Oct 27 07:57:06.361910 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 27 07:57:06.361932 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 27 06:23:59 -00 2025 Oct 27 07:57:06.361942 kernel: KASLR enabled Oct 27 07:57:06.361948 kernel: efi: EFI v2.7 by EDK II Oct 27 07:57:06.361954 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 27 07:57:06.361959 kernel: random: crng init done Oct 27 07:57:06.361967 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 27 07:57:06.361973 kernel: secureboot: Secure boot enabled Oct 27 07:57:06.361980 kernel: ACPI: Early table checksum verification disabled Oct 27 07:57:06.361986 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 27 07:57:06.361992 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 27 07:57:06.361998 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:06.362062 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:06.362070 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:06.362079 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:06.362086 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:06.362092 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:06.362099 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:06.362105 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:06.362112 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:06.362118 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 27 07:57:06.362125 kernel: ACPI: Use ACPI SPCR as default console: No Oct 27 07:57:06.362133 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:57:06.362140 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 27 07:57:06.362146 kernel: Zone ranges: Oct 27 07:57:06.362153 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:57:06.362159 kernel: DMA32 empty Oct 27 07:57:06.362165 kernel: Normal empty Oct 27 07:57:06.362172 kernel: Device empty Oct 27 07:57:06.362178 kernel: Movable zone start for each node Oct 27 07:57:06.362185 kernel: Early memory node ranges Oct 27 07:57:06.362191 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 27 07:57:06.362198 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 27 07:57:06.362205 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 27 07:57:06.362212 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 27 07:57:06.362219 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 27 07:57:06.362225 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 27 07:57:06.362232 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 27 07:57:06.362246 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 27 07:57:06.362253 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 27 07:57:06.362264 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:57:06.362271 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 27 07:57:06.362278 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 27 07:57:06.362285 kernel: psci: probing for conduit method from ACPI. Oct 27 07:57:06.362292 kernel: psci: PSCIv1.1 detected in firmware. Oct 27 07:57:06.362299 kernel: psci: Using standard PSCI v0.2 function IDs Oct 27 07:57:06.362305 kernel: psci: Trusted OS migration not required Oct 27 07:57:06.362312 kernel: psci: SMC Calling Convention v1.1 Oct 27 07:57:06.362320 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 27 07:57:06.362327 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 27 07:57:06.362334 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 27 07:57:06.362340 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 27 07:57:06.362347 kernel: Detected PIPT I-cache on CPU0 Oct 27 07:57:06.362354 kernel: CPU features: detected: GIC system register CPU interface Oct 27 07:57:06.362361 kernel: CPU features: detected: Spectre-v4 Oct 27 07:57:06.362367 kernel: CPU features: detected: Spectre-BHB Oct 27 07:57:06.362374 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 27 07:57:06.362381 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 27 07:57:06.362388 kernel: CPU features: detected: ARM erratum 1418040 Oct 27 07:57:06.362396 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 27 07:57:06.362403 kernel: alternatives: applying boot alternatives Oct 27 07:57:06.362411 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=bee5c97bda7b98c2562b3493f0eda24483b61c5bb4f20dc75ba50cb0f724070a Oct 27 07:57:06.362419 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 27 07:57:06.362425 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 27 07:57:06.362432 kernel: Fallback order for Node 0: 0 Oct 27 07:57:06.362441 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 27 07:57:06.362447 kernel: Policy zone: DMA Oct 27 07:57:06.362454 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 27 07:57:06.362461 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 27 07:57:06.362469 kernel: software IO TLB: area num 4. Oct 27 07:57:06.362476 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 27 07:57:06.362483 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 27 07:57:06.362490 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 27 07:57:06.362497 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 27 07:57:06.362505 kernel: rcu: RCU event tracing is enabled. Oct 27 07:57:06.362512 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 27 07:57:06.362519 kernel: Trampoline variant of Tasks RCU enabled. Oct 27 07:57:06.362526 kernel: Tracing variant of Tasks RCU enabled. Oct 27 07:57:06.362533 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 27 07:57:06.362539 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 27 07:57:06.362546 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 27 07:57:06.362554 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 27 07:57:06.362561 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 27 07:57:06.362568 kernel: GICv3: 256 SPIs implemented Oct 27 07:57:06.362574 kernel: GICv3: 0 Extended SPIs implemented Oct 27 07:57:06.362581 kernel: Root IRQ handler: gic_handle_irq Oct 27 07:57:06.362588 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 27 07:57:06.362594 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 27 07:57:06.362601 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 27 07:57:06.362608 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 27 07:57:06.362615 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 27 07:57:06.362621 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 27 07:57:06.362629 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 27 07:57:06.362636 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 27 07:57:06.362643 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 27 07:57:06.362650 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:57:06.362656 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 27 07:57:06.362663 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 27 07:57:06.362670 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 27 07:57:06.362677 kernel: arm-pv: using stolen time PV Oct 27 07:57:06.362684 kernel: Console: colour dummy device 80x25 Oct 27 07:57:06.362693 kernel: ACPI: Core revision 20240827 Oct 27 07:57:06.362700 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 27 07:57:06.362707 kernel: pid_max: default: 32768 minimum: 301 Oct 27 07:57:06.362715 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 27 07:57:06.362721 kernel: landlock: Up and running. Oct 27 07:57:06.362729 kernel: SELinux: Initializing. Oct 27 07:57:06.362736 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 07:57:06.362743 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 07:57:06.362751 kernel: rcu: Hierarchical SRCU implementation. Oct 27 07:57:06.362758 kernel: rcu: Max phase no-delay instances is 400. Oct 27 07:57:06.362765 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 27 07:57:06.362772 kernel: Remapping and enabling EFI services. Oct 27 07:57:06.362779 kernel: smp: Bringing up secondary CPUs ... Oct 27 07:57:06.362786 kernel: Detected PIPT I-cache on CPU1 Oct 27 07:57:06.362793 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 27 07:57:06.362802 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 27 07:57:06.362809 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:57:06.362822 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 27 07:57:06.362830 kernel: Detected PIPT I-cache on CPU2 Oct 27 07:57:06.362838 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 27 07:57:06.362845 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 27 07:57:06.362853 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:57:06.362860 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 27 07:57:06.362867 kernel: Detected PIPT I-cache on CPU3 Oct 27 07:57:06.362877 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 27 07:57:06.362884 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 27 07:57:06.362891 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:57:06.362899 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 27 07:57:06.362906 kernel: smp: Brought up 1 node, 4 CPUs Oct 27 07:57:06.362915 kernel: SMP: Total of 4 processors activated. Oct 27 07:57:06.362922 kernel: CPU: All CPU(s) started at EL1 Oct 27 07:57:06.362930 kernel: CPU features: detected: 32-bit EL0 Support Oct 27 07:57:06.362937 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 27 07:57:06.362945 kernel: CPU features: detected: Common not Private translations Oct 27 07:57:06.362952 kernel: CPU features: detected: CRC32 instructions Oct 27 07:57:06.362960 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 27 07:57:06.362968 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 27 07:57:06.362976 kernel: CPU features: detected: LSE atomic instructions Oct 27 07:57:06.362983 kernel: CPU features: detected: Privileged Access Never Oct 27 07:57:06.362991 kernel: CPU features: detected: RAS Extension Support Oct 27 07:57:06.362998 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 27 07:57:06.363014 kernel: alternatives: applying system-wide alternatives Oct 27 07:57:06.363023 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 27 07:57:06.363031 kernel: Memory: 2448292K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 27 07:57:06.363040 kernel: devtmpfs: initialized Oct 27 07:57:06.363048 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 27 07:57:06.363056 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 27 07:57:06.363063 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 27 07:57:06.363071 kernel: 0 pages in range for non-PLT usage Oct 27 07:57:06.363078 kernel: 515056 pages in range for PLT usage Oct 27 07:57:06.363086 kernel: pinctrl core: initialized pinctrl subsystem Oct 27 07:57:06.363094 kernel: SMBIOS 3.0.0 present. Oct 27 07:57:06.363102 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 27 07:57:06.363110 kernel: DMI: Memory slots populated: 1/1 Oct 27 07:57:06.363117 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 27 07:57:06.363125 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 27 07:57:06.363133 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 27 07:57:06.363140 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 27 07:57:06.363149 kernel: audit: initializing netlink subsys (disabled) Oct 27 07:57:06.363157 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Oct 27 07:57:06.363165 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 27 07:57:06.363172 kernel: cpuidle: using governor menu Oct 27 07:57:06.363180 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 27 07:57:06.363188 kernel: ASID allocator initialised with 32768 entries Oct 27 07:57:06.363195 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 27 07:57:06.363204 kernel: Serial: AMBA PL011 UART driver Oct 27 07:57:06.363211 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 27 07:57:06.363219 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 27 07:57:06.363227 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 27 07:57:06.363238 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 27 07:57:06.363247 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 27 07:57:06.363254 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 27 07:57:06.363262 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 27 07:57:06.363271 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 27 07:57:06.363279 kernel: ACPI: Added _OSI(Module Device) Oct 27 07:57:06.363286 kernel: ACPI: Added _OSI(Processor Device) Oct 27 07:57:06.363293 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 27 07:57:06.363301 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 27 07:57:06.363308 kernel: ACPI: Interpreter enabled Oct 27 07:57:06.363316 kernel: ACPI: Using GIC for interrupt routing Oct 27 07:57:06.363324 kernel: ACPI: MCFG table detected, 1 entries Oct 27 07:57:06.363332 kernel: ACPI: CPU0 has been hot-added Oct 27 07:57:06.363339 kernel: ACPI: CPU1 has been hot-added Oct 27 07:57:06.363347 kernel: ACPI: CPU2 has been hot-added Oct 27 07:57:06.363354 kernel: ACPI: CPU3 has been hot-added Oct 27 07:57:06.363362 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 27 07:57:06.363369 kernel: printk: legacy console [ttyAMA0] enabled Oct 27 07:57:06.363378 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 27 07:57:06.363544 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 27 07:57:06.363630 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 27 07:57:06.363710 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 27 07:57:06.363789 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 27 07:57:06.363869 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 27 07:57:06.363881 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 27 07:57:06.363889 kernel: PCI host bridge to bus 0000:00 Oct 27 07:57:06.363977 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 27 07:57:06.364070 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 27 07:57:06.364143 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 27 07:57:06.364217 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 27 07:57:06.364326 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 27 07:57:06.364419 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 27 07:57:06.364505 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 27 07:57:06.364587 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 27 07:57:06.364667 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 27 07:57:06.364752 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 27 07:57:06.364853 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 27 07:57:06.364965 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 27 07:57:06.365054 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 27 07:57:06.365126 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 27 07:57:06.365201 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 27 07:57:06.365213 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 27 07:57:06.365221 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 27 07:57:06.365229 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 27 07:57:06.365243 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 27 07:57:06.365251 kernel: iommu: Default domain type: Translated Oct 27 07:57:06.365259 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 27 07:57:06.365267 kernel: efivars: Registered efivars operations Oct 27 07:57:06.365276 kernel: vgaarb: loaded Oct 27 07:57:06.365284 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 27 07:57:06.365291 kernel: VFS: Disk quotas dquot_6.6.0 Oct 27 07:57:06.365300 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 27 07:57:06.365308 kernel: pnp: PnP ACPI init Oct 27 07:57:06.365402 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 27 07:57:06.365414 kernel: pnp: PnP ACPI: found 1 devices Oct 27 07:57:06.365423 kernel: NET: Registered PF_INET protocol family Oct 27 07:57:06.365431 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 27 07:57:06.365438 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 27 07:57:06.365446 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 27 07:57:06.365453 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 27 07:57:06.365461 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 27 07:57:06.365469 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 27 07:57:06.365477 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 07:57:06.365485 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 07:57:06.365492 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 27 07:57:06.365500 kernel: PCI: CLS 0 bytes, default 64 Oct 27 07:57:06.365508 kernel: kvm [1]: HYP mode not available Oct 27 07:57:06.365515 kernel: Initialise system trusted keyrings Oct 27 07:57:06.365523 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 27 07:57:06.365532 kernel: Key type asymmetric registered Oct 27 07:57:06.365540 kernel: Asymmetric key parser 'x509' registered Oct 27 07:57:06.365548 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 27 07:57:06.365556 kernel: io scheduler mq-deadline registered Oct 27 07:57:06.365563 kernel: io scheduler kyber registered Oct 27 07:57:06.365570 kernel: io scheduler bfq registered Oct 27 07:57:06.365578 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 27 07:57:06.365587 kernel: ACPI: button: Power Button [PWRB] Oct 27 07:57:06.365595 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 27 07:57:06.365685 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 27 07:57:06.365695 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 27 07:57:06.365703 kernel: thunder_xcv, ver 1.0 Oct 27 07:57:06.365710 kernel: thunder_bgx, ver 1.0 Oct 27 07:57:06.365717 kernel: nicpf, ver 1.0 Oct 27 07:57:06.365726 kernel: nicvf, ver 1.0 Oct 27 07:57:06.365816 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 27 07:57:06.365892 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-27T07:57:05 UTC (1761551825) Oct 27 07:57:06.365902 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 27 07:57:06.365910 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 27 07:57:06.365918 kernel: watchdog: NMI not fully supported Oct 27 07:57:06.365928 kernel: watchdog: Hard watchdog permanently disabled Oct 27 07:57:06.365935 kernel: NET: Registered PF_INET6 protocol family Oct 27 07:57:06.365943 kernel: Segment Routing with IPv6 Oct 27 07:57:06.365950 kernel: In-situ OAM (IOAM) with IPv6 Oct 27 07:57:06.365958 kernel: NET: Registered PF_PACKET protocol family Oct 27 07:57:06.365965 kernel: Key type dns_resolver registered Oct 27 07:57:06.365973 kernel: registered taskstats version 1 Oct 27 07:57:06.365981 kernel: Loading compiled-in X.509 certificates Oct 27 07:57:06.365989 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4752e244308ff0a2d82919d15b3eeaa26e2bfb4e' Oct 27 07:57:06.365997 kernel: Demotion targets for Node 0: null Oct 27 07:57:06.366017 kernel: Key type .fscrypt registered Oct 27 07:57:06.366025 kernel: Key type fscrypt-provisioning registered Oct 27 07:57:06.366035 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 27 07:57:06.366045 kernel: ima: Allocated hash algorithm: sha1 Oct 27 07:57:06.366053 kernel: ima: No architecture policies found Oct 27 07:57:06.366063 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 27 07:57:06.366071 kernel: clk: Disabling unused clocks Oct 27 07:57:06.366079 kernel: PM: genpd: Disabling unused power domains Oct 27 07:57:06.366087 kernel: Freeing unused kernel memory: 12992K Oct 27 07:57:06.366094 kernel: Run /init as init process Oct 27 07:57:06.366102 kernel: with arguments: Oct 27 07:57:06.366109 kernel: /init Oct 27 07:57:06.366118 kernel: with environment: Oct 27 07:57:06.366125 kernel: HOME=/ Oct 27 07:57:06.366133 kernel: TERM=linux Oct 27 07:57:06.366231 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 27 07:57:06.366323 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 27 07:57:06.366333 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 27 07:57:06.366343 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:06.366351 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:06.366358 kernel: SCSI subsystem initialized Oct 27 07:57:06.366366 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:06.366373 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 27 07:57:06.366381 kernel: device-mapper: uevent: version 1.0.3 Oct 27 07:57:06.366389 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 27 07:57:06.366398 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 27 07:57:06.366405 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:06.366413 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:06.366420 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:06.366428 kernel: raid6: neonx8 gen() 15744 MB/s Oct 27 07:57:06.366435 kernel: raid6: neonx4 gen() 15830 MB/s Oct 27 07:57:06.366443 kernel: raid6: neonx2 gen() 13255 MB/s Oct 27 07:57:06.366450 kernel: raid6: neonx1 gen() 10491 MB/s Oct 27 07:57:06.366458 kernel: raid6: int64x8 gen() 6911 MB/s Oct 27 07:57:06.366466 kernel: raid6: int64x4 gen() 7356 MB/s Oct 27 07:57:06.366473 kernel: raid6: int64x2 gen() 6111 MB/s Oct 27 07:57:06.366481 kernel: raid6: int64x1 gen() 5046 MB/s Oct 27 07:57:06.366488 kernel: raid6: using algorithm neonx4 gen() 15830 MB/s Oct 27 07:57:06.366496 kernel: raid6: .... xor() 12350 MB/s, rmw enabled Oct 27 07:57:06.366503 kernel: raid6: using neon recovery algorithm Oct 27 07:57:06.366512 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:06.366520 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:06.366527 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:06.366535 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:06.366542 kernel: xor: measuring software checksum speed Oct 27 07:57:06.366550 kernel: 8regs : 21624 MB/sec Oct 27 07:57:06.366557 kernel: 32regs : 21681 MB/sec Oct 27 07:57:06.366564 kernel: arm64_neon : 27993 MB/sec Oct 27 07:57:06.366572 kernel: xor: using function: arm64_neon (27993 MB/sec) Oct 27 07:57:06.366581 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 27 07:57:06.366589 kernel: BTRFS: device fsid 9afaa1bd-7ba4-4e53-8ec5-a87987c89a6c devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (203) Oct 27 07:57:06.366596 kernel: BTRFS info (device dm-0): first mount of filesystem 9afaa1bd-7ba4-4e53-8ec5-a87987c89a6c Oct 27 07:57:06.366604 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:57:06.366611 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 27 07:57:06.366619 kernel: BTRFS info (device dm-0): enabling free space tree Oct 27 07:57:06.366627 kernel: loop: module loaded Oct 27 07:57:06.366635 kernel: loop0: detected capacity change from 0 to 91464 Oct 27 07:57:06.366642 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 27 07:57:06.366651 systemd[1]: Successfully made /usr/ read-only. Oct 27 07:57:06.366662 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 27 07:57:06.366670 systemd[1]: Detected virtualization kvm. Oct 27 07:57:06.366679 systemd[1]: Detected architecture arm64. Oct 27 07:57:06.366687 systemd[1]: Running in initrd. Oct 27 07:57:06.366694 systemd[1]: No hostname configured, using default hostname. Oct 27 07:57:06.366703 systemd[1]: Hostname set to . Oct 27 07:57:06.366711 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 27 07:57:06.366718 systemd[1]: Queued start job for default target initrd.target. Oct 27 07:57:06.366726 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 27 07:57:06.366735 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:57:06.366744 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:57:06.366752 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 27 07:57:06.366760 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 27 07:57:06.366769 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 27 07:57:06.366779 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 27 07:57:06.366787 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:57:06.366795 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:57:06.366803 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 27 07:57:06.366811 systemd[1]: Reached target paths.target - Path Units. Oct 27 07:57:06.366819 systemd[1]: Reached target slices.target - Slice Units. Oct 27 07:57:06.366827 systemd[1]: Reached target swap.target - Swaps. Oct 27 07:57:06.366837 systemd[1]: Reached target timers.target - Timer Units. Oct 27 07:57:06.366845 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:57:06.366853 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 27 07:57:06.366868 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 27 07:57:06.366877 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 27 07:57:06.366888 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:57:06.366897 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 27 07:57:06.366906 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:57:06.366914 systemd[1]: Reached target sockets.target - Socket Units. Oct 27 07:57:06.366923 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 27 07:57:06.366931 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 27 07:57:06.366940 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 27 07:57:06.366949 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 27 07:57:06.366958 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 27 07:57:06.366967 systemd[1]: Starting systemd-fsck-usr.service... Oct 27 07:57:06.366975 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 27 07:57:06.366984 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 27 07:57:06.366992 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:57:06.367011 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 27 07:57:06.367021 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:57:06.367030 systemd[1]: Finished systemd-fsck-usr.service. Oct 27 07:57:06.367039 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 27 07:57:06.367067 systemd-journald[343]: Collecting audit messages is disabled. Oct 27 07:57:06.367086 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 27 07:57:06.367094 kernel: Bridge firewalling registered Oct 27 07:57:06.367105 systemd-journald[343]: Journal started Oct 27 07:57:06.367123 systemd-journald[343]: Runtime Journal (/run/log/journal/d2ddaf7d429b477e83763dbffe4c4eb2) is 6M, max 48.5M, 42.4M free. Oct 27 07:57:06.365569 systemd-modules-load[345]: Inserted module 'br_netfilter' Oct 27 07:57:06.376093 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 27 07:57:06.378716 systemd[1]: Started systemd-journald.service - Journal Service. Oct 27 07:57:06.379805 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:57:06.382071 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:57:06.386414 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 27 07:57:06.388255 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 27 07:57:06.390532 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 27 07:57:06.394850 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 27 07:57:06.402978 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 27 07:57:06.405836 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:57:06.408529 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:57:06.411316 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:57:06.414406 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 27 07:57:06.416526 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 27 07:57:06.418682 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 27 07:57:06.437850 dracut-cmdline[385]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=bee5c97bda7b98c2562b3493f0eda24483b61c5bb4f20dc75ba50cb0f724070a Oct 27 07:57:06.460347 systemd-resolved[384]: Positive Trust Anchors: Oct 27 07:57:06.460376 systemd-resolved[384]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 07:57:06.460379 systemd-resolved[384]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 27 07:57:06.460410 systemd-resolved[384]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 27 07:57:06.482112 systemd-resolved[384]: Defaulting to hostname 'linux'. Oct 27 07:57:06.483395 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 27 07:57:06.484559 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:57:06.522031 kernel: Loading iSCSI transport class v2.0-870. Oct 27 07:57:06.531042 kernel: iscsi: registered transport (tcp) Oct 27 07:57:06.544038 kernel: iscsi: registered transport (qla4xxx) Oct 27 07:57:06.544079 kernel: QLogic iSCSI HBA Driver Oct 27 07:57:06.564699 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 27 07:57:06.589181 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:57:06.591373 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 27 07:57:06.639099 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 27 07:57:06.641118 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 27 07:57:06.642764 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 27 07:57:06.680025 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 27 07:57:06.682769 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:57:06.726194 systemd-udevd[624]: Using default interface naming scheme 'v257'. Oct 27 07:57:06.738839 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:57:06.741771 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 27 07:57:06.747068 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 27 07:57:06.757964 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 27 07:57:06.768617 dracut-pre-trigger[723]: rd.md=0: removing MD RAID activation Oct 27 07:57:06.791770 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 27 07:57:06.792412 systemd-networkd[729]: lo: Link UP Oct 27 07:57:06.792415 systemd-networkd[729]: lo: Gained carrier Oct 27 07:57:06.793149 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 27 07:57:06.795530 systemd[1]: Reached target network.target - Network. Oct 27 07:57:06.797369 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 27 07:57:06.857068 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:57:06.860252 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 27 07:57:06.911615 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 27 07:57:06.919651 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 27 07:57:06.927574 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 27 07:57:06.935349 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 27 07:57:06.937469 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 27 07:57:06.959288 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 07:57:06.959420 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:57:06.962922 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:57:06.968260 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:57:06.972615 systemd-networkd[729]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:57:06.972627 systemd-networkd[729]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 27 07:57:06.974256 systemd-networkd[729]: eth0: Link UP Oct 27 07:57:06.974463 systemd-networkd[729]: eth0: Gained carrier Oct 27 07:57:06.974475 systemd-networkd[729]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:57:06.995124 systemd-networkd[729]: eth0: DHCPv4 address 10.0.0.122/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 27 07:57:07.015289 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:57:07.040784 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 27 07:57:07.042397 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:57:07.044016 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:57:07.046133 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 27 07:57:07.049034 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 27 07:57:07.077696 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 27 07:57:07.984097 disk-uuid[800]: Warning: The kernel is still using the old partition table. Oct 27 07:57:07.984097 disk-uuid[800]: The new table will be used at the next reboot or after you Oct 27 07:57:07.984097 disk-uuid[800]: run partprobe(8) or kpartx(8) Oct 27 07:57:07.984097 disk-uuid[800]: The operation has completed successfully. Oct 27 07:57:07.993051 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 27 07:57:07.994091 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 27 07:57:07.996219 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 27 07:57:08.030043 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (831) Oct 27 07:57:08.032695 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:57:08.032739 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:57:08.035653 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:57:08.035705 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:57:08.042032 kernel: BTRFS info (device vda6): last unmount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:57:08.042218 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 27 07:57:08.044247 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 27 07:57:08.149046 ignition[850]: Ignition 2.22.0 Oct 27 07:57:08.149060 ignition[850]: Stage: fetch-offline Oct 27 07:57:08.149101 ignition[850]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:57:08.149110 ignition[850]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:57:08.149197 ignition[850]: parsed url from cmdline: "" Oct 27 07:57:08.149200 ignition[850]: no config URL provided Oct 27 07:57:08.149204 ignition[850]: reading system config file "/usr/lib/ignition/user.ign" Oct 27 07:57:08.149211 ignition[850]: no config at "/usr/lib/ignition/user.ign" Oct 27 07:57:08.149261 ignition[850]: op(1): [started] loading QEMU firmware config module Oct 27 07:57:08.149266 ignition[850]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 27 07:57:08.160025 ignition[850]: op(1): [finished] loading QEMU firmware config module Oct 27 07:57:08.160052 ignition[850]: QEMU firmware config was not found. Ignoring... Oct 27 07:57:08.164360 ignition[850]: parsing config with SHA512: 55659d7711d4cbf914375ea5df9616df18758d3c3d7b53aaf8b9ecaf53f8b9a52873c50abaf270cdeaae1f72f03d1b60b8971ca060599b5db632b9a2dd6809e3 Oct 27 07:57:08.170276 unknown[850]: fetched base config from "system" Oct 27 07:57:08.170287 unknown[850]: fetched user config from "qemu" Oct 27 07:57:08.170455 ignition[850]: fetch-offline: fetch-offline passed Oct 27 07:57:08.172379 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 27 07:57:08.170527 ignition[850]: Ignition finished successfully Oct 27 07:57:08.174333 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 27 07:57:08.175258 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 27 07:57:08.205748 ignition[868]: Ignition 2.22.0 Oct 27 07:57:08.205769 ignition[868]: Stage: kargs Oct 27 07:57:08.205914 ignition[868]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:57:08.205922 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:57:08.206469 ignition[868]: kargs: kargs passed Oct 27 07:57:08.209751 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 27 07:57:08.206510 ignition[868]: Ignition finished successfully Oct 27 07:57:08.211847 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 27 07:57:08.242985 ignition[876]: Ignition 2.22.0 Oct 27 07:57:08.243023 ignition[876]: Stage: disks Oct 27 07:57:08.243168 ignition[876]: no configs at "/usr/lib/ignition/base.d" Oct 27 07:57:08.243176 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:57:08.243957 ignition[876]: disks: disks passed Oct 27 07:57:08.244024 ignition[876]: Ignition finished successfully Oct 27 07:57:08.247112 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 27 07:57:08.248667 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 27 07:57:08.250038 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 27 07:57:08.252035 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 27 07:57:08.253972 systemd[1]: Reached target sysinit.target - System Initialization. Oct 27 07:57:08.255926 systemd[1]: Reached target basic.target - Basic System. Oct 27 07:57:08.258546 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 27 07:57:08.285116 systemd-networkd[729]: eth0: Gained IPv6LL Oct 27 07:57:08.306689 systemd-fsck[885]: ROOT: clean, 15/456736 files, 38230/456704 blocks Oct 27 07:57:08.313616 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 27 07:57:08.316275 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 27 07:57:08.385018 kernel: EXT4-fs (vda9): mounted filesystem d768f01c-c0e5-461b-b58d-865d6e0e2a61 r/w with ordered data mode. Quota mode: none. Oct 27 07:57:08.385538 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 27 07:57:08.386830 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 27 07:57:08.390080 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 27 07:57:08.392373 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 27 07:57:08.393398 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 27 07:57:08.393427 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 27 07:57:08.393450 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 27 07:57:08.402284 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 27 07:57:08.404390 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 27 07:57:08.410031 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (893) Oct 27 07:57:08.410060 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:57:08.410075 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:57:08.414203 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:57:08.414260 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:57:08.415424 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 27 07:57:08.452300 initrd-setup-root[917]: cut: /sysroot/etc/passwd: No such file or directory Oct 27 07:57:08.457033 initrd-setup-root[924]: cut: /sysroot/etc/group: No such file or directory Oct 27 07:57:08.461611 initrd-setup-root[931]: cut: /sysroot/etc/shadow: No such file or directory Oct 27 07:57:08.465371 initrd-setup-root[938]: cut: /sysroot/etc/gshadow: No such file or directory Oct 27 07:57:08.539660 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 27 07:57:08.542109 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 27 07:57:08.543726 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 27 07:57:08.566522 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 27 07:57:08.567584 kernel: BTRFS info (device vda6): last unmount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:57:08.578180 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 27 07:57:08.594839 ignition[1008]: INFO : Ignition 2.22.0 Oct 27 07:57:08.594839 ignition[1008]: INFO : Stage: mount Oct 27 07:57:08.597604 ignition[1008]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:57:08.597604 ignition[1008]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:57:08.597604 ignition[1008]: INFO : mount: mount passed Oct 27 07:57:08.597604 ignition[1008]: INFO : Ignition finished successfully Oct 27 07:57:08.598274 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 27 07:57:08.600584 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 27 07:57:09.387027 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 27 07:57:09.420812 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1020) Oct 27 07:57:09.420859 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:57:09.420870 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:57:09.424752 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:57:09.424782 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:57:09.426235 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 27 07:57:09.455128 ignition[1037]: INFO : Ignition 2.22.0 Oct 27 07:57:09.455128 ignition[1037]: INFO : Stage: files Oct 27 07:57:09.456939 ignition[1037]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:57:09.456939 ignition[1037]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:57:09.456939 ignition[1037]: DEBUG : files: compiled without relabeling support, skipping Oct 27 07:57:09.460653 ignition[1037]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 27 07:57:09.460653 ignition[1037]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 27 07:57:09.460653 ignition[1037]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 27 07:57:09.460653 ignition[1037]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 27 07:57:09.460653 ignition[1037]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 27 07:57:09.460553 unknown[1037]: wrote ssh authorized keys file for user: core Oct 27 07:57:09.468955 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 27 07:57:09.468955 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 27 07:57:09.468955 ignition[1037]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Oct 27 07:57:09.468955 ignition[1037]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 27 07:57:09.468955 ignition[1037]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 27 07:57:09.468955 ignition[1037]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Oct 27 07:57:09.468955 ignition[1037]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 27 07:57:09.468955 ignition[1037]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 27 07:57:09.468955 ignition[1037]: INFO : files: files passed Oct 27 07:57:09.468955 ignition[1037]: INFO : Ignition finished successfully Oct 27 07:57:09.468785 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 27 07:57:09.470952 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 27 07:57:09.473428 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 27 07:57:09.489326 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 27 07:57:09.489413 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 27 07:57:09.495147 initrd-setup-root-after-ignition[1065]: grep: /sysroot/oem/oem-release: No such file or directory Oct 27 07:57:09.496744 initrd-setup-root-after-ignition[1068]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:57:09.496744 initrd-setup-root-after-ignition[1068]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:57:09.501017 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:57:09.497477 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 27 07:57:09.500019 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 27 07:57:09.502964 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 27 07:57:09.534398 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 27 07:57:09.534515 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 27 07:57:09.536879 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 27 07:57:09.538866 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 27 07:57:09.540976 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 27 07:57:09.541844 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 27 07:57:09.573637 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 27 07:57:09.577277 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 27 07:57:09.598463 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 27 07:57:09.598686 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:57:09.601124 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:57:09.603360 systemd[1]: Stopped target timers.target - Timer Units. Oct 27 07:57:09.605202 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 27 07:57:09.605341 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 27 07:57:09.607991 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 27 07:57:09.610150 systemd[1]: Stopped target basic.target - Basic System. Oct 27 07:57:09.612109 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 27 07:57:09.614012 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 27 07:57:09.616125 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 27 07:57:09.618313 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 27 07:57:09.620473 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 27 07:57:09.622575 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:57:09.625264 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 27 07:57:09.627345 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 27 07:57:09.629302 systemd[1]: Stopped target swap.target - Swaps. Oct 27 07:57:09.631105 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 27 07:57:09.631256 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 27 07:57:09.633979 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:57:09.636229 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:57:09.638255 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 27 07:57:09.639094 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:57:09.640528 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 27 07:57:09.640648 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 27 07:57:09.643650 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 27 07:57:09.643824 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 27 07:57:09.645870 systemd[1]: Stopped target paths.target - Path Units. Oct 27 07:57:09.647472 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 27 07:57:09.647616 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:57:09.649558 systemd[1]: Stopped target slices.target - Slice Units. Oct 27 07:57:09.651407 systemd[1]: Stopped target sockets.target - Socket Units. Oct 27 07:57:09.653114 systemd[1]: iscsid.socket: Deactivated successfully. Oct 27 07:57:09.653263 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:57:09.655035 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 27 07:57:09.655158 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 27 07:57:09.657488 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 27 07:57:09.659033 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 27 07:57:09.661288 systemd[1]: ignition-files.service: Deactivated successfully. Oct 27 07:57:09.661444 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 27 07:57:09.664084 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 27 07:57:09.666637 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 27 07:57:09.667786 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 27 07:57:09.667972 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:57:09.670407 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 27 07:57:09.670578 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:57:09.672419 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 27 07:57:09.672575 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 27 07:57:09.680072 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 27 07:57:09.680210 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 27 07:57:09.690088 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 27 07:57:09.693900 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 27 07:57:09.694986 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 27 07:57:09.698661 ignition[1092]: INFO : Ignition 2.22.0 Oct 27 07:57:09.698661 ignition[1092]: INFO : Stage: umount Oct 27 07:57:09.700832 ignition[1092]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 27 07:57:09.700832 ignition[1092]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 27 07:57:09.700832 ignition[1092]: INFO : umount: umount passed Oct 27 07:57:09.700832 ignition[1092]: INFO : Ignition finished successfully Oct 27 07:57:09.701086 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 27 07:57:09.702073 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 27 07:57:09.704279 systemd[1]: Stopped target network.target - Network. Oct 27 07:57:09.705742 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 27 07:57:09.705803 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 27 07:57:09.707628 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 27 07:57:09.707679 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 27 07:57:09.709509 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 27 07:57:09.709563 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 27 07:57:09.711413 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 27 07:57:09.711462 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 27 07:57:09.713171 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 27 07:57:09.713237 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 27 07:57:09.715151 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 27 07:57:09.717030 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 27 07:57:09.723600 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 27 07:57:09.723710 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 27 07:57:09.728046 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 27 07:57:09.728142 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 27 07:57:09.732674 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 27 07:57:09.734259 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 27 07:57:09.734305 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:57:09.737231 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 27 07:57:09.738156 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 27 07:57:09.738236 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 27 07:57:09.740400 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 27 07:57:09.740445 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:57:09.742256 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 27 07:57:09.742299 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 27 07:57:09.744294 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:57:09.755634 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 27 07:57:09.755799 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:57:09.759053 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 27 07:57:09.759122 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 27 07:57:09.761142 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 27 07:57:09.761176 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:57:09.763076 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 27 07:57:09.763124 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 27 07:57:09.765911 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 27 07:57:09.765964 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 27 07:57:09.768799 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 27 07:57:09.768869 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 27 07:57:09.775651 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 27 07:57:09.776790 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 27 07:57:09.776856 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:57:09.779260 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 27 07:57:09.779309 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:57:09.781374 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 27 07:57:09.781418 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:57:09.783801 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 27 07:57:09.783848 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:57:09.785845 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 07:57:09.785893 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:57:09.788782 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 27 07:57:09.790034 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 27 07:57:09.791716 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 27 07:57:09.791793 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 27 07:57:09.796457 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 27 07:57:09.798660 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 27 07:57:09.818525 systemd[1]: Switching root. Oct 27 07:57:09.850013 systemd-journald[343]: Received SIGTERM from PID 1 (systemd). Oct 27 07:57:09.850068 systemd-journald[343]: Journal stopped Oct 27 07:57:10.527261 kernel: SELinux: policy capability network_peer_controls=1 Oct 27 07:57:10.527328 kernel: SELinux: policy capability open_perms=1 Oct 27 07:57:10.527342 kernel: SELinux: policy capability extended_socket_class=1 Oct 27 07:57:10.527352 kernel: SELinux: policy capability always_check_network=0 Oct 27 07:57:10.527362 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 27 07:57:10.527376 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 27 07:57:10.527385 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 27 07:57:10.527395 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 27 07:57:10.527405 kernel: SELinux: policy capability userspace_initial_context=0 Oct 27 07:57:10.527418 systemd[1]: Successfully loaded SELinux policy in 55.307ms. Oct 27 07:57:10.527437 kernel: audit: type=1403 audit(1761551829.928:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 27 07:57:10.527448 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.507ms. Oct 27 07:57:10.527460 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 27 07:57:10.527471 systemd[1]: Detected virtualization kvm. Oct 27 07:57:10.527483 systemd[1]: Detected architecture arm64. Oct 27 07:57:10.527493 systemd[1]: Detected first boot. Oct 27 07:57:10.527505 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 27 07:57:10.527516 zram_generator::config[1137]: No configuration found. Oct 27 07:57:10.527529 kernel: NET: Registered PF_VSOCK protocol family Oct 27 07:57:10.527539 systemd[1]: Populated /etc with preset unit settings. Oct 27 07:57:10.527550 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 27 07:57:10.527564 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 27 07:57:10.527576 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 27 07:57:10.527588 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 27 07:57:10.527608 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 27 07:57:10.527618 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 27 07:57:10.527629 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 27 07:57:10.527640 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 27 07:57:10.527658 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 27 07:57:10.527668 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 27 07:57:10.527680 systemd[1]: Created slice user.slice - User and Session Slice. Oct 27 07:57:10.527691 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:57:10.527701 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:57:10.527712 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 27 07:57:10.527724 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 27 07:57:10.527735 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 27 07:57:10.527745 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 27 07:57:10.527761 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 27 07:57:10.527772 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:57:10.527783 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:57:10.527794 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 27 07:57:10.527806 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 27 07:57:10.527817 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 27 07:57:10.527828 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 27 07:57:10.527838 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:57:10.527850 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 27 07:57:10.527863 systemd[1]: Reached target slices.target - Slice Units. Oct 27 07:57:10.527913 systemd[1]: Reached target swap.target - Swaps. Oct 27 07:57:10.527928 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 27 07:57:10.527939 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 27 07:57:10.527950 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 27 07:57:10.527961 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:57:10.527972 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 27 07:57:10.527983 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:57:10.527995 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 27 07:57:10.528021 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 27 07:57:10.528034 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 27 07:57:10.528046 systemd[1]: Mounting media.mount - External Media Directory... Oct 27 07:57:10.528056 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 27 07:57:10.528067 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 27 07:57:10.528077 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 27 07:57:10.528089 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 27 07:57:10.528107 systemd[1]: Reached target machines.target - Containers. Oct 27 07:57:10.528118 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 27 07:57:10.528128 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:57:10.528139 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 27 07:57:10.528149 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 27 07:57:10.528160 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:57:10.528171 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 27 07:57:10.528189 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:57:10.528199 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 27 07:57:10.528217 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:57:10.528234 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 27 07:57:10.528251 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 27 07:57:10.528262 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 27 07:57:10.528275 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 27 07:57:10.528286 systemd[1]: Stopped systemd-fsck-usr.service. Oct 27 07:57:10.528298 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:57:10.528309 kernel: fuse: init (API version 7.41) Oct 27 07:57:10.528319 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 27 07:57:10.528330 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 27 07:57:10.528341 kernel: ACPI: bus type drm_connector registered Oct 27 07:57:10.528353 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 27 07:57:10.528365 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 27 07:57:10.528401 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 27 07:57:10.528414 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 27 07:57:10.528455 systemd-journald[1209]: Collecting audit messages is disabled. Oct 27 07:57:10.528480 systemd-journald[1209]: Journal started Oct 27 07:57:10.528502 systemd-journald[1209]: Runtime Journal (/run/log/journal/d2ddaf7d429b477e83763dbffe4c4eb2) is 6M, max 48.5M, 42.4M free. Oct 27 07:57:10.291610 systemd[1]: Queued start job for default target multi-user.target. Oct 27 07:57:10.317129 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 27 07:57:10.317632 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 27 07:57:10.532818 systemd[1]: Started systemd-journald.service - Journal Service. Oct 27 07:57:10.534353 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 27 07:57:10.535689 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 27 07:57:10.537041 systemd[1]: Mounted media.mount - External Media Directory. Oct 27 07:57:10.538172 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 27 07:57:10.539500 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 27 07:57:10.540923 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 27 07:57:10.543053 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 27 07:57:10.546510 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:57:10.548234 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 27 07:57:10.548434 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 27 07:57:10.550148 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:57:10.550327 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:57:10.551926 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 07:57:10.552164 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 27 07:57:10.553593 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:57:10.553757 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:57:10.555384 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 27 07:57:10.555559 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 27 07:57:10.557272 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:57:10.557437 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:57:10.558926 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 27 07:57:10.560728 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:57:10.563162 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 27 07:57:10.565298 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 27 07:57:10.578719 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:57:10.580849 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 27 07:57:10.582917 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 27 07:57:10.585830 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 27 07:57:10.588152 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 27 07:57:10.589446 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 27 07:57:10.589507 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 27 07:57:10.591680 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 27 07:57:10.593381 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:57:10.594941 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 27 07:57:10.597303 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 27 07:57:10.598593 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:57:10.599706 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 27 07:57:10.601094 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:57:10.604163 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 27 07:57:10.606305 systemd-journald[1209]: Time spent on flushing to /var/log/journal/d2ddaf7d429b477e83763dbffe4c4eb2 is 17.165ms for 843 entries. Oct 27 07:57:10.606305 systemd-journald[1209]: System Journal (/var/log/journal/d2ddaf7d429b477e83763dbffe4c4eb2) is 8M, max 163.5M, 155.5M free. Oct 27 07:57:10.649870 systemd-journald[1209]: Received client request to flush runtime journal. Oct 27 07:57:10.649928 kernel: loop1: detected capacity change from 0 to 119344 Oct 27 07:57:10.606846 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 27 07:57:10.610252 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 27 07:57:10.613680 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 27 07:57:10.615335 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 27 07:57:10.619225 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 27 07:57:10.623518 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 27 07:57:10.626722 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 27 07:57:10.652249 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 27 07:57:10.656854 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:57:10.657832 systemd-tmpfiles[1255]: ACLs are not supported, ignoring. Oct 27 07:57:10.658166 systemd-tmpfiles[1255]: ACLs are not supported, ignoring. Oct 27 07:57:10.663539 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:57:10.666641 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 27 07:57:10.672057 kernel: loop2: detected capacity change from 0 to 100624 Oct 27 07:57:10.684292 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 27 07:57:10.698047 kernel: loop3: detected capacity change from 0 to 119344 Oct 27 07:57:10.708049 kernel: loop4: detected capacity change from 0 to 100624 Oct 27 07:57:10.713458 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 27 07:57:10.714368 (sd-merge)[1272]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 27 07:57:10.717225 (sd-merge)[1272]: Merged extensions into '/usr'. Oct 27 07:57:10.717652 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 27 07:57:10.720906 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 27 07:57:10.724044 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 27 07:57:10.732328 systemd[1]: Starting ensure-sysext.service... Oct 27 07:57:10.735163 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 27 07:57:10.739079 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 27 07:57:10.741613 systemd-tmpfiles[1275]: ACLs are not supported, ignoring. Oct 27 07:57:10.741631 systemd-tmpfiles[1275]: ACLs are not supported, ignoring. Oct 27 07:57:10.748116 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:57:10.751632 systemd[1]: Reload requested from client PID 1277 ('systemctl') (unit ensure-sysext.service)... Oct 27 07:57:10.751651 systemd[1]: Reloading... Oct 27 07:57:10.778699 systemd-tmpfiles[1279]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 27 07:57:10.778879 systemd-tmpfiles[1279]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 27 07:57:10.779147 systemd-tmpfiles[1279]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 27 07:57:10.779343 systemd-tmpfiles[1279]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 27 07:57:10.779931 systemd-tmpfiles[1279]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 27 07:57:10.780147 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Oct 27 07:57:10.780194 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Oct 27 07:57:10.787066 systemd-tmpfiles[1279]: Detected autofs mount point /boot during canonicalization of boot. Oct 27 07:57:10.787078 systemd-tmpfiles[1279]: Skipping /boot Oct 27 07:57:10.798001 systemd-tmpfiles[1279]: Detected autofs mount point /boot during canonicalization of boot. Oct 27 07:57:10.798046 systemd-tmpfiles[1279]: Skipping /boot Oct 27 07:57:10.816376 zram_generator::config[1308]: No configuration found. Oct 27 07:57:10.875923 systemd-resolved[1274]: Positive Trust Anchors: Oct 27 07:57:10.875940 systemd-resolved[1274]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 07:57:10.875944 systemd-resolved[1274]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 27 07:57:10.875975 systemd-resolved[1274]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 27 07:57:10.882556 systemd-resolved[1274]: Defaulting to hostname 'linux'. Oct 27 07:57:10.962625 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 27 07:57:10.962907 systemd[1]: Reloading finished in 210 ms. Oct 27 07:57:10.994818 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 27 07:57:10.996182 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 27 07:57:11.018186 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:57:11.023571 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:57:11.026407 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:57:11.028719 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 27 07:57:11.053131 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 27 07:57:11.055695 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 27 07:57:11.060344 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 27 07:57:11.066878 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:57:11.070353 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:57:11.076618 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:57:11.083238 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:57:11.084361 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:57:11.084479 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:57:11.087650 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:57:11.089078 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:57:11.091250 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:57:11.091400 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:57:11.094285 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:57:11.094554 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:57:11.096969 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 27 07:57:11.103608 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:57:11.105370 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:57:11.109263 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:57:11.112448 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:57:11.113830 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:57:11.114037 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:57:11.118242 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 27 07:57:11.123114 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 27 07:57:11.124928 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:57:11.125094 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:57:11.126752 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:57:11.126916 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:57:11.128651 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:57:11.128820 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:57:11.137248 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 27 07:57:11.138529 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:57:11.140772 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 27 07:57:11.142904 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:57:11.151533 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:57:11.152709 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:57:11.152873 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:57:11.153070 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 27 07:57:11.154419 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:57:11.154737 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:57:11.156546 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 07:57:11.156709 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 27 07:57:11.158914 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:57:11.159272 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:57:11.161135 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:57:11.162061 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:57:11.166383 systemd[1]: Finished ensure-sysext.service. Oct 27 07:57:11.170561 augenrules[1395]: No rules Oct 27 07:57:11.171831 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:57:11.172109 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:57:11.173964 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:57:11.174105 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:57:11.175957 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 27 07:57:11.194282 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 27 07:57:11.199200 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:57:11.242969 systemd-udevd[1408]: Using default interface naming scheme 'v257'. Oct 27 07:57:11.244746 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 27 07:57:11.246385 systemd[1]: Reached target time-set.target - System Time Set. Oct 27 07:57:11.262996 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:57:11.267246 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 27 07:57:11.365681 systemd-networkd[1420]: lo: Link UP Oct 27 07:57:11.365694 systemd-networkd[1420]: lo: Gained carrier Oct 27 07:57:11.366914 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 27 07:57:11.367541 systemd-networkd[1420]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:57:11.367630 systemd-networkd[1420]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 27 07:57:11.368434 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 27 07:57:11.368489 systemd[1]: Reached target network.target - Network. Oct 27 07:57:11.368960 systemd-networkd[1420]: eth0: Link UP Oct 27 07:57:11.369111 systemd-networkd[1420]: eth0: Gained carrier Oct 27 07:57:11.369125 systemd-networkd[1420]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:57:11.372180 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 27 07:57:11.376298 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 27 07:57:11.382882 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 27 07:57:11.386080 systemd-networkd[1420]: eth0: DHCPv4 address 10.0.0.122/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 27 07:57:11.387328 systemd-timesyncd[1404]: Network configuration changed, trying to establish connection. Oct 27 07:57:11.388542 systemd-timesyncd[1404]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 27 07:57:11.388597 systemd-timesyncd[1404]: Initial clock synchronization to Mon 2025-10-27 07:57:11.029210 UTC. Oct 27 07:57:11.393023 ldconfig[1351]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 27 07:57:11.400314 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 27 07:57:11.412519 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 27 07:57:11.416334 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 27 07:57:11.419113 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 27 07:57:11.420894 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 27 07:57:11.439070 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 27 07:57:11.441133 systemd[1]: Reached target sysinit.target - System Initialization. Oct 27 07:57:11.442280 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 27 07:57:11.443553 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 27 07:57:11.444988 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 27 07:57:11.447222 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 27 07:57:11.448519 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 27 07:57:11.449772 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 27 07:57:11.449811 systemd[1]: Reached target paths.target - Path Units. Oct 27 07:57:11.450902 systemd[1]: Reached target timers.target - Timer Units. Oct 27 07:57:11.452742 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 27 07:57:11.455536 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 27 07:57:11.458527 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 27 07:57:11.460094 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 27 07:57:11.462063 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 27 07:57:11.466647 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 27 07:57:11.468285 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 27 07:57:11.470250 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 27 07:57:11.471608 systemd[1]: Reached target sockets.target - Socket Units. Oct 27 07:57:11.472703 systemd[1]: Reached target basic.target - Basic System. Oct 27 07:57:11.473793 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 27 07:57:11.473826 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 27 07:57:11.478750 systemd[1]: Starting containerd.service - containerd container runtime... Oct 27 07:57:11.483278 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 27 07:57:11.488777 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 27 07:57:11.497213 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 27 07:57:11.500052 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 27 07:57:11.501119 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 27 07:57:11.502378 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 27 07:57:11.505159 jq[1472]: false Oct 27 07:57:11.506167 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 27 07:57:11.508560 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 27 07:57:11.512310 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 27 07:57:11.513524 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 27 07:57:11.514036 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 27 07:57:11.515100 systemd[1]: Starting update-engine.service - Update Engine... Oct 27 07:57:11.517775 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 27 07:57:11.523444 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 27 07:57:11.524517 extend-filesystems[1473]: Found /dev/vda6 Oct 27 07:57:11.525605 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 27 07:57:11.525804 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 27 07:57:11.526070 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 27 07:57:11.526257 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 27 07:57:11.530190 extend-filesystems[1473]: Found /dev/vda9 Oct 27 07:57:11.534609 jq[1484]: true Oct 27 07:57:11.534891 extend-filesystems[1473]: Checking size of /dev/vda9 Oct 27 07:57:11.544495 (ntainerd)[1497]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 27 07:57:11.549654 extend-filesystems[1473]: Resized partition /dev/vda9 Oct 27 07:57:11.551444 jq[1501]: true Oct 27 07:57:11.552746 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:57:11.554362 systemd[1]: motdgen.service: Deactivated successfully. Oct 27 07:57:11.554567 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 27 07:57:11.561548 extend-filesystems[1513]: resize2fs 1.47.3 (8-Jul-2025) Oct 27 07:57:11.564885 update_engine[1482]: I20251027 07:57:11.564666 1482 main.cc:92] Flatcar Update Engine starting Oct 27 07:57:11.568664 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Oct 27 07:57:11.568726 kernel: EXT4-fs (vda9): resized filesystem to 474107 Oct 27 07:57:11.582263 dbus-daemon[1470]: [system] SELinux support is enabled Oct 27 07:57:11.582519 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 27 07:57:11.587653 extend-filesystems[1513]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 27 07:57:11.587653 extend-filesystems[1513]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 27 07:57:11.587653 extend-filesystems[1513]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Oct 27 07:57:11.586672 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 27 07:57:11.594018 extend-filesystems[1473]: Resized filesystem in /dev/vda9 Oct 27 07:57:11.588101 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 27 07:57:11.596179 update_engine[1482]: I20251027 07:57:11.595666 1482 update_check_scheduler.cc:74] Next update check in 10m19s Oct 27 07:57:11.599613 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 27 07:57:11.599656 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 27 07:57:11.602217 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 27 07:57:11.602242 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 27 07:57:11.605213 systemd[1]: Started update-engine.service - Update Engine. Oct 27 07:57:11.611145 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 27 07:57:11.628135 systemd-logind[1479]: Watching system buttons on /dev/input/event0 (Power Button) Oct 27 07:57:11.629451 systemd-logind[1479]: New seat seat0. Oct 27 07:57:11.630654 systemd[1]: Started systemd-logind.service - User Login Management. Oct 27 07:57:11.644586 bash[1543]: Updated "/home/core/.ssh/authorized_keys" Oct 27 07:57:11.648272 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 27 07:57:11.654451 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:57:11.660693 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 27 07:57:11.682627 locksmithd[1528]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 27 07:57:11.726425 containerd[1497]: time="2025-10-27T07:57:11Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 27 07:57:11.726824 containerd[1497]: time="2025-10-27T07:57:11.726783800Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 27 07:57:11.737013 containerd[1497]: time="2025-10-27T07:57:11.736541480Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.56µs" Oct 27 07:57:11.737013 containerd[1497]: time="2025-10-27T07:57:11.736584760Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 27 07:57:11.737013 containerd[1497]: time="2025-10-27T07:57:11.736603680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 27 07:57:11.737013 containerd[1497]: time="2025-10-27T07:57:11.736773000Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 27 07:57:11.737013 containerd[1497]: time="2025-10-27T07:57:11.736789120Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 27 07:57:11.737013 containerd[1497]: time="2025-10-27T07:57:11.736814080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 27 07:57:11.737013 containerd[1497]: time="2025-10-27T07:57:11.736859080Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 27 07:57:11.737013 containerd[1497]: time="2025-10-27T07:57:11.736869160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 27 07:57:11.737240 containerd[1497]: time="2025-10-27T07:57:11.737084800Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 27 07:57:11.737240 containerd[1497]: time="2025-10-27T07:57:11.737099400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 27 07:57:11.737240 containerd[1497]: time="2025-10-27T07:57:11.737109520Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 27 07:57:11.737240 containerd[1497]: time="2025-10-27T07:57:11.737117120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 27 07:57:11.737240 containerd[1497]: time="2025-10-27T07:57:11.737191880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 27 07:57:11.737432 containerd[1497]: time="2025-10-27T07:57:11.737406160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 27 07:57:11.737457 containerd[1497]: time="2025-10-27T07:57:11.737443840Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 27 07:57:11.737457 containerd[1497]: time="2025-10-27T07:57:11.737453360Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 27 07:57:11.737503 containerd[1497]: time="2025-10-27T07:57:11.737488640Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 27 07:57:11.737788 containerd[1497]: time="2025-10-27T07:57:11.737754480Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 27 07:57:11.737893 containerd[1497]: time="2025-10-27T07:57:11.737874640Z" level=info msg="metadata content store policy set" policy=shared Oct 27 07:57:11.741816 containerd[1497]: time="2025-10-27T07:57:11.741777040Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 27 07:57:11.741873 containerd[1497]: time="2025-10-27T07:57:11.741847080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 27 07:57:11.741873 containerd[1497]: time="2025-10-27T07:57:11.741863400Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 27 07:57:11.741906 containerd[1497]: time="2025-10-27T07:57:11.741875240Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 27 07:57:11.741906 containerd[1497]: time="2025-10-27T07:57:11.741889160Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 27 07:57:11.741906 containerd[1497]: time="2025-10-27T07:57:11.741904600Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 27 07:57:11.741971 containerd[1497]: time="2025-10-27T07:57:11.741917920Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 27 07:57:11.741971 containerd[1497]: time="2025-10-27T07:57:11.741935240Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 27 07:57:11.741971 containerd[1497]: time="2025-10-27T07:57:11.741948640Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 27 07:57:11.741971 containerd[1497]: time="2025-10-27T07:57:11.741960600Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 27 07:57:11.741971 containerd[1497]: time="2025-10-27T07:57:11.741969920Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 27 07:57:11.742066 containerd[1497]: time="2025-10-27T07:57:11.741982320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742127520Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742155760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742173280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742183800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742194360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742212320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742223400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742234040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742245760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742257480Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742267920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742457720Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742472280Z" level=info msg="Start snapshots syncer" Oct 27 07:57:11.744010 containerd[1497]: time="2025-10-27T07:57:11.742501920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 27 07:57:11.744255 containerd[1497]: time="2025-10-27T07:57:11.742715200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 27 07:57:11.744255 containerd[1497]: time="2025-10-27T07:57:11.742764200Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.742833600Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.742943080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.742964640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.742977320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.742989240Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.743001200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.743043400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.743057200Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.743085040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.743096840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.743107320Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.743146400Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.743162080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 27 07:57:11.744351 containerd[1497]: time="2025-10-27T07:57:11.743173000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 27 07:57:11.744569 containerd[1497]: time="2025-10-27T07:57:11.743183320Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 27 07:57:11.744569 containerd[1497]: time="2025-10-27T07:57:11.743195320Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 27 07:57:11.744569 containerd[1497]: time="2025-10-27T07:57:11.743220560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 27 07:57:11.744569 containerd[1497]: time="2025-10-27T07:57:11.743232640Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 27 07:57:11.744569 containerd[1497]: time="2025-10-27T07:57:11.743348200Z" level=info msg="runtime interface created" Oct 27 07:57:11.744569 containerd[1497]: time="2025-10-27T07:57:11.743353600Z" level=info msg="created NRI interface" Oct 27 07:57:11.744569 containerd[1497]: time="2025-10-27T07:57:11.743363080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 27 07:57:11.744569 containerd[1497]: time="2025-10-27T07:57:11.743378080Z" level=info msg="Connect containerd service" Oct 27 07:57:11.744569 containerd[1497]: time="2025-10-27T07:57:11.743404880Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 27 07:57:11.744569 containerd[1497]: time="2025-10-27T07:57:11.744161040Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 27 07:57:11.812434 containerd[1497]: time="2025-10-27T07:57:11.812369680Z" level=info msg="Start subscribing containerd event" Oct 27 07:57:11.812520 containerd[1497]: time="2025-10-27T07:57:11.812447640Z" level=info msg="Start recovering state" Oct 27 07:57:11.812728 containerd[1497]: time="2025-10-27T07:57:11.812707080Z" level=info msg="Start event monitor" Oct 27 07:57:11.812973 containerd[1497]: time="2025-10-27T07:57:11.812953840Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 27 07:57:11.813000 containerd[1497]: time="2025-10-27T07:57:11.812983040Z" level=info msg="Start cni network conf syncer for default" Oct 27 07:57:11.813000 containerd[1497]: time="2025-10-27T07:57:11.812993480Z" level=info msg="Start streaming server" Oct 27 07:57:11.813076 containerd[1497]: time="2025-10-27T07:57:11.813055800Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 27 07:57:11.813076 containerd[1497]: time="2025-10-27T07:57:11.813065640Z" level=info msg="runtime interface starting up..." Oct 27 07:57:11.813076 containerd[1497]: time="2025-10-27T07:57:11.813071520Z" level=info msg="starting plugins..." Oct 27 07:57:11.813124 containerd[1497]: time="2025-10-27T07:57:11.813085160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 27 07:57:11.814374 containerd[1497]: time="2025-10-27T07:57:11.814340800Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 27 07:57:11.814523 containerd[1497]: time="2025-10-27T07:57:11.814504960Z" level=info msg="containerd successfully booted in 0.088910s" Oct 27 07:57:11.814751 systemd[1]: Started containerd.service - containerd container runtime. Oct 27 07:57:12.221301 sshd_keygen[1490]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 27 07:57:12.239273 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 27 07:57:12.242396 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 27 07:57:12.261250 systemd[1]: issuegen.service: Deactivated successfully. Oct 27 07:57:12.262073 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 27 07:57:12.264607 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 27 07:57:12.287634 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 27 07:57:12.291398 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 27 07:57:12.293476 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 27 07:57:12.294744 systemd[1]: Reached target getty.target - Login Prompts. Oct 27 07:57:13.085125 systemd-networkd[1420]: eth0: Gained IPv6LL Oct 27 07:57:13.087388 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 27 07:57:13.089050 systemd[1]: Reached target network-online.target - Network is Online. Oct 27 07:57:13.093240 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 27 07:57:13.095112 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 27 07:57:13.121113 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 27 07:57:13.122854 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 27 07:57:13.123085 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 27 07:57:13.124963 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 27 07:57:13.125186 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 27 07:57:13.132270 systemd[1]: Startup finished in 1.190s (kernel) + 3.818s (initrd) + 3.260s (userspace) = 8.270s. Oct 27 07:57:17.241703 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 27 07:57:17.242848 systemd[1]: Started sshd@0-10.0.0.122:22-10.0.0.1:52612.service - OpenSSH per-connection server daemon (10.0.0.1:52612). Oct 27 07:57:17.323222 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 52612 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:17.324962 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:17.330831 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 27 07:57:17.331828 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 27 07:57:17.337014 systemd-logind[1479]: New session 1 of user core. Oct 27 07:57:17.364388 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 27 07:57:17.366725 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 27 07:57:17.373063 (systemd)[1609]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 27 07:57:17.375156 systemd-logind[1479]: New session c1 of user core. Oct 27 07:57:17.478438 systemd[1609]: Queued start job for default target default.target. Oct 27 07:57:17.499892 systemd[1609]: Created slice app.slice - User Application Slice. Oct 27 07:57:17.499921 systemd[1609]: Reached target paths.target - Paths. Oct 27 07:57:17.499960 systemd[1609]: Reached target timers.target - Timers. Oct 27 07:57:17.501200 systemd[1609]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 27 07:57:17.510157 systemd[1609]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 27 07:57:17.510222 systemd[1609]: Reached target sockets.target - Sockets. Oct 27 07:57:17.510259 systemd[1609]: Reached target basic.target - Basic System. Oct 27 07:57:17.510287 systemd[1609]: Reached target default.target - Main User Target. Oct 27 07:57:17.510310 systemd[1609]: Startup finished in 129ms. Oct 27 07:57:17.510443 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 27 07:57:17.511658 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 27 07:57:17.581865 systemd[1]: Started sshd@1-10.0.0.122:22-10.0.0.1:52626.service - OpenSSH per-connection server daemon (10.0.0.1:52626). Oct 27 07:57:17.638223 sshd[1620]: Accepted publickey for core from 10.0.0.1 port 52626 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:17.639496 sshd-session[1620]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:17.643924 systemd-logind[1479]: New session 2 of user core. Oct 27 07:57:17.651189 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 27 07:57:17.702756 sshd[1623]: Connection closed by 10.0.0.1 port 52626 Oct 27 07:57:17.702618 sshd-session[1620]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:17.711953 systemd[1]: sshd@1-10.0.0.122:22-10.0.0.1:52626.service: Deactivated successfully. Oct 27 07:57:17.714381 systemd[1]: session-2.scope: Deactivated successfully. Oct 27 07:57:17.715045 systemd-logind[1479]: Session 2 logged out. Waiting for processes to exit. Oct 27 07:57:17.717230 systemd[1]: Started sshd@2-10.0.0.122:22-10.0.0.1:52634.service - OpenSSH per-connection server daemon (10.0.0.1:52634). Oct 27 07:57:17.717679 systemd-logind[1479]: Removed session 2. Oct 27 07:57:17.776562 sshd[1629]: Accepted publickey for core from 10.0.0.1 port 52634 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:17.777711 sshd-session[1629]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:17.781315 systemd-logind[1479]: New session 3 of user core. Oct 27 07:57:17.796163 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 27 07:57:17.842069 sshd[1632]: Connection closed by 10.0.0.1 port 52634 Oct 27 07:57:17.842645 sshd-session[1629]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:17.855781 systemd[1]: sshd@2-10.0.0.122:22-10.0.0.1:52634.service: Deactivated successfully. Oct 27 07:57:17.859113 systemd[1]: session-3.scope: Deactivated successfully. Oct 27 07:57:17.860532 systemd-logind[1479]: Session 3 logged out. Waiting for processes to exit. Oct 27 07:57:17.861640 systemd[1]: Started sshd@3-10.0.0.122:22-10.0.0.1:52642.service - OpenSSH per-connection server daemon (10.0.0.1:52642). Oct 27 07:57:17.862430 systemd-logind[1479]: Removed session 3. Oct 27 07:57:17.929482 sshd[1638]: Accepted publickey for core from 10.0.0.1 port 52642 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:17.930567 sshd-session[1638]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:17.934270 systemd-logind[1479]: New session 4 of user core. Oct 27 07:57:17.950163 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 27 07:57:18.000541 sshd[1642]: Connection closed by 10.0.0.1 port 52642 Oct 27 07:57:18.000400 sshd-session[1638]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:18.010833 systemd[1]: sshd@3-10.0.0.122:22-10.0.0.1:52642.service: Deactivated successfully. Oct 27 07:57:18.014225 systemd[1]: session-4.scope: Deactivated successfully. Oct 27 07:57:18.014882 systemd-logind[1479]: Session 4 logged out. Waiting for processes to exit. Oct 27 07:57:18.017062 systemd[1]: Started sshd@4-10.0.0.122:22-10.0.0.1:52656.service - OpenSSH per-connection server daemon (10.0.0.1:52656). Oct 27 07:57:18.017484 systemd-logind[1479]: Removed session 4. Oct 27 07:57:18.076446 sshd[1648]: Accepted publickey for core from 10.0.0.1 port 52656 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:18.077651 sshd-session[1648]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:18.081264 systemd-logind[1479]: New session 5 of user core. Oct 27 07:57:18.097161 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 27 07:57:18.152643 sudo[1652]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 27 07:57:18.152908 sudo[1652]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:18.164696 sudo[1652]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:18.166377 sshd[1651]: Connection closed by 10.0.0.1 port 52656 Oct 27 07:57:18.166869 sshd-session[1648]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:18.178710 systemd[1]: sshd@4-10.0.0.122:22-10.0.0.1:52656.service: Deactivated successfully. Oct 27 07:57:18.180199 systemd[1]: session-5.scope: Deactivated successfully. Oct 27 07:57:18.180884 systemd-logind[1479]: Session 5 logged out. Waiting for processes to exit. Oct 27 07:57:18.183109 systemd[1]: Started sshd@5-10.0.0.122:22-10.0.0.1:52666.service - OpenSSH per-connection server daemon (10.0.0.1:52666). Oct 27 07:57:18.183742 systemd-logind[1479]: Removed session 5. Oct 27 07:57:18.244770 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 52666 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:18.245909 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:18.249515 systemd-logind[1479]: New session 6 of user core. Oct 27 07:57:18.256142 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 27 07:57:18.306892 sudo[1663]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 27 07:57:18.307164 sudo[1663]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:18.311956 sudo[1663]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:18.317660 sudo[1662]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 27 07:57:18.317891 sudo[1662]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:18.326113 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:57:18.355648 augenrules[1685]: No rules Oct 27 07:57:18.356670 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:57:18.358049 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:57:18.358906 sudo[1662]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:18.360486 sshd[1661]: Connection closed by 10.0.0.1 port 52666 Oct 27 07:57:18.360787 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:18.364031 systemd[1]: sshd@5-10.0.0.122:22-10.0.0.1:52666.service: Deactivated successfully. Oct 27 07:57:18.365614 systemd[1]: session-6.scope: Deactivated successfully. Oct 27 07:57:18.366241 systemd-logind[1479]: Session 6 logged out. Waiting for processes to exit. Oct 27 07:57:18.367020 systemd-logind[1479]: Removed session 6. Oct 27 07:57:18.441759 systemd[1]: Started sshd@6-10.0.0.122:22-10.0.0.1:52668.service - OpenSSH per-connection server daemon (10.0.0.1:52668). Oct 27 07:57:18.509308 sshd[1694]: Accepted publickey for core from 10.0.0.1 port 52668 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:18.510298 sshd-session[1694]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:18.513731 systemd-logind[1479]: New session 7 of user core. Oct 27 07:57:18.523145 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 27 07:57:18.573300 sudo[1698]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm Oct 27 07:57:18.573547 sudo[1698]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:18.594849 kernel: IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) Oct 27 07:57:18.594927 kernel: IPVS: Connection hash table configured (size=4096, memory=32Kbytes) Oct 27 07:57:18.594941 kernel: IPVS: ipvs loaded. Oct 27 07:57:18.596065 sudo[1698]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:18.598115 sshd[1697]: Connection closed by 10.0.0.1 port 52668 Oct 27 07:57:18.597774 sshd-session[1694]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:18.609780 systemd[1]: sshd@6-10.0.0.122:22-10.0.0.1:52668.service: Deactivated successfully. Oct 27 07:57:18.612013 systemd[1]: session-7.scope: Deactivated successfully. Oct 27 07:57:18.614661 systemd-logind[1479]: Session 7 logged out. Waiting for processes to exit. Oct 27 07:57:18.616707 systemd[1]: Started sshd@7-10.0.0.122:22-10.0.0.1:52678.service - OpenSSH per-connection server daemon (10.0.0.1:52678). Oct 27 07:57:18.617171 systemd-logind[1479]: Removed session 7. Oct 27 07:57:18.672867 sshd[1707]: Accepted publickey for core from 10.0.0.1 port 52678 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:18.673878 sshd-session[1707]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:18.678073 systemd-logind[1479]: New session 8 of user core. Oct 27 07:57:18.686133 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 27 07:57:18.736496 sudo[1713]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -R Oct 27 07:57:18.736744 sudo[1713]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:18.743075 kernel: IPVS: [rr] scheduler registered. Oct 27 07:57:18.743149 kernel: IPVS: starting estimator thread 0... Oct 27 07:57:18.744160 sudo[1713]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:18.745720 sshd[1710]: Connection closed by 10.0.0.1 port 52678 Oct 27 07:57:18.746129 sshd-session[1707]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:18.753834 systemd[1]: sshd@7-10.0.0.122:22-10.0.0.1:52678.service: Deactivated successfully. Oct 27 07:57:18.755219 systemd[1]: session-8.scope: Deactivated successfully. Oct 27 07:57:18.757810 systemd-logind[1479]: Session 8 logged out. Waiting for processes to exit. Oct 27 07:57:18.758597 systemd[1]: Started sshd@8-10.0.0.122:22-10.0.0.1:52692.service - OpenSSH per-connection server daemon (10.0.0.1:52692). Oct 27 07:57:18.759407 systemd-logind[1479]: Removed session 8. Oct 27 07:57:18.807029 kernel: IPVS: using max 31008 ests per chain, 1550400 per kthread Oct 27 07:57:18.822170 sshd[1721]: Accepted publickey for core from 10.0.0.1 port 52692 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:18.823436 sshd-session[1721]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:18.827025 systemd-logind[1479]: New session 9 of user core. Oct 27 07:57:18.838171 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 27 07:57:18.888102 sudo[1725]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Oct 27 07:57:18.888359 sudo[1725]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:18.892042 sudo[1725]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:18.894116 sshd[1724]: Connection closed by 10.0.0.1 port 52692 Oct 27 07:57:18.893714 sshd-session[1721]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:18.909885 systemd[1]: sshd@8-10.0.0.122:22-10.0.0.1:52692.service: Deactivated successfully. Oct 27 07:57:18.911404 systemd[1]: session-9.scope: Deactivated successfully. Oct 27 07:57:18.914276 systemd-logind[1479]: Session 9 logged out. Waiting for processes to exit. Oct 27 07:57:18.915312 systemd[1]: Started sshd@9-10.0.0.122:22-10.0.0.1:52704.service - OpenSSH per-connection server daemon (10.0.0.1:52704). Oct 27 07:57:18.916063 systemd-logind[1479]: Removed session 9. Oct 27 07:57:18.960799 sshd[1731]: Accepted publickey for core from 10.0.0.1 port 52704 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:18.961884 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:18.966112 systemd-logind[1479]: New session 10 of user core. Oct 27 07:57:18.977154 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 27 07:57:19.026632 sudo[1735]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -D -t 207.175.44.110:80 Oct 27 07:57:19.026871 sudo[1735]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:19.029845 sudo[1735]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:19.031749 sshd[1734]: Connection closed by 10.0.0.1 port 52704 Oct 27 07:57:19.031321 sshd-session[1731]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:19.041597 systemd[1]: sshd@9-10.0.0.122:22-10.0.0.1:52704.service: Deactivated successfully. Oct 27 07:57:19.044203 systemd[1]: session-10.scope: Deactivated successfully. Oct 27 07:57:19.044832 systemd-logind[1479]: Session 10 logged out. Waiting for processes to exit. Oct 27 07:57:19.046819 systemd[1]: Started sshd@10-10.0.0.122:22-10.0.0.1:52720.service - OpenSSH per-connection server daemon (10.0.0.1:52720). Oct 27 07:57:19.047328 systemd-logind[1479]: Removed session 10. Oct 27 07:57:19.091209 sshd[1741]: Accepted publickey for core from 10.0.0.1 port 52720 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:19.092190 sshd-session[1741]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:19.096192 systemd-logind[1479]: New session 11 of user core. Oct 27 07:57:19.105136 systemd[1]: Started session-11.scope - Session 11 of User core. Oct 27 07:57:19.155708 sudo[1745]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Oct 27 07:57:19.155951 sudo[1745]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:19.159326 sudo[1745]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:19.160455 sshd[1744]: Connection closed by 10.0.0.1 port 52720 Oct 27 07:57:19.160733 sshd-session[1741]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:19.175718 systemd[1]: sshd@10-10.0.0.122:22-10.0.0.1:52720.service: Deactivated successfully. Oct 27 07:57:19.178192 systemd[1]: session-11.scope: Deactivated successfully. Oct 27 07:57:19.179501 systemd-logind[1479]: Session 11 logged out. Waiting for processes to exit. Oct 27 07:57:19.180527 systemd[1]: Started sshd@11-10.0.0.122:22-10.0.0.1:52722.service - OpenSSH per-connection server daemon (10.0.0.1:52722). Oct 27 07:57:19.182214 systemd-logind[1479]: Removed session 11. Oct 27 07:57:19.232552 sshd[1751]: Accepted publickey for core from 10.0.0.1 port 52722 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:19.233583 sshd-session[1751]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:19.237059 systemd-logind[1479]: New session 12 of user core. Oct 27 07:57:19.247179 systemd[1]: Started session-12.scope - Session 12 of User core. Oct 27 07:57:19.296043 sudo[1756]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Oct 27 07:57:19.296298 sudo[1756]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:19.299026 sudo[1756]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:19.300235 sshd[1755]: Connection closed by 10.0.0.1 port 52722 Oct 27 07:57:19.300607 sshd-session[1751]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:19.319657 systemd[1]: sshd@11-10.0.0.122:22-10.0.0.1:52722.service: Deactivated successfully. Oct 27 07:57:19.321206 systemd[1]: session-12.scope: Deactivated successfully. Oct 27 07:57:19.324177 systemd-logind[1479]: Session 12 logged out. Waiting for processes to exit. Oct 27 07:57:19.325203 systemd[1]: Started sshd@12-10.0.0.122:22-10.0.0.1:52736.service - OpenSSH per-connection server daemon (10.0.0.1:52736). Oct 27 07:57:19.327318 systemd-logind[1479]: Removed session 12. Oct 27 07:57:19.378206 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 52736 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:19.379311 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:19.382878 systemd-logind[1479]: New session 13 of user core. Oct 27 07:57:19.398217 systemd[1]: Started session-13.scope - Session 13 of User core. Oct 27 07:57:19.447263 sudo[1766]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /get_initiator Oct 27 07:57:19.447514 sudo[1766]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:19.453417 sudo[1766]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:19.455101 sshd[1765]: Connection closed by 10.0.0.1 port 52736 Oct 27 07:57:19.454969 sshd-session[1762]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:19.463740 systemd[1]: sshd@12-10.0.0.122:22-10.0.0.1:52736.service: Deactivated successfully. Oct 27 07:57:19.465210 systemd[1]: session-13.scope: Deactivated successfully. Oct 27 07:57:19.465801 systemd-logind[1479]: Session 13 logged out. Waiting for processes to exit. Oct 27 07:57:19.467781 systemd[1]: Started sshd@13-10.0.0.122:22-10.0.0.1:45198.service - OpenSSH per-connection server daemon (10.0.0.1:45198). Oct 27 07:57:19.468435 systemd-logind[1479]: Removed session 13. Oct 27 07:57:19.517993 sshd[1772]: Accepted publickey for core from 10.0.0.1 port 45198 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:19.519069 sshd-session[1772]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:19.522404 systemd-logind[1479]: New session 14 of user core. Oct 27 07:57:19.531186 systemd[1]: Started session-14.scope - Session 14 of User core. Oct 27 07:57:19.580971 sudo[1776]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Oct 27 07:57:19.581568 sudo[1776]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:19.584520 sudo[1776]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:19.585737 sshd[1775]: Connection closed by 10.0.0.1 port 45198 Oct 27 07:57:19.585996 sshd-session[1772]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:19.599788 systemd[1]: sshd@13-10.0.0.122:22-10.0.0.1:45198.service: Deactivated successfully. Oct 27 07:57:19.603281 systemd[1]: session-14.scope: Deactivated successfully. Oct 27 07:57:19.603938 systemd-logind[1479]: Session 14 logged out. Waiting for processes to exit. Oct 27 07:57:19.605919 systemd[1]: Started sshd@14-10.0.0.122:22-10.0.0.1:45200.service - OpenSSH per-connection server daemon (10.0.0.1:45200). Oct 27 07:57:19.606660 systemd-logind[1479]: Removed session 14. Oct 27 07:57:19.662651 sshd[1782]: Accepted publickey for core from 10.0.0.1 port 45200 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:19.663628 sshd-session[1782]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:19.667060 systemd-logind[1479]: New session 15 of user core. Oct 27 07:57:19.673127 systemd[1]: Started session-15.scope - Session 15 of User core. Oct 27 07:57:19.722272 sudo[1786]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /discover Oct 27 07:57:19.722527 sudo[1786]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:19.727863 sudo[1786]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:19.729104 sshd[1785]: Connection closed by 10.0.0.1 port 45200 Oct 27 07:57:19.729381 sshd-session[1782]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:19.738806 systemd[1]: sshd@14-10.0.0.122:22-10.0.0.1:45200.service: Deactivated successfully. Oct 27 07:57:19.741187 systemd[1]: session-15.scope: Deactivated successfully. Oct 27 07:57:19.741946 systemd-logind[1479]: Session 15 logged out. Waiting for processes to exit. Oct 27 07:57:19.743767 systemd-logind[1479]: Removed session 15. Oct 27 07:57:19.745058 systemd[1]: Started sshd@15-10.0.0.122:22-10.0.0.1:45208.service - OpenSSH per-connection server daemon (10.0.0.1:45208). Oct 27 07:57:19.802480 sshd[1792]: Accepted publickey for core from 10.0.0.1 port 45208 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:19.803610 sshd-session[1792]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:19.807811 systemd-logind[1479]: New session 16 of user core. Oct 27 07:57:19.816148 systemd[1]: Started session-16.scope - Session 16 of User core. Oct 27 07:57:19.866891 sudo[1796]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Oct 27 07:57:19.867171 sudo[1796]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:19.870135 sudo[1796]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:19.871341 sshd[1795]: Connection closed by 10.0.0.1 port 45208 Oct 27 07:57:19.871704 sshd-session[1792]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:19.884811 systemd[1]: sshd@15-10.0.0.122:22-10.0.0.1:45208.service: Deactivated successfully. Oct 27 07:57:19.886443 systemd[1]: session-16.scope: Deactivated successfully. Oct 27 07:57:19.887226 systemd-logind[1479]: Session 16 logged out. Waiting for processes to exit. Oct 27 07:57:19.889830 systemd[1]: Started sshd@16-10.0.0.122:22-10.0.0.1:45216.service - OpenSSH per-connection server daemon (10.0.0.1:45216). Oct 27 07:57:19.890889 systemd-logind[1479]: Removed session 16. Oct 27 07:57:19.947660 sshd[1802]: Accepted publickey for core from 10.0.0.1 port 45216 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:19.948859 sshd-session[1802]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:19.953058 systemd-logind[1479]: New session 17 of user core. Oct 27 07:57:19.961164 systemd[1]: Started session-17.scope - Session 17 of User core. Oct 27 07:57:20.011837 sudo[1806]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /check Oct 27 07:57:20.012109 sudo[1806]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:20.017135 sudo[1806]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:20.018415 sshd[1805]: Connection closed by 10.0.0.1 port 45216 Oct 27 07:57:20.018720 sshd-session[1802]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:20.022242 systemd[1]: sshd@16-10.0.0.122:22-10.0.0.1:45216.service: Deactivated successfully. Oct 27 07:57:20.023777 systemd[1]: session-17.scope: Deactivated successfully. Oct 27 07:57:20.024396 systemd-logind[1479]: Session 17 logged out. Waiting for processes to exit. Oct 27 07:57:20.027600 systemd-logind[1479]: Removed session 17. Oct 27 07:57:20.330568 systemd[1]: Started sshd@17-10.0.0.122:22-10.0.0.1:45218.service - OpenSSH per-connection server daemon (10.0.0.1:45218). Oct 27 07:57:20.386415 sshd[1812]: Accepted publickey for core from 10.0.0.1 port 45218 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:20.387692 sshd-session[1812]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:20.392062 systemd-logind[1479]: New session 18 of user core. Oct 27 07:57:20.402220 systemd[1]: Started session-18.scope - Session 18 of User core. Oct 27 07:57:20.452592 sudo[1816]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod a+x /get_initiator /discover /check Oct 27 07:57:20.452827 sudo[1816]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:20.456121 sudo[1816]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:20.457364 sshd[1815]: Connection closed by 10.0.0.1 port 45218 Oct 27 07:57:20.457665 sshd-session[1812]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:20.461390 systemd[1]: sshd@17-10.0.0.122:22-10.0.0.1:45218.service: Deactivated successfully. Oct 27 07:57:20.463479 systemd[1]: session-18.scope: Deactivated successfully. Oct 27 07:57:20.464080 systemd-logind[1479]: Session 18 logged out. Waiting for processes to exit. Oct 27 07:57:20.464898 systemd-logind[1479]: Removed session 18. Oct 27 07:57:20.603883 systemd[1]: Started sshd@18-10.0.0.122:22-10.0.0.1:45222.service - OpenSSH per-connection server daemon (10.0.0.1:45222). Oct 27 07:57:20.674040 sshd[1822]: Accepted publickey for core from 10.0.0.1 port 45222 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:20.675174 sshd-session[1822]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:20.679221 systemd-logind[1479]: New session 19 of user core. Oct 27 07:57:20.699190 systemd[1]: Started session-19.scope - Session 19 of User core. Oct 27 07:57:20.751182 sudo[1826]: core : PWD=/home/core ; USER=root ; COMMAND=/get_initiator Oct 27 07:57:20.751736 sudo[1826]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:20.760447 sudo[1828]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start iscsid Oct 27 07:57:20.760712 sudo[1828]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) Oct 27 07:57:20.771572 systemd[1]: Starting iscsi-init.service - One time configuration for iscsi.service... Oct 27 07:57:20.794143 systemd[1]: iscsi-init.service: Deactivated successfully. Oct 27 07:57:20.795270 systemd[1]: Finished iscsi-init.service - One time configuration for iscsi.service. Oct 27 07:57:20.799275 systemd[1]: Starting iscsid.service - Open-iSCSI... Oct 27 07:57:20.822161 systemd[1]: Started iscsid.service - Open-iSCSI. Oct 27 07:57:20.823251 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:57:20.823367 sudo[1828]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:20.826532 sudo[1826]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:20.827905 sshd[1825]: Connection closed by 10.0.0.1 port 45222 Oct 27 07:57:20.828481 sshd-session[1822]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:20.831790 systemd[1]: sshd@18-10.0.0.122:22-10.0.0.1:45222.service: Deactivated successfully. Oct 27 07:57:20.833297 systemd[1]: session-19.scope: Deactivated successfully. Oct 27 07:57:20.835637 systemd-logind[1479]: Session 19 logged out. Waiting for processes to exit. Oct 27 07:57:20.838878 systemd-logind[1479]: Removed session 19. Oct 27 07:57:25.507928 systemd[1]: Started sshd@19-10.0.0.122:22-10.0.0.1:45232.service - OpenSSH per-connection server daemon (10.0.0.1:45232). Oct 27 07:57:25.583446 sshd[1843]: Accepted publickey for core from 10.0.0.1 port 45232 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:25.585687 sshd-session[1843]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:25.590085 systemd-logind[1479]: New session 20 of user core. Oct 27 07:57:25.600212 systemd[1]: Started session-20.scope - Session 20 of User core. Oct 27 07:57:25.655582 sudo[1847]: core : PWD=/home/core ; USER=root ; COMMAND=/discover 10.0.0.123 Oct 27 07:57:25.655825 sudo[1847]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:25.678040 kernel: scsi host0: iSCSI Initiator over TCP/IP Oct 27 07:57:25.681759 iscsid[1835]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.123,3260] through [iface: default] is operational now Oct 27 07:57:25.685048 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Oct 27 07:57:25.696032 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Oct 27 07:57:25.696299 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 27 07:57:25.696508 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Oct 27 07:57:25.698026 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Oct 27 07:57:25.701474 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Oct 27 07:57:25.701725 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Oct 27 07:57:25.724178 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 27 07:57:26.774053 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Oct 27 07:57:26.780140 kernel: EXT4-fs (sda): mounted filesystem 5615cfb7-2b12-4312-a51a-18ad0b5acd85 r/w without journal. Quota mode: none. Oct 27 07:57:26.789215 systemd[1]: drive.mount: Deactivated successfully. Oct 27 07:57:26.792035 kernel: EXT4-fs (sda): unmounting filesystem 5615cfb7-2b12-4312-a51a-18ad0b5acd85. Oct 27 07:57:26.806079 systemd[1]: Reload requested from client PID 1874 ('systemctl') (unit session-20.scope)... Oct 27 07:57:26.806097 systemd[1]: Reloading... Oct 27 07:57:26.882078 zram_generator::config[1917]: No configuration found. Oct 27 07:57:27.039186 systemd[1]: Reloading finished in 232 ms. -- Reboot -- Oct 27 07:57:37.372996 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 27 07:57:37.373020 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Oct 27 06:23:59 -00 2025 Oct 27 07:57:37.373031 kernel: KASLR enabled Oct 27 07:57:37.373037 kernel: efi: EFI v2.7 by EDK II Oct 27 07:57:37.373043 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 27 07:57:37.373049 kernel: random: crng init done Oct 27 07:57:37.373056 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 27 07:57:37.373063 kernel: secureboot: Secure boot enabled Oct 27 07:57:37.373070 kernel: ACPI: Early table checksum verification disabled Oct 27 07:57:37.373076 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 27 07:57:37.373082 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 27 07:57:37.373088 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:37.373094 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:37.373101 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:37.373110 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:37.373116 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:37.373123 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:37.373129 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:37.373136 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:37.373142 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 27 07:57:37.373149 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 27 07:57:37.373155 kernel: ACPI: Use ACPI SPCR as default console: No Oct 27 07:57:37.373162 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:57:37.373169 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 27 07:57:37.373175 kernel: Zone ranges: Oct 27 07:57:37.373181 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:57:37.373188 kernel: DMA32 empty Oct 27 07:57:37.373194 kernel: Normal empty Oct 27 07:57:37.373200 kernel: Device empty Oct 27 07:57:37.373206 kernel: Movable zone start for each node Oct 27 07:57:37.373212 kernel: Early memory node ranges Oct 27 07:57:37.373219 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 27 07:57:37.373225 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 27 07:57:37.373231 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 27 07:57:37.373239 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 27 07:57:37.373245 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 27 07:57:37.373251 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 27 07:57:37.373257 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 27 07:57:37.373264 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 27 07:57:37.373270 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 27 07:57:37.373280 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 27 07:57:37.373310 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 27 07:57:37.373325 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 27 07:57:37.373333 kernel: psci: probing for conduit method from ACPI. Oct 27 07:57:37.373339 kernel: psci: PSCIv1.1 detected in firmware. Oct 27 07:57:37.373346 kernel: psci: Using standard PSCI v0.2 function IDs Oct 27 07:57:37.373353 kernel: psci: Trusted OS migration not required Oct 27 07:57:37.373360 kernel: psci: SMC Calling Convention v1.1 Oct 27 07:57:37.373369 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 27 07:57:37.373376 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 27 07:57:37.373383 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 27 07:57:37.373390 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 27 07:57:37.373397 kernel: Detected PIPT I-cache on CPU0 Oct 27 07:57:37.373404 kernel: CPU features: detected: GIC system register CPU interface Oct 27 07:57:37.373411 kernel: CPU features: detected: Spectre-v4 Oct 27 07:57:37.373417 kernel: CPU features: detected: Spectre-BHB Oct 27 07:57:37.373424 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 27 07:57:37.373431 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 27 07:57:37.373438 kernel: CPU features: detected: ARM erratum 1418040 Oct 27 07:57:37.373446 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 27 07:57:37.373454 kernel: alternatives: applying boot alternatives Oct 27 07:57:37.373461 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=bee5c97bda7b98c2562b3493f0eda24483b61c5bb4f20dc75ba50cb0f724070a Oct 27 07:57:37.373469 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 27 07:57:37.373476 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 27 07:57:37.373483 kernel: Fallback order for Node 0: 0 Oct 27 07:57:37.373490 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 27 07:57:37.373496 kernel: Policy zone: DMA Oct 27 07:57:37.373503 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 27 07:57:37.373510 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 27 07:57:37.373516 kernel: software IO TLB: area num 4. Oct 27 07:57:37.373524 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 27 07:57:37.373531 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 27 07:57:37.373538 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 27 07:57:37.373545 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 27 07:57:37.373553 kernel: rcu: RCU event tracing is enabled. Oct 27 07:57:37.373560 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 27 07:57:37.373567 kernel: Trampoline variant of Tasks RCU enabled. Oct 27 07:57:37.373573 kernel: Tracing variant of Tasks RCU enabled. Oct 27 07:57:37.373580 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 27 07:57:37.373587 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 27 07:57:37.373594 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 27 07:57:37.373602 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 27 07:57:37.373609 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 27 07:57:37.373616 kernel: GICv3: 256 SPIs implemented Oct 27 07:57:37.373623 kernel: GICv3: 0 Extended SPIs implemented Oct 27 07:57:37.373630 kernel: Root IRQ handler: gic_handle_irq Oct 27 07:57:37.373637 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 27 07:57:37.373643 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 27 07:57:37.373650 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 27 07:57:37.373657 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 27 07:57:37.373664 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 27 07:57:37.373670 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 27 07:57:37.373678 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 27 07:57:37.373685 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 27 07:57:37.373692 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 27 07:57:37.373699 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:57:37.373706 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 27 07:57:37.373713 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 27 07:57:37.373720 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 27 07:57:37.373726 kernel: arm-pv: using stolen time PV Oct 27 07:57:37.373734 kernel: Console: colour dummy device 80x25 Oct 27 07:57:37.373741 kernel: ACPI: Core revision 20240827 Oct 27 07:57:37.373749 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 27 07:57:37.373757 kernel: pid_max: default: 32768 minimum: 301 Oct 27 07:57:37.373764 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 27 07:57:37.373771 kernel: landlock: Up and running. Oct 27 07:57:37.373778 kernel: SELinux: Initializing. Oct 27 07:57:37.373785 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 07:57:37.373792 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 27 07:57:37.373801 kernel: rcu: Hierarchical SRCU implementation. Oct 27 07:57:37.373809 kernel: rcu: Max phase no-delay instances is 400. Oct 27 07:57:37.373817 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 27 07:57:37.373828 kernel: Remapping and enabling EFI services. Oct 27 07:57:37.373836 kernel: smp: Bringing up secondary CPUs ... Oct 27 07:57:37.373843 kernel: Detected PIPT I-cache on CPU1 Oct 27 07:57:37.373850 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 27 07:57:37.373858 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 27 07:57:37.373866 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:57:37.373877 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 27 07:57:37.373886 kernel: Detected PIPT I-cache on CPU2 Oct 27 07:57:37.373894 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 27 07:57:37.373901 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 27 07:57:37.373909 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:57:37.373916 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 27 07:57:37.373924 kernel: Detected PIPT I-cache on CPU3 Oct 27 07:57:37.373933 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 27 07:57:37.373940 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 27 07:57:37.373947 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 27 07:57:37.373955 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 27 07:57:37.373962 kernel: smp: Brought up 1 node, 4 CPUs Oct 27 07:57:37.373971 kernel: SMP: Total of 4 processors activated. Oct 27 07:57:37.373978 kernel: CPU: All CPU(s) started at EL1 Oct 27 07:57:37.373986 kernel: CPU features: detected: 32-bit EL0 Support Oct 27 07:57:37.373993 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 27 07:57:37.374001 kernel: CPU features: detected: Common not Private translations Oct 27 07:57:37.374008 kernel: CPU features: detected: CRC32 instructions Oct 27 07:57:37.374016 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 27 07:57:37.374025 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 27 07:57:37.374032 kernel: CPU features: detected: LSE atomic instructions Oct 27 07:57:37.374040 kernel: CPU features: detected: Privileged Access Never Oct 27 07:57:37.374048 kernel: CPU features: detected: RAS Extension Support Oct 27 07:57:37.374055 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 27 07:57:37.374063 kernel: alternatives: applying system-wide alternatives Oct 27 07:57:37.374070 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 27 07:57:37.374078 kernel: Memory: 2448292K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101660K reserved, 16384K cma-reserved) Oct 27 07:57:37.374087 kernel: devtmpfs: initialized Oct 27 07:57:37.374095 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 27 07:57:37.374102 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 27 07:57:37.374110 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 27 07:57:37.374117 kernel: 0 pages in range for non-PLT usage Oct 27 07:57:37.374124 kernel: 515056 pages in range for PLT usage Oct 27 07:57:37.374132 kernel: pinctrl core: initialized pinctrl subsystem Oct 27 07:57:37.374141 kernel: SMBIOS 3.0.0 present. Oct 27 07:57:37.374149 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 27 07:57:37.374156 kernel: DMI: Memory slots populated: 1/1 Oct 27 07:57:37.374164 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 27 07:57:37.374171 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 27 07:57:37.374179 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 27 07:57:37.374187 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 27 07:57:37.374196 kernel: audit: initializing netlink subsys (disabled) Oct 27 07:57:37.374204 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Oct 27 07:57:37.374212 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 27 07:57:37.374220 kernel: cpuidle: using governor menu Oct 27 07:57:37.374228 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 27 07:57:37.374236 kernel: ASID allocator initialised with 32768 entries Oct 27 07:57:37.374244 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 27 07:57:37.374253 kernel: Serial: AMBA PL011 UART driver Oct 27 07:57:37.374261 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 27 07:57:37.374268 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 27 07:57:37.374275 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 27 07:57:37.374283 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 27 07:57:37.374299 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 27 07:57:37.374307 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 27 07:57:37.374314 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 27 07:57:37.374329 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 27 07:57:37.374337 kernel: ACPI: Added _OSI(Module Device) Oct 27 07:57:37.374344 kernel: ACPI: Added _OSI(Processor Device) Oct 27 07:57:37.374351 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 27 07:57:37.374359 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 27 07:57:37.374367 kernel: ACPI: Interpreter enabled Oct 27 07:57:37.374374 kernel: ACPI: Using GIC for interrupt routing Oct 27 07:57:37.374383 kernel: ACPI: MCFG table detected, 1 entries Oct 27 07:57:37.374391 kernel: ACPI: CPU0 has been hot-added Oct 27 07:57:37.374398 kernel: ACPI: CPU1 has been hot-added Oct 27 07:57:37.374406 kernel: ACPI: CPU2 has been hot-added Oct 27 07:57:37.374413 kernel: ACPI: CPU3 has been hot-added Oct 27 07:57:37.374421 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 27 07:57:37.374428 kernel: printk: legacy console [ttyAMA0] enabled Oct 27 07:57:37.374437 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 27 07:57:37.374597 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 27 07:57:37.374692 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 27 07:57:37.374774 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 27 07:57:37.374857 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 27 07:57:37.374938 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 27 07:57:37.374951 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 27 07:57:37.374959 kernel: PCI host bridge to bus 0000:00 Oct 27 07:57:37.375045 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 27 07:57:37.375118 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 27 07:57:37.375191 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 27 07:57:37.375263 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 27 07:57:37.375393 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 27 07:57:37.375489 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 27 07:57:37.375573 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 27 07:57:37.375659 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 27 07:57:37.375742 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 27 07:57:37.375826 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 27 07:57:37.375910 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 27 07:57:37.375993 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 27 07:57:37.376069 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 27 07:57:37.376141 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 27 07:57:37.376213 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 27 07:57:37.376225 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 27 07:57:37.376233 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 27 07:57:37.376241 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 27 07:57:37.376249 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 27 07:57:37.376256 kernel: iommu: Default domain type: Translated Oct 27 07:57:37.376264 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 27 07:57:37.376271 kernel: efivars: Registered efivars operations Oct 27 07:57:37.376280 kernel: vgaarb: loaded Oct 27 07:57:37.376301 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 27 07:57:37.376309 kernel: VFS: Disk quotas dquot_6.6.0 Oct 27 07:57:37.376324 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 27 07:57:37.376332 kernel: pnp: PnP ACPI init Oct 27 07:57:37.376435 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 27 07:57:37.376447 kernel: pnp: PnP ACPI: found 1 devices Oct 27 07:57:37.376456 kernel: NET: Registered PF_INET protocol family Oct 27 07:57:37.376464 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 27 07:57:37.376472 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 27 07:57:37.376480 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 27 07:57:37.376488 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 27 07:57:37.376496 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 27 07:57:37.376503 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 27 07:57:37.376513 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 07:57:37.376521 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 27 07:57:37.376529 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 27 07:57:37.376537 kernel: PCI: CLS 0 bytes, default 64 Oct 27 07:57:37.376544 kernel: kvm [1]: HYP mode not available Oct 27 07:57:37.376553 kernel: Initialise system trusted keyrings Oct 27 07:57:37.376561 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 27 07:57:37.376570 kernel: Key type asymmetric registered Oct 27 07:57:37.376577 kernel: Asymmetric key parser 'x509' registered Oct 27 07:57:37.376584 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 27 07:57:37.376593 kernel: io scheduler mq-deadline registered Oct 27 07:57:37.376600 kernel: io scheduler kyber registered Oct 27 07:57:37.376608 kernel: io scheduler bfq registered Oct 27 07:57:37.376616 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 27 07:57:37.376625 kernel: ACPI: button: Power Button [PWRB] Oct 27 07:57:37.376633 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 27 07:57:37.376719 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 27 07:57:37.376729 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 27 07:57:37.376737 kernel: thunder_xcv, ver 1.0 Oct 27 07:57:37.376744 kernel: thunder_bgx, ver 1.0 Oct 27 07:57:37.376752 kernel: nicpf, ver 1.0 Oct 27 07:57:37.376762 kernel: nicvf, ver 1.0 Oct 27 07:57:37.376859 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 27 07:57:37.376940 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-27T07:57:36 UTC (1761551856) Oct 27 07:57:37.376950 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 27 07:57:37.376958 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 27 07:57:37.376966 kernel: watchdog: NMI not fully supported Oct 27 07:57:37.376975 kernel: watchdog: Hard watchdog permanently disabled Oct 27 07:57:37.376983 kernel: NET: Registered PF_INET6 protocol family Oct 27 07:57:37.376990 kernel: Segment Routing with IPv6 Oct 27 07:57:37.376999 kernel: In-situ OAM (IOAM) with IPv6 Oct 27 07:57:37.377006 kernel: NET: Registered PF_PACKET protocol family Oct 27 07:57:37.377014 kernel: Key type dns_resolver registered Oct 27 07:57:37.377021 kernel: registered taskstats version 1 Oct 27 07:57:37.377029 kernel: Loading compiled-in X.509 certificates Oct 27 07:57:37.377039 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4752e244308ff0a2d82919d15b3eeaa26e2bfb4e' Oct 27 07:57:37.377046 kernel: Demotion targets for Node 0: null Oct 27 07:57:37.377054 kernel: Key type .fscrypt registered Oct 27 07:57:37.377062 kernel: Key type fscrypt-provisioning registered Oct 27 07:57:37.377070 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 27 07:57:37.377077 kernel: ima: Allocated hash algorithm: sha1 Oct 27 07:57:37.377085 kernel: ima: No architecture policies found Oct 27 07:57:37.377094 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 27 07:57:37.377102 kernel: clk: Disabling unused clocks Oct 27 07:57:37.377109 kernel: PM: genpd: Disabling unused power domains Oct 27 07:57:37.377117 kernel: Freeing unused kernel memory: 12992K Oct 27 07:57:37.377125 kernel: Run /init as init process Oct 27 07:57:37.377132 kernel: with arguments: Oct 27 07:57:37.377140 kernel: /init Oct 27 07:57:37.377149 kernel: with environment: Oct 27 07:57:37.377156 kernel: HOME=/ Oct 27 07:57:37.377164 kernel: TERM=linux Oct 27 07:57:37.377259 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 27 07:57:37.377402 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Oct 27 07:57:37.377416 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 27 07:57:37.377426 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:37.377434 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:37.377442 kernel: SCSI subsystem initialized Oct 27 07:57:37.377449 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:37.377457 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 27 07:57:37.377465 kernel: device-mapper: uevent: version 1.0.3 Oct 27 07:57:37.377472 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 27 07:57:37.377482 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 27 07:57:37.377489 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:37.377497 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:37.377504 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:37.377512 kernel: raid6: neonx8 gen() 15780 MB/s Oct 27 07:57:37.377519 kernel: raid6: neonx4 gen() 15812 MB/s Oct 27 07:57:37.377527 kernel: raid6: neonx2 gen() 13248 MB/s Oct 27 07:57:37.377534 kernel: raid6: neonx1 gen() 10450 MB/s Oct 27 07:57:37.377543 kernel: raid6: int64x8 gen() 6851 MB/s Oct 27 07:57:37.377550 kernel: raid6: int64x4 gen() 7354 MB/s Oct 27 07:57:37.377557 kernel: raid6: int64x2 gen() 6102 MB/s Oct 27 07:57:37.377565 kernel: raid6: int64x1 gen() 5043 MB/s Oct 27 07:57:37.377573 kernel: raid6: using algorithm neonx4 gen() 15812 MB/s Oct 27 07:57:37.377581 kernel: raid6: .... xor() 12344 MB/s, rmw enabled Oct 27 07:57:37.377588 kernel: raid6: using neon recovery algorithm Oct 27 07:57:37.377597 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:37.377605 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:37.377612 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:37.377619 kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Oct 27 07:57:37.377627 kernel: xor: measuring software checksum speed Oct 27 07:57:37.377635 kernel: 8regs : 21562 MB/sec Oct 27 07:57:37.377642 kernel: 32regs : 21681 MB/sec Oct 27 07:57:37.377650 kernel: arm64_neon : 25121 MB/sec Oct 27 07:57:37.377658 kernel: xor: using function: arm64_neon (25121 MB/sec) Oct 27 07:57:37.377667 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 27 07:57:37.377675 kernel: BTRFS: device fsid 9afaa1bd-7ba4-4e53-8ec5-a87987c89a6c devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (203) Oct 27 07:57:37.377683 kernel: BTRFS info (device dm-0): first mount of filesystem 9afaa1bd-7ba4-4e53-8ec5-a87987c89a6c Oct 27 07:57:37.377691 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:57:37.377699 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 27 07:57:37.377707 kernel: BTRFS info (device dm-0): enabling free space tree Oct 27 07:57:37.377717 kernel: loop: module loaded Oct 27 07:57:37.377725 kernel: loop0: detected capacity change from 0 to 91464 Oct 27 07:57:37.377733 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 27 07:57:37.377741 systemd[1]: Successfully made /usr/ read-only. Oct 27 07:57:37.377753 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 27 07:57:37.377762 systemd[1]: Detected virtualization kvm. Oct 27 07:57:37.377772 systemd[1]: Detected architecture arm64. Oct 27 07:57:37.377781 systemd[1]: Running in initrd. Oct 27 07:57:37.377789 systemd[1]: No hostname configured, using default hostname. Oct 27 07:57:37.377798 systemd[1]: Hostname set to . Oct 27 07:57:37.377806 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Oct 27 07:57:37.377814 systemd[1]: Queued start job for default target initrd.target. Oct 27 07:57:37.377822 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 27 07:57:37.377832 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:57:37.377841 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:57:37.377849 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 27 07:57:37.377858 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 27 07:57:37.377867 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 27 07:57:37.377882 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:57:37.377891 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:57:37.377899 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 27 07:57:37.377908 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 27 07:57:37.377916 systemd[1]: Reached target paths.target - Path Units. Oct 27 07:57:37.377925 systemd[1]: Reached target slices.target - Slice Units. Oct 27 07:57:37.377933 systemd[1]: Reached target swap.target - Swaps. Oct 27 07:57:37.377944 systemd[1]: Reached target timers.target - Timer Units. Oct 27 07:57:37.377952 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:57:37.377961 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 27 07:57:37.377976 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 27 07:57:37.377987 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 27 07:57:37.377997 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 27 07:57:37.378006 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:57:37.378015 systemd[1]: Reached target sockets.target - Socket Units. Oct 27 07:57:37.378024 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 27 07:57:37.378034 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 27 07:57:37.378044 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 27 07:57:37.378052 systemd[1]: Starting systemd-fsck-usr.service... Oct 27 07:57:37.378062 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 27 07:57:37.378071 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 27 07:57:37.378079 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:57:37.378088 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 27 07:57:37.378097 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:57:37.378106 systemd[1]: Finished systemd-fsck-usr.service. Oct 27 07:57:37.378117 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 27 07:57:37.378126 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 27 07:57:37.378134 kernel: Bridge firewalling registered Oct 27 07:57:37.378162 systemd-journald[338]: Collecting audit messages is disabled. Oct 27 07:57:37.378185 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 27 07:57:37.378194 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 27 07:57:37.378203 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:57:37.378213 systemd-journald[338]: Journal started Oct 27 07:57:37.378231 systemd-journald[338]: Runtime Journal (/run/log/journal/d2ddaf7d429b477e83763dbffe4c4eb2) is 6M, max 48.5M, 42.4M free. Oct 27 07:57:37.369834 systemd-modules-load[339]: Inserted module 'br_netfilter' Oct 27 07:57:37.384816 systemd[1]: Started systemd-journald.service - Journal Service. Oct 27 07:57:37.385565 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:57:37.391425 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 27 07:57:37.393250 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 27 07:57:37.395150 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 27 07:57:37.400421 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:57:37.409215 systemd-tmpfiles[365]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 27 07:57:37.410953 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:57:37.413416 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:57:37.420521 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 27 07:57:37.423537 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 27 07:57:37.449425 dracut-cmdline[381]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=bee5c97bda7b98c2562b3493f0eda24483b61c5bb4f20dc75ba50cb0f724070a Oct 27 07:57:37.530325 kernel: Loading iSCSI transport class v2.0-870. Oct 27 07:57:37.538322 kernel: iscsi: registered transport (tcp) Oct 27 07:57:37.552321 kernel: iscsi: registered transport (qla4xxx) Oct 27 07:57:37.552357 kernel: QLogic iSCSI HBA Driver Oct 27 07:57:37.573565 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 27 07:57:37.597281 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:57:37.599701 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 27 07:57:37.646823 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 27 07:57:37.649169 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 27 07:57:37.685273 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 27 07:57:37.688040 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:57:37.730593 systemd-udevd[583]: Using default interface naming scheme 'v257'. Oct 27 07:57:37.738161 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:57:37.740397 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 27 07:57:37.770262 dracut-pre-trigger[589]: rd.md=0: removing MD RAID activation Oct 27 07:57:37.795478 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 27 07:57:37.797882 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 27 07:57:37.859501 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:57:37.862922 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 27 07:57:37.912786 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 27 07:57:37.937077 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 27 07:57:37.943743 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 27 07:57:37.945304 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 27 07:57:37.949196 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 27 07:57:37.956091 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 07:57:37.956226 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:57:37.958403 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:57:37.962039 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:57:37.971689 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 27 07:57:37.972150 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 27 07:57:37.978028 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 27 07:57:37.979358 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 27 07:57:37.986593 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 27 07:57:37.988881 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:57:37.991011 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:57:37.992517 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:57:37.994722 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 27 07:57:37.996772 systemd[1]: Reached target sysinit.target - System Initialization. Oct 27 07:57:37.998795 systemd[1]: Reached target basic.target - Basic System. Oct 27 07:57:38.001690 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 27 07:57:38.029984 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 27 07:57:38.032491 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 27 07:57:38.066210 systemd-fsck[682]: ROOT: clean, 206/489360 files, 45763/474107 blocks Oct 27 07:57:38.069814 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 27 07:57:38.351142 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 27 07:57:38.416323 kernel: EXT4-fs (vda9): mounted filesystem d768f01c-c0e5-461b-b58d-865d6e0e2a61 r/w with ordered data mode. Quota mode: none. Oct 27 07:57:38.416445 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 27 07:57:38.417815 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 27 07:57:38.421257 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 27 07:57:38.423742 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 27 07:57:38.441219 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 27 07:57:38.443789 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 27 07:57:38.449141 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (690) Oct 27 07:57:38.449174 kernel: BTRFS info (device vda6): first mount of filesystem 982f77bd-959a-4e7c-ad27-072c75539c37 Oct 27 07:57:38.450397 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 27 07:57:38.453330 kernel: BTRFS info (device vda6): turning on async discard Oct 27 07:57:38.453385 kernel: BTRFS info (device vda6): enabling free space tree Oct 27 07:57:38.454669 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 27 07:57:38.781359 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 27 07:57:38.783493 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 27 07:57:38.804625 initrd-setup-root-after-ignition[1002]: grep: /sysroot/oem/oem-release: No such file or directory Oct 27 07:57:38.806701 initrd-setup-root-after-ignition[1004]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:57:38.806701 initrd-setup-root-after-ignition[1004]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:57:38.810053 initrd-setup-root-after-ignition[1008]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 27 07:57:38.810457 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 27 07:57:38.813653 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 27 07:57:38.815904 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 27 07:57:38.850956 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 27 07:57:38.851062 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 27 07:57:38.853457 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 27 07:57:38.854418 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 27 07:57:38.856485 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 27 07:57:38.857370 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 27 07:57:38.897140 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 27 07:57:38.899749 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 27 07:57:38.919871 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Oct 27 07:57:38.920009 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 27 07:57:38.922324 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:57:38.924571 systemd[1]: Stopped target timers.target - Timer Units. Oct 27 07:57:38.926314 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 27 07:57:38.926450 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 27 07:57:38.929128 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 27 07:57:38.931353 systemd[1]: Stopped target basic.target - Basic System. Oct 27 07:57:38.933078 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 27 07:57:38.934878 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 27 07:57:38.937133 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 27 07:57:38.939661 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 27 07:57:38.941781 systemd[1]: Stopped target paths.target - Path Units. Oct 27 07:57:38.943716 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 27 07:57:38.945364 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:57:38.947611 systemd[1]: Stopped target slices.target - Slice Units. Oct 27 07:57:38.949581 systemd[1]: Stopped target sockets.target - Socket Units. Oct 27 07:57:38.951261 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 27 07:57:38.953165 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 27 07:57:38.955012 systemd[1]: Stopped target swap.target - Swaps. Oct 27 07:57:38.956666 systemd[1]: iscsid.socket: Deactivated successfully. Oct 27 07:57:38.956761 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:57:38.958318 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 27 07:57:38.958405 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 27 07:57:38.960147 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 27 07:57:38.960273 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 27 07:57:38.962525 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:57:38.964329 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 27 07:57:38.964443 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:57:38.966377 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:57:38.968354 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 27 07:57:38.969368 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:57:38.971468 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 27 07:57:38.971597 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 27 07:57:38.974635 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 27 07:57:38.974779 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 27 07:57:38.976630 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 27 07:57:38.976739 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 27 07:57:38.979132 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 27 07:57:38.979240 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 27 07:57:38.981159 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 27 07:57:38.981276 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:57:38.983053 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 27 07:57:38.983156 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 27 07:57:38.985997 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 27 07:57:38.986098 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:57:38.988233 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 27 07:57:38.988365 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:57:38.990528 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 27 07:57:38.990636 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 27 07:57:38.993527 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:57:38.999191 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 27 07:57:38.999274 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 27 07:57:39.011996 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 27 07:57:39.012150 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:57:39.014452 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 27 07:57:39.014495 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 27 07:57:39.016345 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 27 07:57:39.016382 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:57:39.018271 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 27 07:57:39.018348 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 27 07:57:39.021072 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 27 07:57:39.021123 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 27 07:57:39.023800 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 27 07:57:39.023848 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 27 07:57:39.027868 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 27 07:57:39.029462 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 27 07:57:39.029537 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:57:39.031804 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 27 07:57:39.031858 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:57:39.033894 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 27 07:57:39.033935 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:57:39.035866 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 27 07:57:39.035908 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:57:39.038144 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 27 07:57:39.038199 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:57:39.063631 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 27 07:57:39.063754 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 27 07:57:39.065928 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 27 07:57:39.068565 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 27 07:57:39.098898 systemd[1]: Switching root. Oct 27 07:57:39.121299 systemd-journald[338]: Received SIGTERM from PID 1 (systemd). Oct 27 07:57:39.121358 systemd-journald[338]: Journal stopped Oct 27 07:57:39.729549 kernel: SELinux: policy capability network_peer_controls=1 Oct 27 07:57:39.729607 kernel: SELinux: policy capability open_perms=1 Oct 27 07:57:39.729619 kernel: SELinux: policy capability extended_socket_class=1 Oct 27 07:57:39.729634 kernel: SELinux: policy capability always_check_network=0 Oct 27 07:57:39.729645 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 27 07:57:39.729654 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 27 07:57:39.729669 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 27 07:57:39.729679 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 27 07:57:39.729689 kernel: SELinux: policy capability userspace_initial_context=0 Oct 27 07:57:39.729699 kernel: audit: type=1403 audit(1761551859.210:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 27 07:57:39.729718 systemd[1]: Successfully loaded SELinux policy in 67.327ms. Oct 27 07:57:39.729733 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.578ms. Oct 27 07:57:39.729745 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 27 07:57:39.729756 systemd[1]: Detected virtualization kvm. Oct 27 07:57:39.729767 systemd[1]: Detected architecture arm64. Oct 27 07:57:39.729777 kernel: NET: Registered PF_VSOCK protocol family Oct 27 07:57:39.729788 zram_generator::config[1059]: No configuration found. Oct 27 07:57:39.729801 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 27 07:57:39.729812 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 27 07:57:39.729823 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 27 07:57:39.729835 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 27 07:57:39.729846 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 27 07:57:39.729856 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 27 07:57:39.729869 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 27 07:57:39.729880 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 27 07:57:39.729890 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 27 07:57:39.729902 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 27 07:57:39.729913 systemd[1]: Created slice user.slice - User and Session Slice. Oct 27 07:57:39.729923 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 27 07:57:39.729934 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 27 07:57:39.729946 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 27 07:57:39.729957 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 27 07:57:39.729967 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 27 07:57:39.729978 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 27 07:57:39.729990 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 27 07:57:39.730001 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 27 07:57:39.730012 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 27 07:57:39.730024 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 27 07:57:39.730034 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 27 07:57:39.730046 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 27 07:57:39.730057 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 27 07:57:39.730067 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 27 07:57:39.730079 systemd[1]: Reached target slices.target - Slice Units. Oct 27 07:57:39.730090 systemd[1]: Reached target swap.target - Swaps. Oct 27 07:57:39.730101 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 27 07:57:39.730112 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 27 07:57:39.730122 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 27 07:57:39.730133 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 27 07:57:39.730143 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 27 07:57:39.730154 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 27 07:57:39.730166 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 27 07:57:39.730177 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 27 07:57:39.730188 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 27 07:57:39.730198 systemd[1]: Mounting media.mount - External Media Directory... Oct 27 07:57:39.730209 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 27 07:57:39.730221 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 27 07:57:39.730231 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 27 07:57:39.730244 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 27 07:57:39.730255 systemd[1]: Reached target machines.target - Containers. Oct 27 07:57:39.730265 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 27 07:57:39.730279 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 27 07:57:39.730307 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 27 07:57:39.730320 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 27 07:57:39.730331 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:57:39.730343 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 27 07:57:39.730353 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:57:39.730364 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 27 07:57:39.730374 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:57:39.730385 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 27 07:57:39.730396 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 27 07:57:39.730406 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 27 07:57:39.730418 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 27 07:57:39.730428 systemd[1]: Stopped systemd-fsck-usr.service. Oct 27 07:57:39.730440 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:57:39.730450 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 27 07:57:39.730461 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 27 07:57:39.730472 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 27 07:57:39.730483 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 27 07:57:39.730496 kernel: fuse: init (API version 7.41) Oct 27 07:57:39.730506 kernel: ACPI: bus type drm_connector registered Oct 27 07:57:39.730518 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 27 07:57:39.730532 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 27 07:57:39.730542 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 27 07:57:39.730553 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 27 07:57:39.730564 systemd[1]: Mounted media.mount - External Media Directory. Oct 27 07:57:39.730574 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 27 07:57:39.730586 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 27 07:57:39.730598 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 27 07:57:39.730608 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 27 07:57:39.730619 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 27 07:57:39.730631 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 27 07:57:39.730641 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 27 07:57:39.730652 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:57:39.730685 systemd-journald[1119]: Collecting audit messages is disabled. Oct 27 07:57:39.730709 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:57:39.730722 systemd-journald[1119]: Journal started Oct 27 07:57:39.730743 systemd-journald[1119]: Runtime Journal (/run/log/journal/d2ddaf7d429b477e83763dbffe4c4eb2) is 6M, max 48.5M, 42.4M free. Oct 27 07:57:39.730780 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 07:57:39.480325 systemd[1]: Queued start job for default target multi-user.target. Oct 27 07:57:39.501466 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 27 07:57:39.501928 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 27 07:57:39.732769 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 27 07:57:39.735811 systemd[1]: Started systemd-journald.service - Journal Service. Oct 27 07:57:39.736913 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:57:39.737107 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:57:39.738633 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 27 07:57:39.738813 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 27 07:57:39.740420 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:57:39.740582 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:57:39.742105 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 27 07:57:39.743717 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 27 07:57:39.745947 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 27 07:57:39.747728 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 27 07:57:39.758851 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 27 07:57:39.763064 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 27 07:57:39.764697 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Oct 27 07:57:39.766954 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 27 07:57:39.769071 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 27 07:57:39.770279 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 27 07:57:39.770421 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 27 07:57:39.772215 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 27 07:57:39.773784 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:57:39.780223 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 27 07:57:39.782492 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 27 07:57:39.783659 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:57:39.784688 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 27 07:57:39.785995 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:57:39.789453 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 27 07:57:39.791084 systemd-journald[1119]: Time spent on flushing to /var/log/journal/d2ddaf7d429b477e83763dbffe4c4eb2 is 24.380ms for 675 entries. Oct 27 07:57:39.791084 systemd-journald[1119]: System Journal (/var/log/journal/d2ddaf7d429b477e83763dbffe4c4eb2) is 8M, max 169.5M, 161.5M free. Oct 27 07:57:39.837113 systemd-journald[1119]: Received client request to flush runtime journal. Oct 27 07:57:39.837172 kernel: loop1: detected capacity change from 0 to 100624 Oct 27 07:57:39.791575 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 27 07:57:39.794927 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 27 07:57:39.798004 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 27 07:57:39.799667 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 27 07:57:39.801680 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 27 07:57:39.805261 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 27 07:57:39.806048 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 27 07:57:39.817629 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 27 07:57:39.820785 systemd-tmpfiles[1170]: ACLs are not supported, ignoring. Oct 27 07:57:39.820795 systemd-tmpfiles[1170]: ACLs are not supported, ignoring. Oct 27 07:57:39.824272 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 27 07:57:39.827828 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 27 07:57:39.838735 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 27 07:57:39.842357 kernel: loop2: detected capacity change from 0 to 119344 Oct 27 07:57:39.856489 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 27 07:57:39.859423 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 27 07:57:39.861465 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 27 07:57:39.867384 kernel: loop3: detected capacity change from 0 to 100624 Oct 27 07:57:39.874665 kernel: loop4: detected capacity change from 0 to 119344 Oct 27 07:57:39.879214 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 27 07:57:39.882686 (sd-merge)[1188]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Oct 27 07:57:39.885795 (sd-merge)[1188]: Merged extensions into '/usr'. Oct 27 07:57:39.890107 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 27 07:57:39.890485 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Oct 27 07:57:39.890501 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Oct 27 07:57:39.894153 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 27 07:57:39.897569 systemd[1]: Starting ensure-sysext.service... Oct 27 07:57:39.902508 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 27 07:57:39.914027 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 27 07:57:39.920668 systemd[1]: Reload requested from client PID 1193 ('systemctl') (unit ensure-sysext.service)... Oct 27 07:57:39.920688 systemd[1]: Reloading... Oct 27 07:57:39.924979 systemd-tmpfiles[1194]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 27 07:57:39.925144 systemd-tmpfiles[1194]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 27 07:57:39.925396 systemd-tmpfiles[1194]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 27 07:57:39.925563 systemd-tmpfiles[1194]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 27 07:57:39.926107 systemd-tmpfiles[1194]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 27 07:57:39.926281 systemd-tmpfiles[1194]: ACLs are not supported, ignoring. Oct 27 07:57:39.926364 systemd-tmpfiles[1194]: ACLs are not supported, ignoring. Oct 27 07:57:39.931694 systemd-tmpfiles[1194]: Detected autofs mount point /boot during canonicalization of boot. Oct 27 07:57:39.931705 systemd-tmpfiles[1194]: Skipping /boot Oct 27 07:57:39.938162 systemd-tmpfiles[1194]: Detected autofs mount point /boot during canonicalization of boot. Oct 27 07:57:39.938167 systemd-tmpfiles[1194]: Skipping /boot Oct 27 07:57:39.981133 zram_generator::config[1232]: No configuration found. Oct 27 07:57:39.996100 systemd-resolved[1186]: Positive Trust Anchors: Oct 27 07:57:39.996122 systemd-resolved[1186]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 27 07:57:39.996126 systemd-resolved[1186]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Oct 27 07:57:39.996158 systemd-resolved[1186]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 27 07:57:40.002452 systemd-resolved[1186]: Defaulting to hostname 'linux'. Oct 27 07:57:40.108509 systemd[1]: Reloading finished in 187 ms. Oct 27 07:57:40.123041 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 27 07:57:40.136389 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 27 07:57:40.144115 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 27 07:57:40.146765 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:57:40.149050 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 27 07:57:40.150461 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Oct 27 07:57:40.154653 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 27 07:57:40.159562 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 27 07:57:40.164553 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 27 07:57:40.167958 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 27 07:57:40.170627 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 27 07:57:40.178111 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 27 07:57:40.180675 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 27 07:57:40.182021 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:57:40.182186 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:57:40.182317 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 27 07:57:40.185108 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 27 07:57:40.185263 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:57:40.185372 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:57:40.185480 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 27 07:57:40.188744 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 27 07:57:40.188833 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Oct 27 07:57:40.193527 augenrules[1261]: /sbin/augenrules: No change Oct 27 07:57:40.195442 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 27 07:57:40.196745 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 27 07:57:40.196862 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 27 07:57:40.196967 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 27 07:57:40.210344 systemd[1]: Finished ensure-sysext.service. Oct 27 07:57:40.212928 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 27 07:57:40.215453 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 27 07:57:40.215617 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 27 07:57:40.217079 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 27 07:57:40.217256 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 27 07:57:40.217430 augenrules[1284]: No rules Oct 27 07:57:40.218862 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:57:40.219056 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:57:40.220333 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 27 07:57:40.220504 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 27 07:57:40.221753 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 27 07:57:40.221920 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 27 07:57:40.228496 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 27 07:57:40.228718 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 27 07:57:40.235275 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 27 07:57:40.237324 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 27 07:57:40.243561 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 27 07:57:40.245929 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 27 07:57:40.263230 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 27 07:57:40.266467 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 27 07:57:40.290125 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 27 07:57:40.291880 systemd[1]: Reached target time-set.target - System Time Set. Oct 27 07:57:40.300200 systemd-udevd[1301]: Using default interface naming scheme 'v257'. Oct 27 07:57:40.317062 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 27 07:57:40.321653 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 27 07:57:40.361639 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 27 07:57:40.384084 systemd-networkd[1315]: lo: Link UP Oct 27 07:57:40.384092 systemd-networkd[1315]: lo: Gained carrier Oct 27 07:57:40.385011 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 27 07:57:40.386471 systemd[1]: Reached target network.target - Network. Oct 27 07:57:40.388787 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 27 07:57:40.392591 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 27 07:57:40.409363 systemd-networkd[1315]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:57:40.409375 systemd-networkd[1315]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 27 07:57:40.410367 systemd-networkd[1315]: eth0: Link UP Oct 27 07:57:40.410490 systemd-networkd[1315]: eth0: Gained carrier Oct 27 07:57:40.410507 systemd-networkd[1315]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Oct 27 07:57:40.421375 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 27 07:57:40.422378 systemd-networkd[1315]: eth0: DHCPv4 address 10.0.0.122/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 27 07:57:40.423205 systemd-timesyncd[1295]: Network configuration changed, trying to establish connection. Oct 27 07:57:40.465616 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 27 07:57:40.466272 ldconfig[1263]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 27 07:57:40.469479 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 27 07:57:40.473027 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 27 07:57:40.482462 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 27 07:57:40.494550 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 27 07:57:40.504218 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 27 07:57:40.506888 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 27 07:57:40.508395 systemd[1]: Reached target sysinit.target - System Initialization. Oct 27 07:57:40.509556 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 27 07:57:40.510847 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 27 07:57:40.512851 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 27 07:57:40.514112 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 27 07:57:40.515414 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 27 07:57:40.516746 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 27 07:57:40.516780 systemd[1]: Reached target paths.target - Path Units. Oct 27 07:57:40.517846 systemd[1]: Reached target timers.target - Timer Units. Oct 27 07:57:40.520172 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 27 07:57:40.522667 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 27 07:57:40.525355 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 27 07:57:40.528673 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 27 07:57:40.530239 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 27 07:57:40.531758 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 27 07:57:40.536391 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 27 07:57:40.538314 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 27 07:57:40.540592 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 27 07:57:40.545251 systemd[1]: Reached target sockets.target - Socket Units. Oct 27 07:57:40.547029 systemd[1]: Reached target basic.target - Basic System. Oct 27 07:57:40.548341 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 27 07:57:40.548439 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 27 07:57:40.549856 systemd[1]: Starting containerd.service - containerd container runtime... Oct 27 07:57:40.552098 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 27 07:57:40.554432 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 27 07:57:40.561370 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 27 07:57:40.563519 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 27 07:57:40.564558 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 27 07:57:40.565799 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 27 07:57:40.569544 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 27 07:57:40.570054 jq[1365]: false Oct 27 07:57:40.571890 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 27 07:57:40.575387 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 27 07:57:40.576479 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 27 07:57:40.576987 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 27 07:57:40.578669 systemd[1]: Starting update-engine.service - Update Engine... Oct 27 07:57:40.581264 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 27 07:57:40.588837 extend-filesystems[1366]: Found /dev/vda6 Oct 27 07:57:40.592787 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 27 07:57:40.595521 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 27 07:57:40.595848 jq[1380]: true Oct 27 07:57:40.596131 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 27 07:57:40.596620 systemd[1]: motdgen.service: Deactivated successfully. Oct 27 07:57:40.596927 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 27 07:57:40.598929 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 27 07:57:40.599510 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 27 07:57:40.611322 extend-filesystems[1366]: Found /dev/vda9 Oct 27 07:57:40.613550 extend-filesystems[1366]: Checking size of /dev/vda9 Oct 27 07:57:40.614709 (ntainerd)[1395]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 27 07:57:40.617284 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 27 07:57:40.620378 update_engine[1373]: I20251027 07:57:40.618917 1373 main.cc:92] Flatcar Update Engine starting Oct 27 07:57:40.625711 jq[1394]: false Oct 27 07:57:40.626837 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 27 07:57:40.629337 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 27 07:57:40.629783 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 27 07:57:40.629911 extend-filesystems[1366]: Old size kept for /dev/vda9 Oct 27 07:57:40.631596 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 27 07:57:40.633530 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 27 07:57:40.645104 dbus-daemon[1363]: [system] SELinux support is enabled Oct 27 07:57:40.645352 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 27 07:57:40.648754 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 27 07:57:40.648790 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 27 07:57:40.650536 update_engine[1373]: I20251027 07:57:40.650478 1373 update_check_scheduler.cc:74] Next update check in 9m52s Oct 27 07:57:40.650868 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 27 07:57:40.650895 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 27 07:57:40.655357 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 27 07:57:40.661908 systemd[1]: Started update-engine.service - Update Engine. Oct 27 07:57:40.669045 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 27 07:57:40.671519 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 27 07:57:40.689663 systemd[1]: issuegen.service: Deactivated successfully. Oct 27 07:57:40.691345 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 27 07:57:40.696702 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 27 07:57:40.699473 systemd-logind[1371]: Watching system buttons on /dev/input/event0 (Power Button) Oct 27 07:57:40.700074 systemd-logind[1371]: New seat seat0. Oct 27 07:57:40.702558 systemd[1]: Started systemd-logind.service - User Login Management. Oct 27 07:57:40.713874 locksmithd[1421]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 27 07:57:40.787474 containerd[1395]: time="2025-10-27T07:57:40Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 27 07:57:40.788054 containerd[1395]: time="2025-10-27T07:57:40.788000200Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 27 07:57:40.795826 containerd[1395]: time="2025-10-27T07:57:40.795779160Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.76µs" Oct 27 07:57:40.795826 containerd[1395]: time="2025-10-27T07:57:40.795817800Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 27 07:57:40.795914 containerd[1395]: time="2025-10-27T07:57:40.795836880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 27 07:57:40.796098 containerd[1395]: time="2025-10-27T07:57:40.796066840Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 27 07:57:40.796098 containerd[1395]: time="2025-10-27T07:57:40.796088880Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 27 07:57:40.796146 containerd[1395]: time="2025-10-27T07:57:40.796115320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 27 07:57:40.796285 containerd[1395]: time="2025-10-27T07:57:40.796264560Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 27 07:57:40.796344 containerd[1395]: time="2025-10-27T07:57:40.796282080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 27 07:57:40.796517 containerd[1395]: time="2025-10-27T07:57:40.796479440Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 27 07:57:40.796517 containerd[1395]: time="2025-10-27T07:57:40.796500960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 27 07:57:40.796517 containerd[1395]: time="2025-10-27T07:57:40.796511960Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 27 07:57:40.796582 containerd[1395]: time="2025-10-27T07:57:40.796519760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 27 07:57:40.796667 containerd[1395]: time="2025-10-27T07:57:40.796650200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 27 07:57:40.796886 containerd[1395]: time="2025-10-27T07:57:40.796865640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 27 07:57:40.796916 containerd[1395]: time="2025-10-27T07:57:40.796899040Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 27 07:57:40.796916 containerd[1395]: time="2025-10-27T07:57:40.796909840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 27 07:57:40.796954 containerd[1395]: time="2025-10-27T07:57:40.796945920Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 27 07:57:40.798159 containerd[1395]: time="2025-10-27T07:57:40.798117400Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 27 07:57:40.798199 containerd[1395]: time="2025-10-27T07:57:40.798188480Z" level=info msg="metadata content store policy set" policy=shared Oct 27 07:57:40.798723 containerd[1395]: time="2025-10-27T07:57:40.798700200Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 27 07:57:40.798752 containerd[1395]: time="2025-10-27T07:57:40.798741840Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 27 07:57:40.798771 containerd[1395]: time="2025-10-27T07:57:40.798755840Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 27 07:57:40.798771 containerd[1395]: time="2025-10-27T07:57:40.798767480Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 27 07:57:40.798804 containerd[1395]: time="2025-10-27T07:57:40.798779120Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 27 07:57:40.798804 containerd[1395]: time="2025-10-27T07:57:40.798789160Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 27 07:57:40.798804 containerd[1395]: time="2025-10-27T07:57:40.798799920Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 27 07:57:40.798861 containerd[1395]: time="2025-10-27T07:57:40.798812240Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 27 07:57:40.798861 containerd[1395]: time="2025-10-27T07:57:40.798822760Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 27 07:57:40.798861 containerd[1395]: time="2025-10-27T07:57:40.798832760Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 27 07:57:40.798861 containerd[1395]: time="2025-10-27T07:57:40.798841640Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 27 07:57:40.798861 containerd[1395]: time="2025-10-27T07:57:40.798853440Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 27 07:57:40.798946 containerd[1395]: time="2025-10-27T07:57:40.798921920Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 27 07:57:40.798946 containerd[1395]: time="2025-10-27T07:57:40.798940320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 27 07:57:40.798982 containerd[1395]: time="2025-10-27T07:57:40.798954240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 27 07:57:40.798982 containerd[1395]: time="2025-10-27T07:57:40.798964760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 27 07:57:40.798982 containerd[1395]: time="2025-10-27T07:57:40.798974640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 27 07:57:40.799034 containerd[1395]: time="2025-10-27T07:57:40.798984560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 27 07:57:40.799034 containerd[1395]: time="2025-10-27T07:57:40.798995120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 27 07:57:40.799034 containerd[1395]: time="2025-10-27T07:57:40.799005640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 27 07:57:40.799034 containerd[1395]: time="2025-10-27T07:57:40.799016080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 27 07:57:40.799034 containerd[1395]: time="2025-10-27T07:57:40.799027960Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 27 07:57:40.799125 containerd[1395]: time="2025-10-27T07:57:40.799044080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 27 07:57:40.799234 containerd[1395]: time="2025-10-27T07:57:40.799216560Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 27 07:57:40.799258 containerd[1395]: time="2025-10-27T07:57:40.799235920Z" level=info msg="Start snapshots syncer" Oct 27 07:57:40.799277 containerd[1395]: time="2025-10-27T07:57:40.799261320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 27 07:57:40.799540 containerd[1395]: time="2025-10-27T07:57:40.799486760Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 27 07:57:40.799822 containerd[1395]: time="2025-10-27T07:57:40.799541840Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 27 07:57:40.799822 containerd[1395]: time="2025-10-27T07:57:40.799619200Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 27 07:57:40.799903 containerd[1395]: time="2025-10-27T07:57:40.799826440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 27 07:57:40.799903 containerd[1395]: time="2025-10-27T07:57:40.799861160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 27 07:57:40.799903 containerd[1395]: time="2025-10-27T07:57:40.799876600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 27 07:57:40.799903 containerd[1395]: time="2025-10-27T07:57:40.799886560Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 27 07:57:40.799903 containerd[1395]: time="2025-10-27T07:57:40.799898080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 27 07:57:40.799989 containerd[1395]: time="2025-10-27T07:57:40.799909160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 27 07:57:40.799989 containerd[1395]: time="2025-10-27T07:57:40.799920440Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 27 07:57:40.799989 containerd[1395]: time="2025-10-27T07:57:40.799943480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 27 07:57:40.799989 containerd[1395]: time="2025-10-27T07:57:40.799955520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 27 07:57:40.799989 containerd[1395]: time="2025-10-27T07:57:40.799966960Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 27 07:57:40.800070 containerd[1395]: time="2025-10-27T07:57:40.800010000Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 27 07:57:40.800070 containerd[1395]: time="2025-10-27T07:57:40.800023880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 27 07:57:40.800070 containerd[1395]: time="2025-10-27T07:57:40.800044640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 27 07:57:40.800125 containerd[1395]: time="2025-10-27T07:57:40.800054160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 27 07:57:40.800144 containerd[1395]: time="2025-10-27T07:57:40.800125040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 27 07:57:40.800144 containerd[1395]: time="2025-10-27T07:57:40.800140360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 27 07:57:40.800177 containerd[1395]: time="2025-10-27T07:57:40.800151640Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 27 07:57:40.800243 containerd[1395]: time="2025-10-27T07:57:40.800225720Z" level=info msg="runtime interface created" Oct 27 07:57:40.800243 containerd[1395]: time="2025-10-27T07:57:40.800234160Z" level=info msg="created NRI interface" Oct 27 07:57:40.800284 containerd[1395]: time="2025-10-27T07:57:40.800246560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 27 07:57:40.800284 containerd[1395]: time="2025-10-27T07:57:40.800260000Z" level=info msg="Connect containerd service" Oct 27 07:57:40.800351 containerd[1395]: time="2025-10-27T07:57:40.800285400Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 27 07:57:40.801023 containerd[1395]: time="2025-10-27T07:57:40.800980640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 27 07:57:40.863626 containerd[1395]: time="2025-10-27T07:57:40.863496640Z" level=info msg="Start subscribing containerd event" Oct 27 07:57:40.863626 containerd[1395]: time="2025-10-27T07:57:40.863570760Z" level=info msg="Start recovering state" Oct 27 07:57:40.863735 containerd[1395]: time="2025-10-27T07:57:40.863661640Z" level=info msg="Start event monitor" Oct 27 07:57:40.863735 containerd[1395]: time="2025-10-27T07:57:40.863675320Z" level=info msg="Start cni network conf syncer for default" Oct 27 07:57:40.863735 containerd[1395]: time="2025-10-27T07:57:40.863682480Z" level=info msg="Start streaming server" Oct 27 07:57:40.863735 containerd[1395]: time="2025-10-27T07:57:40.863691000Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 27 07:57:40.863735 containerd[1395]: time="2025-10-27T07:57:40.863697080Z" level=info msg="runtime interface starting up..." Oct 27 07:57:40.863735 containerd[1395]: time="2025-10-27T07:57:40.863702360Z" level=info msg="starting plugins..." Oct 27 07:57:40.863735 containerd[1395]: time="2025-10-27T07:57:40.863723120Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 27 07:57:40.863885 containerd[1395]: time="2025-10-27T07:57:40.863856360Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 27 07:57:40.863924 containerd[1395]: time="2025-10-27T07:57:40.863913120Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 27 07:57:40.863978 containerd[1395]: time="2025-10-27T07:57:40.863968160Z" level=info msg="containerd successfully booted in 0.076902s" Oct 27 07:57:40.864113 systemd[1]: Started containerd.service - containerd container runtime. Oct 27 07:57:40.930045 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 27 07:57:40.932270 systemd[1]: Started sshd@0-10.0.0.122:22-10.0.0.1:53040.service - OpenSSH per-connection server daemon (10.0.0.1:53040). Oct 27 07:57:41.014082 sshd[1458]: Access denied for user core by PAM account configuration [preauth] Oct 27 07:57:41.016315 systemd[1]: sshd@0-10.0.0.122:22-10.0.0.1:53040.service: Deactivated successfully. Oct 27 07:57:41.846497 systemd-networkd[1315]: eth0: Gained IPv6LL Oct 27 07:57:41.847051 systemd-timesyncd[1295]: Network configuration changed, trying to establish connection. Oct 27 07:57:41.849082 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 27 07:57:41.850868 systemd[1]: Reached target network-online.target - Network is Online. Oct 27 07:57:41.853262 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 27 07:57:41.855278 systemd[1]: Starting iscsi.service - Login and scanning of iSCSI devices... Oct 27 07:57:41.874278 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 27 07:57:41.881122 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Oct 27 07:57:41.882492 systemd[1]: Starting iscsid.service - Open-iSCSI... Oct 27 07:57:41.883711 systemd[1]: Finished iscsi.service - Login and scanning of iSCSI devices. Oct 27 07:57:41.891571 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 27 07:57:41.891884 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 27 07:57:41.894960 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 27 07:57:41.896853 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 27 07:57:41.897273 systemd[1]: Started iscsid.service - Open-iSCSI. Oct 27 07:57:41.898517 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 27 07:57:41.900416 kernel: scsi host0: iSCSI Initiator over TCP/IP Oct 27 07:57:41.900617 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 27 07:57:41.903354 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 27 07:57:41.912045 iscsid[1470]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.123,3260] through [iface: default] is operational now Oct 27 07:57:41.914332 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Oct 27 07:57:41.921500 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Oct 27 07:57:41.923016 kernel: sd 0:0:0:0: [sda] Write Protect is off Oct 27 07:57:41.923182 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Oct 27 07:57:41.923330 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Oct 27 07:57:41.923444 iscsid[1486]: iscsid: connection1:0 IPC qtask write failed: Broken pipe Oct 27 07:57:41.923154 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 27 07:57:41.928315 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Oct 27 07:57:41.928538 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Oct 27 07:57:41.926727 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 27 07:57:41.929730 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 27 07:57:41.931670 systemd[1]: Reached target getty.target - Login Prompts. Oct 27 07:57:41.932702 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 27 07:57:41.933863 systemd[1]: Startup finished in 1.198s (kernel) + 2.080s (initrd) + 2.791s (userspace) = 6.070s. Oct 27 07:57:41.937335 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Oct 27 07:57:43.347861 systemd-timesyncd[1295]: Network configuration changed, trying to establish connection. Oct 27 07:57:45.046940 systemd-timesyncd[1295]: Network configuration changed, trying to establish connection. Oct 27 07:57:51.033635 systemd[1]: Started sshd@1-10.0.0.122:22-10.0.0.1:41548.service - OpenSSH per-connection server daemon (10.0.0.1:41548). Oct 27 07:57:51.099879 sshd[1498]: Accepted publickey for core from 10.0.0.1 port 41548 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:51.102692 sshd-session[1498]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:51.109655 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 27 07:57:51.110719 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 27 07:57:51.117688 systemd-logind[1371]: New session 1 of user core. Oct 27 07:57:51.143914 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 27 07:57:51.148605 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 27 07:57:51.182579 (systemd)[1503]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 27 07:57:51.187424 systemd-logind[1371]: New session c1 of user core. Oct 27 07:57:51.303128 systemd[1503]: Queued start job for default target default.target. Oct 27 07:57:51.326270 systemd[1503]: Created slice app.slice - User Application Slice. Oct 27 07:57:51.326329 systemd[1503]: Reached target paths.target - Paths. Oct 27 07:57:51.326371 systemd[1503]: Reached target timers.target - Timers. Oct 27 07:57:51.327618 systemd[1503]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 27 07:57:51.338273 systemd[1503]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 27 07:57:51.338352 systemd[1503]: Reached target sockets.target - Sockets. Oct 27 07:57:51.338396 systemd[1503]: Reached target basic.target - Basic System. Oct 27 07:57:51.338427 systemd[1503]: Reached target default.target - Main User Target. Oct 27 07:57:51.338452 systemd[1503]: Startup finished in 144ms. Oct 27 07:57:51.338591 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 27 07:57:51.339847 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 27 07:57:51.406208 systemd[1]: Started sshd@2-10.0.0.122:22-10.0.0.1:41564.service - OpenSSH per-connection server daemon (10.0.0.1:41564). Oct 27 07:57:51.455601 sshd[1514]: Accepted publickey for core from 10.0.0.1 port 41564 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:51.456875 sshd-session[1514]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:51.462445 systemd-logind[1371]: New session 2 of user core. Oct 27 07:57:51.477519 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 27 07:57:51.529264 sshd[1517]: Connection closed by 10.0.0.1 port 41564 Oct 27 07:57:51.529722 sshd-session[1514]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:51.544348 systemd[1]: sshd@2-10.0.0.122:22-10.0.0.1:41564.service: Deactivated successfully. Oct 27 07:57:51.545811 systemd[1]: session-2.scope: Deactivated successfully. Oct 27 07:57:51.547903 systemd-logind[1371]: Session 2 logged out. Waiting for processes to exit. Oct 27 07:57:51.550055 systemd[1]: Started sshd@3-10.0.0.122:22-10.0.0.1:41574.service - OpenSSH per-connection server daemon (10.0.0.1:41574). Oct 27 07:57:51.550561 systemd-logind[1371]: Removed session 2. Oct 27 07:57:51.615060 sshd[1523]: Accepted publickey for core from 10.0.0.1 port 41574 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:51.616431 sshd-session[1523]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:51.621970 systemd-logind[1371]: New session 3 of user core. Oct 27 07:57:51.632463 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 27 07:57:51.681092 sshd[1526]: Connection closed by 10.0.0.1 port 41574 Oct 27 07:57:51.681594 sshd-session[1523]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:51.695559 systemd[1]: sshd@3-10.0.0.122:22-10.0.0.1:41574.service: Deactivated successfully. Oct 27 07:57:51.697744 systemd[1]: session-3.scope: Deactivated successfully. Oct 27 07:57:51.698536 systemd-logind[1371]: Session 3 logged out. Waiting for processes to exit. Oct 27 07:57:51.700898 systemd[1]: Started sshd@4-10.0.0.122:22-10.0.0.1:41576.service - OpenSSH per-connection server daemon (10.0.0.1:41576). Oct 27 07:57:51.701879 systemd-logind[1371]: Removed session 3. Oct 27 07:57:51.772755 sshd[1532]: Accepted publickey for core from 10.0.0.1 port 41576 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:51.774140 sshd-session[1532]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:51.778562 systemd-logind[1371]: New session 4 of user core. Oct 27 07:57:51.798683 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 27 07:57:51.852463 sshd[1535]: Connection closed by 10.0.0.1 port 41576 Oct 27 07:57:51.852764 sshd-session[1532]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:51.862261 systemd[1]: sshd@4-10.0.0.122:22-10.0.0.1:41576.service: Deactivated successfully. Oct 27 07:57:51.864658 systemd[1]: session-4.scope: Deactivated successfully. Oct 27 07:57:51.866240 systemd-logind[1371]: Session 4 logged out. Waiting for processes to exit. Oct 27 07:57:51.870242 systemd[1]: Started sshd@5-10.0.0.122:22-10.0.0.1:41592.service - OpenSSH per-connection server daemon (10.0.0.1:41592). Oct 27 07:57:51.871361 systemd-logind[1371]: Removed session 4. Oct 27 07:57:51.930114 sshd[1541]: Accepted publickey for core from 10.0.0.1 port 41592 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:51.931849 sshd-session[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:51.936806 systemd-logind[1371]: New session 5 of user core. Oct 27 07:57:51.950484 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 27 07:57:52.014591 sudo[1545]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 27 07:57:52.014845 sudo[1545]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:52.020325 kernel: audit: type=1404 audit(1761551872.017:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 27 07:57:52.029236 sudo[1545]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:52.031687 sshd[1544]: Connection closed by 10.0.0.1 port 41592 Oct 27 07:57:52.031489 sshd-session[1541]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:52.041961 systemd[1]: sshd@5-10.0.0.122:22-10.0.0.1:41592.service: Deactivated successfully. Oct 27 07:57:52.045206 systemd[1]: session-5.scope: Deactivated successfully. Oct 27 07:57:52.046102 systemd-logind[1371]: Session 5 logged out. Waiting for processes to exit. Oct 27 07:57:52.049674 systemd[1]: Started sshd@6-10.0.0.122:22-10.0.0.1:41596.service - OpenSSH per-connection server daemon (10.0.0.1:41596). Oct 27 07:57:52.050425 systemd-logind[1371]: Removed session 5. Oct 27 07:57:52.118457 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 41596 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:52.120212 sshd-session[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:52.129191 systemd-logind[1371]: New session 6 of user core. Oct 27 07:57:52.137471 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 27 07:57:52.194967 sudo[1556]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 27 07:57:52.195250 sudo[1556]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:52.198544 sudo[1556]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:52.204747 sudo[1555]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 27 07:57:52.205301 sudo[1555]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:52.214235 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 27 07:57:52.251285 augenrules[1559]: /sbin/augenrules: No change Oct 27 07:57:52.257400 augenrules[1574]: No rules Oct 27 07:57:52.258706 systemd[1]: audit-rules.service: Deactivated successfully. Oct 27 07:57:52.259052 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 27 07:57:52.259985 sudo[1555]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:52.261753 sshd[1554]: Connection closed by 10.0.0.1 port 41596 Oct 27 07:57:52.262659 sshd-session[1551]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:52.271312 systemd[1]: sshd@6-10.0.0.122:22-10.0.0.1:41596.service: Deactivated successfully. Oct 27 07:57:52.273075 systemd[1]: session-6.scope: Deactivated successfully. Oct 27 07:57:52.274477 systemd-logind[1371]: Session 6 logged out. Waiting for processes to exit. Oct 27 07:57:52.275959 systemd[1]: Started sshd@7-10.0.0.122:22-10.0.0.1:41602.service - OpenSSH per-connection server daemon (10.0.0.1:41602). Oct 27 07:57:52.277162 systemd-logind[1371]: Removed session 6. Oct 27 07:57:52.323723 sshd[1583]: Accepted publickey for core from 10.0.0.1 port 41602 ssh2: RSA SHA256:YDNzFdADrvXgwm03N4mZHmqgInQETJekGnymtqjtAz0 Oct 27 07:57:52.324619 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 27 07:57:52.329351 systemd-logind[1371]: New session 7 of user core. Oct 27 07:57:52.341458 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 27 07:57:52.392922 sudo[1587]: core : PWD=/home/core ; USER=root ; COMMAND=/check Oct 27 07:57:52.393186 sudo[1587]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 27 07:57:52.401345 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Oct 27 07:57:52.404501 kernel: EXT4-fs (sda): mounted filesystem 5615cfb7-2b12-4312-a51a-18ad0b5acd85 r/w without journal. Quota mode: none. Oct 27 07:57:52.412755 systemd[1]: drive.mount: Deactivated successfully. Oct 27 07:57:52.414320 kernel: EXT4-fs (sda): unmounting filesystem 5615cfb7-2b12-4312-a51a-18ad0b5acd85. Oct 27 07:57:52.416532 sudo[1587]: pam_unix(sudo:session): session closed for user root Oct 27 07:57:52.418008 sshd[1586]: Connection closed by 10.0.0.1 port 41602 Oct 27 07:57:52.418443 sshd-session[1583]: pam_unix(sshd:session): session closed for user core Oct 27 07:57:52.422869 systemd[1]: sshd@7-10.0.0.122:22-10.0.0.1:41602.service: Deactivated successfully. Oct 27 07:57:52.424399 systemd[1]: session-7.scope: Deactivated successfully. Oct 27 07:57:52.425981 systemd-logind[1371]: Session 7 logged out. Waiting for processes to exit. Oct 27 07:57:52.428560 systemd-logind[1371]: Removed session 7.