Oct 27 07:36:11.364068 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 27 07:36:11.364096 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 27 06:23:59 -00 2025 Oct 27 07:36:11.364108 kernel: KASLR enabled Oct 27 07:36:11.364114 kernel: efi: EFI v2.7 by EDK II Oct 27 07:36:11.364122 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 27 07:36:11.364129 kernel: random: crng init done Oct 27 07:36:11.364139 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 27 07:36:11.364145 kernel: secureboot: Secure boot enabled Oct 27 07:36:11.364152 kernel: ACPI: Early table checksum verification disabled Oct 27 07:36:11.364159 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 27 07:36:11.364165 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 27 07:36:11.364171 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:36:11.364177 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:36:11.364184 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:36:11.364194 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:36:11.364201 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:36:11.364207 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:36:11.364214 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:36:11.364220 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:36:11.364233 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:36:11.364241 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 27 07:36:11.364249 kernel: ACPI: Use ACPI SPCR as default console: No Oct 27 07:36:11.364257 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:36:11.364264 kernel: NODE_DATA(0) allocated [mem 0xdc736a00-0xdc73dfff] Oct 27 07:36:11.364271 kernel: Zone ranges: Oct 27 07:36:11.364281 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:36:11.364290 kernel: DMA32 empty Oct 27 07:36:11.364297 kernel: Normal empty Oct 27 07:36:11.364303 kernel: Device empty Oct 27 07:36:11.364309 kernel: Movable zone start for each node Oct 27 07:36:11.364315 kernel: Early memory node ranges Oct 27 07:36:11.364322 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 27 07:36:11.364328 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 27 07:36:11.364334 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 27 07:36:11.364342 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 27 07:36:11.364348 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 27 07:36:11.364355 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 27 07:36:11.364361 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 27 07:36:11.364367 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 27 07:36:11.364373 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 27 07:36:11.364383 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:36:11.364390 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 27 07:36:11.364397 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 27 07:36:11.364404 kernel: psci: probing for conduit method from ACPI. Oct 27 07:36:11.364410 kernel: psci: PSCIv1.1 detected in firmware. Oct 27 07:36:11.364417 kernel: psci: Using standard PSCI v0.2 function IDs Oct 27 07:36:11.364424 kernel: psci: Trusted OS migration not required Oct 27 07:36:11.364431 kernel: psci: SMC Calling Convention v1.1 Oct 27 07:36:11.364439 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 27 07:36:11.364446 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 27 07:36:11.364452 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 27 07:36:11.364459 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 27 07:36:11.364466 kernel: Detected PIPT I-cache on CPU0 Oct 27 07:36:11.364473 kernel: CPU features: detected: GIC system register CPU interface Oct 27 07:36:11.364480 kernel: CPU features: detected: Spectre-v4 Oct 27 07:36:11.364486 kernel: CPU features: detected: Spectre-BHB Oct 27 07:36:11.364493 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 27 07:36:11.364500 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 27 07:36:11.364506 kernel: CPU features: detected: ARM erratum 1418040 Oct 27 07:36:11.364515 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 27 07:36:11.364521 kernel: alternatives: applying boot alternatives Oct 27 07:36:11.364529 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=bee5c97bda7b98c2562b3493f0eda24483b61c5bb4f20dc75ba50cb0f724070a Oct 27 07:36:11.364536 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 27 07:36:11.364543 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 27 07:36:11.364550 kernel: Fallback order for Node 0: 0 Oct 27 07:36:11.364557 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 27 07:36:11.364563 kernel: Policy zone: DMA Oct 27 07:36:11.364570 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 27 07:36:11.364577 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 27 07:36:11.364585 kernel: software IO TLB: area num 4. Oct 27 07:36:11.364592 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 27 07:36:11.364610 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 27 07:36:11.364617 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 27 07:36:11.364623 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 27 07:36:11.364631 kernel: rcu: RCU event tracing is enabled. Oct 27 07:36:11.364638 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 27 07:36:11.364644 kernel: Trampoline variant of Tasks RCU enabled. Oct 27 07:36:11.364651 kernel: Tracing variant of Tasks RCU enabled. Oct 27 07:36:11.364658 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 27 07:36:11.364665 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 27 07:36:11.364672 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 27 07:36:11.364681 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 27 07:36:11.364687 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 27 07:36:11.364694 kernel: GICv3: 256 SPIs implemented Oct 27 07:36:11.364701 kernel: GICv3: 0 Extended SPIs implemented Oct 27 07:36:11.364707 kernel: Root IRQ handler: gic_handle_irq Oct 27 07:36:11.364714 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 27 07:36:11.364720 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 27 07:36:11.364727 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 27 07:36:11.364734 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 27 07:36:11.364741 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 27 07:36:11.364748 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 27 07:36:11.364756 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 27 07:36:11.364763 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 27 07:36:11.364769 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 27 07:36:11.364776 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:36:11.364783 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 27 07:36:11.364790 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 27 07:36:11.364797 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 27 07:36:11.364803 kernel: arm-pv: using stolen time PV Oct 27 07:36:11.364811 kernel: Console: colour dummy device 80x25 Oct 27 07:36:11.364819 kernel: ACPI: Core revision 20240827 Oct 27 07:36:11.364826 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 27 07:36:11.364833 kernel: pid_max: default: 32768 minimum: 301 Oct 27 07:36:11.364841 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 27 07:36:11.364848 kernel: landlock: Up and running. Oct 27 07:36:11.364855 kernel: SELinux: Initializing. Oct 27 07:36:11.364862 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 07:36:11.364869 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 07:36:11.364877 kernel: rcu: Hierarchical SRCU implementation. Oct 27 07:36:11.364884 kernel: rcu: Max phase no-delay instances is 400. Oct 27 07:36:11.364892 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 27 07:36:11.364899 kernel: Remapping and enabling EFI services. Oct 27 07:36:11.364906 kernel: smp: Bringing up secondary CPUs ... Oct 27 07:36:11.364913 kernel: Detected PIPT I-cache on CPU1 Oct 27 07:36:11.364920 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 27 07:36:11.364928 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 27 07:36:11.364936 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:36:11.364947 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 27 07:36:11.364956 kernel: Detected PIPT I-cache on CPU2 Oct 27 07:36:11.364964 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 27 07:36:11.364971 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 27 07:36:11.364979 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:36:11.364986 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 27 07:36:11.364994 kernel: Detected PIPT I-cache on CPU3 Oct 27 07:36:11.365002 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 27 07:36:11.365010 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 27 07:36:11.365017 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:36:11.365024 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 27 07:36:11.365032 kernel: smp: Brought up 1 node, 4 CPUs Oct 27 07:36:11.365040 kernel: SMP: Total of 4 processors activated. Oct 27 07:36:11.365048 kernel: CPU: All CPU(s) started at EL1 Oct 27 07:36:11.365056 kernel: CPU features: detected: 32-bit EL0 Support Oct 27 07:36:11.365063 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 27 07:36:11.365071 kernel: CPU features: detected: Common not Private translations Oct 27 07:36:11.365078 kernel: CPU features: detected: CRC32 instructions Oct 27 07:36:11.365086 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 27 07:36:11.365094 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 27 07:36:11.365102 kernel: CPU features: detected: LSE atomic instructions Oct 27 07:36:11.365109 kernel: CPU features: detected: Privileged Access Never Oct 27 07:36:11.365117 kernel: CPU features: detected: RAS Extension Support Oct 27 07:36:11.365124 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 27 07:36:11.365131 kernel: alternatives: applying system-wide alternatives Oct 27 07:36:11.365139 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 27 07:36:11.365147 kernel: Memory: 2448288K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101664K reserved, 16384K cma-reserved) Oct 27 07:36:11.365156 kernel: devtmpfs: initialized Oct 27 07:36:11.365163 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 27 07:36:11.365171 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 27 07:36:11.365179 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 27 07:36:11.365186 kernel: 0 pages in range for non-PLT usage Oct 27 07:36:11.365194 kernel: 515056 pages in range for PLT usage Oct 27 07:36:11.365201 kernel: pinctrl core: initialized pinctrl subsystem Oct 27 07:36:11.365210 kernel: SMBIOS 3.0.0 present. Oct 27 07:36:11.365218 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 27 07:36:11.365229 kernel: DMI: Memory slots populated: 1/1 Oct 27 07:36:11.365238 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 27 07:36:11.365245 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 27 07:36:11.365252 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 27 07:36:11.365260 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 27 07:36:11.365269 kernel: audit: initializing netlink subsys (disabled) Oct 27 07:36:11.365277 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Oct 27 07:36:11.365284 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 27 07:36:11.365292 kernel: cpuidle: using governor menu Oct 27 07:36:11.365299 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 27 07:36:11.365307 kernel: ASID allocator initialised with 32768 entries Oct 27 07:36:11.365314 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 27 07:36:11.365323 kernel: Serial: AMBA PL011 UART driver Oct 27 07:36:11.365331 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 27 07:36:11.365339 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 27 07:36:11.365346 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 27 07:36:11.365354 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 27 07:36:11.365361 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 27 07:36:11.365369 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 27 07:36:11.365376 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 27 07:36:11.365385 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 27 07:36:11.365392 kernel: ACPI: Added _OSI(Module Device) Oct 27 07:36:11.365400 kernel: ACPI: Added _OSI(Processor Device) Oct 27 07:36:11.365408 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 27 07:36:11.365416 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 27 07:36:11.365423 kernel: ACPI: Interpreter enabled Oct 27 07:36:11.365430 kernel: ACPI: Using GIC for interrupt routing Oct 27 07:36:11.365439 kernel: ACPI: MCFG table detected, 1 entries Oct 27 07:36:11.365447 kernel: ACPI: CPU0 has been hot-added Oct 27 07:36:11.365454 kernel: ACPI: CPU1 has been hot-added Oct 27 07:36:11.365461 kernel: ACPI: CPU2 has been hot-added Oct 27 07:36:11.365468 kernel: ACPI: CPU3 has been hot-added Oct 27 07:36:11.365476 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 27 07:36:11.365484 kernel: printk: legacy console [ttyAMA0] enabled Oct 27 07:36:11.365491 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 27 07:36:11.365672 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 27 07:36:11.365762 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 27 07:36:11.365841 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 27 07:36:11.365927 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 27 07:36:11.366008 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 27 07:36:11.366021 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 27 07:36:11.366030 kernel: PCI host bridge to bus 0000:00 Oct 27 07:36:11.366117 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 27 07:36:11.366201 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 27 07:36:11.366285 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 27 07:36:11.366356 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 27 07:36:11.366455 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 27 07:36:11.366543 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 27 07:36:11.366638 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 27 07:36:11.366721 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 27 07:36:11.366800 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 27 07:36:11.366882 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 27 07:36:11.366962 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 27 07:36:11.367040 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 27 07:36:11.367112 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 27 07:36:11.367183 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 27 07:36:11.367264 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 27 07:36:11.367277 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 27 07:36:11.367285 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 27 07:36:11.367292 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 27 07:36:11.367300 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 27 07:36:11.367307 kernel: iommu: Default domain type: Translated Oct 27 07:36:11.367315 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 27 07:36:11.367322 kernel: efivars: Registered efivars operations Oct 27 07:36:11.367331 kernel: vgaarb: loaded Oct 27 07:36:11.367339 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 27 07:36:11.367346 kernel: VFS: Disk quotas dquot_6.6.0 Oct 27 07:36:11.367354 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 27 07:36:11.367361 kernel: pnp: PnP ACPI init Oct 27 07:36:11.367464 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 27 07:36:11.367475 kernel: pnp: PnP ACPI: found 1 devices Oct 27 07:36:11.367485 kernel: NET: Registered PF_INET protocol family Oct 27 07:36:11.367492 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 27 07:36:11.367500 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 27 07:36:11.367508 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 27 07:36:11.367515 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 27 07:36:11.367523 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 27 07:36:11.367530 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 27 07:36:11.367539 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 07:36:11.367547 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 07:36:11.367555 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 27 07:36:11.367563 kernel: PCI: CLS 0 bytes, default 64 Oct 27 07:36:11.367570 kernel: kvm [1]: HYP mode not available Oct 27 07:36:11.367577 kernel: Initialise system trusted keyrings Oct 27 07:36:11.367585 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 27 07:36:11.367601 kernel: Key type asymmetric registered Oct 27 07:36:11.367610 kernel: Asymmetric key parser 'x509' registered Oct 27 07:36:11.367617 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 27 07:36:11.367625 kernel: io scheduler mq-deadline registered Oct 27 07:36:11.367632 kernel: io scheduler kyber registered Oct 27 07:36:11.367640 kernel: io scheduler bfq registered Oct 27 07:36:11.367647 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 27 07:36:11.367656 kernel: ACPI: button: Power Button [PWRB] Oct 27 07:36:11.367664 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 27 07:36:11.367747 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 27 07:36:11.367757 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 27 07:36:11.367764 kernel: thunder_xcv, ver 1.0 Oct 27 07:36:11.367772 kernel: thunder_bgx, ver 1.0 Oct 27 07:36:11.367779 kernel: nicpf, ver 1.0 Oct 27 07:36:11.367789 kernel: nicvf, ver 1.0 Oct 27 07:36:11.367877 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 27 07:36:11.367954 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-27T07:36:10 UTC (1761550570) Oct 27 07:36:11.367964 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 27 07:36:11.367971 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 27 07:36:11.367979 kernel: watchdog: NMI not fully supported Oct 27 07:36:11.367986 kernel: watchdog: Hard watchdog permanently disabled Oct 27 07:36:11.367995 kernel: NET: Registered PF_INET6 protocol family Oct 27 07:36:11.368003 kernel: Segment Routing with IPv6 Oct 27 07:36:11.368010 kernel: In-situ OAM (IOAM) with IPv6 Oct 27 07:36:11.368018 kernel: NET: Registered PF_PACKET protocol family Oct 27 07:36:11.368025 kernel: Key type dns_resolver registered Oct 27 07:36:11.368032 kernel: registered taskstats version 1 Oct 27 07:36:11.368040 kernel: Loading compiled-in X.509 certificates Oct 27 07:36:11.368049 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4752e244308ff0a2d82919d15b3eeaa26e2bfb4e' Oct 27 07:36:11.368056 kernel: Demotion targets for Node 0: null Oct 27 07:36:11.368064 kernel: Key type .fscrypt registered Oct 27 07:36:11.368071 kernel: Key type fscrypt-provisioning registered Oct 27 07:36:11.368078 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 27 07:36:11.368086 kernel: ima: Allocated hash algorithm: sha1 Oct 27 07:36:11.368093 kernel: ima: No architecture policies found Oct 27 07:36:11.368102 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 27 07:36:11.368110 kernel: clk: Disabling unused clocks Oct 27 07:36:11.368117 kernel: PM: genpd: Disabling unused power domains Oct 27 07:36:11.368125 kernel: Freeing unused kernel memory: 12992K Oct 27 07:36:11.368132 kernel: Run /init as init process Oct 27 07:36:11.368139 kernel: with arguments: Oct 27 07:36:11.368147 kernel: /init Oct 27 07:36:11.368155 kernel: with environment: Oct 27 07:36:11.368162 kernel: HOME=/ Oct 27 07:36:11.368170 kernel: TERM=linux Oct 27 07:36:11.368273 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 27 07:36:11.368353 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 27 07:36:11.368363 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 27 07:36:11.368374 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:36:11.368381 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:36:11.368389 kernel: SCSI subsystem initialized Oct 27 07:36:11.368396 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:36:11.368404 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 27 07:36:11.368412 kernel: device-mapper: uevent: version 1.0.3 Oct 27 07:36:11.368419 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 27 07:36:11.368428 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 27 07:36:11.368436 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:36:11.368443 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:36:11.368451 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:36:11.368458 kernel: raid6: neonx8 gen() 15725 MB/s Oct 27 07:36:11.368465 kernel: raid6: neonx4 gen() 15760 MB/s Oct 27 07:36:11.368473 kernel: raid6: neonx2 gen() 13180 MB/s Oct 27 07:36:11.368480 kernel: raid6: neonx1 gen() 10463 MB/s Oct 27 07:36:11.368489 kernel: raid6: int64x8 gen() 6886 MB/s Oct 27 07:36:11.368496 kernel: raid6: int64x4 gen() 7335 MB/s Oct 27 07:36:11.368503 kernel: raid6: int64x2 gen() 6089 MB/s Oct 27 07:36:11.368511 kernel: raid6: int64x1 gen() 5043 MB/s Oct 27 07:36:11.368518 kernel: raid6: using algorithm neonx4 gen() 15760 MB/s Oct 27 07:36:11.368526 kernel: raid6: .... xor() 12314 MB/s, rmw enabled Oct 27 07:36:11.368533 kernel: raid6: using neon recovery algorithm Oct 27 07:36:11.368541 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:36:11.368550 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:36:11.368557 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:36:11.368565 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:36:11.368572 kernel: xor: measuring software checksum speed Oct 27 07:36:11.368579 kernel: 8regs : 20738 MB/sec Oct 27 07:36:11.368587 kernel: 32regs : 21681 MB/sec Oct 27 07:36:11.368607 kernel: arm64_neon : 25441 MB/sec Oct 27 07:36:11.368616 kernel: xor: using function: arm64_neon (25441 MB/sec) Oct 27 07:36:11.368625 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 27 07:36:11.368635 kernel: BTRFS: device fsid 9afaa1bd-7ba4-4e53-8ec5-a87987c89a6c devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (203) Oct 27 07:36:11.368645 kernel: BTRFS info (device dm-0): first mount of filesystem 9afaa1bd-7ba4-4e53-8ec5-a87987c89a6c Oct 27 07:36:11.368655 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:36:11.368665 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 27 07:36:11.368674 kernel: BTRFS info (device dm-0): enabling free space tree Oct 27 07:36:11.368684 kernel: loop: module loaded Oct 27 07:36:11.368693 kernel: loop0: detected capacity change from 0 to 91464 Oct 27 07:36:11.368701 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 27 07:36:11.368709 systemd[1]: Successfully made /usr/ read-only. Oct 27 07:36:11.368720 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 27 07:36:11.368728 systemd[1]: Detected virtualization kvm. Oct 27 07:36:11.368738 systemd[1]: Detected architecture arm64. Oct 27 07:36:11.368745 systemd[1]: Running in initrd. Oct 27 07:36:11.368753 systemd[1]: No hostname configured, using default hostname. Oct 27 07:36:11.368762 systemd[1]: Hostname set to . Oct 27 07:36:11.368770 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 27 07:36:11.368778 systemd[1]: Queued start job for default target initrd.target. Oct 27 07:36:11.368786 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 27 07:36:11.368796 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:36:11.368804 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:36:11.368812 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 27 07:36:11.368820 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 27 07:36:11.368829 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 27 07:36:11.368839 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 27 07:36:11.368847 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:36:11.368855 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:36:11.368863 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 27 07:36:11.368871 systemd[1]: Reached target paths.target - Path Units. Oct 27 07:36:11.368879 systemd[1]: Reached target slices.target - Slice Units. Oct 27 07:36:11.368887 systemd[1]: Reached target swap.target - Swaps. Oct 27 07:36:11.368897 systemd[1]: Reached target timers.target - Timer Units. Oct 27 07:36:11.368905 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:36:11.368913 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 27 07:36:11.368927 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 27 07:36:11.368937 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 27 07:36:11.368947 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:36:11.368955 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 27 07:36:11.368963 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:36:11.368972 systemd[1]: Reached target sockets.target - Socket Units. Oct 27 07:36:11.368980 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 27 07:36:11.368989 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 27 07:36:11.368997 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 27 07:36:11.369007 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 27 07:36:11.369016 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 27 07:36:11.369024 systemd[1]: Starting systemd-fsck-usr.service... Oct 27 07:36:11.369034 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 27 07:36:11.369042 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 27 07:36:11.369050 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:36:11.369060 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 27 07:36:11.369069 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:36:11.369077 systemd[1]: Finished systemd-fsck-usr.service. Oct 27 07:36:11.369085 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 27 07:36:11.369114 systemd-journald[343]: Collecting audit messages is disabled. Oct 27 07:36:11.369134 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 27 07:36:11.369143 kernel: Bridge firewalling registered Oct 27 07:36:11.369153 systemd-journald[343]: Journal started Oct 27 07:36:11.369171 systemd-journald[343]: Runtime Journal (/run/log/journal/6c5f97a4db6749008b903f0380a24a50) is 6M, max 48.5M, 42.4M free. Oct 27 07:36:11.369310 systemd-modules-load[344]: Inserted module 'br_netfilter' Oct 27 07:36:11.377880 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 27 07:36:11.380695 systemd[1]: Started systemd-journald.service - Journal Service. Oct 27 07:36:11.382805 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:36:11.385109 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:36:11.389023 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 27 07:36:11.390851 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 27 07:36:11.393046 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 27 07:36:11.409658 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 27 07:36:11.418534 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:36:11.418784 systemd-tmpfiles[368]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 27 07:36:11.422507 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:36:11.424918 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 27 07:36:11.427710 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:36:11.430782 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 27 07:36:11.433094 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 27 07:36:11.454675 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=bee5c97bda7b98c2562b3493f0eda24483b61c5bb4f20dc75ba50cb0f724070a Oct 27 07:36:11.478351 systemd-resolved[389]: Positive Trust Anchors: Oct 27 07:36:11.478371 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 07:36:11.478374 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 27 07:36:11.478406 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 27 07:36:11.511115 systemd-resolved[389]: Defaulting to hostname 'linux'. Oct 27 07:36:11.512085 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 27 07:36:11.513293 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:36:11.551638 kernel: Loading iSCSI transport class v2.0-870. Oct 27 07:36:11.562635 kernel: iscsi: registered transport (tcp) Oct 27 07:36:11.576059 kernel: iscsi: registered transport (qla4xxx) Oct 27 07:36:11.576098 kernel: QLogic iSCSI HBA Driver Oct 27 07:36:11.605815 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 27 07:36:11.640414 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:36:11.642829 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 27 07:36:11.693695 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 27 07:36:11.696124 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 27 07:36:11.698158 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 27 07:36:11.731919 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 27 07:36:11.735885 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:36:11.766018 systemd-udevd[630]: Using default interface naming scheme 'v257'. Oct 27 07:36:11.773874 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:36:11.776981 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 27 07:36:11.806392 dracut-pre-trigger[695]: rd.md=0: removing MD RAID activation Oct 27 07:36:11.820799 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 27 07:36:11.823984 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 27 07:36:11.846842 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 27 07:36:11.849505 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 27 07:36:11.880195 systemd-networkd[760]: lo: Link UP Oct 27 07:36:11.881053 systemd-networkd[760]: lo: Gained carrier Oct 27 07:36:11.881787 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 27 07:36:11.883453 systemd[1]: Reached target network.target - Network. Oct 27 07:36:11.911667 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:36:11.924496 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 27 07:36:11.959058 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 27 07:36:11.967670 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 27 07:36:11.978888 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 27 07:36:11.993011 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 27 07:36:12.002091 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 27 07:36:12.003711 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:36:12.013795 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:36:12.015008 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 27 07:36:12.017868 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 27 07:36:12.020266 systemd-networkd[760]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:36:12.020278 systemd-networkd[760]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 27 07:36:12.021743 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 27 07:36:12.022817 systemd-networkd[760]: eth0: Link UP Oct 27 07:36:12.022966 systemd-networkd[760]: eth0: Gained carrier Oct 27 07:36:12.022977 systemd-networkd[760]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:36:12.027406 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 07:36:12.027523 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:36:12.028694 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:36:12.032525 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:36:12.041655 systemd-networkd[760]: eth0: DHCPv4 address 10.0.0.30/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 27 07:36:12.050090 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 27 07:36:12.056418 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:36:13.070668 disk-uuid[815]: Warning: The kernel is still using the old partition table. Oct 27 07:36:13.070668 disk-uuid[815]: The new table will be used at the next reboot or after you Oct 27 07:36:13.070668 disk-uuid[815]: run partprobe(8) or kpartx(8) Oct 27 07:36:13.070668 disk-uuid[815]: The operation has completed successfully. Oct 27 07:36:13.076469 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 27 07:36:13.076574 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 27 07:36:13.078738 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 27 07:36:13.114416 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (834) Oct 27 07:36:13.114459 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:36:13.114470 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:36:13.117920 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:36:13.117949 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:36:13.123624 kernel: BTRFS info (device vda6): last unmount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:36:13.124675 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 27 07:36:13.126541 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 27 07:36:13.221712 ignition[853]: Ignition 2.22.0 Oct 27 07:36:13.221728 ignition[853]: Stage: fetch-offline Oct 27 07:36:13.221766 ignition[853]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:36:13.221777 ignition[853]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:36:13.221853 ignition[853]: parsed url from cmdline: "" Oct 27 07:36:13.221856 ignition[853]: no config URL provided Oct 27 07:36:13.221861 ignition[853]: reading system config file "/usr/lib/ignition/user.ign" Oct 27 07:36:13.221869 ignition[853]: no config at "/usr/lib/ignition/user.ign" Oct 27 07:36:13.221905 ignition[853]: op(1): [started] loading QEMU firmware config module Oct 27 07:36:13.221909 ignition[853]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 27 07:36:13.229352 unknown[853]: fetched base config from "system" Oct 27 07:36:13.227881 ignition[853]: op(1): [finished] loading QEMU firmware config module Oct 27 07:36:13.227897 ignition[853]: QEMU firmware config was not found. Ignoring... Oct 27 07:36:13.227902 ignition[853]: QEMU firmware config was not found. Ignoring... Oct 27 07:36:13.227907 ignition[853]: not a config (empty): provider config was empty, continuing with empty cache config Oct 27 07:36:13.232840 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 27 07:36:13.229544 ignition[853]: fetch-offline: fetch-offline passed Oct 27 07:36:13.235025 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 27 07:36:13.229876 ignition[853]: Ignition finished successfully Oct 27 07:36:13.235877 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 27 07:36:13.262147 ignition[867]: Ignition 2.22.0 Oct 27 07:36:13.262164 ignition[867]: Stage: kargs Oct 27 07:36:13.262297 ignition[867]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:36:13.262304 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:36:13.262845 ignition[867]: kargs: kargs passed Oct 27 07:36:13.262883 ignition[867]: Ignition finished successfully Oct 27 07:36:13.267653 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 27 07:36:13.269591 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 27 07:36:13.298966 ignition[874]: Ignition 2.22.0 Oct 27 07:36:13.298985 ignition[874]: Stage: disks Oct 27 07:36:13.299117 ignition[874]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:36:13.299125 ignition[874]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:36:13.299521 ignition[874]: disks: disks passed Oct 27 07:36:13.302546 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 27 07:36:13.299562 ignition[874]: Ignition finished successfully Oct 27 07:36:13.304483 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 27 07:36:13.305837 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 27 07:36:13.307718 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 27 07:36:13.309196 systemd[1]: Reached target sysinit.target - System Initialization. Oct 27 07:36:13.310997 systemd[1]: Reached target basic.target - Basic System. Oct 27 07:36:13.313693 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 27 07:36:13.355101 systemd-fsck[884]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 27 07:36:13.359380 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 27 07:36:13.361529 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 27 07:36:13.421616 kernel: EXT4-fs (vda9): mounted filesystem d768f01c-c0e5-461b-b58d-865d6e0e2a61 r/w with ordered data mode. Quota mode: none. Oct 27 07:36:13.421860 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 27 07:36:13.423065 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 27 07:36:13.425502 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 27 07:36:13.427133 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 27 07:36:13.428115 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 27 07:36:13.428146 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 27 07:36:13.428171 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 27 07:36:13.442391 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 27 07:36:13.445478 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 27 07:36:13.449705 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (892) Oct 27 07:36:13.449727 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:36:13.449737 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:36:13.452605 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:36:13.452625 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:36:13.453173 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 27 07:36:13.497045 initrd-setup-root[916]: cut: /sysroot/etc/passwd: No such file or directory Oct 27 07:36:13.500651 initrd-setup-root[923]: cut: /sysroot/etc/group: No such file or directory Oct 27 07:36:13.503519 initrd-setup-root[930]: cut: /sysroot/etc/shadow: No such file or directory Oct 27 07:36:13.507373 initrd-setup-root[937]: cut: /sysroot/etc/gshadow: No such file or directory Oct 27 07:36:13.578476 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 27 07:36:13.580680 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 27 07:36:13.582353 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 27 07:36:13.600165 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 27 07:36:13.601688 kernel: BTRFS info (device vda6): last unmount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:36:13.616733 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 27 07:36:13.631462 ignition[1006]: INFO : Ignition 2.22.0 Oct 27 07:36:13.631462 ignition[1006]: INFO : Stage: mount Oct 27 07:36:13.633100 ignition[1006]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:36:13.633100 ignition[1006]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:36:13.633100 ignition[1006]: INFO : mount: mount passed Oct 27 07:36:13.633100 ignition[1006]: INFO : Ignition finished successfully Oct 27 07:36:13.633922 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 27 07:36:13.635843 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 27 07:36:13.990738 systemd-networkd[760]: eth0: Gained IPv6LL Oct 27 07:36:14.423493 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 27 07:36:14.448615 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1018) Oct 27 07:36:14.450943 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:36:14.450962 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:36:14.454977 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:36:14.455000 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:36:14.456462 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 27 07:36:14.491129 ignition[1035]: INFO : Ignition 2.22.0 Oct 27 07:36:14.491129 ignition[1035]: INFO : Stage: files Oct 27 07:36:14.494139 ignition[1035]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:36:14.494139 ignition[1035]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:36:14.494139 ignition[1035]: DEBUG : files: compiled without relabeling support, skipping Oct 27 07:36:14.494139 ignition[1035]: INFO : files: createResultFile: createFiles: op(1): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 27 07:36:14.494139 ignition[1035]: INFO : files: createResultFile: createFiles: op(1): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 27 07:36:14.494139 ignition[1035]: INFO : files: files passed Oct 27 07:36:14.494139 ignition[1035]: INFO : Ignition finished successfully Oct 27 07:36:14.495378 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 27 07:36:14.498382 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 27 07:36:14.500186 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 27 07:36:14.518589 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 27 07:36:14.518703 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 27 07:36:14.523009 initrd-setup-root-after-ignition[1055]: grep: /sysroot/oem/oem-release: No such file or directory Oct 27 07:36:14.526928 initrd-setup-root-after-ignition[1057]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:36:14.526928 initrd-setup-root-after-ignition[1057]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:36:14.530578 initrd-setup-root-after-ignition[1061]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:36:14.530226 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 27 07:36:14.532140 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 27 07:36:14.534875 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 27 07:36:14.565044 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 27 07:36:14.565182 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 27 07:36:14.567355 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 27 07:36:14.568419 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 27 07:36:14.570673 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 27 07:36:14.571499 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 27 07:36:14.587318 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 27 07:36:14.589712 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 27 07:36:14.616540 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 27 07:36:14.616676 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:36:14.618856 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:36:14.620919 systemd[1]: Stopped target timers.target - Timer Units. Oct 27 07:36:14.622672 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 27 07:36:14.622803 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 27 07:36:14.625344 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 27 07:36:14.627363 systemd[1]: Stopped target basic.target - Basic System. Oct 27 07:36:14.628984 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 27 07:36:14.630723 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 27 07:36:14.632668 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 27 07:36:14.634811 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 27 07:36:14.636753 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 27 07:36:14.638686 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:36:14.640783 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 27 07:36:14.642783 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 27 07:36:14.644485 systemd[1]: Stopped target swap.target - Swaps. Oct 27 07:36:14.646018 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 27 07:36:14.646149 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 27 07:36:14.648530 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:36:14.649727 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:36:14.651741 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 27 07:36:14.652714 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:36:14.655095 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 27 07:36:14.655233 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 27 07:36:14.657970 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 27 07:36:14.658098 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 27 07:36:14.659986 systemd[1]: Stopped target paths.target - Path Units. Oct 27 07:36:14.661578 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 27 07:36:14.663646 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:36:14.665074 systemd[1]: Stopped target slices.target - Slice Units. Oct 27 07:36:14.666775 systemd[1]: Stopped target sockets.target - Socket Units. Oct 27 07:36:14.668606 systemd[1]: iscsid.socket: Deactivated successfully. Oct 27 07:36:14.668701 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:36:14.670823 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 27 07:36:14.670909 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 27 07:36:14.672490 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 27 07:36:14.672623 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 27 07:36:14.674423 systemd[1]: ignition-files.service: Deactivated successfully. Oct 27 07:36:14.674530 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 27 07:36:14.676937 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 27 07:36:14.678459 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 27 07:36:14.678621 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:36:14.699253 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 27 07:36:14.700208 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 27 07:36:14.700356 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:36:14.702509 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 27 07:36:14.702647 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:36:14.704755 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 27 07:36:14.704862 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 27 07:36:14.711507 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 27 07:36:14.711634 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 27 07:36:14.716562 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 27 07:36:14.717462 ignition[1081]: INFO : Ignition 2.22.0 Oct 27 07:36:14.717462 ignition[1081]: INFO : Stage: umount Oct 27 07:36:14.717462 ignition[1081]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:36:14.717462 ignition[1081]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:36:14.721423 ignition[1081]: INFO : umount: umount passed Oct 27 07:36:14.721423 ignition[1081]: INFO : Ignition finished successfully Oct 27 07:36:14.721085 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 27 07:36:14.721179 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 27 07:36:14.722714 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 27 07:36:14.722803 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 27 07:36:14.725031 systemd[1]: Stopped target network.target - Network. Oct 27 07:36:14.726649 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 27 07:36:14.726717 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 27 07:36:14.728775 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 27 07:36:14.728831 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 27 07:36:14.730693 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 27 07:36:14.730754 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 27 07:36:14.732439 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 27 07:36:14.732486 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 27 07:36:14.734254 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 27 07:36:14.734313 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 27 07:36:14.736031 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 27 07:36:14.737738 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 27 07:36:14.745841 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 27 07:36:14.745955 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 27 07:36:14.751661 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 27 07:36:14.751775 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 27 07:36:14.755369 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 27 07:36:14.757368 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 27 07:36:14.757409 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:36:14.760216 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 27 07:36:14.761215 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 27 07:36:14.761286 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 27 07:36:14.763758 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 27 07:36:14.763808 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:36:14.765662 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 27 07:36:14.765711 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 27 07:36:14.767879 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:36:14.784097 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 27 07:36:14.784275 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:36:14.786936 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 27 07:36:14.786973 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 27 07:36:14.788100 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 27 07:36:14.788132 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:36:14.790362 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 27 07:36:14.790415 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 27 07:36:14.793298 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 27 07:36:14.793355 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 27 07:36:14.796320 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 27 07:36:14.796375 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 27 07:36:14.799355 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 27 07:36:14.800747 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 27 07:36:14.800817 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:36:14.802789 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 27 07:36:14.802842 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:36:14.804823 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 07:36:14.804877 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:36:14.807392 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 27 07:36:14.809051 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 27 07:36:14.810265 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 27 07:36:14.810344 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 27 07:36:14.812682 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 27 07:36:14.815052 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 27 07:36:14.854288 systemd[1]: Switching root. Oct 27 07:36:14.892393 systemd-journald[343]: Journal stopped Oct 27 07:36:15.566539 systemd-journald[343]: Received SIGTERM from PID 1 (systemd). Oct 27 07:36:15.566622 kernel: SELinux: policy capability network_peer_controls=1 Oct 27 07:36:15.566641 kernel: SELinux: policy capability open_perms=1 Oct 27 07:36:15.566651 kernel: SELinux: policy capability extended_socket_class=1 Oct 27 07:36:15.566662 kernel: SELinux: policy capability always_check_network=0 Oct 27 07:36:15.566674 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 27 07:36:15.566685 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 27 07:36:15.566695 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 27 07:36:15.566706 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 27 07:36:15.566717 kernel: SELinux: policy capability userspace_initial_context=0 Oct 27 07:36:15.566729 kernel: audit: type=1403 audit(1761550574.978:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 27 07:36:15.566746 systemd[1]: Successfully loaded SELinux policy in 63.313ms. Oct 27 07:36:15.566761 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.887ms. Oct 27 07:36:15.566773 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 27 07:36:15.566785 systemd[1]: Detected virtualization kvm. Oct 27 07:36:15.566796 systemd[1]: Detected architecture arm64. Oct 27 07:36:15.566808 systemd[1]: Detected first boot. Oct 27 07:36:15.566818 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 27 07:36:15.566829 zram_generator::config[1128]: No configuration found. Oct 27 07:36:15.566840 kernel: NET: Registered PF_VSOCK protocol family Oct 27 07:36:15.566850 systemd[1]: Populated /etc with preset unit settings. Oct 27 07:36:15.566861 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 27 07:36:15.566872 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 27 07:36:15.566885 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 27 07:36:15.566896 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 27 07:36:15.566907 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 27 07:36:15.566917 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 27 07:36:15.566929 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 27 07:36:15.566940 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 27 07:36:15.566952 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 27 07:36:15.566965 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 27 07:36:15.566977 systemd[1]: Created slice user.slice - User and Session Slice. Oct 27 07:36:15.566988 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:36:15.567000 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:36:15.567012 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 27 07:36:15.567024 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 27 07:36:15.567036 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 27 07:36:15.567047 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 27 07:36:15.567058 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 27 07:36:15.567069 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:36:15.567080 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:36:15.567091 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 27 07:36:15.567103 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 27 07:36:15.567114 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 27 07:36:15.567126 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 27 07:36:15.567136 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:36:15.567147 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 27 07:36:15.567158 systemd[1]: Reached target slices.target - Slice Units. Oct 27 07:36:15.567169 systemd[1]: Reached target swap.target - Swaps. Oct 27 07:36:15.567180 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 27 07:36:15.567192 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 27 07:36:15.567212 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 27 07:36:15.567223 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:36:15.567234 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 27 07:36:15.567246 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:36:15.567257 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 27 07:36:15.567268 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 27 07:36:15.567279 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 27 07:36:15.567290 systemd[1]: Mounting media.mount - External Media Directory... Oct 27 07:36:15.567301 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 27 07:36:15.567312 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 27 07:36:15.567324 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 27 07:36:15.567335 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 27 07:36:15.567346 systemd[1]: Reached target machines.target - Containers. Oct 27 07:36:15.567356 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 27 07:36:15.567367 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:36:15.567377 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 27 07:36:15.567389 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 27 07:36:15.567402 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:36:15.567412 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 27 07:36:15.567423 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:36:15.567434 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 27 07:36:15.567444 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:36:15.567456 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 27 07:36:15.567467 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 27 07:36:15.567479 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 27 07:36:15.567490 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 27 07:36:15.567501 systemd[1]: Stopped systemd-fsck-usr.service. Oct 27 07:36:15.567516 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:36:15.567527 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 27 07:36:15.567538 kernel: fuse: init (API version 7.41) Oct 27 07:36:15.567549 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 27 07:36:15.567560 kernel: ACPI: bus type drm_connector registered Oct 27 07:36:15.567570 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 27 07:36:15.567581 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 27 07:36:15.567592 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 27 07:36:15.567677 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 27 07:36:15.567690 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 27 07:36:15.567702 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 27 07:36:15.567713 systemd[1]: Mounted media.mount - External Media Directory. Oct 27 07:36:15.567745 systemd-journald[1203]: Collecting audit messages is disabled. Oct 27 07:36:15.567770 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 27 07:36:15.567782 systemd-journald[1203]: Journal started Oct 27 07:36:15.567802 systemd-journald[1203]: Runtime Journal (/run/log/journal/6c5f97a4db6749008b903f0380a24a50) is 6M, max 48.5M, 42.4M free. Oct 27 07:36:15.349315 systemd[1]: Queued start job for default target multi-user.target. Oct 27 07:36:15.371611 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 27 07:36:15.372027 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 27 07:36:15.570883 systemd[1]: Started systemd-journald.service - Journal Service. Oct 27 07:36:15.571847 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 27 07:36:15.573086 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 27 07:36:15.575638 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 27 07:36:15.576977 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:36:15.578416 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 27 07:36:15.578580 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 27 07:36:15.579913 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:36:15.580068 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:36:15.581381 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 07:36:15.581527 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 27 07:36:15.582846 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:36:15.583000 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:36:15.584582 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 27 07:36:15.584768 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 27 07:36:15.585996 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:36:15.586161 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:36:15.587489 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 27 07:36:15.588991 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:36:15.591082 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 27 07:36:15.592658 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 27 07:36:15.605091 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 27 07:36:15.606616 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 27 07:36:15.608918 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 27 07:36:15.610892 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 27 07:36:15.612054 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 27 07:36:15.612093 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 27 07:36:15.613866 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 27 07:36:15.615213 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:36:15.619396 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 27 07:36:15.621404 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 27 07:36:15.622640 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:36:15.623507 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 27 07:36:15.624689 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:36:15.628715 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 27 07:36:15.629243 systemd-journald[1203]: Time spent on flushing to /var/log/journal/6c5f97a4db6749008b903f0380a24a50 is 23.259ms for 828 entries. Oct 27 07:36:15.629243 systemd-journald[1203]: System Journal (/var/log/journal/6c5f97a4db6749008b903f0380a24a50) is 8M, max 163.5M, 155.5M free. Oct 27 07:36:15.665667 systemd-journald[1203]: Received client request to flush runtime journal. Oct 27 07:36:15.665726 kernel: loop1: detected capacity change from 0 to 100624 Oct 27 07:36:15.632163 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 27 07:36:15.635178 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 27 07:36:15.637115 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:36:15.639130 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 27 07:36:15.640429 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 27 07:36:15.641933 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 27 07:36:15.646279 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 27 07:36:15.649039 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 27 07:36:15.662720 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:36:15.669626 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 27 07:36:15.670807 kernel: loop2: detected capacity change from 0 to 119344 Oct 27 07:36:15.671999 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 27 07:36:15.675215 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 27 07:36:15.677846 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 27 07:36:15.691736 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 27 07:36:15.694768 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 27 07:36:15.701626 kernel: loop3: detected capacity change from 0 to 100624 Oct 27 07:36:15.705692 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. Oct 27 07:36:15.705702 systemd-tmpfiles[1260]: ACLs are not supported, ignoring. Oct 27 07:36:15.707629 kernel: loop4: detected capacity change from 0 to 119344 Oct 27 07:36:15.709995 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:36:15.714498 (sd-merge)[1265]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 27 07:36:15.717179 (sd-merge)[1265]: Merged extensions into '/usr'. Oct 27 07:36:15.720892 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 27 07:36:15.723359 systemd[1]: Starting ensure-sysext.service... Oct 27 07:36:15.724932 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 27 07:36:15.736394 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 27 07:36:15.747617 systemd-tmpfiles[1269]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 27 07:36:15.747766 systemd-tmpfiles[1269]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 27 07:36:15.747991 systemd-tmpfiles[1269]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 27 07:36:15.748187 systemd-tmpfiles[1269]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 27 07:36:15.748733 systemd[1]: Reload requested from client PID 1268 ('systemctl') (unit ensure-sysext.service)... Oct 27 07:36:15.748751 systemd[1]: Reloading... Oct 27 07:36:15.748837 systemd-tmpfiles[1269]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 27 07:36:15.749035 systemd-tmpfiles[1269]: ACLs are not supported, ignoring. Oct 27 07:36:15.749088 systemd-tmpfiles[1269]: ACLs are not supported, ignoring. Oct 27 07:36:15.753842 systemd-tmpfiles[1269]: Detected autofs mount point /boot during canonicalization of boot. Oct 27 07:36:15.753855 systemd-tmpfiles[1269]: Skipping /boot Oct 27 07:36:15.759478 systemd-tmpfiles[1269]: Detected autofs mount point /boot during canonicalization of boot. Oct 27 07:36:15.759493 systemd-tmpfiles[1269]: Skipping /boot Oct 27 07:36:15.789403 systemd-resolved[1259]: Positive Trust Anchors: Oct 27 07:36:15.789420 systemd-resolved[1259]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 07:36:15.789424 systemd-resolved[1259]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 27 07:36:15.789454 systemd-resolved[1259]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 27 07:36:15.796266 systemd-resolved[1259]: Defaulting to hostname 'linux'. Oct 27 07:36:15.804625 zram_generator::config[1304]: No configuration found. Oct 27 07:36:15.942754 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 27 07:36:15.942895 systemd[1]: Reloading finished in 193 ms. Oct 27 07:36:15.970186 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 27 07:36:15.987872 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:36:15.993933 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:36:15.996763 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:36:15.999060 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 27 07:36:16.008888 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 27 07:36:16.012893 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 27 07:36:16.015305 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 27 07:36:16.018682 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:36:16.020554 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:36:16.023178 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:36:16.031811 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:36:16.033129 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:36:16.033265 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:36:16.036862 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:36:16.037010 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:36:16.037100 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:36:16.039345 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:36:16.042821 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 27 07:36:16.043926 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:36:16.044050 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:36:16.051551 systemd[1]: Finished ensure-sysext.service. Oct 27 07:36:16.056050 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 27 07:36:16.058037 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:36:16.059649 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:36:16.061472 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 27 07:36:16.063318 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:36:16.063556 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:36:16.065990 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:36:16.066157 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:36:16.067919 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 07:36:16.068071 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 27 07:36:16.071012 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 27 07:36:16.079807 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:36:16.079897 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:36:16.081738 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 27 07:36:16.085801 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:36:16.087624 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 27 07:36:16.090032 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 27 07:36:16.090945 augenrules[1378]: No rules Oct 27 07:36:16.093343 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:36:16.100095 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:36:16.119937 systemd-udevd[1376]: Using default interface naming scheme 'v257'. Oct 27 07:36:16.136879 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 27 07:36:16.138652 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:36:16.141241 systemd[1]: Reached target time-set.target - System Time Set. Oct 27 07:36:16.144240 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 27 07:36:16.158571 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 27 07:36:16.237803 systemd-networkd[1400]: lo: Link UP Oct 27 07:36:16.238345 systemd-networkd[1400]: lo: Gained carrier Oct 27 07:36:16.240394 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 27 07:36:16.241969 systemd[1]: Reached target network.target - Network. Oct 27 07:36:16.244726 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 27 07:36:16.248203 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 27 07:36:16.255040 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 27 07:36:16.259581 systemd-networkd[1400]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:36:16.259785 systemd-networkd[1400]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 27 07:36:16.260548 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 27 07:36:16.260886 systemd-networkd[1400]: eth0: Link UP Oct 27 07:36:16.261199 systemd-networkd[1400]: eth0: Gained carrier Oct 27 07:36:16.261566 systemd-networkd[1400]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:36:16.273668 systemd-networkd[1400]: eth0: DHCPv4 address 10.0.0.30/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 27 07:36:16.274994 systemd-timesyncd[1375]: Network configuration changed, trying to establish connection. Oct 27 07:36:16.275708 systemd-timesyncd[1375]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 27 07:36:16.275763 systemd-timesyncd[1375]: Initial clock synchronization to Mon 2025-10-27 07:36:15.932952 UTC. Oct 27 07:36:16.278957 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 27 07:36:16.285029 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 27 07:36:16.348933 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:36:16.353625 kernel: netfs: FS-Cache loaded Oct 27 07:36:16.360625 kernel: 9pnet: Installing 9P2000 support Oct 27 07:36:16.364927 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:36:16.366034 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:36:16.368381 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:36:16.374948 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:36:16.376390 ldconfig[1342]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 27 07:36:16.376826 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:36:16.376869 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:36:16.376898 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 27 07:36:16.379316 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:36:16.380567 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:36:16.381959 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:36:16.382116 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:36:16.383954 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:36:16.384118 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:36:16.385744 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 27 07:36:16.390883 systemd[1]: Mounting media-configvirtfs.mount - /media/configvirtfs... Oct 27 07:36:16.391963 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:36:16.392006 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:36:16.393035 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 27 07:36:16.408638 kernel: 9p: Installing v9fs 9p2000 file system support Oct 27 07:36:16.408521 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:36:16.412052 systemd[1]: Mounted media-configvirtfs.mount - /media/configvirtfs. Oct 27 07:36:16.413482 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 27 07:36:16.417338 systemd[1]: Reached target sysinit.target - System Initialization. Oct 27 07:36:16.418679 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 27 07:36:16.419983 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 27 07:36:16.421487 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 27 07:36:16.422790 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 27 07:36:16.424139 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 27 07:36:16.425533 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 27 07:36:16.425576 systemd[1]: Reached target paths.target - Path Units. Oct 27 07:36:16.426527 systemd[1]: Reached target timers.target - Timer Units. Oct 27 07:36:16.429678 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 27 07:36:16.432255 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 27 07:36:16.435154 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 27 07:36:16.436674 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 27 07:36:16.438062 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 27 07:36:16.444511 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 27 07:36:16.446294 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 27 07:36:16.448259 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 27 07:36:16.449528 systemd[1]: Reached target sockets.target - Socket Units. Oct 27 07:36:16.450575 systemd[1]: Reached target basic.target - Basic System. Oct 27 07:36:16.451881 systemd[1]: addon-config@media-configvirtfs.service - Configure Addon /media/configvirtfs was skipped because no trigger condition checks were met. Oct 27 07:36:16.451920 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 27 07:36:16.452153 systemd[1]: addon-run@media-configvirtfs.service - Run Addon /media/configvirtfs was skipped because no trigger condition checks were met. Oct 27 07:36:16.452180 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 27 07:36:16.453295 systemd[1]: Starting containerd.service - containerd container runtime... Oct 27 07:36:16.454528 systemd[1]: coreos-metadata.service - Flatcar Metadata Agent was skipped because no trigger condition checks were met. Oct 27 07:36:16.455690 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 27 07:36:16.457664 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 27 07:36:16.459789 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 27 07:36:16.462131 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 27 07:36:16.463353 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 27 07:36:16.464397 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 27 07:36:16.465490 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 27 07:36:16.466465 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 27 07:36:16.467114 jq[1463]: true Oct 27 07:36:16.469819 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 27 07:36:16.473136 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 27 07:36:16.474629 extend-filesystems[1464]: Found /dev/vda6 Oct 27 07:36:16.475614 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 27 07:36:16.476010 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 27 07:36:16.476664 extend-filesystems[1464]: Found /dev/vda9 Oct 27 07:36:16.478717 systemd[1]: Starting update-engine.service - Update Engine... Oct 27 07:36:16.480127 extend-filesystems[1464]: Checking size of /dev/vda9 Oct 27 07:36:16.481385 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 27 07:36:16.485239 systemd[1]: Starting user-configvirtfs.service - Load cloud-config from /media/configvirtfs... Oct 27 07:36:16.488683 jq[1477]: false Oct 27 07:36:16.491612 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 27 07:36:16.501727 extend-filesystems[1464]: Resized partition /dev/vda9 Oct 27 07:36:16.499442 systemd[1]: motdgen.service: Deactivated successfully. Oct 27 07:36:16.499800 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 27 07:36:16.501558 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 27 07:36:16.501796 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 27 07:36:16.504317 extend-filesystems[1497]: resize2fs 1.47.3 (8-Jul-2025) Oct 27 07:36:16.505059 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 27 07:36:16.505232 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 27 07:36:16.512779 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Oct 27 07:36:16.512829 kernel: EXT4-fs (vda9): resized filesystem to 474107 Oct 27 07:36:16.514905 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 27 07:36:16.527967 (ntainerd)[1498]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 27 07:36:16.533860 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 27 07:36:16.534749 extend-filesystems[1497]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 27 07:36:16.534749 extend-filesystems[1497]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 27 07:36:16.534749 extend-filesystems[1497]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Oct 27 07:36:16.543911 update_engine[1473]: I20251027 07:36:16.531325 1473 main.cc:92] Flatcar Update Engine starting Oct 27 07:36:16.534064 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 27 07:36:16.544162 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Checking availability of "cloud-drive" Oct 27 07:36:16.544162 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Fetching meta-data from datasource of type "cloud-drive" Oct 27 07:36:16.544162 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Attempting to read from "/media/configvirtfs/openstack/latest/meta_data.json" Oct 27 07:36:16.544342 extend-filesystems[1464]: Resized filesystem in /dev/vda9 Oct 27 07:36:16.549918 jq[1493]: true Oct 27 07:36:16.552955 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Fetching user-data from datasource of type "cloud-drive" Oct 27 07:36:16.552955 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Attempting to read from "/media/configvirtfs/openstack/latest/user_data" Oct 27 07:36:16.565349 dbus-daemon[1461]: [system] SELinux support is enabled Oct 27 07:36:16.566668 systemctl[1514]: Created symlink '/etc/systemd/system/multi-user.target.wants/oem-cloudinit.service' → '/usr/lib/systemd/system/oem-cloudinit.service'. Oct 27 07:36:16.566903 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 27 07:36:16.569307 update_engine[1473]: I20251027 07:36:16.569258 1473 update_check_scheduler.cc:74] Next update check in 6m34s Oct 27 07:36:16.570295 systemd-logind[1471]: Watching system buttons on /dev/input/event0 (Power Button) Oct 27 07:36:16.570903 systemd[1]: Reload requested from client PID 1514 ('systemctl') (unit enable-oem-cloudinit.service)... Oct 27 07:36:16.570917 systemd[1]: Reloading... Oct 27 07:36:16.571679 systemd-logind[1471]: New seat seat0. Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 16: warning: discovery URL is not valid Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 109: warning: deprecated key "fleet" (fleet is no longer shipped in Container Linux) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 5: warning: deprecated key "etcd" (etcd is no longer shipped in Container Linux) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 35: warning: deprecated key "max_snapshots" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 26: warning: deprecated key "initial_advertise_peer_urls" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 32: warning: deprecated key "listen_peer_urls" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 18: warning: deprecated key "discovery_srv" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 23: warning: deprecated key "heartbeat_interval" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 31: warning: deprecated key "listen_client_urls" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 17: warning: deprecated key "discovery_fallback" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 29: warning: deprecated key "initial_cluster_token" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 19: warning: deprecated key "discovery_proxy" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 20: warning: deprecated key "election_timeout" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 21: warning: deprecated key "force_new_cluster" (etcd2 options no longer work for etcd) Oct 27 07:36:16.576968 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 47: warning: deprecated key "proxy" (etcd2 options no longer work for etcd) Oct 27 07:36:16.577300 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 27: warning: deprecated key "initial_cluster" (etcd2 options no longer work for etcd) Oct 27 07:36:16.577300 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 28: warning: deprecated key "initial_cluster_state" (etcd2 options no longer work for etcd) Oct 27 07:36:16.577300 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 36: warning: deprecated key "max_wals" (etcd2 options no longer work for etcd) Oct 27 07:36:16.577300 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 7: warning: deprecated key "advertise_client_urls" (etcd2 options no longer work for etcd) Oct 27 07:36:16.577300 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 55: warning: deprecated key "etcd2" (etcd2 is no longer shipped in Container Linux) Oct 27 07:36:16.577300 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 57: warning: deprecated key "ca_file" (ca_file obsoleted by trusted_ca_file and client_cert_auth) Oct 27 07:36:16.577300 coreos-cloudinit[1482]: 2025/10/27 07:36:16 line 82: warning: deprecated key "peer_ca_file" (peer_ca_file obsoleted peer_trusted_ca_file and peer_client_cert_auth) Oct 27 07:36:16.585765 dbus-daemon[1461]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.5' (uid=0 pid=1518 comm="hostnamectl set-hostname core1" label="system_u:system_r:kernel_t:s0") Oct 27 07:36:16.659636 zram_generator::config[1568]: No configuration found. Oct 27 07:36:16.726380 containerd[1498]: time="2025-10-27T07:36:16Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 27 07:36:16.727069 containerd[1498]: time="2025-10-27T07:36:16.727019480Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 27 07:36:16.736626 containerd[1498]: time="2025-10-27T07:36:16.736154320Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.56µs" Oct 27 07:36:16.736626 containerd[1498]: time="2025-10-27T07:36:16.736195720Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 27 07:36:16.736626 containerd[1498]: time="2025-10-27T07:36:16.736216440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 27 07:36:16.736626 containerd[1498]: time="2025-10-27T07:36:16.736352000Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 27 07:36:16.736626 containerd[1498]: time="2025-10-27T07:36:16.736367560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 27 07:36:16.736626 containerd[1498]: time="2025-10-27T07:36:16.736390240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 27 07:36:16.736626 containerd[1498]: time="2025-10-27T07:36:16.736435240Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 27 07:36:16.736626 containerd[1498]: time="2025-10-27T07:36:16.736446360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 27 07:36:16.736917 containerd[1498]: time="2025-10-27T07:36:16.736892920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 27 07:36:16.736970 containerd[1498]: time="2025-10-27T07:36:16.736957960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 27 07:36:16.737018 containerd[1498]: time="2025-10-27T07:36:16.737005440Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 27 07:36:16.737061 containerd[1498]: time="2025-10-27T07:36:16.737049880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 27 07:36:16.737218 containerd[1498]: time="2025-10-27T07:36:16.737183480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 27 07:36:16.737473 containerd[1498]: time="2025-10-27T07:36:16.737449480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 27 07:36:16.737563 containerd[1498]: time="2025-10-27T07:36:16.737545840Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 27 07:36:16.737629 containerd[1498]: time="2025-10-27T07:36:16.737615760Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 27 07:36:16.737712 containerd[1498]: time="2025-10-27T07:36:16.737699520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 27 07:36:16.738028 containerd[1498]: time="2025-10-27T07:36:16.738007600Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 27 07:36:16.738170 containerd[1498]: time="2025-10-27T07:36:16.738150560Z" level=info msg="metadata content store policy set" policy=shared Oct 27 07:36:16.744874 containerd[1498]: time="2025-10-27T07:36:16.744809400Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 27 07:36:16.744980 containerd[1498]: time="2025-10-27T07:36:16.744964760Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 27 07:36:16.745075 containerd[1498]: time="2025-10-27T07:36:16.745059520Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 27 07:36:16.745145 containerd[1498]: time="2025-10-27T07:36:16.745131280Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 27 07:36:16.745217 containerd[1498]: time="2025-10-27T07:36:16.745202080Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 27 07:36:16.745268 containerd[1498]: time="2025-10-27T07:36:16.745255960Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 27 07:36:16.745316 containerd[1498]: time="2025-10-27T07:36:16.745304720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 27 07:36:16.745367 containerd[1498]: time="2025-10-27T07:36:16.745356400Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 27 07:36:16.745417 containerd[1498]: time="2025-10-27T07:36:16.745405720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 27 07:36:16.745467 containerd[1498]: time="2025-10-27T07:36:16.745454000Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 27 07:36:16.745516 containerd[1498]: time="2025-10-27T07:36:16.745502840Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 27 07:36:16.745576 containerd[1498]: time="2025-10-27T07:36:16.745563080Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 27 07:36:16.745783 containerd[1498]: time="2025-10-27T07:36:16.745757760Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 27 07:36:16.745860 containerd[1498]: time="2025-10-27T07:36:16.745845760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 27 07:36:16.745915 containerd[1498]: time="2025-10-27T07:36:16.745901600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 27 07:36:16.745964 containerd[1498]: time="2025-10-27T07:36:16.745951280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 27 07:36:16.746013 containerd[1498]: time="2025-10-27T07:36:16.746000440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 27 07:36:16.746078 containerd[1498]: time="2025-10-27T07:36:16.746064960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 27 07:36:16.746142 containerd[1498]: time="2025-10-27T07:36:16.746129960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 27 07:36:16.746216 containerd[1498]: time="2025-10-27T07:36:16.746201680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 27 07:36:16.746268 containerd[1498]: time="2025-10-27T07:36:16.746256520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 27 07:36:16.746317 containerd[1498]: time="2025-10-27T07:36:16.746305000Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 27 07:36:16.746377 containerd[1498]: time="2025-10-27T07:36:16.746364160Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 27 07:36:16.747634 containerd[1498]: time="2025-10-27T07:36:16.746624000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 27 07:36:16.747634 containerd[1498]: time="2025-10-27T07:36:16.746645960Z" level=info msg="Start snapshots syncer" Oct 27 07:36:16.747634 containerd[1498]: time="2025-10-27T07:36:16.746671280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.746864920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.746910680Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.746975560Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747078400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747099320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747114400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747125200Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747145560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747156600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747167240Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747208840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747223080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747234080Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747266720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747280080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747287960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747299920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747307520Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747320960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747332480Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747410520Z" level=info msg="runtime interface created" Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747415760Z" level=info msg="created NRI interface" Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747424040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747434240Z" level=info msg="Connect containerd service" Oct 27 07:36:16.747738 containerd[1498]: time="2025-10-27T07:36:16.747458560Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 27 07:36:16.749296 containerd[1498]: time="2025-10-27T07:36:16.749251640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 27 07:36:16.796132 systemd[1]: Reloading finished in 224 ms. Oct 27 07:36:16.807234 systemd[1]: Started systemd-logind.service - User Login Management. Oct 27 07:36:16.813240 dbus-daemon[1461]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 27 07:36:16.816503 systemd[1]: Started update-engine.service - Update Engine. Oct 27 07:36:16.817619 containerd[1498]: time="2025-10-27T07:36:16.817515840Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 27 07:36:16.817619 containerd[1498]: time="2025-10-27T07:36:16.817578120Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 27 07:36:16.818937 containerd[1498]: time="2025-10-27T07:36:16.818816640Z" level=info msg="Start subscribing containerd event" Oct 27 07:36:16.819256 containerd[1498]: time="2025-10-27T07:36:16.819094160Z" level=info msg="Start recovering state" Oct 27 07:36:16.819567 containerd[1498]: time="2025-10-27T07:36:16.819490160Z" level=info msg="Start event monitor" Oct 27 07:36:16.819795 containerd[1498]: time="2025-10-27T07:36:16.819541880Z" level=info msg="Start cni network conf syncer for default" Oct 27 07:36:16.820014 containerd[1498]: time="2025-10-27T07:36:16.819723760Z" level=info msg="Start streaming server" Oct 27 07:36:16.820014 containerd[1498]: time="2025-10-27T07:36:16.819841000Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 27 07:36:16.820014 containerd[1498]: time="2025-10-27T07:36:16.819951200Z" level=info msg="runtime interface starting up..." Oct 27 07:36:16.820222 containerd[1498]: time="2025-10-27T07:36:16.820075000Z" level=info msg="starting plugins..." Oct 27 07:36:16.820222 containerd[1498]: time="2025-10-27T07:36:16.820101120Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 27 07:36:16.820430 containerd[1498]: time="2025-10-27T07:36:16.820369160Z" level=info msg="containerd successfully booted in 0.094456s" Oct 27 07:36:16.820853 systemd[1]: Starting oem-cloudinit.service - Run cloudinit... Oct 27 07:36:16.822725 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 27 07:36:16.822972 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 27 07:36:16.827634 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Oct 27 07:36:16.828737 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 27 07:36:16.837175 bash[1608]: + OEMS=(aws gcp rackspace-onmetal azure cloudsigma packet vmware digitalocean openstack) Oct 27 07:36:16.838982 bash[1611]: + echo aws gcp rackspace-onmetal azure cloudsigma packet vmware digitalocean openstack Oct 27 07:36:16.837953 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 27 07:36:16.839237 bash[1613]: + grep -q -x -F qemu Oct 27 07:36:16.839365 bash[1612]: + tr ' ' $'\n' Oct 27 07:36:16.851315 systemd[1]: Started containerd.service - containerd container runtime. Oct 27 07:36:16.853081 systemd[1]: oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 27 07:36:16.854615 systemd[1]: Condition check resulted in oem-cloudinit.service - Run cloudinit being skipped. Oct 27 07:36:16.855925 systemd[1]: Finished enable-oem-cloudinit.service - Enable cloudinit. Oct 27 07:36:16.870410 locksmithd[1610]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 27 07:36:16.888993 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Oct 27 07:36:16.890547 dbus-daemon[1461]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 27 07:36:16.891488 systemd-hostnamed[1609]: Hostname set to (static) Oct 27 07:36:16.891707 systemd-resolved[1259]: System hostname changed to 'core1'. Oct 27 07:36:16.893690 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Set hostname to core1 Oct 27 07:36:16.901941 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Authorized SSH keys for core user Oct 27 07:36:16.901941 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Running part "cloud-config.yaml" (cloud-config) Oct 27 07:36:16.902037 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Writing file to "/foo" Oct 27 07:36:16.902131 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Wrote file to "/foo" Oct 27 07:36:16.902131 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Wrote file /foo to filesystem Oct 27 07:36:16.902131 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Writing file to "/etc/flatcar/update.conf" Oct 27 07:36:16.905645 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Wrote file to "/etc/flatcar/update.conf" Oct 27 07:36:16.905645 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Wrote file /etc/flatcar/update.conf to filesystem Oct 27 07:36:16.905645 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Writing unit "coreos-metadata.service" to filesystem Oct 27 07:36:16.905645 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Writing file to "/etc/systemd/system/coreos-metadata.service" Oct 27 07:36:16.905645 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Wrote file to "/etc/systemd/system/coreos-metadata.service" Oct 27 07:36:16.905645 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Wrote unit "coreos-metadata.service" Oct 27 07:36:16.905645 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Ensuring runtime unit file "etcd.service" is unmasked Oct 27 07:36:16.905645 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Ensuring runtime unit file "etcd2.service" is unmasked Oct 27 07:36:16.905645 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Ensuring runtime unit file "fleet.service" is unmasked Oct 27 07:36:16.905645 coreos-cloudinit[1482]: 2025/10/27 07:36:16 Ensuring runtime unit file "locksmithd.service" is unmasked Oct 27 07:36:16.907096 sshd_keygen[1491]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 27 07:36:16.914464 systemd[1]: Reload requested from client PID 1482 ('coreos-cloudini') (unit user-configvirtfs.service)... Oct 27 07:36:16.914480 systemd[1]: Reloading... Oct 27 07:36:16.962639 zram_generator::config[1667]: No configuration found. Oct 27 07:36:17.106506 systemd[1]: Reloading finished in 191 ms. Oct 27 07:36:17.121151 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 27 07:36:17.124862 systemd[1]: Finished user-configvirtfs.service - Load cloud-config from /media/configvirtfs. Oct 27 07:36:17.128272 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 27 07:36:17.130725 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 27 07:36:17.132461 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 27 07:36:17.158146 systemd[1]: issuegen.service: Deactivated successfully. Oct 27 07:36:17.158330 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 27 07:36:17.159795 systemd[1]: motdgen.service: Deactivated successfully. Oct 27 07:36:17.159950 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 27 07:36:17.163437 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 27 07:36:17.183478 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 27 07:36:17.185886 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 27 07:36:17.187818 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 27 07:36:17.189034 systemd[1]: Reached target getty.target - Login Prompts. Oct 27 07:36:17.318761 systemd-networkd[1400]: eth0: Gained IPv6LL Oct 27 07:36:17.320956 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 27 07:36:17.322501 systemd[1]: Reached target network-online.target - Network is Online. Oct 27 07:36:17.324756 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 27 07:36:17.346439 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 27 07:36:17.347860 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 27 07:36:17.349656 systemd[1]: Startup finished in 1.207s (kernel) + 3.844s (initrd) + 2.434s (userspace) = 7.487s. Oct 27 07:36:22.451450 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 27 07:36:22.453023 systemd[1]: Started sshd@0-10.0.0.30:22-10.0.0.1:52450.service - OpenSSH per-connection server daemon (10.0.0.1:52450). Oct 27 07:36:22.527553 sshd[1730]: Accepted publickey for core from 10.0.0.1 port 52450 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:36:22.529461 sshd-session[1730]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:36:22.537388 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 27 07:36:22.538359 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 27 07:36:22.543247 systemd-logind[1471]: New session 1 of user core. Oct 27 07:36:22.556784 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 27 07:36:22.559468 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 27 07:36:22.590569 (systemd)[1735]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 27 07:36:22.592867 systemd-logind[1471]: New session c1 of user core. Oct 27 07:36:22.695499 systemd[1735]: Queued start job for default target default.target. Oct 27 07:36:22.718652 systemd[1735]: Created slice app.slice - User Application Slice. Oct 27 07:36:22.718683 systemd[1735]: Reached target paths.target - Paths. Oct 27 07:36:22.718721 systemd[1735]: Reached target timers.target - Timers. Oct 27 07:36:22.719959 systemd[1735]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 27 07:36:22.730076 systemd[1735]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 27 07:36:22.730145 systemd[1735]: Reached target sockets.target - Sockets. Oct 27 07:36:22.730190 systemd[1735]: Reached target basic.target - Basic System. Oct 27 07:36:22.730220 systemd[1735]: Reached target default.target - Main User Target. Oct 27 07:36:22.730246 systemd[1735]: Startup finished in 131ms. Oct 27 07:36:22.730380 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 27 07:36:22.731803 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 27 07:36:22.795850 systemd[1]: Started sshd@1-10.0.0.30:22-10.0.0.1:52460.service - OpenSSH per-connection server daemon (10.0.0.1:52460). Oct 27 07:36:22.852293 sshd[1746]: Accepted publickey for core from 10.0.0.1 port 52460 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:36:22.853649 sshd-session[1746]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:36:22.858456 systemd-logind[1471]: New session 2 of user core. Oct 27 07:36:22.880796 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 27 07:36:22.934424 sshd[1749]: Connection closed by 10.0.0.1 port 52460 Oct 27 07:36:22.934235 sshd-session[1746]: pam_unix(sshd:session): session closed for user core Oct 27 07:36:22.947557 systemd[1]: sshd@1-10.0.0.30:22-10.0.0.1:52460.service: Deactivated successfully. Oct 27 07:36:22.952115 systemd[1]: session-2.scope: Deactivated successfully. Oct 27 07:36:22.952859 systemd-logind[1471]: Session 2 logged out. Waiting for processes to exit. Oct 27 07:36:22.955558 systemd[1]: Started sshd@2-10.0.0.30:22-10.0.0.1:52466.service - OpenSSH per-connection server daemon (10.0.0.1:52466). Oct 27 07:36:22.956340 systemd-logind[1471]: Removed session 2. Oct 27 07:36:23.009541 sshd[1755]: Accepted publickey for core from 10.0.0.1 port 52466 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:36:23.010905 sshd-session[1755]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:36:23.014818 systemd-logind[1471]: New session 3 of user core. Oct 27 07:36:23.021769 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 27 07:36:23.070698 sshd[1758]: Connection closed by 10.0.0.1 port 52466 Oct 27 07:36:23.070520 sshd-session[1755]: pam_unix(sshd:session): session closed for user core Oct 27 07:36:23.091702 systemd[1]: sshd@2-10.0.0.30:22-10.0.0.1:52466.service: Deactivated successfully. Oct 27 07:36:23.093184 systemd[1]: session-3.scope: Deactivated successfully. Oct 27 07:36:23.095142 systemd-logind[1471]: Session 3 logged out. Waiting for processes to exit. Oct 27 07:36:23.097955 systemd[1]: Started sshd@3-10.0.0.30:22-10.0.0.1:52478.service - OpenSSH per-connection server daemon (10.0.0.1:52478). Oct 27 07:36:23.098404 systemd-logind[1471]: Removed session 3. Oct 27 07:36:23.164014 sshd[1764]: Accepted publickey for core from 10.0.0.1 port 52478 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:36:23.165300 sshd-session[1764]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:36:23.169323 systemd-logind[1471]: New session 4 of user core. Oct 27 07:36:23.183828 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 27 07:36:23.234656 sshd[1768]: Connection closed by 10.0.0.1 port 52478 Oct 27 07:36:23.234857 sshd-session[1764]: pam_unix(sshd:session): session closed for user core Oct 27 07:36:23.251628 systemd[1]: sshd@3-10.0.0.30:22-10.0.0.1:52478.service: Deactivated successfully. Oct 27 07:36:23.254054 systemd[1]: session-4.scope: Deactivated successfully. Oct 27 07:36:23.254731 systemd-logind[1471]: Session 4 logged out. Waiting for processes to exit. Oct 27 07:36:23.256997 systemd[1]: Started sshd@4-10.0.0.30:22-10.0.0.1:52480.service - OpenSSH per-connection server daemon (10.0.0.1:52480). Oct 27 07:36:23.257462 systemd-logind[1471]: Removed session 4. Oct 27 07:36:23.316388 sshd[1774]: Accepted publickey for core from 10.0.0.1 port 52480 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:36:23.317760 sshd-session[1774]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:36:23.322848 systemd-logind[1471]: New session 5 of user core. Oct 27 07:36:23.333789 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 27 07:36:23.391311 sudo[1778]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 27 07:36:23.391571 sudo[1778]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:36:23.407526 sudo[1778]: pam_unix(sudo:session): session closed for user root Oct 27 07:36:23.409483 sshd[1777]: Connection closed by 10.0.0.1 port 52480 Oct 27 07:36:23.409913 sshd-session[1774]: pam_unix(sshd:session): session closed for user core Oct 27 07:36:23.424875 systemd[1]: sshd@4-10.0.0.30:22-10.0.0.1:52480.service: Deactivated successfully. Oct 27 07:36:23.426625 systemd[1]: session-5.scope: Deactivated successfully. Oct 27 07:36:23.427424 systemd-logind[1471]: Session 5 logged out. Waiting for processes to exit. Oct 27 07:36:23.429937 systemd[1]: Started sshd@5-10.0.0.30:22-10.0.0.1:52496.service - OpenSSH per-connection server daemon (10.0.0.1:52496). Oct 27 07:36:23.430446 systemd-logind[1471]: Removed session 5. Oct 27 07:36:23.488204 sshd[1784]: Accepted publickey for core from 10.0.0.1 port 52496 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:36:23.489946 sshd-session[1784]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:36:23.494523 systemd-logind[1471]: New session 6 of user core. Oct 27 07:36:23.508797 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 27 07:36:23.563085 sudo[1790]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 27 07:36:23.563344 sudo[1790]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:36:23.569326 sudo[1790]: pam_unix(sudo:session): session closed for user root Oct 27 07:36:23.575682 sudo[1789]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 27 07:36:23.575945 sudo[1789]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:36:23.586073 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:36:23.622111 augenrules[1812]: No rules Oct 27 07:36:23.623247 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:36:23.623452 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:36:23.624511 sudo[1789]: pam_unix(sudo:session): session closed for user root Oct 27 07:36:23.626383 sshd[1788]: Connection closed by 10.0.0.1 port 52496 Oct 27 07:36:23.626701 sshd-session[1784]: pam_unix(sshd:session): session closed for user core Oct 27 07:36:23.642828 systemd[1]: sshd@5-10.0.0.30:22-10.0.0.1:52496.service: Deactivated successfully. Oct 27 07:36:23.644398 systemd[1]: session-6.scope: Deactivated successfully. Oct 27 07:36:23.645659 systemd-logind[1471]: Session 6 logged out. Waiting for processes to exit. Oct 27 07:36:23.647548 systemd[1]: Started sshd@6-10.0.0.30:22-10.0.0.1:52502.service - OpenSSH per-connection server daemon (10.0.0.1:52502). Oct 27 07:36:23.648461 systemd-logind[1471]: Removed session 6. Oct 27 07:36:23.703900 sshd[1821]: Accepted publickey for core from 10.0.0.1 port 52502 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:36:23.705081 sshd-session[1821]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:36:23.709539 systemd-logind[1471]: New session 7 of user core. Oct 27 07:36:23.720747 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 27 07:36:23.767969 sshd[1824]: Connection closed by 10.0.0.1 port 52502 Oct 27 07:36:23.768282 sshd-session[1821]: pam_unix(sshd:session): session closed for user core Oct 27 07:36:23.779470 systemd[1]: sshd@6-10.0.0.30:22-10.0.0.1:52502.service: Deactivated successfully. Oct 27 07:36:23.781040 systemd[1]: session-7.scope: Deactivated successfully. Oct 27 07:36:23.783181 systemd-logind[1471]: Session 7 logged out. Waiting for processes to exit. Oct 27 07:36:23.785457 systemd[1]: Started sshd@7-10.0.0.30:22-10.0.0.1:52512.service - OpenSSH per-connection server daemon (10.0.0.1:52512). Oct 27 07:36:23.786157 systemd-logind[1471]: Removed session 7. Oct 27 07:36:23.837863 sshd[1830]: Accepted publickey for core from 10.0.0.1 port 52512 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:36:23.839310 sshd-session[1830]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:36:23.843150 systemd-logind[1471]: New session 8 of user core. Oct 27 07:36:23.852776 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 27 07:36:23.904611 dbus-daemon[1461]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.9' (uid=0 pid=1609 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Oct 27 07:36:23.907873 systemd[1]: Starting polkit.service - Authorization Manager... Oct 27 07:36:23.973459 polkitd[1835]: Started polkitd version 126 Oct 27 07:36:23.977825 polkitd[1835]: Loading rules from directory /etc/polkit-1/rules.d Oct 27 07:36:23.978109 polkitd[1835]: Loading rules from directory /run/polkit-1/rules.d Oct 27 07:36:23.978148 polkitd[1835]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Oct 27 07:36:23.978425 polkitd[1835]: Loading rules from directory /usr/local/share/polkit-1/rules.d Oct 27 07:36:23.978448 polkitd[1835]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Oct 27 07:36:23.978478 polkitd[1835]: Loading rules from directory /usr/share/polkit-1/rules.d Oct 27 07:36:23.979026 polkitd[1835]: Finished loading, compiling and executing 2 rules Oct 27 07:36:23.979289 systemd[1]: Started polkit.service - Authorization Manager. Oct 27 07:36:23.979948 dbus-daemon[1461]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Oct 27 07:36:23.980183 polkitd[1835]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Oct 27 07:36:23.990850 sshd[1833]: Connection closed by 10.0.0.1 port 52512 Oct 27 07:36:23.991190 sshd-session[1830]: pam_unix(sshd:session): session closed for user core Oct 27 07:36:23.995276 systemd[1]: sshd@7-10.0.0.30:22-10.0.0.1:52512.service: Deactivated successfully. Oct 27 07:36:23.995803 systemd-logind[1471]: Session 8 logged out. Waiting for processes to exit. Oct 27 07:36:23.996869 systemd[1]: session-8.scope: Deactivated successfully. Oct 27 07:36:23.998375 systemd-logind[1471]: Removed session 8.