388686 kernel: NET: Registered PF_PACKET protocol family Oct 27 07:44:51.388694 kernel: Key type dns_resolver registered Oct 27 07:44:51.388701 kernel: registered taskstats version 1 Oct 27 07:44:51.388709 kernel: Loading compiled-in X.509 certificates Oct 27 07:44:51.388719 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4752e244308ff0a2d82919d15b3eeaa26e2bfb4e' Oct 27 07:44:51.388727 kernel: Demotion targets for Node 0: null Oct 27 07:44:51.388734 kernel: Key type .fscrypt registered Oct 27 07:44:51.388742 kernel: Key type fscrypt-provisioning registered Oct 27 07:44:51.388750 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 27 07:44:51.388758 kernel: ima: Allocated hash algorithm: sha1 Oct 27 07:44:51.388767 kernel: ima: No architecture policies found Oct 27 07:44:51.388775 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 27 07:44:51.388783 kernel: clk: Disabling unused clocks Oct 27 07:44:51.388790 kernel: PM: genpd: Disabling unused power domains Oct 27 07:44:51.388798 kernel: Freeing unused kernel memory: 12992K Oct 27 07:44:51.388806 kernel: Run /init as init process Oct 27 07:44:51.388814 kernel: with arguments: Oct 27 07:44:51.388822 kernel: /init Oct 27 07:44:51.388838 kernel: with environment: Oct 27 07:44:51.388846 kernel: HOME=/ Oct 27 07:44:51.388854 kernel: TERM=linux Oct 27 07:44:51.388955 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 27 07:44:51.389037 kernel: virtio_blk virtio1: [vda] 27000832 512-byte logical blocks (13.8 GB/12.9 GiB) Oct 27 07:44:51.389048 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 27 07:44:51.389058 kernel: GPT:16515071 != 27000831 Oct 27 07:44:51.389066 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 27 07:44:51.389074 kernel: GPT:16515071 != 27000831 Oct 27 07:44:51.389082 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 27 07:44:51.389089 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 27 07:44:51.389097 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:44:51.389105 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:44:51.389114 kernel: SCSI subsystem initialized Oct 27 07:44:51.389121 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:44:51.389130 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 27 07:44:51.389137 kernel: device-mapper: uevent: version 1.0.3 Oct 27 07:44:51.389146 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 27 07:44:51.389154 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 27 07:44:51.389162 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:44:51.389171 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:44:51.389178 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:44:51.389186 kernel: raid6: neonx8 gen() 15767 MB/s Oct 27 07:44:51.389194 kernel: raid6: neonx4 gen() 15791 MB/s Oct 27 07:44:51.389202 kernel: raid6: neonx2 gen() 13234 MB/s Oct 27 07:44:51.389210 kernel: raid6: neonx1 gen() 10407 MB/s Oct 27 07:44:51.389218 kernel: raid6: int64x8 gen() 6900 MB/s Oct 27 07:44:51.389226 kernel: raid6: int64x4 gen() 7324 MB/s Oct 27 07:44:51.389235 kernel: raid6: int64x2 gen() 6098 MB/s Oct 27 07:44:51.389243 kernel: raid6: int64x1 gen() 5046 MB/s Oct 27 07:44:51.389251 kernel: raid6: using algorithm neonx4 gen() 15791 MB/s Oct 27 07:44:51.389259 kernel: raid6: .... xor() 12347 MB/s, rmw enabled Oct 27 07:44:51.389267 kernel: raid6: using neon recovery algorithm Oct 27 07:44:51.389275 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:44:51.389282 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:44:51.389290 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:44:51.389299 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:44:51.389306 kernel: xor: measuring software checksum speed Oct 27 07:44:51.389327 kernel: 8regs : 21624 MB/sec Oct 27 07:44:51.389335 kernel: 32regs : 20567 MB/sec Oct 27 07:44:51.389343 kernel: arm64_neon : 27965 MB/sec Oct 27 07:44:51.389355 kernel: xor: using function: arm64_neon (27965 MB/sec) Oct 27 07:44:51.389363 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 27 07:44:51.389375 kernel: BTRFS: device fsid 9afaa1bd-7ba4-4e53-8ec5-a87987c89a6c devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (204) Oct 27 07:44:51.389383 kernel: BTRFS info (device dm-0): first mount of filesystem 9afaa1bd-7ba4-4e53-8ec5-a87987c89a6c Oct 27 07:44:51.389391 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:44:51.389399 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 27 07:44:51.389407 kernel: BTRFS info (device dm-0): enabling free space tree Oct 27 07:44:51.389414 kernel: loop: module loaded Oct 27 07:44:51.389422 kernel: loop0: detected capacity change from 0 to 91464 Oct 27 07:44:51.389431 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 27 07:44:51.389441 systemd[1]: Successfully made /usr/ read-only. Oct 27 07:44:51.389452 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 27 07:44:51.389461 systemd[1]: Detected virtualization kvm. Oct 27 07:44:51.389469 systemd[1]: Detected architecture arm64. Oct 27 07:44:51.389477 systemd[1]: Running in initrd. Oct 27 07:44:51.389487 systemd[1]: No hostname configured, using default hostname. Oct 27 07:44:51.389495 systemd[1]: Hostname set to . Oct 27 07:44:51.389503 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 27 07:44:51.389512 systemd[1]: Queued start job for default target initrd.target. Oct 27 07:44:51.389520 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 27 07:44:51.389529 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:44:51.389537 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:44:51.389548 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 27 07:44:51.389557 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 27 07:44:51.389566 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 27 07:44:51.389574 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 27 07:44:51.389583 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:44:51.389593 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:44:51.389601 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 27 07:44:51.389610 systemd[1]: Reached target paths.target - Path Units. Oct 27 07:44:51.389625 systemd[1]: Reached target slices.target - Slice Units. Oct 27 07:44:51.389635 systemd[1]: Reached target swap.target - Swaps. Oct 27 07:44:51.389645 systemd[1]: Reached target timers.target - Timer Units. Oct 27 07:44:51.389654 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:44:51.389663 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 27 07:44:51.389672 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 27 07:44:51.389680 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 27 07:44:51.389689 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:44:51.389698 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 27 07:44:51.389708 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:44:51.389717 systemd[1]: Reached target sockets.target - Socket Units. Oct 27 07:44:51.389726 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 27 07:44:51.389735 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 27 07:44:51.389744 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 27 07:44:51.389753 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 27 07:44:51.389762 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 27 07:44:51.389772 systemd[1]: Starting systemd-fsck-usr.service... Oct 27 07:44:51.389781 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 27 07:44:51.389790 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 27 07:44:51.389799 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:44:51.389809 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 27 07:44:51.389818 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:44:51.389827 systemd[1]: Finished systemd-fsck-usr.service. Oct 27 07:44:51.389843 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 27 07:44:51.389875 systemd-journald[342]: Collecting audit messages is disabled. Oct 27 07:44:51.389898 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 27 07:44:51.389907 kernel: Bridge firewalling registered Oct 27 07:44:51.389915 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 27 07:44:51.389924 systemd-journald[342]: Journal started Oct 27 07:44:51.389944 systemd-journald[342]: Runtime Journal (/run/log/journal/17cd08a0fb634570978385cad6b204e9) is 6M, max 48.5M, 42.4M free. Oct 27 07:44:51.387576 systemd-modules-load[343]: Inserted module 'br_netfilter' Oct 27 07:44:51.393373 systemd[1]: Started systemd-journald.service - Journal Service. Oct 27 07:44:51.396804 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 27 07:44:51.398588 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 27 07:44:51.402030 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:44:51.413593 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:44:51.417996 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 27 07:44:51.421597 systemd-tmpfiles[364]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 27 07:44:51.422509 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 27 07:44:51.433025 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:44:51.435627 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:44:51.439095 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 27 07:44:51.442455 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:44:51.453390 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 27 07:44:51.455912 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 27 07:44:51.479495 systemd-resolved[377]: Positive Trust Anchors: Oct 27 07:44:51.479510 systemd-resolved[377]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 07:44:51.479514 systemd-resolved[377]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 27 07:44:51.479546 systemd-resolved[377]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 27 07:44:51.492930 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=bee5c97bda7b98c2562b3493f0eda24483b61c5bb4f20dc75ba50cb0f724070a Oct 27 07:44:51.502741 systemd-resolved[377]: Defaulting to hostname 'linux'. Oct 27 07:44:51.503752 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 27 07:44:51.504984 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:44:51.562388 kernel: Loading iSCSI transport class v2.0-870. Oct 27 07:44:51.571347 kernel: iscsi: registered transport (tcp) Oct 27 07:44:51.585359 kernel: iscsi: registered transport (qla4xxx) Oct 27 07:44:51.585429 kernel: QLogic iSCSI HBA Driver Oct 27 07:44:51.606883 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 27 07:44:51.631808 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:44:51.634087 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 27 07:44:51.681413 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 27 07:44:51.684212 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 27 07:44:51.686219 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 27 07:44:51.727160 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 27 07:44:51.731107 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:44:51.768510 systemd-udevd[629]: Using default interface naming scheme 'v257'. Oct 27 07:44:51.776812 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:44:51.780434 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 27 07:44:51.805090 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 27 07:44:51.808136 dracut-pre-trigger[700]: rd.md=0: removing MD RAID activation Oct 27 07:44:51.808631 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 27 07:44:51.837268 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 27 07:44:51.840090 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 27 07:44:51.851657 systemd-networkd[740]: lo: Link UP Oct 27 07:44:51.851666 systemd-networkd[740]: lo: Gained carrier Oct 27 07:44:51.853462 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 27 07:44:51.854657 systemd[1]: Reached target network.target - Network. Oct 27 07:44:51.892816 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:44:51.896430 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 27 07:44:51.945880 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 27 07:44:51.958604 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 27 07:44:51.966896 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 27 07:44:51.974634 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 27 07:44:51.978486 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 27 07:44:52.002185 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 07:44:52.003445 disk-uuid[799]: Primary Header is updated. Oct 27 07:44:52.003445 disk-uuid[799]: Secondary Entries is updated. Oct 27 07:44:52.003445 disk-uuid[799]: Secondary Header is updated. Oct 27 07:44:52.002348 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:44:52.004582 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:44:52.008560 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:44:52.011393 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:44:52.011397 systemd-networkd[740]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 27 07:44:52.011938 systemd-networkd[740]: eth0: Link UP Oct 27 07:44:52.014568 systemd-networkd[740]: eth0: Gained carrier Oct 27 07:44:52.014583 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:44:52.027646 systemd-networkd[740]: eth0: DHCPv4 address 10.0.0.60/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 27 07:44:52.044878 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:44:52.075362 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 27 07:44:52.077016 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:44:52.078507 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:44:52.080596 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 27 07:44:52.083533 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 27 07:44:52.114392 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 27 07:44:52.320485 systemd-resolved[377]: Detected conflict on linux IN A 10.0.0.60 Oct 27 07:44:52.320501 systemd-resolved[377]: Hostname conflict, changing published hostname from 'linux' to 'linux2'. Oct 27 07:44:53.031349 disk-uuid[802]: Warning: The kernel is still using the old partition table. Oct 27 07:44:53.031349 disk-uuid[802]: The new table will be used at the next reboot or after you Oct 27 07:44:53.031349 disk-uuid[802]: run partprobe(8) or kpartx(8) Oct 27 07:44:53.031349 disk-uuid[802]: The operation has completed successfully. Oct 27 07:44:53.037909 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 27 07:44:53.038020 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 27 07:44:53.040342 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 27 07:44:53.071561 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (833) Oct 27 07:44:53.071618 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:44:53.072872 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:44:53.075520 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:44:53.075553 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:44:53.082335 kernel: BTRFS info (device vda6): last unmount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:44:53.082565 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 27 07:44:53.084642 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 27 07:44:53.188337 ignition[852]: Ignition 2.22.0 Oct 27 07:44:53.188353 ignition[852]: Stage: fetch-offline Oct 27 07:44:53.188391 ignition[852]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:44:53.188401 ignition[852]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:44:53.188483 ignition[852]: parsed url from cmdline: "" Oct 27 07:44:53.188487 ignition[852]: no config URL provided Oct 27 07:44:53.188492 ignition[852]: reading system config file "/usr/lib/ignition/user.ign" Oct 27 07:44:53.188501 ignition[852]: no config at "/usr/lib/ignition/user.ign" Oct 27 07:44:53.188541 ignition[852]: op(1): [started] loading QEMU firmware config module Oct 27 07:44:53.188546 ignition[852]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 27 07:44:53.198804 ignition[852]: op(1): [finished] loading QEMU firmware config module Oct 27 07:44:53.241751 ignition[852]: parsing config with SHA512: 966964083777ec5c110cf5c1f6dac440356d2de9bf9698835398423b3bfd2a851b12b7174026531cd2ed8c64d14d69e4c94be9ac0362de61686dc469a5bc0e2f Oct 27 07:44:53.246937 unknown[852]: fetched base config from "system" Oct 27 07:44:53.246951 unknown[852]: fetched user config from "qemu" Oct 27 07:44:53.247301 ignition[852]: fetch-offline: fetch-offline passed Oct 27 07:44:53.247423 ignition[852]: Ignition finished successfully Oct 27 07:44:53.250123 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 27 07:44:53.251700 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 27 07:44:53.252573 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 27 07:44:53.285664 ignition[869]: Ignition 2.22.0 Oct 27 07:44:53.285686 ignition[869]: Stage: kargs Oct 27 07:44:53.285840 ignition[869]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:44:53.285849 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:44:53.288366 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 27 07:44:53.286543 ignition[869]: kargs: kargs passed Oct 27 07:44:53.286593 ignition[869]: Ignition finished successfully Oct 27 07:44:53.291497 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 27 07:44:53.321807 ignition[878]: Ignition 2.22.0 Oct 27 07:44:53.321841 ignition[878]: Stage: disks Oct 27 07:44:53.321996 ignition[878]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:44:53.322004 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:44:53.324516 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 27 07:44:53.322743 ignition[878]: disks: disks passed Oct 27 07:44:53.326521 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 27 07:44:53.322792 ignition[878]: Ignition finished successfully Oct 27 07:44:53.328144 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 27 07:44:53.329854 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 27 07:44:53.331901 systemd[1]: Reached target sysinit.target - System Initialization. Oct 27 07:44:53.333456 systemd[1]: Reached target basic.target - Basic System. Oct 27 07:44:53.336651 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 27 07:44:53.367496 systemd-fsck[888]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 27 07:44:53.371920 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 27 07:44:53.374335 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 27 07:44:53.436278 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 27 07:44:53.437856 kernel: EXT4-fs (vda9): mounted filesystem d768f01c-c0e5-461b-b58d-865d6e0e2a61 r/w with ordered data mode. Quota mode: none. Oct 27 07:44:53.437607 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 27 07:44:53.440174 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 27 07:44:53.442043 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 27 07:44:53.443077 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 27 07:44:53.443113 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 27 07:44:53.443140 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 27 07:44:53.458211 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 27 07:44:53.461041 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 27 07:44:53.466408 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (896) Oct 27 07:44:53.466475 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:44:53.466505 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:44:53.469141 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:44:53.469285 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:44:53.470160 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 27 07:44:53.499442 initrd-setup-root[920]: cut: /sysroot/etc/passwd: No such file or directory Oct 27 07:44:53.503764 initrd-setup-root[927]: cut: /sysroot/etc/group: No such file or directory Oct 27 07:44:53.508283 initrd-setup-root[934]: cut: /sysroot/etc/shadow: No such file or directory Oct 27 07:44:53.512683 initrd-setup-root[941]: cut: /sysroot/etc/gshadow: No such file or directory Oct 27 07:44:53.595414 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 27 07:44:53.597646 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 27 07:44:53.599405 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 27 07:44:53.617331 kernel: BTRFS info (device vda6): last unmount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:44:53.616111 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 27 07:44:53.632391 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 27 07:44:53.646950 ignition[1010]: INFO : Ignition 2.22.0 Oct 27 07:44:53.648066 ignition[1010]: INFO : Stage: mount Oct 27 07:44:53.649389 ignition[1010]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:44:53.649389 ignition[1010]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:44:53.653576 ignition[1010]: INFO : mount: mount passed Oct 27 07:44:53.653576 ignition[1010]: INFO : Ignition finished successfully Oct 27 07:44:53.653380 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 27 07:44:53.653510 systemd-networkd[740]: eth0: Gained IPv6LL Oct 27 07:44:53.656582 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 27 07:44:54.437860 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 27 07:44:54.467328 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1022) Oct 27 07:44:54.469668 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:44:54.469723 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:44:54.472402 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:44:54.472429 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:44:54.474026 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 27 07:44:54.507813 ignition[1039]: INFO : Ignition 2.22.0 Oct 27 07:44:54.507813 ignition[1039]: INFO : Stage: files Oct 27 07:44:54.509630 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:44:54.509630 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:44:54.509630 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Oct 27 07:44:54.513111 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 27 07:44:54.513111 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 27 07:44:54.513111 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 27 07:44:54.513111 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Oct 27 07:44:54.518896 ignition[1039]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 27 07:44:54.513429 unknown[1039]: wrote ssh authorized keys file for user: core Oct 27 07:44:54.545204 ignition[1039]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 27 07:44:54.545204 ignition[1039]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Oct 27 07:44:54.545204 ignition[1039]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Oct 27 07:44:54.545204 ignition[1039]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 27 07:44:54.545204 ignition[1039]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 27 07:44:54.545204 ignition[1039]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Oct 27 07:44:54.545204 ignition[1039]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 27 07:44:54.545204 ignition[1039]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 27 07:44:54.545204 ignition[1039]: INFO : files: files passed Oct 27 07:44:54.545204 ignition[1039]: INFO : Ignition finished successfully Oct 27 07:44:54.543078 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 27 07:44:54.545434 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 27 07:44:54.549090 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 27 07:44:54.558745 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 27 07:44:54.567237 initrd-setup-root-after-ignition[1077]: grep: /sysroot/oem/oem-release: No such file or directory Oct 27 07:44:54.558875 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 27 07:44:54.571831 initrd-setup-root-after-ignition[1079]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:44:54.571831 initrd-setup-root-after-ignition[1079]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:44:54.567236 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 27 07:44:54.577348 initrd-setup-root-after-ignition[1083]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:44:54.568851 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 27 07:44:54.571669 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 27 07:44:54.640541 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 27 07:44:54.640682 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 27 07:44:54.642883 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 27 07:44:54.644637 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 27 07:44:54.646693 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 27 07:44:54.647648 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 27 07:44:54.680595 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 27 07:44:54.683246 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 27 07:44:54.710806 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 27 07:44:54.710959 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:44:54.713275 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:44:54.715400 systemd[1]: Stopped target timers.target - Timer Units. Oct 27 07:44:54.717357 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 27 07:44:54.717503 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 27 07:44:54.720182 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 27 07:44:54.722309 systemd[1]: Stopped target basic.target - Basic System. Oct 27 07:44:54.724003 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 27 07:44:54.725729 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 27 07:44:54.727621 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 27 07:44:54.729625 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 27 07:44:54.731591 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 27 07:44:54.733464 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:44:54.735534 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 27 07:44:54.737569 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 27 07:44:54.739442 systemd[1]: Stopped target swap.target - Swaps. Oct 27 07:44:54.741064 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 27 07:44:54.741211 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 27 07:44:54.743721 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:44:54.745778 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:44:54.747824 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 27 07:44:54.751399 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:44:54.752754 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 27 07:44:54.752898 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 27 07:44:54.755975 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 27 07:44:54.756106 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 27 07:44:54.758298 systemd[1]: Stopped target paths.target - Path Units. Oct 27 07:44:54.760040 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 27 07:44:54.763392 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:44:54.764737 systemd[1]: Stopped target slices.target - Slice Units. Oct 27 07:44:54.766898 systemd[1]: Stopped target sockets.target - Socket Units. Oct 27 07:44:54.768458 systemd[1]: iscsid.socket: Deactivated successfully. Oct 27 07:44:54.768558 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:44:54.770204 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 27 07:44:54.770289 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 27 07:44:54.771896 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 27 07:44:54.772018 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 27 07:44:54.773672 systemd[1]: ignition-files.service: Deactivated successfully. Oct 27 07:44:54.773781 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 27 07:44:54.776226 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 27 07:44:54.778986 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 27 07:44:54.780191 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 27 07:44:54.780346 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:44:54.782428 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 27 07:44:54.782549 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:44:54.784397 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 27 07:44:54.784520 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 27 07:44:54.790218 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 27 07:44:54.798503 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 27 07:44:54.808979 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 27 07:44:54.813078 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 27 07:44:54.813214 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 27 07:44:54.815717 ignition[1104]: INFO : Ignition 2.22.0 Oct 27 07:44:54.815717 ignition[1104]: INFO : Stage: umount Oct 27 07:44:54.818286 ignition[1104]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:44:54.818286 ignition[1104]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:44:54.818286 ignition[1104]: INFO : umount: umount passed Oct 27 07:44:54.818286 ignition[1104]: INFO : Ignition finished successfully Oct 27 07:44:54.820558 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 27 07:44:54.820696 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 27 07:44:54.822413 systemd[1]: Stopped target network.target - Network. Oct 27 07:44:54.823958 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 27 07:44:54.824030 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 27 07:44:54.825693 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 27 07:44:54.825744 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 27 07:44:54.827383 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 27 07:44:54.827439 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 27 07:44:54.829019 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 27 07:44:54.829066 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 27 07:44:54.830735 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 27 07:44:54.830788 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 27 07:44:54.832529 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 27 07:44:54.834276 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 27 07:44:54.837697 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 27 07:44:54.837820 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 27 07:44:54.846792 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 27 07:44:54.846942 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 27 07:44:54.850238 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 27 07:44:54.852085 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 27 07:44:54.852123 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:44:54.854883 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 27 07:44:54.855817 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 27 07:44:54.855892 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 27 07:44:54.857737 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 27 07:44:54.857785 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:44:54.859780 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 27 07:44:54.859844 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 27 07:44:54.861867 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:44:54.879859 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 27 07:44:54.884474 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:44:54.886149 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 27 07:44:54.886239 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 27 07:44:54.888738 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 27 07:44:54.888807 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 27 07:44:54.890342 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 27 07:44:54.890379 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:44:54.892283 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 27 07:44:54.892357 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 27 07:44:54.895396 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 27 07:44:54.895456 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 27 07:44:54.898306 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 27 07:44:54.898375 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 27 07:44:54.901350 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 27 07:44:54.902438 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 27 07:44:54.902521 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:44:54.904624 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 27 07:44:54.904671 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:44:54.906682 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 27 07:44:54.906738 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:44:54.908740 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 27 07:44:54.908806 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:44:54.911023 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 07:44:54.911067 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:44:54.917581 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 27 07:44:54.917710 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 27 07:44:54.919851 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 27 07:44:54.922539 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 27 07:44:54.953875 systemd[1]: Switching root. Oct 27 07:44:54.997001 systemd-journald[342]: Journal stopped Oct 27 07:44:55.675966 systemd-journald[342]: Received SIGTERM from PID 1 (systemd). Oct 27 07:44:55.676025 kernel: SELinux: policy capability network_peer_controls=1 Oct 27 07:44:55.676042 kernel: SELinux: policy capability open_perms=1 Oct 27 07:44:55.676052 kernel: SELinux: policy capability extended_socket_class=1 Oct 27 07:44:55.676061 kernel: SELinux: policy capability always_check_network=0 Oct 27 07:44:55.676071 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 27 07:44:55.676081 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 27 07:44:55.676095 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 27 07:44:55.676109 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 27 07:44:55.676119 kernel: SELinux: policy capability userspace_initial_context=0 Oct 27 07:44:55.676129 kernel: audit: type=1403 audit(1761551095.084:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 27 07:44:55.676140 systemd[1]: Successfully loaded SELinux policy in 66.689ms. Oct 27 07:44:55.676158 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.694ms. Oct 27 07:44:55.676170 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 27 07:44:55.676184 systemd[1]: Detected virtualization kvm. Oct 27 07:44:55.676195 systemd[1]: Detected architecture arm64. Oct 27 07:44:55.676206 systemd[1]: Detected first boot. Oct 27 07:44:55.676216 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 27 07:44:55.676229 zram_generator::config[1149]: No configuration found. Oct 27 07:44:55.676241 kernel: NET: Registered PF_VSOCK protocol family Oct 27 07:44:55.676252 systemd[1]: Populated /etc with preset unit settings. Oct 27 07:44:55.676263 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 27 07:44:55.676274 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 27 07:44:55.676285 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 27 07:44:55.676297 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 27 07:44:55.676309 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 27 07:44:55.676334 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 27 07:44:55.676344 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 27 07:44:55.676355 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 27 07:44:55.676366 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 27 07:44:55.676377 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 27 07:44:55.676388 systemd[1]: Created slice user.slice - User and Session Slice. Oct 27 07:44:55.676400 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:44:55.676411 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:44:55.676422 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 27 07:44:55.676432 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 27 07:44:55.676443 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 27 07:44:55.676454 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 27 07:44:55.676465 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 27 07:44:55.676477 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:44:55.676488 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:44:55.676499 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 27 07:44:55.676510 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 27 07:44:55.676520 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 27 07:44:55.676532 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 27 07:44:55.676547 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:44:55.676558 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 27 07:44:55.676569 systemd[1]: Reached target slices.target - Slice Units. Oct 27 07:44:55.676581 systemd[1]: Reached target swap.target - Swaps. Oct 27 07:44:55.676592 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 27 07:44:55.676603 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 27 07:44:55.676613 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 27 07:44:55.676625 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:44:55.676636 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 27 07:44:55.676648 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:44:55.676659 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 27 07:44:55.676670 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 27 07:44:55.676681 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 27 07:44:55.676693 systemd[1]: Mounting media.mount - External Media Directory... Oct 27 07:44:55.676705 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 27 07:44:55.676717 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 27 07:44:55.676728 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 27 07:44:55.676739 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 27 07:44:55.676750 systemd[1]: Reached target machines.target - Containers. Oct 27 07:44:55.676761 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 27 07:44:55.676772 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:44:55.676784 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 27 07:44:55.676795 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 27 07:44:55.676812 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:44:55.676823 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 27 07:44:55.676834 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:44:55.676845 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 27 07:44:55.676856 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:44:55.676868 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 27 07:44:55.676879 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 27 07:44:55.676891 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 27 07:44:55.676901 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 27 07:44:55.676912 systemd[1]: Stopped systemd-fsck-usr.service. Oct 27 07:44:55.676923 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:44:55.676934 kernel: fuse: init (API version 7.41) Oct 27 07:44:55.676946 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 27 07:44:55.676957 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 27 07:44:55.676967 kernel: ACPI: bus type drm_connector registered Oct 27 07:44:55.676977 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 27 07:44:55.676988 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 27 07:44:55.676999 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 27 07:44:55.677009 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 27 07:44:55.677022 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 27 07:44:55.677033 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 27 07:44:55.677044 systemd[1]: Mounted media.mount - External Media Directory. Oct 27 07:44:55.677055 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 27 07:44:55.677086 systemd-journald[1228]: Collecting audit messages is disabled. Oct 27 07:44:55.677109 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 27 07:44:55.677121 systemd-journald[1228]: Journal started Oct 27 07:44:55.677143 systemd-journald[1228]: Runtime Journal (/run/log/journal/17cd08a0fb634570978385cad6b204e9) is 6M, max 48.5M, 42.4M free. Oct 27 07:44:55.439457 systemd[1]: Queued start job for default target multi-user.target. Oct 27 07:44:55.462422 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 27 07:44:55.462910 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 27 07:44:55.680438 systemd[1]: Started systemd-journald.service - Journal Service. Oct 27 07:44:55.681412 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 27 07:44:55.682726 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 27 07:44:55.684334 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:44:55.685872 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 27 07:44:55.686038 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 27 07:44:55.687622 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:44:55.687790 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:44:55.689183 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 07:44:55.689376 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 27 07:44:55.690648 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:44:55.690821 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:44:55.692548 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 27 07:44:55.692713 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 27 07:44:55.694043 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:44:55.694194 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:44:55.695844 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 27 07:44:55.697383 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:44:55.701354 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 27 07:44:55.703035 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 27 07:44:55.714060 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:44:55.718274 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 27 07:44:55.719908 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 27 07:44:55.722429 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 27 07:44:55.724528 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 27 07:44:55.725684 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 27 07:44:55.725723 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 27 07:44:55.727656 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 27 07:44:55.729034 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:44:55.743213 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 27 07:44:55.745591 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 27 07:44:55.746794 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:44:55.747880 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 27 07:44:55.749131 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:44:55.750410 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 27 07:44:55.753329 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 27 07:44:55.757544 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 27 07:44:55.760205 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 27 07:44:55.762670 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 27 07:44:55.764422 systemd-journald[1228]: Time spent on flushing to /var/log/journal/17cd08a0fb634570978385cad6b204e9 is 15.359ms for 868 entries. Oct 27 07:44:55.764422 systemd-journald[1228]: System Journal (/var/log/journal/17cd08a0fb634570978385cad6b204e9) is 8M, max 163.5M, 155.5M free. Oct 27 07:44:55.793569 systemd-journald[1228]: Received client request to flush runtime journal. Oct 27 07:44:55.793620 kernel: loop1: detected capacity change from 0 to 100624 Oct 27 07:44:55.764383 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 27 07:44:55.768652 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 27 07:44:55.771241 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 27 07:44:55.778396 systemd-tmpfiles[1267]: ACLs are not supported, ignoring. Oct 27 07:44:55.778406 systemd-tmpfiles[1267]: ACLs are not supported, ignoring. Oct 27 07:44:55.788439 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:44:55.792436 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:44:55.795166 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 27 07:44:55.799468 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 27 07:44:55.803984 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 27 07:44:55.807330 kernel: loop2: detected capacity change from 0 to 119344 Oct 27 07:44:55.830488 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 27 07:44:55.833466 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 27 07:44:55.837583 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 27 07:44:55.839405 kernel: loop3: detected capacity change from 0 to 100624 Oct 27 07:44:55.846336 kernel: loop4: detected capacity change from 0 to 119344 Oct 27 07:44:55.851626 (sd-merge)[1287]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 27 07:44:55.852625 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 27 07:44:55.856122 (sd-merge)[1287]: Merged extensions into '/usr'. Oct 27 07:44:55.862417 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Oct 27 07:44:55.862707 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Oct 27 07:44:55.871504 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 27 07:44:55.874483 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:44:55.878573 systemd[1]: Starting ensure-sysext.service... Oct 27 07:44:55.884493 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 27 07:44:55.899160 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 27 07:44:55.905473 systemd[1]: Reload requested from client PID 1292 ('systemctl') (unit ensure-sysext.service)... Oct 27 07:44:55.905497 systemd[1]: Reloading... Oct 27 07:44:55.914603 systemd-tmpfiles[1293]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 27 07:44:55.914772 systemd-tmpfiles[1293]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 27 07:44:55.915011 systemd-tmpfiles[1293]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 27 07:44:55.915180 systemd-tmpfiles[1293]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 27 07:44:55.915755 systemd-tmpfiles[1293]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 27 07:44:55.915945 systemd-tmpfiles[1293]: ACLs are not supported, ignoring. Oct 27 07:44:55.915992 systemd-tmpfiles[1293]: ACLs are not supported, ignoring. Oct 27 07:44:55.927021 systemd-tmpfiles[1293]: Detected autofs mount point /boot during canonicalization of boot. Oct 27 07:44:55.927035 systemd-tmpfiles[1293]: Skipping /boot Oct 27 07:44:55.934753 systemd-tmpfiles[1293]: Detected autofs mount point /boot during canonicalization of boot. Oct 27 07:44:55.934767 systemd-tmpfiles[1293]: Skipping /boot Oct 27 07:44:55.965452 systemd-resolved[1285]: Positive Trust Anchors: Oct 27 07:44:55.965476 systemd-resolved[1285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 07:44:55.965479 systemd-resolved[1285]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 27 07:44:55.965511 systemd-resolved[1285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 27 07:44:55.969336 zram_generator::config[1325]: No configuration found. Oct 27 07:44:55.973365 systemd-resolved[1285]: Defaulting to hostname 'linux'. Oct 27 07:44:56.113171 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 27 07:44:56.113281 systemd[1]: Reloading finished in 207 ms. Oct 27 07:44:56.142975 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 27 07:44:56.162756 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:44:56.168770 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:44:56.171537 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:44:56.180876 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 27 07:44:56.183437 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 27 07:44:56.187655 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 27 07:44:56.191345 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 27 07:44:56.195640 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:44:56.202385 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:44:56.209238 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:44:56.212652 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:44:56.214016 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:44:56.214150 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:44:56.218975 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:44:56.219177 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:44:56.219269 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:44:56.227720 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 27 07:44:56.237156 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 27 07:44:56.241157 augenrules[1391]: No rules Oct 27 07:44:56.244961 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 27 07:44:56.248222 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 27 07:44:56.250378 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:44:56.250577 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:44:56.252411 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:44:56.252575 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:44:56.254593 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:44:56.254783 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:44:56.256835 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:44:56.257057 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:44:56.270132 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:44:56.271403 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:44:56.272910 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:44:56.289282 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 27 07:44:56.292578 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:44:56.297741 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:44:56.299137 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:44:56.299340 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:44:56.301181 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:44:56.303308 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 27 07:44:56.304972 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:44:56.305161 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:44:56.306841 augenrules[1404]: /sbin/augenrules: No change Oct 27 07:44:56.307050 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 07:44:56.307208 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 27 07:44:56.309956 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:44:56.310197 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:44:56.312114 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:44:56.312377 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:44:56.316953 systemd[1]: Finished ensure-sysext.service. Oct 27 07:44:56.317734 augenrules[1426]: No rules Oct 27 07:44:56.319280 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:44:56.319504 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:44:56.323387 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:44:56.323474 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:44:56.325754 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 27 07:44:56.326761 systemd-udevd[1418]: Using default interface naming scheme 'v257'. Oct 27 07:44:56.343547 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:44:56.348671 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 27 07:44:56.429364 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 27 07:44:56.434385 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 27 07:44:56.435825 systemd[1]: Reached target time-set.target - System Time Set. Oct 27 07:44:56.449187 systemd-networkd[1445]: lo: Link UP Oct 27 07:44:56.449195 systemd-networkd[1445]: lo: Gained carrier Oct 27 07:44:56.450622 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 27 07:44:56.452012 systemd[1]: Reached target network.target - Network. Oct 27 07:44:56.454935 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 27 07:44:56.459647 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 27 07:44:56.467204 systemd-networkd[1445]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:44:56.467218 systemd-networkd[1445]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 27 07:44:56.472229 systemd-networkd[1445]: eth0: Link UP Oct 27 07:44:56.472441 systemd-networkd[1445]: eth0: Gained carrier Oct 27 07:44:56.472470 systemd-networkd[1445]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:44:56.491623 systemd-networkd[1445]: eth0: DHCPv4 address 10.0.0.60/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 27 07:44:56.491624 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 27 07:44:56.493018 systemd-timesyncd[1437]: Network configuration changed, trying to establish connection. Oct 27 07:44:56.494333 systemd-timesyncd[1437]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 27 07:44:56.494400 systemd-timesyncd[1437]: Initial clock synchronization to Mon 2025-10-27 07:44:56.481927 UTC. Oct 27 07:44:56.495528 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 27 07:44:56.499592 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 27 07:44:56.522544 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 27 07:44:56.523207 ldconfig[1367]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 27 07:44:56.529407 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 27 07:44:56.533632 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 27 07:44:56.559386 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 27 07:44:56.563611 systemd[1]: Reached target sysinit.target - System Initialization. Oct 27 07:44:56.565012 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 27 07:44:56.566486 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 27 07:44:56.568176 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 27 07:44:56.569594 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 27 07:44:56.570975 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 27 07:44:56.572474 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 27 07:44:56.572546 systemd[1]: Reached target paths.target - Path Units. Oct 27 07:44:56.573544 systemd[1]: Reached target timers.target - Timer Units. Oct 27 07:44:56.575253 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 27 07:44:56.577663 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 27 07:44:56.580608 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 27 07:44:56.582143 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 27 07:44:56.583487 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 27 07:44:56.592336 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 27 07:44:56.594002 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 27 07:44:56.595953 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 27 07:44:56.600766 systemd[1]: Reached target sockets.target - Socket Units. Oct 27 07:44:56.601892 systemd[1]: Reached target basic.target - Basic System. Oct 27 07:44:56.603026 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 27 07:44:56.603123 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 27 07:44:56.604489 systemd[1]: Starting containerd.service - containerd container runtime... Oct 27 07:44:56.606856 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 27 07:44:56.609124 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 27 07:44:56.616420 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 27 07:44:56.618743 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 27 07:44:56.619881 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 27 07:44:56.621185 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 27 07:44:56.623363 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 27 07:44:56.623794 jq[1499]: false Oct 27 07:44:56.627614 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 27 07:44:56.631086 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 27 07:44:56.632344 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 27 07:44:56.632954 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 27 07:44:56.633854 systemd[1]: Starting update-engine.service - Update Engine... Oct 27 07:44:56.635915 extend-filesystems[1500]: Found /dev/vda6 Oct 27 07:44:56.640398 extend-filesystems[1500]: Found /dev/vda9 Oct 27 07:44:56.638460 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 27 07:44:56.644020 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 27 07:44:56.644162 extend-filesystems[1500]: Checking size of /dev/vda9 Oct 27 07:44:56.646844 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 27 07:44:56.654156 extend-filesystems[1500]: Resized partition /dev/vda9 Oct 27 07:44:56.653995 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 27 07:44:56.655133 systemd[1]: motdgen.service: Deactivated successfully. Oct 27 07:44:56.655401 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 27 07:44:56.657145 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 27 07:44:56.657441 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 27 07:44:56.661357 extend-filesystems[1526]: resize2fs 1.47.3 (8-Jul-2025) Oct 27 07:44:56.669577 jq[1514]: true Oct 27 07:44:56.665711 (ntainerd)[1528]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 27 07:44:56.668839 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:44:56.674349 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 1784827 blocks Oct 27 07:44:56.687432 update_engine[1510]: I20251027 07:44:56.685671 1510 main.cc:92] Flatcar Update Engine starting Oct 27 07:44:56.695792 jq[1538]: true Oct 27 07:44:56.709352 kernel: EXT4-fs (vda9): resized filesystem to 1784827 Oct 27 07:44:56.717767 dbus-daemon[1497]: [system] SELinux support is enabled Oct 27 07:44:56.718035 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 27 07:44:56.721654 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 27 07:44:56.721685 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 27 07:44:56.723085 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 27 07:44:56.723101 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 27 07:44:56.725551 systemd[1]: Started update-engine.service - Update Engine. Oct 27 07:44:56.729001 extend-filesystems[1526]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 27 07:44:56.729001 extend-filesystems[1526]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 27 07:44:56.729001 extend-filesystems[1526]: The filesystem on /dev/vda9 is now 1784827 (4k) blocks long. Oct 27 07:44:56.736786 extend-filesystems[1500]: Resized filesystem in /dev/vda9 Oct 27 07:44:56.741590 update_engine[1510]: I20251027 07:44:56.729391 1510 update_check_scheduler.cc:74] Next update check in 5m55s Oct 27 07:44:56.741340 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 27 07:44:56.743837 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 27 07:44:56.744103 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 27 07:44:56.763508 systemd-logind[1508]: Watching system buttons on /dev/input/event0 (Power Button) Oct 27 07:44:56.763837 systemd-logind[1508]: New seat seat0. Oct 27 07:44:56.765519 systemd[1]: Started systemd-logind.service - User Login Management. Oct 27 07:44:56.782104 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:44:56.787239 bash[1564]: Updated "/home/core/.ssh/authorized_keys" Oct 27 07:44:56.793214 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 27 07:44:56.802886 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 27 07:44:56.818338 locksmithd[1549]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 27 07:44:56.864691 containerd[1528]: time="2025-10-27T07:44:56Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 27 07:44:56.866825 containerd[1528]: time="2025-10-27T07:44:56.866771800Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 27 07:44:56.876413 containerd[1528]: time="2025-10-27T07:44:56.876365920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="14.2µs" Oct 27 07:44:56.876413 containerd[1528]: time="2025-10-27T07:44:56.876411600Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 27 07:44:56.876471 containerd[1528]: time="2025-10-27T07:44:56.876433800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 27 07:44:56.876646 containerd[1528]: time="2025-10-27T07:44:56.876624960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 27 07:44:56.876672 containerd[1528]: time="2025-10-27T07:44:56.876651000Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 27 07:44:56.876691 containerd[1528]: time="2025-10-27T07:44:56.876682480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 27 07:44:56.876768 containerd[1528]: time="2025-10-27T07:44:56.876749520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 27 07:44:56.876800 containerd[1528]: time="2025-10-27T07:44:56.876767000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 27 07:44:56.877047 containerd[1528]: time="2025-10-27T07:44:56.877017440Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 27 07:44:56.877077 containerd[1528]: time="2025-10-27T07:44:56.877044640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 27 07:44:56.877077 containerd[1528]: time="2025-10-27T07:44:56.877058960Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 27 07:44:56.877077 containerd[1528]: time="2025-10-27T07:44:56.877068320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 27 07:44:56.877174 containerd[1528]: time="2025-10-27T07:44:56.877156640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 27 07:44:56.877434 containerd[1528]: time="2025-10-27T07:44:56.877415080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 27 07:44:56.877470 containerd[1528]: time="2025-10-27T07:44:56.877454760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 27 07:44:56.877470 containerd[1528]: time="2025-10-27T07:44:56.877469120Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 27 07:44:56.877520 containerd[1528]: time="2025-10-27T07:44:56.877509760Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 27 07:44:56.878163 containerd[1528]: time="2025-10-27T07:44:56.878133120Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 27 07:44:56.878278 containerd[1528]: time="2025-10-27T07:44:56.878254320Z" level=info msg="metadata content store policy set" policy=shared Oct 27 07:44:56.882051 containerd[1528]: time="2025-10-27T07:44:56.882004800Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 27 07:44:56.882111 containerd[1528]: time="2025-10-27T07:44:56.882095600Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 27 07:44:56.882137 containerd[1528]: time="2025-10-27T07:44:56.882117760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 27 07:44:56.882156 containerd[1528]: time="2025-10-27T07:44:56.882134000Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 27 07:44:56.882156 containerd[1528]: time="2025-10-27T07:44:56.882151160Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 27 07:44:56.882206 containerd[1528]: time="2025-10-27T07:44:56.882162960Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 27 07:44:56.882206 containerd[1528]: time="2025-10-27T07:44:56.882179400Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 27 07:44:56.882206 containerd[1528]: time="2025-10-27T07:44:56.882198120Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 27 07:44:56.882255 containerd[1528]: time="2025-10-27T07:44:56.882212360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 27 07:44:56.882255 containerd[1528]: time="2025-10-27T07:44:56.882225720Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 27 07:44:56.882255 containerd[1528]: time="2025-10-27T07:44:56.882239120Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 27 07:44:56.882303 containerd[1528]: time="2025-10-27T07:44:56.882256400Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 27 07:44:56.882472 containerd[1528]: time="2025-10-27T07:44:56.882448400Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 27 07:44:56.882498 containerd[1528]: time="2025-10-27T07:44:56.882482640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 27 07:44:56.882516 containerd[1528]: time="2025-10-27T07:44:56.882500640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 27 07:44:56.882533 containerd[1528]: time="2025-10-27T07:44:56.882513960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 27 07:44:56.882533 containerd[1528]: time="2025-10-27T07:44:56.882525840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 27 07:44:56.882571 containerd[1528]: time="2025-10-27T07:44:56.882549560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 27 07:44:56.882590 containerd[1528]: time="2025-10-27T07:44:56.882571120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 27 07:44:56.882590 containerd[1528]: time="2025-10-27T07:44:56.882584520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 27 07:44:56.882629 containerd[1528]: time="2025-10-27T07:44:56.882598440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 27 07:44:56.882629 containerd[1528]: time="2025-10-27T07:44:56.882611480Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 27 07:44:56.882629 containerd[1528]: time="2025-10-27T07:44:56.882622240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 27 07:44:56.882853 containerd[1528]: time="2025-10-27T07:44:56.882834240Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 27 07:44:56.882882 containerd[1528]: time="2025-10-27T07:44:56.882858840Z" level=info msg="Start snapshots syncer" Oct 27 07:44:56.882903 containerd[1528]: time="2025-10-27T07:44:56.882886920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 27 07:44:56.883159 containerd[1528]: time="2025-10-27T07:44:56.883122600Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 27 07:44:56.883258 containerd[1528]: time="2025-10-27T07:44:56.883200200Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 27 07:44:56.883305 containerd[1528]: time="2025-10-27T07:44:56.883289040Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 27 07:44:56.883472 containerd[1528]: time="2025-10-27T07:44:56.883443840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 27 07:44:56.883510 containerd[1528]: time="2025-10-27T07:44:56.883487720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 27 07:44:56.883530 containerd[1528]: time="2025-10-27T07:44:56.883508600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 27 07:44:56.883530 containerd[1528]: time="2025-10-27T07:44:56.883522320Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 27 07:44:56.883563 containerd[1528]: time="2025-10-27T07:44:56.883538280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 27 07:44:56.883563 containerd[1528]: time="2025-10-27T07:44:56.883550360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 27 07:44:56.883563 containerd[1528]: time="2025-10-27T07:44:56.883561360Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 27 07:44:56.883610 containerd[1528]: time="2025-10-27T07:44:56.883590080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 27 07:44:56.883610 containerd[1528]: time="2025-10-27T07:44:56.883603280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 27 07:44:56.883648 containerd[1528]: time="2025-10-27T07:44:56.883614040Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 27 07:44:56.883667 containerd[1528]: time="2025-10-27T07:44:56.883648640Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 27 07:44:56.883684 containerd[1528]: time="2025-10-27T07:44:56.883664680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 27 07:44:56.883684 containerd[1528]: time="2025-10-27T07:44:56.883675120Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 27 07:44:56.883720 containerd[1528]: time="2025-10-27T07:44:56.883685160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 27 07:44:56.883720 containerd[1528]: time="2025-10-27T07:44:56.883698200Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 27 07:44:56.883720 containerd[1528]: time="2025-10-27T07:44:56.883708360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 27 07:44:56.883772 containerd[1528]: time="2025-10-27T07:44:56.883723160Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 27 07:44:56.883827 containerd[1528]: time="2025-10-27T07:44:56.883813840Z" level=info msg="runtime interface created" Oct 27 07:44:56.883827 containerd[1528]: time="2025-10-27T07:44:56.883823280Z" level=info msg="created NRI interface" Oct 27 07:44:56.883925 containerd[1528]: time="2025-10-27T07:44:56.883839760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 27 07:44:56.883925 containerd[1528]: time="2025-10-27T07:44:56.883855960Z" level=info msg="Connect containerd service" Oct 27 07:44:56.883925 containerd[1528]: time="2025-10-27T07:44:56.883888120Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 27 07:44:56.884748 containerd[1528]: time="2025-10-27T07:44:56.884719280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 27 07:44:56.952333 containerd[1528]: time="2025-10-27T07:44:56.952206960Z" level=info msg="Start subscribing containerd event" Oct 27 07:44:56.952385 containerd[1528]: time="2025-10-27T07:44:56.952305720Z" level=info msg="Start recovering state" Oct 27 07:44:56.952486 containerd[1528]: time="2025-10-27T07:44:56.952467480Z" level=info msg="Start event monitor" Oct 27 07:44:56.952510 containerd[1528]: time="2025-10-27T07:44:56.952474960Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 27 07:44:56.952510 containerd[1528]: time="2025-10-27T07:44:56.952498840Z" level=info msg="Start cni network conf syncer for default" Oct 27 07:44:56.952510 containerd[1528]: time="2025-10-27T07:44:56.952508400Z" level=info msg="Start streaming server" Oct 27 07:44:56.952575 containerd[1528]: time="2025-10-27T07:44:56.952518360Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 27 07:44:56.952575 containerd[1528]: time="2025-10-27T07:44:56.952525720Z" level=info msg="runtime interface starting up..." Oct 27 07:44:56.952575 containerd[1528]: time="2025-10-27T07:44:56.952531080Z" level=info msg="starting plugins..." Oct 27 07:44:56.952575 containerd[1528]: time="2025-10-27T07:44:56.952535520Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 27 07:44:56.954857 containerd[1528]: time="2025-10-27T07:44:56.952545760Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 27 07:44:56.955041 containerd[1528]: time="2025-10-27T07:44:56.955016920Z" level=info msg="containerd successfully booted in 0.090773s" Oct 27 07:44:56.955156 systemd[1]: Started containerd.service - containerd container runtime. Oct 27 07:44:58.294071 sshd_keygen[1521]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 27 07:44:58.317430 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 27 07:44:58.321519 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 27 07:44:58.326440 systemd-networkd[1445]: eth0: Gained IPv6LL Oct 27 07:44:58.331676 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 27 07:44:58.333627 systemd[1]: Reached target network-online.target - Network is Online. Oct 27 07:44:58.336145 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 27 07:44:58.338633 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 27 07:44:58.340114 systemd[1]: issuegen.service: Deactivated successfully. Oct 27 07:44:58.340370 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 27 07:44:58.350573 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 27 07:44:58.363641 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 27 07:44:58.367724 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 27 07:44:58.367952 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 27 07:44:58.369814 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 27 07:44:58.373736 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 27 07:44:58.374935 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 27 07:44:58.376217 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 27 07:44:58.377705 systemd[1]: Reached target getty.target - Login Prompts. Oct 27 07:44:58.378740 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 27 07:44:58.380227 systemd[1]: Startup finished in 1.240s (kernel) + 3.931s (initrd) + 3.363s (userspace) = 8.534s. Oct 27 07:45:02.621495 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 27 07:45:02.623240 systemd[1]: Started sshd@0-10.0.0.60:22-10.0.0.1:41468.service - OpenSSH per-connection server daemon (10.0.0.1:41468). Oct 27 07:45:02.734808 sshd[1631]: Accepted publickey for core from 10.0.0.1 port 41468 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:02.737049 sshd-session[1631]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:02.744001 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 27 07:45:02.745055 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 27 07:45:02.752395 systemd-logind[1508]: New session 1 of user core. Oct 27 07:45:02.768293 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 27 07:45:02.770981 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 27 07:45:02.786645 (systemd)[1636]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 27 07:45:02.789484 systemd-logind[1508]: New session c1 of user core. Oct 27 07:45:02.903050 systemd[1636]: Queued start job for default target default.target. Oct 27 07:45:02.921467 systemd[1636]: Created slice app.slice - User Application Slice. Oct 27 07:45:02.921502 systemd[1636]: Reached target paths.target - Paths. Oct 27 07:45:02.921542 systemd[1636]: Reached target timers.target - Timers. Oct 27 07:45:02.923005 systemd[1636]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 27 07:45:02.933838 systemd[1636]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 27 07:45:02.933968 systemd[1636]: Reached target sockets.target - Sockets. Oct 27 07:45:02.934012 systemd[1636]: Reached target basic.target - Basic System. Oct 27 07:45:02.934042 systemd[1636]: Reached target default.target - Main User Target. Oct 27 07:45:02.934072 systemd[1636]: Startup finished in 138ms. Oct 27 07:45:02.934300 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 27 07:45:02.935691 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 27 07:45:03.000554 systemd[1]: Started sshd@1-10.0.0.60:22-10.0.0.1:41486.service - OpenSSH per-connection server daemon (10.0.0.1:41486). Oct 27 07:45:03.052467 sshd[1647]: Accepted publickey for core from 10.0.0.1 port 41486 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:03.053863 sshd-session[1647]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:03.058148 systemd-logind[1508]: New session 2 of user core. Oct 27 07:45:03.068502 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 27 07:45:03.120956 sshd[1650]: Connection closed by 10.0.0.1 port 41486 Oct 27 07:45:03.121483 sshd-session[1647]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:03.138639 systemd[1]: sshd@1-10.0.0.60:22-10.0.0.1:41486.service: Deactivated successfully. Oct 27 07:45:03.140950 systemd[1]: session-2.scope: Deactivated successfully. Oct 27 07:45:03.141880 systemd-logind[1508]: Session 2 logged out. Waiting for processes to exit. Oct 27 07:45:03.144543 systemd[1]: Started sshd@2-10.0.0.60:22-10.0.0.1:41488.service - OpenSSH per-connection server daemon (10.0.0.1:41488). Oct 27 07:45:03.145793 systemd-logind[1508]: Removed session 2. Oct 27 07:45:03.211773 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 41488 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:03.213187 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:03.218187 systemd-logind[1508]: New session 3 of user core. Oct 27 07:45:03.234510 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 27 07:45:03.283675 sshd[1659]: Connection closed by 10.0.0.1 port 41488 Oct 27 07:45:03.284233 sshd-session[1656]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:03.294609 systemd[1]: sshd@2-10.0.0.60:22-10.0.0.1:41488.service: Deactivated successfully. Oct 27 07:45:03.297893 systemd[1]: session-3.scope: Deactivated successfully. Oct 27 07:45:03.298814 systemd-logind[1508]: Session 3 logged out. Waiting for processes to exit. Oct 27 07:45:03.302589 systemd[1]: Started sshd@3-10.0.0.60:22-10.0.0.1:41514.service - OpenSSH per-connection server daemon (10.0.0.1:41514). Oct 27 07:45:03.304042 systemd-logind[1508]: Removed session 3. Oct 27 07:45:03.365483 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 41514 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:03.366915 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:03.372083 systemd-logind[1508]: New session 4 of user core. Oct 27 07:45:03.383497 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 27 07:45:03.437430 sshd[1669]: Connection closed by 10.0.0.1 port 41514 Oct 27 07:45:03.437828 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:03.448537 systemd[1]: sshd@3-10.0.0.60:22-10.0.0.1:41514.service: Deactivated successfully. Oct 27 07:45:03.450390 systemd[1]: session-4.scope: Deactivated successfully. Oct 27 07:45:03.452543 systemd-logind[1508]: Session 4 logged out. Waiting for processes to exit. Oct 27 07:45:03.454699 systemd[1]: Started sshd@4-10.0.0.60:22-10.0.0.1:41532.service - OpenSSH per-connection server daemon (10.0.0.1:41532). Oct 27 07:45:03.455537 systemd-logind[1508]: Removed session 4. Oct 27 07:45:03.507860 sshd[1675]: Accepted publickey for core from 10.0.0.1 port 41532 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:03.509186 sshd-session[1675]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:03.514412 systemd-logind[1508]: New session 5 of user core. Oct 27 07:45:03.529570 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 27 07:45:03.588053 sudo[1679]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 27 07:45:03.588402 sudo[1679]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:03.605458 sudo[1679]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:03.607411 sshd[1678]: Connection closed by 10.0.0.1 port 41532 Oct 27 07:45:03.607869 sshd-session[1675]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:03.620641 systemd[1]: sshd@4-10.0.0.60:22-10.0.0.1:41532.service: Deactivated successfully. Oct 27 07:45:03.623238 systemd[1]: session-5.scope: Deactivated successfully. Oct 27 07:45:03.624815 systemd-logind[1508]: Session 5 logged out. Waiting for processes to exit. Oct 27 07:45:03.627574 systemd-logind[1508]: Removed session 5. Oct 27 07:45:03.628764 systemd[1]: Started sshd@5-10.0.0.60:22-10.0.0.1:41562.service - OpenSSH per-connection server daemon (10.0.0.1:41562). Oct 27 07:45:03.689880 sshd[1685]: Accepted publickey for core from 10.0.0.1 port 41562 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:03.691288 sshd-session[1685]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:03.695355 systemd-logind[1508]: New session 6 of user core. Oct 27 07:45:03.701507 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 27 07:45:03.753787 sudo[1690]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 27 07:45:03.754071 sudo[1690]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:03.799075 sudo[1690]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:03.805865 sudo[1689]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 27 07:45:03.806143 sudo[1689]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:03.816443 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:45:03.866760 augenrules[1712]: No rules Oct 27 07:45:03.867995 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:45:03.868213 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:45:03.869650 sudo[1689]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:03.871379 sshd[1688]: Connection closed by 10.0.0.1 port 41562 Oct 27 07:45:03.871660 sshd-session[1685]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:03.883475 systemd[1]: sshd@5-10.0.0.60:22-10.0.0.1:41562.service: Deactivated successfully. Oct 27 07:45:03.886751 systemd[1]: session-6.scope: Deactivated successfully. Oct 27 07:45:03.888537 systemd-logind[1508]: Session 6 logged out. Waiting for processes to exit. Oct 27 07:45:03.890132 systemd[1]: Started sshd@6-10.0.0.60:22-10.0.0.1:41574.service - OpenSSH per-connection server daemon (10.0.0.1:41574). Oct 27 07:45:03.891058 systemd-logind[1508]: Removed session 6. Oct 27 07:45:03.942693 sshd[1721]: Accepted publickey for core from 10.0.0.1 port 41574 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:03.943918 sshd-session[1721]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:03.948527 systemd-logind[1508]: New session 7 of user core. Oct 27 07:45:03.962517 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 27 07:45:29.503199 sudo[1739]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-5642:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Oct 27 07:45:29.503503 sudo[1739]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:29.510621 systemd-udevd[1418]: Received message with invalid length, ignoring Oct 27 07:45:29.512521 kernel: loop5: detected capacity change from 0 to 12644352 Oct 27 07:45:29.514368 kernel: loop5: p9 Oct 27 07:45:29.773344 kernel: EXT4-fs (loop5p9): mounted filesystem 8833bfee-fe32-4535-a5a4-13b4bc56959f r/w with ordered data mode. Quota mode: none. Oct 27 07:45:29.781961 dbus-daemon[1497]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.31' (uid=0 pid=1740 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Oct 27 07:45:29.785360 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Oct 27 07:45:29.785463 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 27 07:45:29.787079 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Oct 27 07:45:29.812466 dbus-daemon[1497]: [system] Successfully activated service 'org.freedesktop.machine1' Oct 27 07:45:29.812925 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Oct 27 07:45:29.814496 systemd-machined[1751]: New machine flatcar-developer-container. Oct 27 07:45:29.822479 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Oct 27 07:45:29.827381 systemd-resolved[1285]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Oct 27 07:45:29.905340 kernel: EXT4-fs (loop5p9): unmounting filesystem 8833bfee-fe32-4535-a5a4-13b4bc56959f. Oct 27 07:45:29.909885 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Oct 27 07:45:29.911979 systemd-machined[1751]: Machine flatcar-developer-container terminated. Oct 27 07:45:29.913915 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. Oct 27 07:45:29.945240 sudo[1739]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:29.953387 sudo[1781]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Oct 27 07:45:29.953682 sudo[1781]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:29.956963 sudo[1781]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:29.962600 sudo[1783]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Oct 27 07:45:29.962893 sudo[1783]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:29.965690 sudo[1783]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:29.971205 sudo[1785]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-5642/oem-test-9999.9.9+kai-tun-exclusion.raw /oem/sysext Oct 27 07:45:29.971458 sudo[1785]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:29.975370 sudo[1785]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:29.980837 sudo[1787]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Oct 27 07:45:29.981070 sudo[1787]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:29.985051 sudo[1787]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:29.990744 sudo[1789]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log Oct 27 07:45:29.990978 sudo[1789]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:30.003823 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1797 (touch) Oct 27 07:45:30.005384 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... -- Reboot -- Oct 27 07:45:40.346714 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 27 07:45:40.346736 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 27 06:23:59 -00 2025 Oct 27 07:45:40.346747 kernel: KASLR enabled Oct 27 07:45:40.346753 kernel: efi: EFI v2.7 by EDK II Oct 27 07:45:40.346760 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb20df98 Oct 27 07:45:40.346771 kernel: random: crng init done Oct 27 07:45:40.346780 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 27 07:45:40.346786 kernel: secureboot: Secure boot enabled Oct 27 07:45:40.346794 kernel: ACPI: Early table checksum verification disabled Oct 27 07:45:40.346801 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 27 07:45:40.346808 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 27 07:45:40.346814 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:45:40.346821 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:45:40.346830 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:45:40.346839 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:45:40.346846 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:45:40.346856 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:45:40.346865 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:45:40.346872 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:45:40.346880 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:45:40.346886 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 27 07:45:40.346893 kernel: ACPI: Use ACPI SPCR as default console: No Oct 27 07:45:40.346901 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:45:40.346909 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 27 07:45:40.346915 kernel: Zone ranges: Oct 27 07:45:40.346924 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:45:40.346931 kernel: DMA32 empty Oct 27 07:45:40.346938 kernel: Normal empty Oct 27 07:45:40.346944 kernel: Device empty Oct 27 07:45:40.346951 kernel: Movable zone start for each node Oct 27 07:45:40.346958 kernel: Early memory node ranges Oct 27 07:45:40.346966 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 27 07:45:40.346974 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 27 07:45:40.346981 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 27 07:45:40.346990 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 27 07:45:40.346997 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 27 07:45:40.347006 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 27 07:45:40.347016 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 27 07:45:40.347023 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 27 07:45:40.347030 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 27 07:45:40.347040 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:45:40.347047 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 27 07:45:40.347054 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 27 07:45:40.347061 kernel: psci: probing for conduit method from ACPI. Oct 27 07:45:40.347069 kernel: psci: PSCIv1.1 detected in firmware. Oct 27 07:45:40.347076 kernel: psci: Using standard PSCI v0.2 function IDs Oct 27 07:45:40.347083 kernel: psci: Trusted OS migration not required Oct 27 07:45:40.347090 kernel: psci: SMC Calling Convention v1.1 Oct 27 07:45:40.347099 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 27 07:45:40.347106 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 27 07:45:40.347113 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 27 07:45:40.347121 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 27 07:45:40.347128 kernel: Detected PIPT I-cache on CPU0 Oct 27 07:45:40.347135 kernel: CPU features: detected: GIC system register CPU interface Oct 27 07:45:40.347142 kernel: CPU features: detected: Spectre-v4 Oct 27 07:45:40.347149 kernel: CPU features: detected: Spectre-BHB Oct 27 07:45:40.347157 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 27 07:45:40.347164 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 27 07:45:40.347171 kernel: CPU features: detected: ARM erratum 1418040 Oct 27 07:45:40.347179 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 27 07:45:40.347186 kernel: alternatives: applying boot alternatives Oct 27 07:45:40.347195 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=17cd08a0fb634570978385cad6b204e9 verity.usrhash=bee5c97bda7b98c2562b3493f0eda24483b61c5bb4f20dc75ba50cb0f724070a Oct 27 07:45:40.347203 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 27 07:45:40.347210 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 27 07:45:40.347217 kernel: Fallback order for Node 0: 0 Oct 27 07:45:40.347225 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 27 07:45:40.347232 kernel: Policy zone: DMA Oct 27 07:45:40.347239 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 27 07:45:40.347246 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 27 07:45:40.347254 kernel: software IO TLB: area num 4. Oct 27 07:45:40.347262 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 27 07:45:40.347269 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 27 07:45:40.347291 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 27 07:45:40.347298 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 27 07:45:40.347306 kernel: rcu: RCU event tracing is enabled. Oct 27 07:45:40.347313 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 27 07:45:40.347321 kernel: Trampoline variant of Tasks RCU enabled. Oct 27 07:45:40.347328 kernel: Tracing variant of Tasks RCU enabled. Oct 27 07:45:40.347335 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 27 07:45:40.347343 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 27 07:45:40.347352 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 27 07:45:40.347359 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 27 07:45:40.347366 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 27 07:45:40.347373 kernel: GICv3: 256 SPIs implemented Oct 27 07:45:40.347380 kernel: GICv3: 0 Extended SPIs implemented Oct 27 07:45:40.347388 kernel: Root IRQ handler: gic_handle_irq Oct 27 07:45:40.347395 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 27 07:45:40.347402 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 27 07:45:40.347409 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 27 07:45:40.347416 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 27 07:45:40.347424 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 27 07:45:40.347431 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 27 07:45:40.347439 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 27 07:45:40.347447 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 27 07:45:40.347459 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 27 07:45:40.347466 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:45:40.347474 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 27 07:45:40.347481 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 27 07:45:40.347488 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 27 07:45:40.347496 kernel: arm-pv: using stolen time PV Oct 27 07:45:40.347503 kernel: Console: colour dummy device 80x25 Oct 27 07:45:40.347513 kernel: ACPI: Core revision 20240827 Oct 27 07:45:40.347521 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 27 07:45:40.347528 kernel: pid_max: default: 32768 minimum: 301 Oct 27 07:45:40.347536 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 27 07:45:40.347543 kernel: landlock: Up and running. Oct 27 07:45:40.347551 kernel: SELinux: Initializing. Oct 27 07:45:40.347558 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 07:45:40.347566 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 07:45:40.347574 kernel: rcu: Hierarchical SRCU implementation. Oct 27 07:45:40.347582 kernel: rcu: Max phase no-delay instances is 400. Oct 27 07:45:40.347590 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 27 07:45:40.347597 kernel: Remapping and enabling EFI services. Oct 27 07:45:40.347605 kernel: smp: Bringing up secondary CPUs ... Oct 27 07:45:40.347612 kernel: Detected PIPT I-cache on CPU1 Oct 27 07:45:40.347620 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 27 07:45:40.347628 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 27 07:45:40.347636 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:45:40.347648 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 27 07:45:40.347657 kernel: Detected PIPT I-cache on CPU2 Oct 27 07:45:40.347665 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 27 07:45:40.347678 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 27 07:45:40.347687 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:45:40.347695 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 27 07:45:40.347703 kernel: Detected PIPT I-cache on CPU3 Oct 27 07:45:40.347713 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 27 07:45:40.347721 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 27 07:45:40.347728 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:45:40.347736 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 27 07:45:40.347744 kernel: smp: Brought up 1 node, 4 CPUs Oct 27 07:45:40.347754 kernel: SMP: Total of 4 processors activated. Oct 27 07:45:40.347761 kernel: CPU: All CPU(s) started at EL1 Oct 27 07:45:40.347769 kernel: CPU features: detected: 32-bit EL0 Support Oct 27 07:45:40.347778 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 27 07:45:40.347785 kernel: CPU features: detected: Common not Private translations Oct 27 07:45:40.347793 kernel: CPU features: detected: CRC32 instructions Oct 27 07:45:40.347801 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 27 07:45:40.347810 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 27 07:45:40.347818 kernel: CPU features: detected: LSE atomic instructions Oct 27 07:45:40.347826 kernel: CPU features: detected: Privileged Access Never Oct 27 07:45:40.347834 kernel: CPU features: detected: RAS Extension Support Oct 27 07:45:40.347842 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 27 07:45:40.347850 kernel: alternatives: applying system-wide alternatives Oct 27 07:45:40.347858 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 27 07:45:40.347867 kernel: Memory: 2448292K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 27 07:45:40.347876 kernel: devtmpfs: initialized Oct 27 07:45:40.347884 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 27 07:45:40.347892 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 27 07:45:40.347900 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 27 07:45:40.347908 kernel: 0 pages in range for non-PLT usage Oct 27 07:45:40.347916 kernel: 515056 pages in range for PLT usage Oct 27 07:45:40.347923 kernel: pinctrl core: initialized pinctrl subsystem Oct 27 07:45:40.347932 kernel: SMBIOS 3.0.0 present. Oct 27 07:45:40.347940 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 27 07:45:40.347948 kernel: DMI: Memory slots populated: 1/1 Oct 27 07:45:40.347956 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 27 07:45:40.347964 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 27 07:45:40.347972 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 27 07:45:40.347980 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 27 07:45:40.347989 kernel: audit: initializing netlink subsys (disabled) Oct 27 07:45:40.347998 kernel: audit: type=2000 audit(0.020:1): state=initialized audit_enabled=0 res=1 Oct 27 07:45:40.348005 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 27 07:45:40.348013 kernel: cpuidle: using governor menu Oct 27 07:45:40.348021 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 27 07:45:40.348029 kernel: ASID allocator initialised with 32768 entries Oct 27 07:45:40.348037 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 27 07:45:40.348046 kernel: Serial: AMBA PL011 UART driver Oct 27 07:45:40.348054 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 27 07:45:40.348062 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 27 07:45:40.348070 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 27 07:45:40.348078 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 27 07:45:40.348086 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 27 07:45:40.348094 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 27 07:45:40.348102 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 27 07:45:40.348111 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 27 07:45:40.348118 kernel: ACPI: Added _OSI(Module Device) Oct 27 07:45:40.348126 kernel: ACPI: Added _OSI(Processor Device) Oct 27 07:45:40.348134 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 27 07:45:40.348142 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 27 07:45:40.348150 kernel: ACPI: Interpreter enabled Oct 27 07:45:40.348158 kernel: ACPI: Using GIC for interrupt routing Oct 27 07:45:40.348167 kernel: ACPI: MCFG table detected, 1 entries Oct 27 07:45:40.348175 kernel: ACPI: CPU0 has been hot-added Oct 27 07:45:40.348183 kernel: ACPI: CPU1 has been hot-added Oct 27 07:45:40.348191 kernel: ACPI: CPU2 has been hot-added Oct 27 07:45:40.348199 kernel: ACPI: CPU3 has been hot-added Oct 27 07:45:40.348207 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 27 07:45:40.348215 kernel: printk: legacy console [ttyAMA0] enabled Oct 27 07:45:40.348224 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 27 07:45:40.348385 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 27 07:45:40.348476 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 27 07:45:40.348567 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 27 07:45:40.348651 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 27 07:45:40.348741 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 27 07:45:40.348756 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 27 07:45:40.348764 kernel: PCI host bridge to bus 0000:00 Oct 27 07:45:40.348856 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 27 07:45:40.348943 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 27 07:45:40.349020 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 27 07:45:40.349096 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 27 07:45:40.349198 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 27 07:45:40.349304 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 27 07:45:40.349398 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 27 07:45:40.349484 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 27 07:45:40.349570 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 27 07:45:40.349665 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 27 07:45:40.349761 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 27 07:45:40.349847 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 27 07:45:40.349924 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 27 07:45:40.350000 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 27 07:45:40.350075 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 27 07:45:40.350087 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 27 07:45:40.350096 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 27 07:45:40.350104 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 27 07:45:40.350112 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 27 07:45:40.350120 kernel: iommu: Default domain type: Translated Oct 27 07:45:40.350128 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 27 07:45:40.350136 kernel: efivars: Registered efivars operations Oct 27 07:45:40.350146 kernel: vgaarb: loaded Oct 27 07:45:40.350154 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 27 07:45:40.350162 kernel: VFS: Disk quotas dquot_6.6.0 Oct 27 07:45:40.350170 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 27 07:45:40.350178 kernel: pnp: PnP ACPI init Oct 27 07:45:40.350279 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 27 07:45:40.350294 kernel: pnp: PnP ACPI: found 1 devices Oct 27 07:45:40.350306 kernel: NET: Registered PF_INET protocol family Oct 27 07:45:40.350314 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 27 07:45:40.350322 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 27 07:45:40.350331 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 27 07:45:40.350339 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 27 07:45:40.350347 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 27 07:45:40.350355 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 27 07:45:40.350365 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 07:45:40.350373 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 07:45:40.350381 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 27 07:45:40.350389 kernel: PCI: CLS 0 bytes, default 64 Oct 27 07:45:40.350397 kernel: kvm [1]: HYP mode not available Oct 27 07:45:40.350405 kernel: Initialise system trusted keyrings Oct 27 07:45:40.350413 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 27 07:45:40.350422 kernel: Key type asymmetric registered Oct 27 07:45:40.350430 kernel: Asymmetric key parser 'x509' registered Oct 27 07:45:40.350438 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 27 07:45:40.350446 kernel: io scheduler mq-deadline registered Oct 27 07:45:40.350454 kernel: io scheduler kyber registered Oct 27 07:45:40.350462 kernel: io scheduler bfq registered Oct 27 07:45:40.350470 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 27 07:45:40.350479 kernel: ACPI: button: Power Button [PWRB] Oct 27 07:45:40.350488 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 27 07:45:40.350583 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 27 07:45:40.350593 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 27 07:45:40.350601 kernel: thunder_xcv, ver 1.0 Oct 27 07:45:40.350609 kernel: thunder_bgx, ver 1.0 Oct 27 07:45:40.350617 kernel: nicpf, ver 1.0 Oct 27 07:45:40.350627 kernel: nicvf, ver 1.0 Oct 27 07:45:40.350738 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 27 07:45:40.350840 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-27T07:45:39 UTC (1761551139) Oct 27 07:45:40.350851 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 27 07:45:40.350859 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 27 07:45:40.350867 kernel: NET: Registered PF_INET6 protocol family Oct 27 07:45:40.350877 kernel: watchdog: NMI not fully supported Oct 27 07:45:40.350885 kernel: watchdog: Hard watchdog permanently disabled Oct 27 07:45:40.350893 kernel: Segment Routing with IPv6 Oct 27 07:45:40.350901 kernel: In-situ OAM (IOAM) with IPv6 Oct 27 07:45:40.350909 kernel: NET: Registered PF_PACKET protocol family Oct 27 07:45:40.350916 kernel: Key type dns_resolver registered Oct 27 07:45:40.350924 kernel: registered taskstats version 1 Oct 27 07:45:40.350932 kernel: Loading compiled-in X.509 certificates Oct 27 07:45:40.350941 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4752e244308ff0a2d82919d15b3eeaa26e2bfb4e' Oct 27 07:45:40.350949 kernel: Demotion targets for Node 0: null Oct 27 07:45:40.350957 kernel: Key type .fscrypt registered Oct 27 07:45:40.350965 kernel: Key type fscrypt-provisioning registered Oct 27 07:45:40.350973 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 27 07:45:40.350981 kernel: ima: Allocated hash algorithm: sha1 Oct 27 07:45:40.350989 kernel: ima: No architecture policies found Oct 27 07:45:40.350998 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 27 07:45:40.351006 kernel: clk: Disabling unused clocks Oct 27 07:45:40.351014 kernel: PM: genpd: Disabling unused power domains Oct 27 07:45:40.351022 kernel: Freeing unused kernel memory: 12992K Oct 27 07:45:40.351029 kernel: Run /init as init process Oct 27 07:45:40.351037 kernel: with arguments: Oct 27 07:45:40.351045 kernel: /init Oct 27 07:45:40.351054 kernel: with environment: Oct 27 07:45:40.351062 kernel: HOME=/ Oct 27 07:45:40.351070 kernel: TERM=linux Oct 27 07:45:40.351166 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 27 07:45:40.351249 kernel: virtio_blk virtio1: [vda] 27000832 512-byte logical blocks (13.8 GB/12.9 GiB) Oct 27 07:45:40.351260 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 27 07:45:40.351280 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:45:40.351289 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:45:40.351297 kernel: SCSI subsystem initialized Oct 27 07:45:40.351305 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:45:40.351313 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 27 07:45:40.351321 kernel: device-mapper: uevent: version 1.0.3 Oct 27 07:45:40.351330 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 27 07:45:40.351339 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 27 07:45:40.351347 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:45:40.351355 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:45:40.351363 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:45:40.351371 kernel: raid6: neonx8 gen() 15773 MB/s Oct 27 07:45:40.351378 kernel: raid6: neonx4 gen() 15792 MB/s Oct 27 07:45:40.351386 kernel: raid6: neonx2 gen() 13146 MB/s Oct 27 07:45:40.351394 kernel: raid6: neonx1 gen() 10432 MB/s Oct 27 07:45:40.351403 kernel: raid6: int64x8 gen() 6893 MB/s Oct 27 07:45:40.351411 kernel: raid6: int64x4 gen() 7338 MB/s Oct 27 07:45:40.351428 kernel: raid6: int64x2 gen() 6095 MB/s Oct 27 07:45:40.351436 kernel: raid6: int64x1 gen() 5043 MB/s Oct 27 07:45:40.351445 kernel: raid6: using algorithm neonx4 gen() 15792 MB/s Oct 27 07:45:40.351453 kernel: raid6: .... xor() 12343 MB/s, rmw enabled Oct 27 07:45:40.351461 kernel: raid6: using neon recovery algorithm Oct 27 07:45:40.351470 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:45:40.351478 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:45:40.351487 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:45:40.351494 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:45:40.351502 kernel: xor: measuring software checksum speed Oct 27 07:45:40.351512 kernel: 8regs : 21573 MB/sec Oct 27 07:45:40.351521 kernel: 32regs : 21658 MB/sec Oct 27 07:45:40.351531 kernel: arm64_neon : 27955 MB/sec Oct 27 07:45:40.351539 kernel: xor: using function: arm64_neon (27955 MB/sec) Oct 27 07:45:40.351548 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 27 07:45:40.351556 kernel: BTRFS: device fsid 9afaa1bd-7ba4-4e53-8ec5-a87987c89a6c devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (204) Oct 27 07:45:40.351565 kernel: BTRFS info (device dm-0): first mount of filesystem 9afaa1bd-7ba4-4e53-8ec5-a87987c89a6c Oct 27 07:45:40.351573 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:45:40.351581 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 27 07:45:40.351589 kernel: BTRFS info (device dm-0): enabling free space tree Oct 27 07:45:40.351598 kernel: loop: module loaded Oct 27 07:45:40.351606 kernel: loop0: detected capacity change from 0 to 91464 Oct 27 07:45:40.351614 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 27 07:45:40.351623 systemd[1]: Successfully made /usr/ read-only. Oct 27 07:45:40.351634 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 27 07:45:40.351643 systemd[1]: Detected virtualization kvm. Oct 27 07:45:40.351652 systemd[1]: Detected architecture arm64. Oct 27 07:45:40.351660 systemd[1]: Running in initrd. Oct 27 07:45:40.351669 systemd[1]: No hostname configured, using default hostname. Oct 27 07:45:40.351684 systemd[1]: Hostname set to . Oct 27 07:45:40.351693 systemd[1]: Queued start job for default target initrd.target. Oct 27 07:45:40.351701 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 27 07:45:40.351710 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:45:40.351720 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:45:40.351729 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 27 07:45:40.351738 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 27 07:45:40.351750 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 27 07:45:40.351760 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 27 07:45:40.351770 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:45:40.351779 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:45:40.351787 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 27 07:45:40.351796 systemd[1]: Reached target paths.target - Path Units. Oct 27 07:45:40.351804 systemd[1]: Reached target slices.target - Slice Units. Oct 27 07:45:40.351813 systemd[1]: Reached target swap.target - Swaps. Oct 27 07:45:40.351821 systemd[1]: Reached target timers.target - Timer Units. Oct 27 07:45:40.351831 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:45:40.351840 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 27 07:45:40.351849 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 27 07:45:40.351866 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 27 07:45:40.351878 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:45:40.351889 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 27 07:45:40.351898 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:45:40.351907 systemd[1]: Reached target sockets.target - Socket Units. Oct 27 07:45:40.351916 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 27 07:45:40.351925 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 27 07:45:40.351934 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 27 07:45:40.351943 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 27 07:45:40.351954 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 27 07:45:40.351964 systemd[1]: Starting systemd-fsck-usr.service... Oct 27 07:45:40.351973 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 27 07:45:40.351982 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 27 07:45:40.351990 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:45:40.351999 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 27 07:45:40.352010 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:45:40.352019 systemd[1]: Finished systemd-fsck-usr.service. Oct 27 07:45:40.352028 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 27 07:45:40.352056 systemd-journald[344]: Collecting audit messages is disabled. Oct 27 07:45:40.352077 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 27 07:45:40.352086 kernel: Bridge firewalling registered Oct 27 07:45:40.352095 systemd-journald[344]: Journal started Oct 27 07:45:40.352115 systemd-journald[344]: Runtime Journal (/run/log/journal/17cd08a0fb634570978385cad6b204e9) is 6M, max 48.5M, 42.4M free. Oct 27 07:45:40.351472 systemd-modules-load[345]: Inserted module 'br_netfilter' Oct 27 07:45:40.354188 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 27 07:45:40.357342 systemd[1]: Started systemd-journald.service - Journal Service. Oct 27 07:45:40.359348 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:45:40.362425 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:45:40.365812 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 27 07:45:40.367545 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 27 07:45:40.369814 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 27 07:45:40.381911 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 27 07:45:40.389243 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 27 07:45:40.390910 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:45:40.394239 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:45:40.396731 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:45:40.400395 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 27 07:45:40.402359 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 27 07:45:40.404449 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 27 07:45:40.424869 dracut-cmdline[386]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=17cd08a0fb634570978385cad6b204e9 verity.usrhash=bee5c97bda7b98c2562b3493f0eda24483b61c5bb4f20dc75ba50cb0f724070a Oct 27 07:45:40.448072 systemd-resolved[385]: Positive Trust Anchors: Oct 27 07:45:40.448088 systemd-resolved[385]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 07:45:40.448092 systemd-resolved[385]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 27 07:45:40.448123 systemd-resolved[385]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 27 07:45:40.470427 systemd-resolved[385]: Defaulting to hostname 'linux'. Oct 27 07:45:40.471375 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 27 07:45:40.472534 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:45:40.501299 kernel: Loading iSCSI transport class v2.0-870. Oct 27 07:45:40.510308 kernel: iscsi: registered transport (tcp) Oct 27 07:45:40.523311 kernel: iscsi: registered transport (qla4xxx) Oct 27 07:45:40.523350 kernel: QLogic iSCSI HBA Driver Oct 27 07:45:40.543505 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 27 07:45:40.560085 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:45:40.562364 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 27 07:45:40.604427 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 27 07:45:40.606770 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 27 07:45:40.608301 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 27 07:45:40.642349 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 27 07:45:40.645005 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:45:40.670631 systemd-udevd[627]: Using default interface naming scheme 'v257'. Oct 27 07:45:40.678369 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:45:40.683008 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 27 07:45:40.708217 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 27 07:45:40.714292 dracut-pre-trigger[696]: rd.md=0: removing MD RAID activation Oct 27 07:45:40.712130 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 27 07:45:40.736060 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 27 07:45:40.739564 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 27 07:45:40.754194 systemd-networkd[737]: lo: Link UP Oct 27 07:45:40.754202 systemd-networkd[737]: lo: Gained carrier Oct 27 07:45:40.755151 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 27 07:45:40.757194 systemd[1]: Reached target network.target - Network. Oct 27 07:45:40.798327 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:45:40.800709 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 27 07:45:40.845294 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 27 07:45:40.852792 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 27 07:45:40.864369 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 27 07:45:40.871046 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 27 07:45:40.873446 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 27 07:45:40.883883 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 07:45:40.884009 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:45:40.886520 systemd-networkd[737]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:45:40.886523 systemd-networkd[737]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 27 07:45:40.887009 systemd-networkd[737]: eth0: Link UP Oct 27 07:45:40.887776 systemd-networkd[737]: eth0: Gained carrier Oct 27 07:45:40.887791 systemd-networkd[737]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:45:40.888094 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:45:40.891982 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:45:40.895836 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 27 07:45:40.896283 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 27 07:45:40.901122 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 27 07:45:40.904856 systemd-networkd[737]: eth0: DHCPv4 address 10.0.0.60/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 27 07:45:40.908076 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 27 07:45:40.910088 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:45:40.912471 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:45:40.913590 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 27 07:45:40.916880 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 27 07:45:40.929792 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (815) Oct 27 07:45:40.929816 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:45:40.929827 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:45:40.919231 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:45:40.934289 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:45:40.934320 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:45:40.935326 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 27 07:45:40.940302 kernel: BTRFS info (device vda6): last unmount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:45:40.940312 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 27 07:45:40.942267 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 27 07:45:41.034191 ignition[843]: Ignition 2.22.0 Oct 27 07:45:41.034209 ignition[843]: Stage: fetch-offline Oct 27 07:45:41.034249 ignition[843]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:45:41.034259 ignition[843]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:45:41.034373 ignition[843]: parsed url from cmdline: "" Oct 27 07:45:41.034377 ignition[843]: no config URL provided Oct 27 07:45:41.034381 ignition[843]: reading system config file "/usr/lib/ignition/user.ign" Oct 27 07:45:41.034391 ignition[843]: no config at "/usr/lib/ignition/user.ign" Oct 27 07:45:41.034430 ignition[843]: op(1): [started] loading QEMU firmware config module Oct 27 07:45:41.034436 ignition[843]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 27 07:45:41.044610 ignition[843]: op(1): [finished] loading QEMU firmware config module Oct 27 07:45:41.044635 ignition[843]: QEMU firmware config was not found. Ignoring... Oct 27 07:45:41.089165 ignition[843]: parsing config with SHA512: 966964083777ec5c110cf5c1f6dac440356d2de9bf9698835398423b3bfd2a851b12b7174026531cd2ed8c64d14d69e4c94be9ac0362de61686dc469a5bc0e2f Oct 27 07:45:41.094021 unknown[843]: fetched base config from "system" Oct 27 07:45:41.094034 unknown[843]: fetched user config from "qemu" Oct 27 07:45:41.094432 ignition[843]: fetch-offline: fetch-offline passed Oct 27 07:45:41.094521 ignition[843]: Ignition finished successfully Oct 27 07:45:41.096777 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 27 07:45:41.098184 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 27 07:45:41.099006 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 27 07:45:41.138144 ignition[859]: Ignition 2.22.0 Oct 27 07:45:41.138161 ignition[859]: Stage: kargs Oct 27 07:45:41.138325 ignition[859]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:45:41.138334 ignition[859]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:45:41.138989 ignition[859]: kargs: kargs passed Oct 27 07:45:41.139034 ignition[859]: Ignition finished successfully Oct 27 07:45:41.146351 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 27 07:45:41.148430 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 27 07:45:41.185200 ignition[867]: Ignition 2.22.0 Oct 27 07:45:41.185218 ignition[867]: Stage: disks Oct 27 07:45:41.185381 ignition[867]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:45:41.185389 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:45:41.189497 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 27 07:45:41.186117 ignition[867]: disks: disks passed Oct 27 07:45:41.190909 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 27 07:45:41.186158 ignition[867]: Ignition finished successfully Oct 27 07:45:41.192710 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 27 07:45:41.194455 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 27 07:45:41.196423 systemd[1]: Reached target sysinit.target - System Initialization. Oct 27 07:45:41.198063 systemd[1]: Reached target basic.target - Basic System. Oct 27 07:45:41.201018 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 27 07:45:41.229682 systemd-fsck[877]: ROOT: clean, 207/1794320 files, 669238/1784827 blocks Oct 27 07:45:41.233320 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 27 07:45:41.330910 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 27 07:45:41.406301 kernel: EXT4-fs (vda9): mounted filesystem d768f01c-c0e5-461b-b58d-865d6e0e2a61 r/w with ordered data mode. Quota mode: none. Oct 27 07:45:41.406365 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 27 07:45:41.407635 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 27 07:45:41.411066 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 27 07:45:41.413437 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 27 07:45:41.414527 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 27 07:45:41.414559 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 27 07:45:41.414584 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 27 07:45:41.435882 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 27 07:45:41.438519 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 27 07:45:41.444235 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (885) Oct 27 07:45:41.444257 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:45:41.444284 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:45:41.444296 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:45:41.445705 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:45:41.446719 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 27 07:45:41.672455 initrd-setup-root[1097]: cut: /sysroot/etc/passwd: No such file or directory Oct 27 07:45:41.676898 initrd-setup-root[1104]: cut: /sysroot/etc/group: No such file or directory Oct 27 07:45:41.681380 initrd-setup-root[1111]: cut: /sysroot/etc/shadow: No such file or directory Oct 27 07:45:41.684085 initrd-setup-root[1118]: cut: /sysroot/etc/gshadow: No such file or directory Oct 27 07:45:41.748129 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 27 07:45:41.750288 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 27 07:45:41.751919 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 27 07:45:41.772319 kernel: BTRFS info (device vda6): last unmount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:45:41.794408 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 27 07:45:41.809923 ignition[1187]: INFO : Ignition 2.22.0 Oct 27 07:45:41.809923 ignition[1187]: INFO : Stage: mount Oct 27 07:45:41.812078 ignition[1187]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:45:41.812078 ignition[1187]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:45:41.812078 ignition[1187]: INFO : mount: mount passed Oct 27 07:45:41.812078 ignition[1187]: INFO : Ignition finished successfully Oct 27 07:45:41.813351 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 27 07:45:41.816660 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 27 07:45:42.330760 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 27 07:45:42.332333 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 27 07:45:42.363372 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1199) Oct 27 07:45:42.363415 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:45:42.363427 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:45:42.366292 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:45:42.366316 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:45:42.368320 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 27 07:45:42.403278 ignition[1217]: INFO : Ignition 2.22.0 Oct 27 07:45:42.403278 ignition[1217]: INFO : Stage: files Oct 27 07:45:42.405106 ignition[1217]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:45:42.405106 ignition[1217]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:45:42.405106 ignition[1217]: DEBUG : files: compiled without relabeling support, skipping Oct 27 07:45:42.408835 ignition[1217]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 27 07:45:42.408835 ignition[1217]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 27 07:45:42.408835 ignition[1217]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 27 07:45:42.408835 ignition[1217]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 27 07:45:42.408835 ignition[1217]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 27 07:45:42.408632 unknown[1217]: wrote ssh authorized keys file for user: core Oct 27 07:45:42.417929 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Oct 27 07:45:42.417929 ignition[1217]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Oct 27 07:45:42.450182 ignition[1217]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 27 07:45:42.450182 ignition[1217]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 27 07:45:42.450182 ignition[1217]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Oct 27 07:45:42.450182 ignition[1217]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 27 07:45:42.450182 ignition[1217]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 27 07:45:42.450182 ignition[1217]: INFO : files: files passed Oct 27 07:45:42.450182 ignition[1217]: INFO : Ignition finished successfully Oct 27 07:45:42.440194 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 27 07:45:42.442609 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 27 07:45:42.445240 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 27 07:45:42.467132 initrd-setup-root-after-ignition[1258]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:45:42.467132 initrd-setup-root-after-ignition[1258]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:45:42.451807 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 27 07:45:42.472454 initrd-setup-root-after-ignition[1262]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:45:42.451897 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 27 07:45:42.461975 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 27 07:45:42.464110 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 27 07:45:42.466536 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 27 07:45:42.515243 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 27 07:45:42.516352 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 27 07:45:42.517898 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 27 07:45:42.520410 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 27 07:45:42.522638 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 27 07:45:42.523601 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 27 07:45:42.564364 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 27 07:45:42.566851 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 27 07:45:42.592368 systemd-networkd[737]: eth0: Gained IPv6LL Oct 27 07:45:42.593629 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 27 07:45:42.593842 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:45:42.596038 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:45:42.598190 systemd[1]: Stopped target timers.target - Timer Units. Oct 27 07:45:42.600050 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 27 07:45:42.600177 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 27 07:45:42.602749 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 27 07:45:42.604777 systemd[1]: Stopped target basic.target - Basic System. Oct 27 07:45:42.606424 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 27 07:45:42.608166 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 27 07:45:42.610242 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 27 07:45:42.612350 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 27 07:45:42.614462 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 27 07:45:42.616390 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:45:42.618619 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 27 07:45:42.620596 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 27 07:45:42.622410 systemd[1]: Stopped target swap.target - Swaps. Oct 27 07:45:42.624051 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 27 07:45:42.624208 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 27 07:45:42.626596 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:45:42.628581 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:45:42.630475 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 27 07:45:42.631341 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:45:42.632620 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 27 07:45:42.632758 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 27 07:45:42.635551 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 27 07:45:42.635693 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 27 07:45:42.637565 systemd[1]: Stopped target paths.target - Path Units. Oct 27 07:45:42.639150 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 27 07:45:42.639267 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:45:42.641320 systemd[1]: Stopped target slices.target - Slice Units. Oct 27 07:45:42.643190 systemd[1]: Stopped target sockets.target - Socket Units. Oct 27 07:45:42.644795 systemd[1]: iscsid.socket: Deactivated successfully. Oct 27 07:45:42.644880 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:45:42.646561 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 27 07:45:42.646646 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 27 07:45:42.648794 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 27 07:45:42.648912 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 27 07:45:42.650606 systemd[1]: ignition-files.service: Deactivated successfully. Oct 27 07:45:42.650721 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 27 07:45:42.653188 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 27 07:45:42.655555 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 27 07:45:42.657261 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 27 07:45:42.657414 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:45:42.659555 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 27 07:45:42.659673 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:45:42.661678 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 27 07:45:42.661786 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 27 07:45:42.667392 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 27 07:45:42.670415 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 27 07:45:42.679981 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 27 07:45:42.685329 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 27 07:45:42.685468 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 27 07:45:42.688129 ignition[1283]: INFO : Ignition 2.22.0 Oct 27 07:45:42.688129 ignition[1283]: INFO : Stage: umount Oct 27 07:45:42.688129 ignition[1283]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:45:42.688129 ignition[1283]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:45:42.688129 ignition[1283]: INFO : umount: umount passed Oct 27 07:45:42.688129 ignition[1283]: INFO : Ignition finished successfully Oct 27 07:45:42.689852 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 27 07:45:42.689960 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 27 07:45:42.691710 systemd[1]: Stopped target network.target - Network. Oct 27 07:45:42.693335 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 27 07:45:42.693391 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 27 07:45:42.695035 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 27 07:45:42.695084 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 27 07:45:42.696775 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 27 07:45:42.696819 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 27 07:45:42.698538 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 27 07:45:42.698582 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 27 07:45:42.700416 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 27 07:45:42.700465 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 27 07:45:42.702337 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 27 07:45:42.704392 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 27 07:45:42.710668 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 27 07:45:42.710786 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 27 07:45:42.718486 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 27 07:45:42.718592 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 27 07:45:42.723671 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 27 07:45:42.724854 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 27 07:45:42.724891 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:45:42.727576 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 27 07:45:42.728493 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 27 07:45:42.728558 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 27 07:45:42.730643 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 27 07:45:42.730699 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:45:42.732362 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 27 07:45:42.732407 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 27 07:45:42.734444 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:45:42.744316 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 27 07:45:42.745362 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:45:42.748823 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 27 07:45:42.748888 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 27 07:45:42.750944 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 27 07:45:42.750977 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:45:42.752810 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 27 07:45:42.752856 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 27 07:45:42.755546 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 27 07:45:42.755599 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 27 07:45:42.758204 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 27 07:45:42.758255 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 27 07:45:42.775938 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 27 07:45:42.777113 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 27 07:45:42.777189 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:45:42.779547 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 27 07:45:42.779605 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:45:42.781800 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 27 07:45:42.781848 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:45:42.784381 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 27 07:45:42.784426 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:45:42.786531 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 07:45:42.786578 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:45:42.789349 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 27 07:45:42.789469 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 27 07:45:42.790785 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 27 07:45:42.790908 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 27 07:45:42.793603 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 27 07:45:42.795608 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 27 07:45:42.805084 systemd[1]: Switching root. Oct 27 07:45:42.839684 systemd-journald[344]: Journal stopped Oct 27 07:45:43.540743 systemd-journald[344]: Received SIGTERM from PID 1 (systemd). Oct 27 07:45:43.540790 kernel: SELinux: policy capability network_peer_controls=1 Oct 27 07:45:43.540807 kernel: SELinux: policy capability open_perms=1 Oct 27 07:45:43.540818 kernel: SELinux: policy capability extended_socket_class=1 Oct 27 07:45:43.540829 kernel: SELinux: policy capability always_check_network=0 Oct 27 07:45:43.540840 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 27 07:45:43.540854 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 27 07:45:43.540865 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 27 07:45:43.540881 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 27 07:45:43.540891 kernel: SELinux: policy capability userspace_initial_context=0 Oct 27 07:45:43.540904 kernel: audit: type=1403 audit(1761551142.915:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 27 07:45:43.540915 systemd[1]: Successfully loaded SELinux policy in 55.855ms. Oct 27 07:45:43.540928 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.764ms. Oct 27 07:45:43.540941 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 27 07:45:43.540952 systemd[1]: Detected virtualization kvm. Oct 27 07:45:43.540964 systemd[1]: Detected architecture arm64. Oct 27 07:45:43.540974 systemd[1]: Detected first boot. Oct 27 07:45:43.540986 kernel: NET: Registered PF_VSOCK protocol family Oct 27 07:45:43.540996 zram_generator::config[1329]: No configuration found. Oct 27 07:45:43.541010 systemd[1]: Populated /etc with preset unit settings. Oct 27 07:45:43.541022 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 27 07:45:43.541033 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 27 07:45:43.541044 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 27 07:45:43.541057 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 27 07:45:43.541067 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 27 07:45:43.541078 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 27 07:45:43.541091 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 27 07:45:43.541101 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 27 07:45:43.541112 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 27 07:45:43.541123 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 27 07:45:43.541134 systemd[1]: Created slice user.slice - User and Session Slice. Oct 27 07:45:43.541145 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:45:43.541158 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:45:43.541168 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 27 07:45:43.541179 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 27 07:45:43.541193 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 27 07:45:43.541204 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 27 07:45:43.541220 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 27 07:45:43.541232 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:45:43.541317 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:45:43.541329 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 27 07:45:43.541339 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 27 07:45:43.541350 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 27 07:45:43.541361 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 27 07:45:43.541378 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:45:43.541389 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 27 07:45:43.541400 systemd[1]: Reached target slices.target - Slice Units. Oct 27 07:45:43.541412 systemd[1]: Reached target swap.target - Swaps. Oct 27 07:45:43.541423 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 27 07:45:43.541434 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 27 07:45:43.541445 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 27 07:45:43.541457 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:45:43.541468 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 27 07:45:43.541478 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:45:43.541489 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 27 07:45:43.541500 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 27 07:45:43.541510 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 27 07:45:43.541521 systemd[1]: Mounting media.mount - External Media Directory... Oct 27 07:45:43.541533 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 27 07:45:43.541544 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 27 07:45:43.541555 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 27 07:45:43.541566 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 27 07:45:43.541577 systemd[1]: Reached target machines.target - Containers. Oct 27 07:45:43.541587 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 27 07:45:43.541599 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:45:43.541611 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 27 07:45:43.541622 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 27 07:45:43.541633 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:45:43.541644 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 27 07:45:43.541660 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:45:43.541671 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 27 07:45:43.541682 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:45:43.541694 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 27 07:45:43.541705 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 27 07:45:43.541716 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 27 07:45:43.541727 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 27 07:45:43.541738 systemd[1]: Stopped systemd-fsck-usr.service. Oct 27 07:45:43.541748 kernel: fuse: init (API version 7.41) Oct 27 07:45:43.541759 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:45:43.541771 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 27 07:45:43.541782 kernel: ACPI: bus type drm_connector registered Oct 27 07:45:43.541791 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 27 07:45:43.541802 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 27 07:45:43.541813 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 27 07:45:43.541825 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 27 07:45:43.541836 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 27 07:45:43.541848 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 27 07:45:43.541859 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 27 07:45:43.541870 systemd[1]: Mounted media.mount - External Media Directory. Oct 27 07:45:43.541898 systemd-journald[1411]: Collecting audit messages is disabled. Oct 27 07:45:43.541920 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 27 07:45:43.541931 systemd-journald[1411]: Journal started Oct 27 07:45:43.541951 systemd-journald[1411]: Runtime Journal (/run/log/journal/17cd08a0fb634570978385cad6b204e9) is 6M, max 48.5M, 42.4M free. Oct 27 07:45:43.302634 systemd[1]: Queued start job for default target multi-user.target. Oct 27 07:45:43.327486 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 27 07:45:43.327912 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 27 07:45:43.544905 systemd[1]: Started systemd-journald.service - Journal Service. Oct 27 07:45:43.545841 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 27 07:45:43.547196 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 27 07:45:43.548608 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 27 07:45:43.551308 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:45:43.552808 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 27 07:45:43.552980 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 27 07:45:43.555343 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:45:43.555767 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:45:43.557737 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 07:45:43.557895 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 27 07:45:43.559242 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:45:43.559430 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:45:43.561703 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 27 07:45:43.562675 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 27 07:45:43.564073 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:45:43.564250 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:45:43.565745 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 27 07:45:43.567218 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:45:43.569695 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 27 07:45:43.575484 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 27 07:45:43.581452 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:45:43.589112 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 27 07:45:43.590551 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 27 07:45:43.592766 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 27 07:45:43.594806 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 27 07:45:43.596098 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 27 07:45:43.596136 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 27 07:45:43.598028 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 27 07:45:43.599458 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:45:43.607151 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 27 07:45:43.609403 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 27 07:45:43.610529 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:45:43.611390 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 27 07:45:43.612566 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:45:43.616407 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 27 07:45:43.616993 systemd-journald[1411]: Time spent on flushing to /var/log/journal/17cd08a0fb634570978385cad6b204e9 is 25.440ms for 848 entries. Oct 27 07:45:43.616993 systemd-journald[1411]: System Journal (/var/log/journal/17cd08a0fb634570978385cad6b204e9) is 8M, max 649.3M, 641.3M free. Oct 27 07:45:43.657165 systemd-journald[1411]: Received client request to flush runtime journal. Oct 27 07:45:43.657215 kernel: loop1: detected capacity change from 0 to 119344 Oct 27 07:45:43.619521 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 27 07:45:43.621767 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 27 07:45:43.624362 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 27 07:45:43.625846 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 27 07:45:43.634315 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 27 07:45:43.638584 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 27 07:45:43.642572 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 27 07:45:43.655352 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:45:43.660536 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 27 07:45:43.662199 systemd-tmpfiles[1450]: ACLs are not supported, ignoring. Oct 27 07:45:43.662268 systemd-tmpfiles[1450]: ACLs are not supported, ignoring. Oct 27 07:45:43.666042 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:45:43.668319 kernel: loop2: detected capacity change from 0 to 8 Oct 27 07:45:43.669610 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 27 07:45:43.680293 kernel: loop3: detected capacity change from 0 to 100624 Oct 27 07:45:43.680463 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 27 07:45:43.701169 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 27 07:45:43.704011 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 27 07:45:43.706302 kernel: loop4: detected capacity change from 0 to 119344 Oct 27 07:45:43.706904 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 27 07:45:43.712467 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 27 07:45:43.715298 kernel: loop5: detected capacity change from 0 to 8 Oct 27 07:45:43.717313 kernel: loop6: detected capacity change from 0 to 100624 Oct 27 07:45:43.721536 (sd-merge)[1469]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-test.raw'. Oct 27 07:45:43.724344 (sd-merge)[1469]: Merged extensions into '/usr'. Oct 27 07:45:43.728573 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 27 07:45:43.733471 systemd[1]: Starting ensure-sysext.service... Oct 27 07:45:43.734337 systemd-tmpfiles[1471]: ACLs are not supported, ignoring. Oct 27 07:45:43.734565 systemd-tmpfiles[1471]: ACLs are not supported, ignoring. Oct 27 07:45:43.735471 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 27 07:45:43.741371 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:45:43.748188 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 27 07:45:43.756481 systemd[1]: Reload requested from client PID 1475 ('systemctl') (unit ensure-sysext.service)... Oct 27 07:45:43.756499 systemd[1]: Reloading... Oct 27 07:45:43.764592 systemd-tmpfiles[1476]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 27 07:45:43.765025 systemd-tmpfiles[1476]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 27 07:45:43.765326 systemd-tmpfiles[1476]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 27 07:45:43.765822 systemd-tmpfiles[1476]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 27 07:45:43.766492 systemd-tmpfiles[1476]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 27 07:45:43.766774 systemd-tmpfiles[1476]: ACLs are not supported, ignoring. Oct 27 07:45:43.766884 systemd-tmpfiles[1476]: ACLs are not supported, ignoring. Oct 27 07:45:43.770492 systemd-tmpfiles[1476]: Detected autofs mount point /boot during canonicalization of boot. Oct 27 07:45:43.770591 systemd-tmpfiles[1476]: Skipping /boot Oct 27 07:45:43.776323 systemd-tmpfiles[1476]: Detected autofs mount point /boot during canonicalization of boot. Oct 27 07:45:43.776428 systemd-tmpfiles[1476]: Skipping /boot Oct 27 07:45:43.800392 systemd-resolved[1470]: Positive Trust Anchors: Oct 27 07:45:43.800406 systemd-resolved[1470]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 07:45:43.800409 systemd-resolved[1470]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 27 07:45:43.800442 systemd-resolved[1470]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 27 07:45:43.807008 systemd-resolved[1470]: Defaulting to hostname 'linux'. Oct 27 07:45:43.817315 zram_generator::config[1513]: No configuration found. Oct 27 07:45:43.950311 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 27 07:45:43.950471 systemd[1]: Reloading finished in 193 ms. Oct 27 07:45:43.986158 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 27 07:45:44.005413 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:45:44.012046 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 27 07:45:44.015881 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:45:44.018879 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:45:44.021286 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 27 07:45:44.022783 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:45:44.043554 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 27 07:45:44.046260 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:45:44.049503 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:45:44.053755 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:45:44.055565 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:45:44.055735 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:45:44.058639 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 27 07:45:44.062589 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:45:44.073576 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 27 07:45:44.078436 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:45:44.079070 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:45:44.083302 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:45:44.085355 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:45:44.093864 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:45:44.095386 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:45:44.097693 systemd-udevd[1565]: Using default interface naming scheme 'v257'. Oct 27 07:45:44.100368 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 27 07:45:44.104079 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 27 07:45:44.104812 augenrules[1583]: No rules Oct 27 07:45:44.106100 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:45:44.106368 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:45:44.115269 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:45:44.117316 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:45:44.121829 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:45:44.130876 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:45:44.132834 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:45:44.133454 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:45:44.133606 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 27 07:45:44.136032 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:45:44.140112 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:45:44.140297 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:45:44.150000 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 27 07:45:44.154232 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:45:44.154465 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:45:44.169879 systemd[1]: Finished ensure-sysext.service. Oct 27 07:45:44.171770 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:45:44.171929 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:45:44.186603 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 27 07:45:44.188949 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:45:44.190416 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:45:44.193563 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:45:44.196333 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 27 07:45:44.198425 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:45:44.198506 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:45:44.201524 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 27 07:45:44.203540 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:45:44.213075 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 27 07:45:44.216006 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 27 07:45:44.217404 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:45:44.217971 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:45:44.225215 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 27 07:45:44.230633 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 07:45:44.230821 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 27 07:45:44.237738 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 27 07:45:44.239154 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:45:44.248718 augenrules[1625]: /sbin/augenrules: No change Oct 27 07:45:44.258062 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 27 07:45:44.265413 augenrules[1655]: No rules Oct 27 07:45:44.267924 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:45:44.268127 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:45:44.278269 systemd-networkd[1628]: lo: Link UP Oct 27 07:45:44.278673 systemd-networkd[1628]: lo: Gained carrier Oct 27 07:45:44.279552 systemd-networkd[1628]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:45:44.279556 systemd-networkd[1628]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 27 07:45:44.280677 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 27 07:45:44.281807 systemd-networkd[1628]: eth0: Link UP Oct 27 07:45:44.281895 systemd[1]: Reached target network.target - Network. Oct 27 07:45:44.282385 systemd-networkd[1628]: eth0: Gained carrier Oct 27 07:45:44.282474 systemd-networkd[1628]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:45:44.287987 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 27 07:45:44.291094 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 27 07:45:44.293336 systemd-networkd[1628]: eth0: DHCPv4 address 10.0.0.60/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 27 07:45:44.293697 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 27 07:45:44.293852 systemd-timesyncd[1629]: Network configuration changed, trying to establish connection. Oct 27 07:45:43.735063 systemd-resolved[1470]: Clock change detected. Flushing caches. Oct 27 07:45:43.744891 systemd-journald[1411]: Time jumped backwards, rotating. Oct 27 07:45:43.735093 systemd-timesyncd[1629]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 27 07:45:43.735133 systemd-timesyncd[1629]: Initial clock synchronization to Mon 2025-10-27 07:45:43.735029 UTC. Oct 27 07:45:43.735292 systemd[1]: Reached target time-set.target - System Time Set. Oct 27 07:45:43.758351 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 27 07:45:43.807532 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:45:43.851082 ldconfig[1554]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 27 07:45:43.854553 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 27 07:45:43.857598 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 27 07:45:43.874406 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:45:43.879717 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 27 07:45:43.881094 systemd[1]: Reached target sysinit.target - System Initialization. Oct 27 07:45:43.882357 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 27 07:45:43.883640 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 27 07:45:43.885176 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 27 07:45:43.886397 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 27 07:45:43.887743 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 27 07:45:43.889255 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 27 07:45:43.889290 systemd[1]: Reached target paths.target - Path Units. Oct 27 07:45:43.890220 systemd[1]: Reached target timers.target - Timer Units. Oct 27 07:45:43.891934 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 27 07:45:43.894478 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 27 07:45:43.897324 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 27 07:45:43.898755 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 27 07:45:43.900091 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 27 07:45:43.903112 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 27 07:45:43.904688 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 27 07:45:43.906448 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 27 07:45:43.907630 systemd[1]: Reached target sockets.target - Socket Units. Oct 27 07:45:43.908633 systemd[1]: Reached target basic.target - Basic System. Oct 27 07:45:43.909638 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 27 07:45:43.909680 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 27 07:45:43.910621 systemd[1]: Starting containerd.service - containerd container runtime... Oct 27 07:45:43.912590 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 27 07:45:43.914436 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 27 07:45:43.922104 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 27 07:45:43.924218 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 27 07:45:43.925247 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 27 07:45:43.926130 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 27 07:45:43.928470 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 27 07:45:43.932835 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 27 07:45:43.938694 motdgen[1708]: /oem/oem-release: line 3: stuff: command not found Oct 27 07:45:43.939749 jq[1696]: false Oct 27 07:45:43.940284 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 27 07:45:43.941459 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 27 07:45:43.941853 extend-filesystems[1697]: Found /dev/vda6 Oct 27 07:45:43.945391 extend-filesystems[1697]: Found /dev/vda9 Oct 27 07:45:43.947680 extend-filesystems[1697]: Checking size of /dev/vda9 Oct 27 07:45:43.948572 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 27 07:45:43.949293 systemd[1]: Starting update-engine.service - Update Engine... Oct 27 07:45:43.951882 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 27 07:45:43.956173 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 27 07:45:43.957577 extend-filesystems[1697]: Old size kept for /dev/vda9 Oct 27 07:45:43.957889 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 27 07:45:43.958048 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 27 07:45:43.958323 systemd[1]: motdgen.service: Deactivated successfully. Oct 27 07:45:43.958498 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 27 07:45:43.961992 jq[1716]: true Oct 27 07:45:43.963412 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 27 07:45:43.963588 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 27 07:45:43.965193 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 27 07:45:43.965389 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 27 07:45:43.986509 update_engine[1715]: I20251027 07:45:43.986244 1715 main.cc:92] Flatcar Update Engine starting Oct 27 07:45:43.991472 (ntainerd)[1736]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 27 07:45:43.995240 jq[1729]: true Oct 27 07:45:44.010799 dbus-daemon[1694]: [system] SELinux support is enabled Oct 27 07:45:44.010956 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 27 07:45:44.014416 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 27 07:45:44.014450 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 27 07:45:44.016133 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 27 07:45:44.016236 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 27 07:45:44.017504 update_engine[1715]: I20251027 07:45:44.016920 1715 update_check_scheduler.cc:74] Next update check in 5m36s Oct 27 07:45:44.017860 systemd[1]: Started update-engine.service - Update Engine. Oct 27 07:45:44.021293 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 27 07:45:44.028040 systemd-logind[1707]: Watching system buttons on /dev/input/event0 (Power Button) Oct 27 07:45:44.028765 systemd-logind[1707]: New seat seat0. Oct 27 07:45:44.029583 systemd[1]: Started systemd-logind.service - User Login Management. Oct 27 07:45:44.043950 bash[1758]: Updated "/home/core/.ssh/authorized_keys" Oct 27 07:45:44.047098 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 27 07:45:44.055461 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 27 07:45:44.066728 locksmithd[1748]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 27 07:45:44.145258 containerd[1736]: time="2025-10-27T07:45:44Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 27 07:45:44.146193 containerd[1736]: time="2025-10-27T07:45:44.146157759Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 27 07:45:44.157300 containerd[1736]: time="2025-10-27T07:45:44.157245119Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.36µs" Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.157388199Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.157420359Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.157609359Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.157631639Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.157670959Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.157747559Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.157763279Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.157998719Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.158019119Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.158031959Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 27 07:45:44.158032 containerd[1736]: time="2025-10-27T07:45:44.158044999Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 27 07:45:44.158305 containerd[1736]: time="2025-10-27T07:45:44.158120679Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 27 07:45:44.158435 containerd[1736]: time="2025-10-27T07:45:44.158391359Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 27 07:45:44.158475 containerd[1736]: time="2025-10-27T07:45:44.158440119Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 27 07:45:44.158475 containerd[1736]: time="2025-10-27T07:45:44.158454879Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 27 07:45:44.158539 containerd[1736]: time="2025-10-27T07:45:44.158484599Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 27 07:45:44.158776 containerd[1736]: time="2025-10-27T07:45:44.158754879Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 27 07:45:44.158909 containerd[1736]: time="2025-10-27T07:45:44.158818239Z" level=info msg="metadata content store policy set" policy=shared Oct 27 07:45:44.162774 containerd[1736]: time="2025-10-27T07:45:44.162729839Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 27 07:45:44.162865 containerd[1736]: time="2025-10-27T07:45:44.162792319Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 27 07:45:44.162865 containerd[1736]: time="2025-10-27T07:45:44.162812399Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 27 07:45:44.162865 containerd[1736]: time="2025-10-27T07:45:44.162824799Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 27 07:45:44.162865 containerd[1736]: time="2025-10-27T07:45:44.162846199Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 27 07:45:44.162865 containerd[1736]: time="2025-10-27T07:45:44.162858919Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 27 07:45:44.162947 containerd[1736]: time="2025-10-27T07:45:44.162871519Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 27 07:45:44.162947 containerd[1736]: time="2025-10-27T07:45:44.162886199Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 27 07:45:44.162947 containerd[1736]: time="2025-10-27T07:45:44.162897359Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 27 07:45:44.162947 containerd[1736]: time="2025-10-27T07:45:44.162908639Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 27 07:45:44.162947 containerd[1736]: time="2025-10-27T07:45:44.162918279Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 27 07:45:44.162947 containerd[1736]: time="2025-10-27T07:45:44.162930479Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 27 07:45:44.163098 containerd[1736]: time="2025-10-27T07:45:44.163045919Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 27 07:45:44.163098 containerd[1736]: time="2025-10-27T07:45:44.163082079Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 27 07:45:44.163098 containerd[1736]: time="2025-10-27T07:45:44.163099599Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 27 07:45:44.163285 containerd[1736]: time="2025-10-27T07:45:44.163117079Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 27 07:45:44.163285 containerd[1736]: time="2025-10-27T07:45:44.163132519Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 27 07:45:44.163285 containerd[1736]: time="2025-10-27T07:45:44.163162519Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 27 07:45:44.163285 containerd[1736]: time="2025-10-27T07:45:44.163173639Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 27 07:45:44.163285 containerd[1736]: time="2025-10-27T07:45:44.163183559Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 27 07:45:44.163285 containerd[1736]: time="2025-10-27T07:45:44.163195199Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 27 07:45:44.163285 containerd[1736]: time="2025-10-27T07:45:44.163207239Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 27 07:45:44.163285 containerd[1736]: time="2025-10-27T07:45:44.163218279Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 27 07:45:44.163466 containerd[1736]: time="2025-10-27T07:45:44.163433559Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 27 07:45:44.163466 containerd[1736]: time="2025-10-27T07:45:44.163457399Z" level=info msg="Start snapshots syncer" Oct 27 07:45:44.163533 containerd[1736]: time="2025-10-27T07:45:44.163485279Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 27 07:45:44.163747 containerd[1736]: time="2025-10-27T07:45:44.163703679Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 27 07:45:44.163993 containerd[1736]: time="2025-10-27T07:45:44.163751959Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 27 07:45:44.163993 containerd[1736]: time="2025-10-27T07:45:44.163824879Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 27 07:45:44.163993 containerd[1736]: time="2025-10-27T07:45:44.163937359Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 27 07:45:44.163993 containerd[1736]: time="2025-10-27T07:45:44.163960039Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 27 07:45:44.163993 containerd[1736]: time="2025-10-27T07:45:44.163970119Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 27 07:45:44.163993 containerd[1736]: time="2025-10-27T07:45:44.163983439Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 27 07:45:44.164105 containerd[1736]: time="2025-10-27T07:45:44.163995479Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 27 07:45:44.164105 containerd[1736]: time="2025-10-27T07:45:44.164008039Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 27 07:45:44.164105 containerd[1736]: time="2025-10-27T07:45:44.164018439Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 27 07:45:44.164105 containerd[1736]: time="2025-10-27T07:45:44.164047399Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 27 07:45:44.164105 containerd[1736]: time="2025-10-27T07:45:44.164058799Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 27 07:45:44.164105 containerd[1736]: time="2025-10-27T07:45:44.164069919Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 27 07:45:44.164288 containerd[1736]: time="2025-10-27T07:45:44.164110239Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 27 07:45:44.164288 containerd[1736]: time="2025-10-27T07:45:44.164124759Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 27 07:45:44.164288 containerd[1736]: time="2025-10-27T07:45:44.164133239Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 27 07:45:44.164288 containerd[1736]: time="2025-10-27T07:45:44.164171719Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 27 07:45:44.164288 containerd[1736]: time="2025-10-27T07:45:44.164180639Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 27 07:45:44.164288 containerd[1736]: time="2025-10-27T07:45:44.164195559Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 27 07:45:44.164288 containerd[1736]: time="2025-10-27T07:45:44.164207199Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 27 07:45:44.164288 containerd[1736]: time="2025-10-27T07:45:44.164292639Z" level=info msg="runtime interface created" Oct 27 07:45:44.164438 containerd[1736]: time="2025-10-27T07:45:44.164298679Z" level=info msg="created NRI interface" Oct 27 07:45:44.164438 containerd[1736]: time="2025-10-27T07:45:44.164307679Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 27 07:45:44.164438 containerd[1736]: time="2025-10-27T07:45:44.164318799Z" level=info msg="Connect containerd service" Oct 27 07:45:44.164438 containerd[1736]: time="2025-10-27T07:45:44.164348639Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 27 07:45:44.165184 containerd[1736]: time="2025-10-27T07:45:44.165119839Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 27 07:45:44.237950 containerd[1736]: time="2025-10-27T07:45:44.237529359Z" level=info msg="Start subscribing containerd event" Oct 27 07:45:44.237950 containerd[1736]: time="2025-10-27T07:45:44.237677639Z" level=info msg="Start recovering state" Oct 27 07:45:44.237950 containerd[1736]: time="2025-10-27T07:45:44.237783999Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 27 07:45:44.237950 containerd[1736]: time="2025-10-27T07:45:44.237927479Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 27 07:45:44.237950 containerd[1736]: time="2025-10-27T07:45:44.237833039Z" level=info msg="Start event monitor" Oct 27 07:45:44.237950 containerd[1736]: time="2025-10-27T07:45:44.237957279Z" level=info msg="Start cni network conf syncer for default" Oct 27 07:45:44.238264 containerd[1736]: time="2025-10-27T07:45:44.237964959Z" level=info msg="Start streaming server" Oct 27 07:45:44.238264 containerd[1736]: time="2025-10-27T07:45:44.237972999Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 27 07:45:44.238264 containerd[1736]: time="2025-10-27T07:45:44.237979559Z" level=info msg="runtime interface starting up..." Oct 27 07:45:44.238264 containerd[1736]: time="2025-10-27T07:45:44.237985119Z" level=info msg="starting plugins..." Oct 27 07:45:44.238264 containerd[1736]: time="2025-10-27T07:45:44.238003319Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 27 07:45:44.238264 containerd[1736]: time="2025-10-27T07:45:44.238108439Z" level=info msg="containerd successfully booted in 0.093246s" Oct 27 07:45:44.238630 systemd[1]: Started containerd.service - containerd container runtime. Oct 27 07:45:44.325396 sshd_keygen[1727]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 27 07:45:44.348779 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 27 07:45:44.352429 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 27 07:45:44.374099 systemd[1]: issuegen.service: Deactivated successfully. Oct 27 07:45:44.374714 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 27 07:45:44.378850 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 27 07:45:44.418702 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 27 07:45:44.422726 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 27 07:45:44.425218 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 27 07:45:44.426590 systemd[1]: Reached target getty.target - Login Prompts. Oct 27 07:45:45.679334 systemd-networkd[1628]: eth0: Gained IPv6LL Oct 27 07:45:45.682343 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 27 07:45:45.683986 systemd[1]: Reached target network-online.target - Network is Online. Oct 27 07:45:45.687457 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 27 07:45:45.689484 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 27 07:45:45.728321 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 27 07:45:45.730192 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 27 07:45:45.730365 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 27 07:45:45.732231 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 27 07:45:45.732419 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 27 07:45:45.734870 systemd[1]: Startup finished in 1.213s (kernel) + 2.796s (initrd) + 3.435s (userspace) = 7.446s. Oct 27 07:45:51.317731 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 27 07:45:51.320395 systemd[1]: Started sshd@0-10.0.0.60:22-10.0.0.1:60854.service - OpenSSH per-connection server daemon (10.0.0.1:60854). Oct 27 07:45:51.414558 sshd[1821]: Accepted publickey for core from 10.0.0.1 port 60854 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:51.417045 sshd-session[1821]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:51.424127 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 27 07:45:51.426719 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 27 07:45:51.434097 systemd-logind[1707]: New session 1 of user core. Oct 27 07:45:51.449605 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 27 07:45:51.453383 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 27 07:45:51.472327 (systemd)[1826]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 27 07:45:51.475104 systemd-logind[1707]: New session c1 of user core. Oct 27 07:45:51.579180 systemd[1826]: Queued start job for default target default.target. Oct 27 07:45:51.595352 systemd[1826]: Created slice app.slice - User Application Slice. Oct 27 07:45:51.595387 systemd[1826]: Reached target paths.target - Paths. Oct 27 07:45:51.595426 systemd[1826]: Reached target timers.target - Timers. Oct 27 07:45:51.597758 systemd[1826]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 27 07:45:51.607932 systemd[1826]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 27 07:45:51.608039 systemd[1826]: Reached target sockets.target - Sockets. Oct 27 07:45:51.608100 systemd[1826]: Reached target basic.target - Basic System. Oct 27 07:45:51.608130 systemd[1826]: Reached target default.target - Main User Target. Oct 27 07:45:51.608175 systemd[1826]: Startup finished in 126ms. Oct 27 07:45:51.608604 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 27 07:45:51.610544 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 27 07:45:51.683693 systemd[1]: Started sshd@1-10.0.0.60:22-10.0.0.1:60868.service - OpenSSH per-connection server daemon (10.0.0.1:60868). Oct 27 07:45:51.743414 sshd[1837]: Accepted publickey for core from 10.0.0.1 port 60868 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:51.744780 sshd-session[1837]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:51.750336 systemd-logind[1707]: New session 2 of user core. Oct 27 07:45:51.759323 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 27 07:45:51.826514 sshd[1840]: Connection closed by 10.0.0.1 port 60868 Oct 27 07:45:51.823287 sshd-session[1837]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:51.839522 systemd[1]: sshd@1-10.0.0.60:22-10.0.0.1:60868.service: Deactivated successfully. Oct 27 07:45:51.841277 systemd[1]: session-2.scope: Deactivated successfully. Oct 27 07:45:51.842830 systemd-logind[1707]: Session 2 logged out. Waiting for processes to exit. Oct 27 07:45:51.844572 systemd-logind[1707]: Removed session 2. Oct 27 07:45:51.848406 systemd[1]: Started sshd@2-10.0.0.60:22-10.0.0.1:60870.service - OpenSSH per-connection server daemon (10.0.0.1:60870). Oct 27 07:45:51.914552 sshd[1846]: Accepted publickey for core from 10.0.0.1 port 60870 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:51.915863 sshd-session[1846]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:51.920328 systemd-logind[1707]: New session 3 of user core. Oct 27 07:45:51.931331 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 27 07:45:51.979576 sshd[1851]: Connection closed by 10.0.0.1 port 60870 Oct 27 07:45:51.979909 sshd-session[1846]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:51.990181 systemd[1]: sshd@2-10.0.0.60:22-10.0.0.1:60870.service: Deactivated successfully. Oct 27 07:45:51.991724 systemd[1]: session-3.scope: Deactivated successfully. Oct 27 07:45:51.992415 systemd-logind[1707]: Session 3 logged out. Waiting for processes to exit. Oct 27 07:45:51.994654 systemd[1]: Started sshd@3-10.0.0.60:22-10.0.0.1:60880.service - OpenSSH per-connection server daemon (10.0.0.1:60880). Oct 27 07:45:51.995649 systemd-logind[1707]: Removed session 3. Oct 27 07:45:52.044858 sshd[1857]: Accepted publickey for core from 10.0.0.1 port 60880 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:52.045738 sshd-session[1857]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:52.051411 systemd-logind[1707]: New session 4 of user core. Oct 27 07:45:52.066328 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 27 07:45:52.122652 sshd[1860]: Connection closed by 10.0.0.1 port 60880 Oct 27 07:45:52.122898 sshd-session[1857]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:52.135237 systemd[1]: sshd@3-10.0.0.60:22-10.0.0.1:60880.service: Deactivated successfully. Oct 27 07:45:52.136772 systemd[1]: session-4.scope: Deactivated successfully. Oct 27 07:45:52.138817 systemd-logind[1707]: Session 4 logged out. Waiting for processes to exit. Oct 27 07:45:52.141404 systemd[1]: Started sshd@4-10.0.0.60:22-10.0.0.1:60890.service - OpenSSH per-connection server daemon (10.0.0.1:60890). Oct 27 07:45:52.141954 systemd-logind[1707]: Removed session 4. Oct 27 07:45:52.207599 sshd[1866]: Accepted publickey for core from 10.0.0.1 port 60890 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:52.208974 sshd-session[1866]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:52.213795 systemd-logind[1707]: New session 5 of user core. Oct 27 07:45:52.228322 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 27 07:45:52.295692 sudo[1870]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 27 07:45:52.295960 sudo[1870]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:52.313126 sudo[1870]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:52.316244 sshd[1869]: Connection closed by 10.0.0.1 port 60890 Oct 27 07:45:52.316880 sshd-session[1866]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:52.329675 systemd[1]: sshd@4-10.0.0.60:22-10.0.0.1:60890.service: Deactivated successfully. Oct 27 07:45:52.333418 systemd[1]: session-5.scope: Deactivated successfully. Oct 27 07:45:52.334424 systemd-logind[1707]: Session 5 logged out. Waiting for processes to exit. Oct 27 07:45:52.336791 systemd[1]: Started sshd@5-10.0.0.60:22-10.0.0.1:60894.service - OpenSSH per-connection server daemon (10.0.0.1:60894). Oct 27 07:45:52.337983 systemd-logind[1707]: Removed session 5. Oct 27 07:45:52.401019 sshd[1876]: Accepted publickey for core from 10.0.0.1 port 60894 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:52.402186 sshd-session[1876]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:52.406866 systemd-logind[1707]: New session 6 of user core. Oct 27 07:45:52.416958 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 27 07:45:52.471399 sudo[1881]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 27 07:45:52.471668 sudo[1881]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:52.476506 sudo[1881]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:52.482605 sudo[1880]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 27 07:45:52.483209 sudo[1880]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:45:52.493830 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:45:52.531614 augenrules[1903]: No rules Oct 27 07:45:52.532742 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:45:52.532975 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:45:52.535066 sudo[1880]: pam_unix(sudo:session): session closed for user root Oct 27 07:45:52.536472 sshd[1879]: Connection closed by 10.0.0.1 port 60894 Oct 27 07:45:52.536798 sshd-session[1876]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:52.545967 systemd[1]: sshd@5-10.0.0.60:22-10.0.0.1:60894.service: Deactivated successfully. Oct 27 07:45:52.547301 systemd[1]: session-6.scope: Deactivated successfully. Oct 27 07:45:52.553014 systemd-logind[1707]: Session 6 logged out. Waiting for processes to exit. Oct 27 07:45:52.555496 systemd[1]: Started sshd@6-10.0.0.60:22-10.0.0.1:60904.service - OpenSSH per-connection server daemon (10.0.0.1:60904). Oct 27 07:45:52.556477 systemd-logind[1707]: Removed session 6. Oct 27 07:45:52.611264 sshd[1912]: Accepted publickey for core from 10.0.0.1 port 60904 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:45:52.612572 sshd-session[1912]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:45:52.618479 systemd-logind[1707]: New session 7 of user core. Oct 27 07:45:52.628366 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 27 07:45:52.702985 sshd[1915]: Connection closed by 10.0.0.1 port 60904 Oct 27 07:45:52.703269 sshd-session[1912]: pam_unix(sshd:session): session closed for user core Oct 27 07:45:52.707233 systemd[1]: sshd@6-10.0.0.60:22-10.0.0.1:60904.service: Deactivated successfully. Oct 27 07:45:52.708720 systemd[1]: session-7.scope: Deactivated successfully. Oct 27 07:45:52.711351 systemd-logind[1707]: Session 7 logged out. Waiting for processes to exit. Oct 27 07:45:52.712283 systemd-logind[1707]: Removed session 7.