Sep 3 23:39:32.766653 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 3 23:39:32.766674 kernel: Linux version 6.12.44-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 3 22:04:24 -00 2025 Sep 3 23:39:32.766684 kernel: KASLR enabled Sep 3 23:39:32.766689 kernel: efi: EFI v2.7 by EDK II Sep 3 23:39:32.766695 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0c2418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a4018 RNG=0xdb978698 MEMRESERVE=0xdb1c5f18 Sep 3 23:39:32.766700 kernel: random: crng init done Sep 3 23:39:32.766707 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 3 23:39:32.766712 kernel: secureboot: Secure boot enabled Sep 3 23:39:32.766718 kernel: ACPI: Early table checksum verification disabled Sep 3 23:39:32.766725 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 3 23:39:32.766735 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 3 23:39:32.766742 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:39:32.766750 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:39:32.766758 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:39:32.766767 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:39:32.766776 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:39:32.766783 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:39:32.766789 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:39:32.766796 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:39:32.766802 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:39:32.766809 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:39:32.766815 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 3 23:39:32.766821 kernel: ACPI: Use ACPI SPCR as default console: No Sep 3 23:39:32.766827 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 3 23:39:32.766833 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 3 23:39:32.766855 kernel: Zone ranges: Sep 3 23:39:32.766861 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 3 23:39:32.766867 kernel: DMA32 empty Sep 3 23:39:32.766873 kernel: Normal empty Sep 3 23:39:32.766879 kernel: Device empty Sep 3 23:39:32.766885 kernel: Movable zone start for each node Sep 3 23:39:32.766890 kernel: Early memory node ranges Sep 3 23:39:32.766897 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Sep 3 23:39:32.766903 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Sep 3 23:39:32.766909 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Sep 3 23:39:32.766915 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Sep 3 23:39:32.766920 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 3 23:39:32.766928 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 3 23:39:32.766934 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 3 23:39:32.766940 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 3 23:39:32.766948 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 3 23:39:32.766954 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 3 23:39:32.766961 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 3 23:39:32.766967 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 3 23:39:32.766974 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 3 23:39:32.766981 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 3 23:39:32.766987 kernel: psci: probing for conduit method from ACPI. Sep 3 23:39:32.766993 kernel: psci: PSCIv1.1 detected in firmware. Sep 3 23:39:32.767000 kernel: psci: Using standard PSCI v0.2 function IDs Sep 3 23:39:32.767006 kernel: psci: Trusted OS migration not required Sep 3 23:39:32.767012 kernel: psci: SMC Calling Convention v1.1 Sep 3 23:39:32.767018 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 3 23:39:32.767025 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 3 23:39:32.767032 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 3 23:39:32.767039 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 3 23:39:32.767045 kernel: Detected PIPT I-cache on CPU0 Sep 3 23:39:32.767051 kernel: CPU features: detected: GIC system register CPU interface Sep 3 23:39:32.767058 kernel: CPU features: detected: Spectre-v4 Sep 3 23:39:32.767064 kernel: CPU features: detected: Spectre-BHB Sep 3 23:39:32.767070 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 3 23:39:32.767077 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 3 23:39:32.767083 kernel: CPU features: detected: ARM erratum 1418040 Sep 3 23:39:32.767089 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 3 23:39:32.767096 kernel: alternatives: applying boot alternatives Sep 3 23:39:32.767103 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb633bb0c889435b58a5c40c9c9bc9d5899ece5018569c9fa08f911265d3f18e Sep 3 23:39:32.767112 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 3 23:39:32.767118 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 3 23:39:32.767124 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 3 23:39:32.767131 kernel: Fallback order for Node 0: 0 Sep 3 23:39:32.767137 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 3 23:39:32.767143 kernel: Policy zone: DMA Sep 3 23:39:32.767150 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 3 23:39:32.767156 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 3 23:39:32.767162 kernel: software IO TLB: area num 4. Sep 3 23:39:32.767168 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 3 23:39:32.767175 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Sep 3 23:39:32.767183 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 3 23:39:32.767189 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 3 23:39:32.767196 kernel: rcu: RCU event tracing is enabled. Sep 3 23:39:32.767203 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 3 23:39:32.767209 kernel: Trampoline variant of Tasks RCU enabled. Sep 3 23:39:32.767216 kernel: Tracing variant of Tasks RCU enabled. Sep 3 23:39:32.767222 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 3 23:39:32.767229 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 3 23:39:32.767235 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 3 23:39:32.767242 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 3 23:39:32.767248 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 3 23:39:32.767255 kernel: GICv3: 256 SPIs implemented Sep 3 23:39:32.767262 kernel: GICv3: 0 Extended SPIs implemented Sep 3 23:39:32.767268 kernel: Root IRQ handler: gic_handle_irq Sep 3 23:39:32.767274 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 3 23:39:32.767280 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 3 23:39:32.767287 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 3 23:39:32.767293 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 3 23:39:32.767299 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 3 23:39:32.767306 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 3 23:39:32.767312 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 3 23:39:32.767319 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 3 23:39:32.767325 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 3 23:39:32.767332 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:39:32.767339 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 3 23:39:32.767345 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 3 23:39:32.767352 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 3 23:39:32.767358 kernel: arm-pv: using stolen time PV Sep 3 23:39:32.767365 kernel: Console: colour dummy device 80x25 Sep 3 23:39:32.767372 kernel: ACPI: Core revision 20240827 Sep 3 23:39:32.767378 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 3 23:39:32.767385 kernel: pid_max: default: 32768 minimum: 301 Sep 3 23:39:32.767391 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 3 23:39:32.767399 kernel: landlock: Up and running. Sep 3 23:39:32.767405 kernel: SELinux: Initializing. Sep 3 23:39:32.767412 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 3 23:39:32.767419 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 3 23:39:32.767425 kernel: rcu: Hierarchical SRCU implementation. Sep 3 23:39:32.767432 kernel: rcu: Max phase no-delay instances is 400. Sep 3 23:39:32.767439 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 3 23:39:32.767452 kernel: Remapping and enabling EFI services. Sep 3 23:39:32.767510 kernel: smp: Bringing up secondary CPUs ... Sep 3 23:39:32.767527 kernel: Detected PIPT I-cache on CPU1 Sep 3 23:39:32.767534 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 3 23:39:32.767541 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 3 23:39:32.767550 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:39:32.767557 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 3 23:39:32.767564 kernel: Detected PIPT I-cache on CPU2 Sep 3 23:39:32.767571 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 3 23:39:32.767578 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 3 23:39:32.767586 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:39:32.767593 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 3 23:39:32.767599 kernel: Detected PIPT I-cache on CPU3 Sep 3 23:39:32.767606 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 3 23:39:32.767613 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 3 23:39:32.767624 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:39:32.767631 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 3 23:39:32.767637 kernel: smp: Brought up 1 node, 4 CPUs Sep 3 23:39:32.767644 kernel: SMP: Total of 4 processors activated. Sep 3 23:39:32.767653 kernel: CPU: All CPU(s) started at EL1 Sep 3 23:39:32.767659 kernel: CPU features: detected: 32-bit EL0 Support Sep 3 23:39:32.767666 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 3 23:39:32.767673 kernel: CPU features: detected: Common not Private translations Sep 3 23:39:32.767680 kernel: CPU features: detected: CRC32 instructions Sep 3 23:39:32.767687 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 3 23:39:32.767694 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 3 23:39:32.767701 kernel: CPU features: detected: LSE atomic instructions Sep 3 23:39:32.767707 kernel: CPU features: detected: Privileged Access Never Sep 3 23:39:32.767714 kernel: CPU features: detected: RAS Extension Support Sep 3 23:39:32.767722 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 3 23:39:32.767729 kernel: alternatives: applying system-wide alternatives Sep 3 23:39:32.767736 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 3 23:39:32.767743 kernel: Memory: 2422208K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 38976K init, 1038K bss, 127744K reserved, 16384K cma-reserved) Sep 3 23:39:32.767750 kernel: devtmpfs: initialized Sep 3 23:39:32.767757 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 3 23:39:32.767764 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 3 23:39:32.767771 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 3 23:39:32.767779 kernel: 0 pages in range for non-PLT usage Sep 3 23:39:32.767786 kernel: 508560 pages in range for PLT usage Sep 3 23:39:32.767793 kernel: pinctrl core: initialized pinctrl subsystem Sep 3 23:39:32.767799 kernel: SMBIOS 3.0.0 present. Sep 3 23:39:32.767806 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 3 23:39:32.767813 kernel: DMI: Memory slots populated: 1/1 Sep 3 23:39:32.767820 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 3 23:39:32.767827 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 3 23:39:32.767834 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 3 23:39:32.767842 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 3 23:39:32.767849 kernel: audit: initializing netlink subsys (disabled) Sep 3 23:39:32.767856 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Sep 3 23:39:32.767863 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 3 23:39:32.767870 kernel: cpuidle: using governor menu Sep 3 23:39:32.767877 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 3 23:39:32.767884 kernel: ASID allocator initialised with 32768 entries Sep 3 23:39:32.767890 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 3 23:39:32.767897 kernel: Serial: AMBA PL011 UART driver Sep 3 23:39:32.767905 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 3 23:39:32.767912 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 3 23:39:32.767919 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 3 23:39:32.767926 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 3 23:39:32.767933 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 3 23:39:32.767939 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 3 23:39:32.767946 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 3 23:39:32.767953 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 3 23:39:32.767960 kernel: ACPI: Added _OSI(Module Device) Sep 3 23:39:32.767968 kernel: ACPI: Added _OSI(Processor Device) Sep 3 23:39:32.767975 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 3 23:39:32.767981 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 3 23:39:32.767988 kernel: ACPI: Interpreter enabled Sep 3 23:39:32.767995 kernel: ACPI: Using GIC for interrupt routing Sep 3 23:39:32.768002 kernel: ACPI: MCFG table detected, 1 entries Sep 3 23:39:32.768009 kernel: ACPI: CPU0 has been hot-added Sep 3 23:39:32.768015 kernel: ACPI: CPU1 has been hot-added Sep 3 23:39:32.768022 kernel: ACPI: CPU2 has been hot-added Sep 3 23:39:32.768029 kernel: ACPI: CPU3 has been hot-added Sep 3 23:39:32.768037 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 3 23:39:32.768044 kernel: printk: legacy console [ttyAMA0] enabled Sep 3 23:39:32.768051 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 3 23:39:32.768200 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 3 23:39:32.768267 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 3 23:39:32.768327 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 3 23:39:32.768383 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 3 23:39:32.768451 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 3 23:39:32.768483 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 3 23:39:32.768492 kernel: PCI host bridge to bus 0000:00 Sep 3 23:39:32.768571 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 3 23:39:32.768626 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 3 23:39:32.768679 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 3 23:39:32.768732 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 3 23:39:32.768812 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 3 23:39:32.768883 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 3 23:39:32.768946 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 3 23:39:32.769013 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 3 23:39:32.769073 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 3 23:39:32.769133 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 3 23:39:32.769193 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 3 23:39:32.769254 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 3 23:39:32.769307 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 3 23:39:32.769359 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 3 23:39:32.769411 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 3 23:39:32.769420 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 3 23:39:32.769427 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 3 23:39:32.769434 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 3 23:39:32.769452 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 3 23:39:32.769471 kernel: iommu: Default domain type: Translated Sep 3 23:39:32.769479 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 3 23:39:32.769488 kernel: efivars: Registered efivars operations Sep 3 23:39:32.769496 kernel: vgaarb: loaded Sep 3 23:39:32.769503 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 3 23:39:32.769510 kernel: VFS: Disk quotas dquot_6.6.0 Sep 3 23:39:32.769517 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 3 23:39:32.769524 kernel: pnp: PnP ACPI init Sep 3 23:39:32.769617 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 3 23:39:32.769629 kernel: pnp: PnP ACPI: found 1 devices Sep 3 23:39:32.769636 kernel: NET: Registered PF_INET protocol family Sep 3 23:39:32.769643 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 3 23:39:32.769650 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 3 23:39:32.769657 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 3 23:39:32.769664 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 3 23:39:32.769671 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 3 23:39:32.769681 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 3 23:39:32.769688 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 3 23:39:32.769695 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 3 23:39:32.769702 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 3 23:39:32.769708 kernel: PCI: CLS 0 bytes, default 64 Sep 3 23:39:32.769715 kernel: kvm [1]: HYP mode not available Sep 3 23:39:32.769722 kernel: Initialise system trusted keyrings Sep 3 23:39:32.769729 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 3 23:39:32.769736 kernel: Key type asymmetric registered Sep 3 23:39:32.769744 kernel: Asymmetric key parser 'x509' registered Sep 3 23:39:32.769751 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 3 23:39:32.769758 kernel: io scheduler mq-deadline registered Sep 3 23:39:32.769765 kernel: io scheduler kyber registered Sep 3 23:39:32.769771 kernel: io scheduler bfq registered Sep 3 23:39:32.769778 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 3 23:39:32.769785 kernel: ACPI: button: Power Button [PWRB] Sep 3 23:39:32.769793 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 3 23:39:32.769855 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 3 23:39:32.769867 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 3 23:39:32.769874 kernel: thunder_xcv, ver 1.0 Sep 3 23:39:32.769880 kernel: thunder_bgx, ver 1.0 Sep 3 23:39:32.769887 kernel: nicpf, ver 1.0 Sep 3 23:39:32.769894 kernel: nicvf, ver 1.0 Sep 3 23:39:32.769967 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 3 23:39:32.770023 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-03T23:39:32 UTC (1756942772) Sep 3 23:39:32.770032 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 3 23:39:32.770039 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 3 23:39:32.770048 kernel: watchdog: NMI not fully supported Sep 3 23:39:32.770054 kernel: watchdog: Hard watchdog permanently disabled Sep 3 23:39:32.770061 kernel: NET: Registered PF_INET6 protocol family Sep 3 23:39:32.770068 kernel: Segment Routing with IPv6 Sep 3 23:39:32.770075 kernel: In-situ OAM (IOAM) with IPv6 Sep 3 23:39:32.770082 kernel: NET: Registered PF_PACKET protocol family Sep 3 23:39:32.770088 kernel: Key type dns_resolver registered Sep 3 23:39:32.770095 kernel: registered taskstats version 1 Sep 3 23:39:32.770102 kernel: Loading compiled-in X.509 certificates Sep 3 23:39:32.770111 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.44-flatcar: 08fc774dab168e64ce30c382a4517d40e72c4744' Sep 3 23:39:32.770118 kernel: Demotion targets for Node 0: null Sep 3 23:39:32.770124 kernel: Key type .fscrypt registered Sep 3 23:39:32.770131 kernel: Key type fscrypt-provisioning registered Sep 3 23:39:32.770138 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 3 23:39:32.770145 kernel: ima: Allocated hash algorithm: sha1 Sep 3 23:39:32.770152 kernel: ima: No architecture policies found Sep 3 23:39:32.770159 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 3 23:39:32.770167 kernel: clk: Disabling unused clocks Sep 3 23:39:32.770174 kernel: PM: genpd: Disabling unused power domains Sep 3 23:39:32.770180 kernel: Warning: unable to open an initial console. Sep 3 23:39:32.770187 kernel: Freeing unused kernel memory: 38976K Sep 3 23:39:32.770194 kernel: Run /init as init process Sep 3 23:39:32.770201 kernel: with arguments: Sep 3 23:39:32.770208 kernel: /init Sep 3 23:39:32.770214 kernel: with environment: Sep 3 23:39:32.770221 kernel: HOME=/ Sep 3 23:39:32.770228 kernel: TERM=linux Sep 3 23:39:32.770236 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 3 23:39:32.770244 systemd[1]: Successfully made /usr/ read-only. Sep 3 23:39:32.770254 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 3 23:39:32.770262 systemd[1]: Detected virtualization kvm. Sep 3 23:39:32.770269 systemd[1]: Detected architecture arm64. Sep 3 23:39:32.770276 systemd[1]: Running in initrd. Sep 3 23:39:32.770283 systemd[1]: No hostname configured, using default hostname. Sep 3 23:39:32.770292 systemd[1]: Hostname set to . Sep 3 23:39:32.770299 systemd[1]: Initializing machine ID from VM UUID. Sep 3 23:39:32.770306 systemd[1]: Queued start job for default target initrd.target. Sep 3 23:39:32.770314 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:39:32.770321 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:39:32.770329 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 3 23:39:32.770336 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 3 23:39:32.770343 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 3 23:39:32.770353 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 3 23:39:32.770361 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 3 23:39:32.770368 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 3 23:39:32.770376 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:39:32.770383 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:39:32.770391 systemd[1]: Reached target paths.target - Path Units. Sep 3 23:39:32.770398 systemd[1]: Reached target slices.target - Slice Units. Sep 3 23:39:32.770407 systemd[1]: Reached target swap.target - Swaps. Sep 3 23:39:32.770414 systemd[1]: Reached target timers.target - Timer Units. Sep 3 23:39:32.770421 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 3 23:39:32.770429 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 3 23:39:32.770436 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 3 23:39:32.770453 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 3 23:39:32.770471 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:39:32.770479 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 3 23:39:32.770489 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:39:32.770496 systemd[1]: Reached target sockets.target - Socket Units. Sep 3 23:39:32.770504 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 3 23:39:32.770511 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 3 23:39:32.770518 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 3 23:39:32.770526 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 3 23:39:32.770534 systemd[1]: Starting systemd-fsck-usr.service... Sep 3 23:39:32.770541 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 3 23:39:32.770548 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 3 23:39:32.770557 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:39:32.770565 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 3 23:39:32.770573 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:39:32.770581 systemd[1]: Finished systemd-fsck-usr.service. Sep 3 23:39:32.770616 systemd-journald[244]: Collecting audit messages is disabled. Sep 3 23:39:32.770635 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 3 23:39:32.770643 systemd-journald[244]: Journal started Sep 3 23:39:32.770662 systemd-journald[244]: Runtime Journal (/run/log/journal/fa0987baa5fd48c9a786ac7bec337a3b) is 6M, max 48.5M, 42.4M free. Sep 3 23:39:32.765771 systemd-modules-load[245]: Inserted module 'overlay' Sep 3 23:39:32.772274 systemd[1]: Started systemd-journald.service - Journal Service. Sep 3 23:39:32.778478 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 3 23:39:32.779849 systemd-modules-load[245]: Inserted module 'br_netfilter' Sep 3 23:39:32.780858 kernel: Bridge firewalling registered Sep 3 23:39:32.785981 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:39:32.787403 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 3 23:39:32.791070 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 3 23:39:32.792560 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 3 23:39:32.794094 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 3 23:39:32.801666 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 3 23:39:32.804307 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 3 23:39:32.807633 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 3 23:39:32.811563 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:39:32.813092 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:39:32.816840 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 3 23:39:32.817773 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:39:32.825960 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 3 23:39:32.827921 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 3 23:39:32.843232 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb633bb0c889435b58a5c40c9c9bc9d5899ece5018569c9fa08f911265d3f18e Sep 3 23:39:32.852033 systemd-resolved[282]: Positive Trust Anchors: Sep 3 23:39:32.852050 systemd-resolved[282]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 3 23:39:32.852082 systemd-resolved[282]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 3 23:39:32.857107 systemd-resolved[282]: Defaulting to hostname 'linux'. Sep 3 23:39:32.858172 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 3 23:39:32.859813 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:39:32.918487 kernel: SCSI subsystem initialized Sep 3 23:39:32.923476 kernel: Loading iSCSI transport class v2.0-870. Sep 3 23:39:32.930486 kernel: iscsi: registered transport (tcp) Sep 3 23:39:32.943480 kernel: iscsi: registered transport (qla4xxx) Sep 3 23:39:32.943529 kernel: QLogic iSCSI HBA Driver Sep 3 23:39:32.959718 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 3 23:39:32.987501 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:39:32.988781 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 3 23:39:33.042543 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 3 23:39:33.046543 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 3 23:39:33.110506 kernel: raid6: neonx8 gen() 15763 MB/s Sep 3 23:39:33.127484 kernel: raid6: neonx4 gen() 15508 MB/s Sep 3 23:39:33.144479 kernel: raid6: neonx2 gen() 13141 MB/s Sep 3 23:39:33.161479 kernel: raid6: neonx1 gen() 10262 MB/s Sep 3 23:39:33.178484 kernel: raid6: int64x8 gen() 6739 MB/s Sep 3 23:39:33.195486 kernel: raid6: int64x4 gen() 7297 MB/s Sep 3 23:39:33.212483 kernel: raid6: int64x2 gen() 6102 MB/s Sep 3 23:39:33.229480 kernel: raid6: int64x1 gen() 5050 MB/s Sep 3 23:39:33.229496 kernel: raid6: using algorithm neonx8 gen() 15763 MB/s Sep 3 23:39:33.246483 kernel: raid6: .... xor() 12020 MB/s, rmw enabled Sep 3 23:39:33.246502 kernel: raid6: using neon recovery algorithm Sep 3 23:39:33.251713 kernel: xor: measuring software checksum speed Sep 3 23:39:33.251739 kernel: 8regs : 21562 MB/sec Sep 3 23:39:33.252816 kernel: 32regs : 21670 MB/sec Sep 3 23:39:33.252828 kernel: arm64_neon : 28070 MB/sec Sep 3 23:39:33.252837 kernel: xor: using function: arm64_neon (28070 MB/sec) Sep 3 23:39:33.305503 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 3 23:39:33.311838 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 3 23:39:33.313896 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:39:33.338880 systemd-udevd[497]: Using default interface naming scheme 'v255'. Sep 3 23:39:33.343063 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:39:33.344841 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 3 23:39:33.367131 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Sep 3 23:39:33.390241 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 3 23:39:33.392493 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 3 23:39:33.446195 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:39:33.448457 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 3 23:39:33.494477 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 3 23:39:33.499607 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 3 23:39:33.501181 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 3 23:39:33.503482 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 3 23:39:33.503652 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 3 23:39:33.513277 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:39:33.514248 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 3 23:39:33.513419 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:39:33.516094 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:39:33.518216 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:39:33.556522 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 3 23:39:33.557700 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 3 23:39:33.559392 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:39:33.572511 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 3 23:39:33.578590 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 3 23:39:33.579583 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 3 23:39:33.589011 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 3 23:39:33.590021 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 3 23:39:33.591611 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:39:33.593255 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 3 23:39:33.595631 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 3 23:39:33.597130 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 3 23:39:33.616483 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 3 23:39:33.619070 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 3 23:39:34.624492 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 3 23:39:34.624879 disk-uuid[592]: The operation has completed successfully. Sep 3 23:39:34.654161 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 3 23:39:34.654258 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 3 23:39:34.678534 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 3 23:39:34.702320 sh[609]: Success Sep 3 23:39:34.715041 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 3 23:39:34.715086 kernel: device-mapper: uevent: version 1.0.3 Sep 3 23:39:34.715098 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 3 23:39:34.722485 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 3 23:39:34.752346 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 3 23:39:34.764024 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 3 23:39:34.767276 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 3 23:39:34.775493 kernel: BTRFS: device fsid e8b97e78-d30f-4a41-b431-d82f3afef949 devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (621) Sep 3 23:39:34.777474 kernel: BTRFS info (device dm-0): first mount of filesystem e8b97e78-d30f-4a41-b431-d82f3afef949 Sep 3 23:39:34.777498 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:39:34.782916 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 3 23:39:34.782952 kernel: BTRFS info (device dm-0): enabling free space tree Sep 3 23:39:34.782146 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 3 23:39:34.784057 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 3 23:39:34.786036 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 3 23:39:34.786829 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 3 23:39:34.788943 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 3 23:39:34.809730 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (653) Sep 3 23:39:34.809770 kernel: BTRFS info (device vdb6): first mount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:39:34.809780 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:39:34.812647 kernel: BTRFS info (device vdb6): turning on async discard Sep 3 23:39:34.812684 kernel: BTRFS info (device vdb6): enabling free space tree Sep 3 23:39:34.817483 kernel: BTRFS info (device vdb6): last unmount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:39:34.817637 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 3 23:39:34.819448 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 3 23:39:34.881645 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 3 23:39:34.885531 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 3 23:39:34.923900 systemd-networkd[800]: lo: Link UP Sep 3 23:39:34.923911 systemd-networkd[800]: lo: Gained carrier Sep 3 23:39:34.924722 systemd-networkd[800]: Enumeration completed Sep 3 23:39:34.925174 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:39:34.928414 ignition[701]: Ignition 2.21.0 Sep 3 23:39:34.925178 systemd-networkd[800]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 3 23:39:34.928420 ignition[701]: Stage: fetch-offline Sep 3 23:39:34.926249 systemd-networkd[800]: eth0: Link UP Sep 3 23:39:34.928456 ignition[701]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:39:34.926293 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 3 23:39:34.928474 ignition[701]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:39:34.926334 systemd-networkd[800]: eth0: Gained carrier Sep 3 23:39:34.930298 ignition[701]: parsed url from cmdline: "" Sep 3 23:39:34.926342 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:39:34.930302 ignition[701]: no config URL provided Sep 3 23:39:34.928158 systemd[1]: Reached target network.target - Network. Sep 3 23:39:34.930308 ignition[701]: reading system config file "/usr/lib/ignition/user.ign" Sep 3 23:39:34.930318 ignition[701]: no config at "/usr/lib/ignition/user.ign" Sep 3 23:39:34.930337 ignition[701]: op(1): [started] loading QEMU firmware config module Sep 3 23:39:34.930342 ignition[701]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 3 23:39:34.935318 ignition[701]: op(1): [finished] loading QEMU firmware config module Sep 3 23:39:34.945234 ignition[701]: parsing config with SHA512: 1756460871e67161b45dc6925bfba31c0a9889286d5713ed7ea9170e870b3bb78fdf0034d320ca27fd30895199b3bcf566eac14a7e130d7c2ee549c8198ae7fe Sep 3 23:39:34.947507 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.122/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 3 23:39:34.948017 unknown[701]: fetched base config from "system" Sep 3 23:39:34.948231 ignition[701]: fetch-offline: fetch-offline passed Sep 3 23:39:34.948023 unknown[701]: fetched user config from "qemu" Sep 3 23:39:34.948301 ignition[701]: Ignition finished successfully Sep 3 23:39:34.950539 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 3 23:39:34.951721 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 3 23:39:34.952458 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 3 23:39:34.979854 ignition[808]: Ignition 2.21.0 Sep 3 23:39:34.979873 ignition[808]: Stage: kargs Sep 3 23:39:34.980011 ignition[808]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:39:34.980019 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:39:34.980622 ignition[808]: kargs: kargs passed Sep 3 23:39:34.980667 ignition[808]: Ignition finished successfully Sep 3 23:39:34.984829 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 3 23:39:34.986767 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 3 23:39:35.007478 ignition[817]: Ignition 2.21.0 Sep 3 23:39:35.007495 ignition[817]: Stage: disks Sep 3 23:39:35.007789 ignition[817]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:39:35.007800 ignition[817]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:39:35.008667 ignition[817]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 3 23:39:35.014146 ignition[817]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 3 23:39:35.014230 ignition[817]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Sep 3 23:39:35.014390 ignition[817]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 3 23:39:35.014397 ignition[817]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 3 23:39:35.021312 ignition[817]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 3 23:39:35.021343 ignition[817]: disks: createLuks: op(3): [started] creating "rootencrypted" Sep 3 23:39:35.021355 ignition[817]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-500586593" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 3 23:39:36.500683 systemd-networkd[800]: eth0: Gained IPv6LL Sep 3 23:39:41.411799 ignition[817]: disks: createLuks: op(3): [finished] creating "rootencrypted" Sep 3 23:39:41.411853 ignition[817]: disks: createLuks: op(4): [started] opening luks device rootencrypted Sep 3 23:39:41.411875 ignition[817]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-500586593" "--persistent" Sep 3 23:39:43.292499 kernel: Key type trusted registered Sep 3 23:39:43.294481 kernel: Key type encrypted registered Sep 3 23:39:43.315685 ignition[817]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Sep 3 23:39:43.315767 ignition[817]: disks: createLuks: op(5): [started] waiting for triggered uevent Sep 3 23:39:43.315779 ignition[817]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Sep 3 23:39:43.336231 ignition[817]: disks: createLuks: op(5): [finished] waiting for triggered uevent Sep 3 23:39:43.336261 ignition[817]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Sep 3 23:39:43.346200 ignition[817]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Sep 3 23:39:43.346261 ignition[817]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Sep 3 23:39:43.346476 ignition[817]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Sep 3 23:39:43.361914 ignition[817]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Sep 3 23:39:43.361924 ignition[817]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Sep 3 23:39:43.361953 ignition[817]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 3 23:39:43.361960 ignition[817]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 3 23:39:43.367028 ignition[817]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 3 23:39:43.367060 ignition[817]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 3 23:39:43.367067 ignition[817]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 3 23:39:43.460365 ignition[817]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 3 23:39:43.460445 ignition[817]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Sep 3 23:39:43.460452 ignition[817]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Sep 3 23:39:43.475718 ignition[817]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Sep 3 23:39:43.475739 ignition[817]: disks: disks passed Sep 3 23:39:43.476489 ignition[817]: Ignition finished successfully Sep 3 23:39:43.479521 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 3 23:39:43.483551 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 3 23:39:43.484369 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 3 23:39:43.486070 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 3 23:39:43.487641 systemd[1]: Reached target sysinit.target - System Initialization. Sep 3 23:39:43.489059 systemd[1]: Reached target basic.target - Basic System. Sep 3 23:39:43.491077 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 3 23:39:43.513219 systemd-fsck[1623]: ROOT: clean, 12/137360 files, 26763/549376 blocks Sep 3 23:39:43.515295 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 3 23:39:43.517107 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 3 23:39:43.576482 kernel: EXT4-fs (dm-1): mounted filesystem d77ffa39-67e4-4921-b212-eae25ef19524 r/w with ordered data mode. Quota mode: none. Sep 3 23:39:43.576936 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 3 23:39:43.577925 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 3 23:39:43.580231 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 3 23:39:43.581608 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 3 23:39:43.582382 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 3 23:39:43.582432 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 3 23:39:43.582456 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 3 23:39:43.593913 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 3 23:39:43.596151 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 3 23:39:43.600666 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1631) Sep 3 23:39:43.600688 kernel: BTRFS info (device vdb6): first mount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:39:43.600698 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:39:43.601964 kernel: BTRFS info (device vdb6): turning on async discard Sep 3 23:39:43.601983 kernel: BTRFS info (device vdb6): enabling free space tree Sep 3 23:39:43.602978 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 3 23:39:43.623326 initrd-setup-root[1655]: cut: /sysroot/etc/passwd: No such file or directory Sep 3 23:39:43.627355 initrd-setup-root[1662]: cut: /sysroot/etc/group: No such file or directory Sep 3 23:39:43.630775 initrd-setup-root[1669]: cut: /sysroot/etc/shadow: No such file or directory Sep 3 23:39:43.633746 initrd-setup-root[1676]: cut: /sysroot/etc/gshadow: No such file or directory Sep 3 23:39:43.694968 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 3 23:39:43.696975 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 3 23:39:43.698337 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 3 23:39:43.711646 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 3 23:39:43.712840 kernel: BTRFS info (device vdb6): last unmount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:39:43.723740 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 3 23:39:43.729889 ignition[1745]: INFO : Ignition 2.21.0 Sep 3 23:39:43.729889 ignition[1745]: INFO : Stage: mount Sep 3 23:39:43.731197 ignition[1745]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:39:43.731197 ignition[1745]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:39:43.731197 ignition[1745]: INFO : mount: mount passed Sep 3 23:39:43.731197 ignition[1745]: INFO : Ignition finished successfully Sep 3 23:39:43.733529 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 3 23:39:43.735756 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 3 23:39:44.578591 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 3 23:39:44.597476 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1758) Sep 3 23:39:44.600253 kernel: BTRFS info (device vdb6): first mount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:39:44.600280 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:39:44.602627 kernel: BTRFS info (device vdb6): turning on async discard Sep 3 23:39:44.602643 kernel: BTRFS info (device vdb6): enabling free space tree Sep 3 23:39:44.603973 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 3 23:39:44.630861 ignition[1775]: INFO : Ignition 2.21.0 Sep 3 23:39:44.630861 ignition[1775]: INFO : Stage: files Sep 3 23:39:44.632659 ignition[1775]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:39:44.632659 ignition[1775]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:39:44.632659 ignition[1775]: DEBUG : files: compiled without relabeling support, skipping Sep 3 23:39:44.635383 ignition[1775]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 3 23:39:44.635383 ignition[1775]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 3 23:39:44.635383 ignition[1775]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 3 23:39:44.638532 ignition[1775]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 3 23:39:44.638532 ignition[1775]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 3 23:39:44.635794 unknown[1775]: wrote ssh authorized keys file for user: core Sep 3 23:39:44.641825 ignition[1775]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 3 23:39:44.641825 ignition[1775]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 3 23:39:44.641825 ignition[1775]: INFO : files: op(4): [started] processing unit "cryptenroll-helper.service" Sep 3 23:39:44.641825 ignition[1775]: INFO : files: op(4): op(5): [started] writing unit "cryptenroll-helper.service" at "/sysroot/etc/systemd/system/cryptenroll-helper.service" Sep 3 23:39:44.641825 ignition[1775]: INFO : files: op(4): op(5): [finished] writing unit "cryptenroll-helper.service" at "/sysroot/etc/systemd/system/cryptenroll-helper.service" Sep 3 23:39:44.641825 ignition[1775]: INFO : files: op(4): [finished] processing unit "cryptenroll-helper.service" Sep 3 23:39:44.641825 ignition[1775]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Sep 3 23:39:44.641825 ignition[1775]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 3 23:39:44.653295 ignition[1775]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 3 23:39:44.653295 ignition[1775]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Sep 3 23:39:44.653295 ignition[1775]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Sep 3 23:39:44.653295 ignition[1775]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 3 23:39:44.658107 ignition[1775]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 3 23:39:44.658107 ignition[1775]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Sep 3 23:39:44.658107 ignition[1775]: INFO : files: op(a): [started] setting preset to enabled for "cryptenroll-helper.service" Sep 3 23:39:44.658107 ignition[1775]: INFO : files: op(a): [finished] setting preset to enabled for "cryptenroll-helper.service" Sep 3 23:39:44.662733 ignition[1775]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/luks/rootencrypted" Sep 3 23:39:44.662733 ignition[1775]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/luks/rootencrypted" Sep 3 23:39:44.662733 ignition[1775]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] writing file "/sysroot/etc/crypttab" Sep 3 23:39:44.662733 ignition[1775]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] writing file "/sysroot/etc/crypttab" Sep 3 23:39:44.662733 ignition[1775]: INFO : files: createCrypttabEntries: createFiles: op(d): [started] appending to file "/sysroot/etc/crypttab" Sep 3 23:39:44.662733 ignition[1775]: INFO : files: createCrypttabEntries: createFiles: op(d): [finished] appending to file "/sysroot/etc/crypttab" Sep 3 23:39:44.662733 ignition[1775]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 3 23:39:44.662733 ignition[1775]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 3 23:39:44.662733 ignition[1775]: INFO : files: files passed Sep 3 23:39:44.662733 ignition[1775]: INFO : Ignition finished successfully Sep 3 23:39:44.662540 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 3 23:39:44.664436 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 3 23:39:44.666918 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 3 23:39:44.686792 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 3 23:39:44.686897 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 3 23:39:44.689090 initrd-setup-root-after-ignition[1806]: grep: /sysroot/oem/oem-release: No such file or directory Sep 3 23:39:44.690227 initrd-setup-root-after-ignition[1808]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:39:44.690227 initrd-setup-root-after-ignition[1808]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:39:44.692829 initrd-setup-root-after-ignition[1812]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:39:44.694087 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 3 23:39:44.695538 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 3 23:39:44.697761 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 3 23:39:44.735098 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 3 23:39:44.736046 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 3 23:39:44.737252 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 3 23:39:44.738874 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 3 23:39:44.740311 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 3 23:39:44.741096 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 3 23:39:44.768073 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 3 23:39:44.770416 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 3 23:39:44.790248 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:39:44.791317 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:39:44.793125 systemd[1]: Stopped target timers.target - Timer Units. Sep 3 23:39:44.794546 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 3 23:39:44.794675 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 3 23:39:44.796919 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 3 23:39:44.798600 systemd[1]: Stopped target basic.target - Basic System. Sep 3 23:39:44.799870 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 3 23:39:44.801393 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 3 23:39:44.803096 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 3 23:39:44.804788 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 3 23:39:44.806375 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 3 23:39:44.808028 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 3 23:39:44.809647 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 3 23:39:44.811283 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 3 23:39:44.812723 systemd[1]: Stopped target swap.target - Swaps. Sep 3 23:39:44.813899 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 3 23:39:44.814020 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 3 23:39:44.816078 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:39:44.817659 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:39:44.819342 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 3 23:39:44.822538 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:39:44.823552 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 3 23:39:44.823679 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 3 23:39:44.826207 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 3 23:39:44.826321 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 3 23:39:44.827985 systemd[1]: Stopped target paths.target - Path Units. Sep 3 23:39:44.829289 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 3 23:39:44.832533 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:39:44.833516 systemd[1]: Stopped target slices.target - Slice Units. Sep 3 23:39:44.835191 systemd[1]: Stopped target sockets.target - Socket Units. Sep 3 23:39:44.836587 systemd[1]: iscsid.socket: Deactivated successfully. Sep 3 23:39:44.836678 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 3 23:39:44.837926 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 3 23:39:44.838007 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 3 23:39:44.839265 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 3 23:39:44.839374 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 3 23:39:44.840958 systemd[1]: ignition-files.service: Deactivated successfully. Sep 3 23:39:44.841061 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 3 23:39:44.843164 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 3 23:39:44.844737 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 3 23:39:44.844858 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:39:44.867861 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 3 23:39:44.868564 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 3 23:39:44.868687 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:39:44.870210 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 3 23:39:44.870303 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 3 23:39:44.876025 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 3 23:39:44.876128 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 3 23:39:44.883168 ignition[1833]: INFO : Ignition 2.21.0 Sep 3 23:39:44.883168 ignition[1833]: INFO : Stage: umount Sep 3 23:39:44.884581 ignition[1833]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:39:44.884581 ignition[1833]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:39:44.884581 ignition[1833]: INFO : umount: umount passed Sep 3 23:39:44.884581 ignition[1833]: INFO : Ignition finished successfully Sep 3 23:39:44.883790 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 3 23:39:44.886190 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 3 23:39:44.887527 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 3 23:39:44.889124 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 3 23:39:44.889222 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 3 23:39:44.890870 systemd[1]: Stopped target network.target - Network. Sep 3 23:39:44.891726 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 3 23:39:44.891799 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 3 23:39:44.893174 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 3 23:39:44.893232 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 3 23:39:44.894557 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 3 23:39:44.894601 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 3 23:39:44.895886 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 3 23:39:44.895925 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 3 23:39:44.897321 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 3 23:39:44.897359 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 3 23:39:44.898986 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 3 23:39:44.900394 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 3 23:39:44.905907 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 3 23:39:44.906012 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 3 23:39:44.908773 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 3 23:39:44.909045 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 3 23:39:44.909085 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:39:44.911893 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 3 23:39:44.912094 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 3 23:39:44.913496 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 3 23:39:44.915978 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 3 23:39:44.917546 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 3 23:39:44.917594 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:39:44.919817 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 3 23:39:44.920588 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 3 23:39:44.920647 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 3 23:39:44.922554 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 3 23:39:44.922597 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:39:44.924882 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 3 23:39:44.924925 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 3 23:39:44.926456 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:39:44.938831 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 3 23:39:44.938994 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:39:44.940966 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 3 23:39:44.941035 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 3 23:39:44.942348 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 3 23:39:44.942379 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:39:44.943883 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 3 23:39:44.943928 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 3 23:39:44.946242 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 3 23:39:44.946299 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 3 23:39:44.948564 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 3 23:39:44.948621 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 3 23:39:44.951574 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 3 23:39:44.953019 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 3 23:39:44.953077 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:39:44.955878 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 3 23:39:44.955922 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:39:44.958674 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:39:44.958719 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:39:44.961863 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 3 23:39:44.966628 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 3 23:39:44.972045 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 3 23:39:44.972160 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 3 23:39:44.974139 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 3 23:39:44.976371 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 3 23:39:44.995861 systemd[1]: Switching root. Sep 3 23:39:45.016163 systemd-journald[244]: Journal stopped Sep 3 23:39:45.655732 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 3 23:39:45.655788 kernel: SELinux: policy capability network_peer_controls=1 Sep 3 23:39:45.655808 kernel: SELinux: policy capability open_perms=1 Sep 3 23:39:45.655818 kernel: SELinux: policy capability extended_socket_class=1 Sep 3 23:39:45.655833 kernel: SELinux: policy capability always_check_network=0 Sep 3 23:39:45.655844 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 3 23:39:45.655854 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 3 23:39:45.655864 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 3 23:39:45.655873 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 3 23:39:45.655886 kernel: SELinux: policy capability userspace_initial_context=0 Sep 3 23:39:45.655899 kernel: audit: type=1403 audit(1756942785.097:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 3 23:39:45.655912 systemd[1]: Successfully loaded SELinux policy in 50.802ms. Sep 3 23:39:45.655932 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.564ms. Sep 3 23:39:45.655949 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 3 23:39:45.655964 systemd[1]: Detected virtualization kvm. Sep 3 23:39:45.655975 systemd[1]: Detected architecture arm64. Sep 3 23:39:45.655990 systemd[1]: Detected first boot. Sep 3 23:39:45.656000 systemd[1]: Initializing machine ID from VM UUID. Sep 3 23:39:45.656011 kernel: NET: Registered PF_VSOCK protocol family Sep 3 23:39:45.656023 zram_generator::config[1879]: No configuration found. Sep 3 23:39:45.656035 systemd[1]: Populated /etc with preset unit settings. Sep 3 23:39:45.656047 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 3 23:39:45.656058 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 3 23:39:45.656069 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 3 23:39:45.656079 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 3 23:39:45.656090 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 3 23:39:45.656100 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 3 23:39:45.656117 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 3 23:39:45.656129 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 3 23:39:45.656140 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 3 23:39:45.656155 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 3 23:39:45.656166 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Sep 3 23:39:45.656176 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 3 23:39:45.656187 systemd[1]: Created slice user.slice - User and Session Slice. Sep 3 23:39:45.656197 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:39:45.656208 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:39:45.656221 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 3 23:39:45.656231 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 3 23:39:45.656242 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 3 23:39:45.656252 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 3 23:39:45.656264 systemd[1]: Expecting device dev-disk-by\x2duuid-1d297b40\x2df4dd\x2d423e\x2d91db\x2d38c19e525703.device - /dev/disk/by-uuid/1d297b40-f4dd-423e-91db-38c19e525703... Sep 3 23:39:45.656275 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 3 23:39:45.656285 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:39:45.656300 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 3 23:39:45.656314 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 3 23:39:45.656326 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 3 23:39:45.656337 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 3 23:39:45.656348 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:39:45.656358 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 3 23:39:45.656379 systemd[1]: Reached target slices.target - Slice Units. Sep 3 23:39:45.656390 systemd[1]: Reached target swap.target - Swaps. Sep 3 23:39:45.656407 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 3 23:39:45.656422 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 3 23:39:45.656433 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 3 23:39:45.656444 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:39:45.656455 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 3 23:39:45.656485 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:39:45.656501 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 3 23:39:45.656512 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 3 23:39:45.656523 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 3 23:39:45.656533 systemd[1]: Mounting media.mount - External Media Directory... Sep 3 23:39:45.656546 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 3 23:39:45.656557 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 3 23:39:45.656567 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 3 23:39:45.656578 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 3 23:39:45.656589 systemd[1]: Reached target machines.target - Containers. Sep 3 23:39:45.656599 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 3 23:39:45.656610 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:39:45.656621 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 3 23:39:45.656631 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 3 23:39:45.656644 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:39:45.656654 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 3 23:39:45.656664 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:39:45.656675 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 3 23:39:45.656686 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:39:45.656696 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 3 23:39:45.656707 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 3 23:39:45.656718 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 3 23:39:45.656730 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 3 23:39:45.656741 systemd[1]: Stopped systemd-fsck-usr.service. Sep 3 23:39:45.656752 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:39:45.656763 kernel: fuse: init (API version 7.41) Sep 3 23:39:45.656773 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 3 23:39:45.656783 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 3 23:39:45.656794 kernel: loop: module loaded Sep 3 23:39:45.656804 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 3 23:39:45.656815 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 3 23:39:45.656826 kernel: ACPI: bus type drm_connector registered Sep 3 23:39:45.656836 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 3 23:39:45.656850 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 3 23:39:45.656861 systemd[1]: verity-setup.service: Deactivated successfully. Sep 3 23:39:45.656872 systemd[1]: Stopped verity-setup.service. Sep 3 23:39:45.656884 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 3 23:39:45.656895 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 3 23:39:45.656906 systemd[1]: Mounted media.mount - External Media Directory. Sep 3 23:39:45.656916 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 3 23:39:45.656951 systemd-journald[1947]: Collecting audit messages is disabled. Sep 3 23:39:45.656975 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 3 23:39:45.656988 systemd-journald[1947]: Journal started Sep 3 23:39:45.657010 systemd-journald[1947]: Runtime Journal (/run/log/journal/fa0987baa5fd48c9a786ac7bec337a3b) is 6M, max 48.5M, 42.4M free. Sep 3 23:39:45.466343 systemd[1]: Queued start job for default target multi-user.target. Sep 3 23:39:45.475362 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 3 23:39:45.475730 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 3 23:39:45.659047 systemd[1]: Started systemd-journald.service - Journal Service. Sep 3 23:39:45.659674 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 3 23:39:45.660770 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 3 23:39:45.663496 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:39:45.664653 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 3 23:39:45.664807 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 3 23:39:45.666034 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:39:45.666240 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:39:45.667430 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 3 23:39:45.667621 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 3 23:39:45.668764 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:39:45.668927 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:39:45.670441 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 3 23:39:45.670659 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 3 23:39:45.671726 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:39:45.671884 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:39:45.673090 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 3 23:39:45.674542 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:39:45.675820 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 3 23:39:45.677193 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 3 23:39:45.689882 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 3 23:39:45.692167 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 3 23:39:45.694193 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 3 23:39:45.695235 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 3 23:39:45.695278 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 3 23:39:45.697103 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 3 23:39:45.704286 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 3 23:39:45.705340 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:39:45.706731 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 3 23:39:45.708517 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 3 23:39:45.709587 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 3 23:39:45.713601 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 3 23:39:45.717955 systemd-journald[1947]: Time spent on flushing to /var/log/journal/fa0987baa5fd48c9a786ac7bec337a3b is 12.334ms for 895 entries. Sep 3 23:39:45.717955 systemd-journald[1947]: System Journal (/var/log/journal/fa0987baa5fd48c9a786ac7bec337a3b) is 8M, max 204.2M, 196.1M free. Sep 3 23:39:45.733105 systemd-journald[1947]: Received client request to flush runtime journal. Sep 3 23:39:45.721479 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 3 23:39:45.732622 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 3 23:39:45.734715 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 3 23:39:45.749783 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 3 23:39:45.755501 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:39:45.757020 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 3 23:39:45.758413 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 3 23:39:45.763521 kernel: loop0: detected capacity change from 0 to 138376 Sep 3 23:39:45.765183 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 3 23:39:45.767087 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 3 23:39:45.770925 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:39:45.782501 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 3 23:39:45.778481 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 3 23:39:45.783615 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 3 23:39:45.799961 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 3 23:39:45.802762 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 3 23:39:45.809488 kernel: loop1: detected capacity change from 0 to 107312 Sep 3 23:39:45.823582 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 3 23:39:45.834558 systemd-tmpfiles[2011]: ACLs are not supported, ignoring. Sep 3 23:39:45.834579 systemd-tmpfiles[2011]: ACLs are not supported, ignoring. Sep 3 23:39:45.839488 kernel: loop2: detected capacity change from 0 to 138376 Sep 3 23:39:45.839672 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:39:45.846518 kernel: loop3: detected capacity change from 0 to 107312 Sep 3 23:39:45.852014 (sd-merge)[2015]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 3 23:39:45.852377 (sd-merge)[2015]: Merged extensions into '/usr'. Sep 3 23:39:45.855165 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 3 23:39:45.860325 systemd[1]: Starting ensure-sysext.service... Sep 3 23:39:45.862846 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 3 23:39:45.877253 systemd[1]: Reload requested from client PID 2018 ('systemctl') (unit ensure-sysext.service)... Sep 3 23:39:45.877268 systemd[1]: Reloading... Sep 3 23:39:45.890344 systemd-tmpfiles[2019]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 3 23:39:45.890370 systemd-tmpfiles[2019]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 3 23:39:45.891003 systemd-tmpfiles[2019]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 3 23:39:45.891295 systemd-tmpfiles[2019]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 3 23:39:45.892132 systemd-tmpfiles[2019]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 3 23:39:45.892544 systemd-tmpfiles[2019]: ACLs are not supported, ignoring. Sep 3 23:39:45.892670 systemd-tmpfiles[2019]: ACLs are not supported, ignoring. Sep 3 23:39:45.896457 systemd-tmpfiles[2019]: Detected autofs mount point /boot during canonicalization of boot. Sep 3 23:39:45.896573 systemd-tmpfiles[2019]: Skipping /boot Sep 3 23:39:45.906014 systemd-tmpfiles[2019]: Detected autofs mount point /boot during canonicalization of boot. Sep 3 23:39:45.906140 systemd-tmpfiles[2019]: Skipping /boot Sep 3 23:39:45.952534 zram_generator::config[2048]: No configuration found. Sep 3 23:39:45.989016 ldconfig[1990]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 3 23:39:46.025447 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 3 23:39:46.093571 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 3 23:39:46.093690 systemd[1]: Reloading finished in 216 ms. Sep 3 23:39:46.124757 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 3 23:39:46.144100 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:39:46.152043 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:39:46.154351 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 3 23:39:46.160308 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 3 23:39:46.165847 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 3 23:39:46.168457 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 3 23:39:46.173046 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:39:46.179282 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:39:46.181784 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:39:46.185949 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:39:46.187659 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:39:46.187817 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:39:46.197349 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 3 23:39:46.199554 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:39:46.199807 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:39:46.201643 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 3 23:39:46.203246 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:39:46.203449 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:39:46.205414 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:39:46.205615 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:39:46.209195 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 3 23:39:46.212818 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 3 23:39:46.215747 augenrules[2115]: No rules Sep 3 23:39:46.218472 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:39:46.218679 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:39:46.220572 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:39:46.221862 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:39:46.223623 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 3 23:39:46.225437 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:39:46.231225 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:39:46.232639 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:39:46.232762 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:39:46.234130 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:39:46.236132 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 3 23:39:46.238357 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 3 23:39:46.239258 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 3 23:39:46.240795 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:39:46.241733 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:39:46.243183 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 3 23:39:46.243347 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 3 23:39:46.244670 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:39:46.244836 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:39:46.246203 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:39:46.246343 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:39:46.250663 systemd[1]: Finished ensure-sysext.service. Sep 3 23:39:46.252417 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 3 23:39:46.255672 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 3 23:39:46.255740 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 3 23:39:46.257799 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 3 23:39:46.263443 systemd-udevd[2127]: Using default interface naming scheme 'v255'. Sep 3 23:39:46.273038 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 3 23:39:46.279210 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:39:46.288588 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 3 23:39:46.331047 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 3 23:39:46.331236 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 3 23:39:46.350874 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 3 23:39:46.378365 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-1d297b40\x2df4dd\x2d423e\x2d91db\x2d38c19e525703.device - /dev/disk/by-uuid/1d297b40-f4dd-423e-91db-38c19e525703 being skipped. Sep 3 23:39:46.380493 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Sep 3 23:39:46.402314 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 3 23:39:46.405435 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 3 23:39:46.409665 systemd-cryptsetup[2179]: Volume rootencrypted already active. Sep 3 23:39:46.418657 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Sep 3 23:39:46.420787 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Sep 3 23:39:46.421934 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:39:46.437510 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 3 23:39:46.451040 systemd-networkd[2145]: lo: Link UP Sep 3 23:39:46.451047 systemd-networkd[2145]: lo: Gained carrier Sep 3 23:39:46.451853 systemd-networkd[2145]: Enumeration completed Sep 3 23:39:46.451949 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 3 23:39:46.453114 systemd-networkd[2145]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:39:46.453124 systemd-networkd[2145]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 3 23:39:46.453777 systemd-networkd[2145]: eth0: Link UP Sep 3 23:39:46.453890 systemd-networkd[2145]: eth0: Gained carrier Sep 3 23:39:46.453908 systemd-networkd[2145]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:39:46.454641 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 3 23:39:46.456601 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 3 23:39:46.457604 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 3 23:39:46.459219 systemd[1]: Reached target time-set.target - System Time Set. Sep 3 23:39:46.464526 systemd-networkd[2145]: eth0: DHCPv4 address 10.0.0.122/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 3 23:39:46.465016 systemd-timesyncd[2136]: Network configuration changed, trying to establish connection. Sep 3 23:39:46.471209 systemd-timesyncd[2136]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 3 23:39:46.471277 systemd-timesyncd[2136]: Initial clock synchronization to Wed 2025-09-03 23:39:46.820675 UTC. Sep 3 23:39:46.474711 systemd-resolved[2086]: Positive Trust Anchors: Sep 3 23:39:46.474726 systemd-resolved[2086]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 3 23:39:46.474760 systemd-resolved[2086]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 3 23:39:46.480055 systemd-resolved[2086]: Defaulting to hostname 'linux'. Sep 3 23:39:46.481488 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 3 23:39:46.483261 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 3 23:39:46.484623 systemd[1]: Reached target network.target - Network. Sep 3 23:39:46.485354 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:39:46.487651 systemd[1]: Reached target sysinit.target - System Initialization. Sep 3 23:39:46.488634 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 3 23:39:46.489673 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 3 23:39:46.490876 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 3 23:39:46.493617 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 3 23:39:46.494736 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 3 23:39:46.495795 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 3 23:39:46.495829 systemd[1]: Reached target paths.target - Path Units. Sep 3 23:39:46.496593 systemd[1]: Reached target timers.target - Timer Units. Sep 3 23:39:46.498493 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 3 23:39:46.500708 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 3 23:39:46.503701 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 3 23:39:46.505761 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 3 23:39:46.506893 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 3 23:39:46.525558 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 3 23:39:46.526862 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 3 23:39:46.528518 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 3 23:39:46.533370 systemd[1]: Reached target sockets.target - Socket Units. Sep 3 23:39:46.534389 systemd[1]: Reached target basic.target - Basic System. Sep 3 23:39:46.535364 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 3 23:39:46.535485 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 3 23:39:46.536615 systemd[1]: Starting containerd.service - containerd container runtime... Sep 3 23:39:46.538676 systemd[1]: Starting cryptenroll-helper.service... Sep 3 23:39:46.540772 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 3 23:39:46.553938 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 3 23:39:46.556636 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 3 23:39:46.558541 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 3 23:39:46.559541 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 3 23:39:46.562265 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 3 23:39:46.563861 jq[2212]: false Sep 3 23:39:46.564661 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 3 23:39:46.567066 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 3 23:39:46.570732 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 3 23:39:46.572724 extend-filesystems[2213]: Found /dev/mapper/rootencrypted Sep 3 23:39:46.572888 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 3 23:39:46.572898 systemd-cryptenroll[2209]: Warning: keyslot operation could fail as it requires more than available memory. Sep 3 23:39:46.573370 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 3 23:39:46.576946 extend-filesystems[2223]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 3 23:39:46.577183 systemd[1]: Starting update-engine.service - Update Engine... Sep 3 23:39:46.578651 extend-filesystems[2213]: Found /dev/vdb6 Sep 3 23:39:46.581683 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 3 23:39:46.595647 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 3 23:39:46.597111 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 3 23:39:46.597293 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 3 23:39:46.598961 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 3 23:39:46.599165 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 3 23:39:46.600739 systemd[1]: motdgen.service: Deactivated successfully. Sep 3 23:39:46.600919 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 3 23:39:46.601305 jq[2230]: true Sep 3 23:39:46.602938 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 3 23:39:46.603136 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 3 23:39:46.615657 jq[2234]: true Sep 3 23:39:46.627649 (ntainerd)[2235]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 3 23:39:46.629270 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:39:46.634241 update_engine[2224]: I20250903 23:39:46.632452 2224 main.cc:92] Flatcar Update Engine starting Sep 3 23:39:46.655775 dbus-daemon[2210]: [system] SELinux support is enabled Sep 3 23:39:46.655953 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 3 23:39:46.659286 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 3 23:39:46.659740 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 3 23:39:46.661101 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 3 23:39:46.661118 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 3 23:39:46.670287 systemd[1]: Started update-engine.service - Update Engine. Sep 3 23:39:46.671388 update_engine[2224]: I20250903 23:39:46.670342 2224 update_check_scheduler.cc:74] Next update check in 11m46s Sep 3 23:39:46.676658 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 3 23:39:46.679289 bash[2262]: Updated "/home/core/.ssh/authorized_keys" Sep 3 23:39:46.682844 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 3 23:39:46.685051 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 3 23:39:46.689918 systemd-logind[2222]: Watching system buttons on /dev/input/event0 (Power Button) Sep 3 23:39:46.690767 systemd-logind[2222]: New seat seat0. Sep 3 23:39:46.691695 systemd[1]: Started systemd-logind.service - User Login Management. Sep 3 23:39:46.726240 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:39:46.772530 locksmithd[2264]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 3 23:39:46.863866 containerd[2235]: time="2025-09-03T23:39:46Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 3 23:39:46.866029 containerd[2235]: time="2025-09-03T23:39:46.865971760Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 3 23:39:46.880632 containerd[2235]: time="2025-09-03T23:39:46.880569720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.76µs" Sep 3 23:39:46.880632 containerd[2235]: time="2025-09-03T23:39:46.880619880Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 3 23:39:46.880748 containerd[2235]: time="2025-09-03T23:39:46.880645600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 3 23:39:46.880860 containerd[2235]: time="2025-09-03T23:39:46.880833920Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 3 23:39:46.880891 containerd[2235]: time="2025-09-03T23:39:46.880856120Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 3 23:39:46.880910 containerd[2235]: time="2025-09-03T23:39:46.880889240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 3 23:39:46.880981 containerd[2235]: time="2025-09-03T23:39:46.880956920Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 3 23:39:46.880981 containerd[2235]: time="2025-09-03T23:39:46.880978360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 3 23:39:46.881276 containerd[2235]: time="2025-09-03T23:39:46.881245000Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 3 23:39:46.881276 containerd[2235]: time="2025-09-03T23:39:46.881265720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 3 23:39:46.881333 containerd[2235]: time="2025-09-03T23:39:46.881281320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 3 23:39:46.881333 containerd[2235]: time="2025-09-03T23:39:46.881295640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 3 23:39:46.881534 containerd[2235]: time="2025-09-03T23:39:46.881370400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 3 23:39:46.881946 containerd[2235]: time="2025-09-03T23:39:46.881911200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 3 23:39:46.881990 containerd[2235]: time="2025-09-03T23:39:46.881954560Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 3 23:39:46.881990 containerd[2235]: time="2025-09-03T23:39:46.881968000Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 3 23:39:46.882047 containerd[2235]: time="2025-09-03T23:39:46.882012360Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 3 23:39:46.882473 containerd[2235]: time="2025-09-03T23:39:46.882260000Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 3 23:39:46.882473 containerd[2235]: time="2025-09-03T23:39:46.882328040Z" level=info msg="metadata content store policy set" policy=shared Sep 3 23:39:46.887609 containerd[2235]: time="2025-09-03T23:39:46.887571320Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 3 23:39:46.887609 containerd[2235]: time="2025-09-03T23:39:46.887630320Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 3 23:39:46.887722 containerd[2235]: time="2025-09-03T23:39:46.887646360Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 3 23:39:46.887722 containerd[2235]: time="2025-09-03T23:39:46.887658120Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 3 23:39:46.887722 containerd[2235]: time="2025-09-03T23:39:46.887669560Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 3 23:39:46.887722 containerd[2235]: time="2025-09-03T23:39:46.887683640Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 3 23:39:46.887722 containerd[2235]: time="2025-09-03T23:39:46.887695320Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 3 23:39:46.887866 containerd[2235]: time="2025-09-03T23:39:46.887723960Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 3 23:39:46.887866 containerd[2235]: time="2025-09-03T23:39:46.887740280Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 3 23:39:46.887866 containerd[2235]: time="2025-09-03T23:39:46.887751400Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 3 23:39:46.887866 containerd[2235]: time="2025-09-03T23:39:46.887760200Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 3 23:39:46.887866 containerd[2235]: time="2025-09-03T23:39:46.887772320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 3 23:39:46.887952 containerd[2235]: time="2025-09-03T23:39:46.887894480Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 3 23:39:46.887952 containerd[2235]: time="2025-09-03T23:39:46.887914080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 3 23:39:46.887952 containerd[2235]: time="2025-09-03T23:39:46.887936200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 3 23:39:46.887952 containerd[2235]: time="2025-09-03T23:39:46.887948080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 3 23:39:46.888021 containerd[2235]: time="2025-09-03T23:39:46.887960440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 3 23:39:46.888021 containerd[2235]: time="2025-09-03T23:39:46.887970720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 3 23:39:46.888021 containerd[2235]: time="2025-09-03T23:39:46.887981120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 3 23:39:46.888021 containerd[2235]: time="2025-09-03T23:39:46.888008640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 3 23:39:46.888021 containerd[2235]: time="2025-09-03T23:39:46.888019880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 3 23:39:46.888111 containerd[2235]: time="2025-09-03T23:39:46.888031640Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 3 23:39:46.888111 containerd[2235]: time="2025-09-03T23:39:46.888042400Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 3 23:39:46.888151 sshd_keygen[2233]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 3 23:39:46.888348 containerd[2235]: time="2025-09-03T23:39:46.888240360Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 3 23:39:46.888348 containerd[2235]: time="2025-09-03T23:39:46.888257280Z" level=info msg="Start snapshots syncer" Sep 3 23:39:46.888348 containerd[2235]: time="2025-09-03T23:39:46.888283600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 3 23:39:46.889500 containerd[2235]: time="2025-09-03T23:39:46.888656760Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 3 23:39:46.889500 containerd[2235]: time="2025-09-03T23:39:46.888712720Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.888810480Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.888928960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.888956280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.888968800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.888980760Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.888996560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.889011040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.889024520Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.889051760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.889062920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.889073600Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.889114360Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.889129520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 3 23:39:46.889651 containerd[2235]: time="2025-09-03T23:39:46.889138600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 3 23:39:46.890769 containerd[2235]: time="2025-09-03T23:39:46.889149680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 3 23:39:46.890769 containerd[2235]: time="2025-09-03T23:39:46.889157720Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 3 23:39:46.890769 containerd[2235]: time="2025-09-03T23:39:46.889166920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 3 23:39:46.890769 containerd[2235]: time="2025-09-03T23:39:46.889178000Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 3 23:39:46.890769 containerd[2235]: time="2025-09-03T23:39:46.889256560Z" level=info msg="runtime interface created" Sep 3 23:39:46.890769 containerd[2235]: time="2025-09-03T23:39:46.889261600Z" level=info msg="created NRI interface" Sep 3 23:39:46.890769 containerd[2235]: time="2025-09-03T23:39:46.889270440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 3 23:39:46.890769 containerd[2235]: time="2025-09-03T23:39:46.889282520Z" level=info msg="Connect containerd service" Sep 3 23:39:46.890769 containerd[2235]: time="2025-09-03T23:39:46.889309520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 3 23:39:46.890769 containerd[2235]: time="2025-09-03T23:39:46.890015120Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 3 23:39:46.921871 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 3 23:39:46.929843 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 3 23:39:46.954585 systemd[1]: issuegen.service: Deactivated successfully. Sep 3 23:39:46.955841 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 3 23:39:46.961688 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 3 23:39:46.981803 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 3 23:39:46.988067 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 3 23:39:46.994788 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 3 23:39:46.995916 systemd[1]: Reached target getty.target - Login Prompts. Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005496215Z" level=info msg="Start subscribing containerd event" Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005575109Z" level=info msg="Start recovering state" Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005724003Z" level=info msg="Start event monitor" Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005745261Z" level=info msg="Start cni network conf syncer for default" Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005755995Z" level=info msg="Start streaming server" Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005766311Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005774288Z" level=info msg="runtime interface starting up..." Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005780428Z" level=info msg="starting plugins..." Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005795380Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005905557Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.005965281Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 3 23:39:47.006059 containerd[2235]: time="2025-09-03T23:39:47.006039832Z" level=info msg="containerd successfully booted in 0.142555s" Sep 3 23:39:47.006173 systemd[1]: Started containerd.service - containerd container runtime. Sep 3 23:39:48.403660 systemd-networkd[2145]: eth0: Gained IPv6LL Sep 3 23:39:48.412616 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 3 23:39:48.414247 systemd[1]: Reached target network-online.target - Network is Online. Sep 3 23:39:48.420834 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 3 23:39:48.423906 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 3 23:39:48.451271 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 3 23:39:48.471083 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 3 23:39:48.471304 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 3 23:39:48.474755 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 3 23:39:49.079091 systemd-cryptenroll[2209]: New TPM2 token enrolled as key slot 1. Sep 3 23:39:49.099337 systemd-cryptenroll[2209]: Wiped slot 0. Sep 3 23:39:49.121370 systemd[1]: Finished cryptenroll-helper.service. Sep 3 23:39:49.122613 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 3 23:39:49.125584 systemd[1]: Startup finished in 2.050s (kernel) + 12.479s (initrd) + 4.079s (userspace) = 18.610s. Sep 3 23:39:56.749849 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 3 23:39:56.750932 systemd[1]: Started sshd@0-10.0.0.122:22-10.0.0.1:43630.service - OpenSSH per-connection server daemon (10.0.0.1:43630). Sep 3 23:39:56.812113 sshd[2460]: Accepted publickey for core from 10.0.0.1 port 43630 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:39:56.813743 sshd-session[2460]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:39:56.819686 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 3 23:39:56.820582 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 3 23:39:56.825958 systemd-logind[2222]: New session 1 of user core. Sep 3 23:39:56.842554 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 3 23:39:56.845279 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 3 23:39:56.860744 (systemd)[2464]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 3 23:39:56.863306 systemd-logind[2222]: New session c1 of user core. Sep 3 23:39:56.987032 systemd[2464]: Queued start job for default target default.target. Sep 3 23:39:56.999383 systemd[2464]: Created slice app.slice - User Application Slice. Sep 3 23:39:56.999413 systemd[2464]: Reached target paths.target - Paths. Sep 3 23:39:56.999450 systemd[2464]: Reached target timers.target - Timers. Sep 3 23:39:57.000745 systemd[2464]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 3 23:39:57.009576 systemd[2464]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 3 23:39:57.009638 systemd[2464]: Reached target sockets.target - Sockets. Sep 3 23:39:57.009677 systemd[2464]: Reached target basic.target - Basic System. Sep 3 23:39:57.009705 systemd[2464]: Reached target default.target - Main User Target. Sep 3 23:39:57.009738 systemd[2464]: Startup finished in 140ms. Sep 3 23:39:57.009875 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 3 23:39:57.012072 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 3 23:39:57.080654 systemd[1]: Started sshd@1-10.0.0.122:22-10.0.0.1:43636.service - OpenSSH per-connection server daemon (10.0.0.1:43636). Sep 3 23:39:57.127314 sshd[2475]: Accepted publickey for core from 10.0.0.1 port 43636 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:39:57.128519 sshd-session[2475]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:39:57.132994 systemd-logind[2222]: New session 2 of user core. Sep 3 23:39:57.141668 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 3 23:39:57.193956 sshd[2477]: Connection closed by 10.0.0.1 port 43636 Sep 3 23:39:57.194441 sshd-session[2475]: pam_unix(sshd:session): session closed for user core Sep 3 23:39:57.207003 systemd[1]: sshd@1-10.0.0.122:22-10.0.0.1:43636.service: Deactivated successfully. Sep 3 23:39:57.209834 systemd[1]: session-2.scope: Deactivated successfully. Sep 3 23:39:57.211414 systemd-logind[2222]: Session 2 logged out. Waiting for processes to exit. Sep 3 23:39:57.212906 systemd[1]: Started sshd@2-10.0.0.122:22-10.0.0.1:43640.service - OpenSSH per-connection server daemon (10.0.0.1:43640). Sep 3 23:39:57.213793 systemd-logind[2222]: Removed session 2. Sep 3 23:39:57.261213 sshd[2483]: Accepted publickey for core from 10.0.0.1 port 43640 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:39:57.262466 sshd-session[2483]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:39:57.266490 systemd-logind[2222]: New session 3 of user core. Sep 3 23:39:57.273646 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 3 23:39:57.322525 sshd[2485]: Connection closed by 10.0.0.1 port 43640 Sep 3 23:39:57.322617 sshd-session[2483]: pam_unix(sshd:session): session closed for user core Sep 3 23:39:57.342979 systemd[1]: sshd@2-10.0.0.122:22-10.0.0.1:43640.service: Deactivated successfully. Sep 3 23:39:57.345023 systemd[1]: session-3.scope: Deactivated successfully. Sep 3 23:39:57.345759 systemd-logind[2222]: Session 3 logged out. Waiting for processes to exit. Sep 3 23:39:57.347833 systemd[1]: Started sshd@3-10.0.0.122:22-10.0.0.1:43654.service - OpenSSH per-connection server daemon (10.0.0.1:43654). Sep 3 23:39:57.348714 systemd-logind[2222]: Removed session 3. Sep 3 23:39:57.402764 sshd[2491]: Accepted publickey for core from 10.0.0.1 port 43654 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:39:57.404067 sshd-session[2491]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:39:57.408055 systemd-logind[2222]: New session 4 of user core. Sep 3 23:39:57.424644 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 3 23:39:57.476142 sshd[2493]: Connection closed by 10.0.0.1 port 43654 Sep 3 23:39:57.476017 sshd-session[2491]: pam_unix(sshd:session): session closed for user core Sep 3 23:39:57.488458 systemd[1]: sshd@3-10.0.0.122:22-10.0.0.1:43654.service: Deactivated successfully. Sep 3 23:39:57.489817 systemd[1]: session-4.scope: Deactivated successfully. Sep 3 23:39:57.490424 systemd-logind[2222]: Session 4 logged out. Waiting for processes to exit. Sep 3 23:39:57.492488 systemd[1]: Started sshd@4-10.0.0.122:22-10.0.0.1:43670.service - OpenSSH per-connection server daemon (10.0.0.1:43670). Sep 3 23:39:57.493366 systemd-logind[2222]: Removed session 4. Sep 3 23:39:57.547808 sshd[2499]: Accepted publickey for core from 10.0.0.1 port 43670 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:39:57.549108 sshd-session[2499]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:39:57.553004 systemd-logind[2222]: New session 5 of user core. Sep 3 23:39:57.571642 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 3 23:39:57.630225 sudo[2502]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 3 23:39:57.630540 sudo[2502]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:39:57.647223 sudo[2502]: pam_unix(sudo:session): session closed for user root Sep 3 23:39:57.648880 sshd[2501]: Connection closed by 10.0.0.1 port 43670 Sep 3 23:39:57.649262 sshd-session[2499]: pam_unix(sshd:session): session closed for user core Sep 3 23:39:57.665775 systemd[1]: sshd@4-10.0.0.122:22-10.0.0.1:43670.service: Deactivated successfully. Sep 3 23:39:57.667857 systemd[1]: session-5.scope: Deactivated successfully. Sep 3 23:39:57.668555 systemd-logind[2222]: Session 5 logged out. Waiting for processes to exit. Sep 3 23:39:57.671043 systemd[1]: Started sshd@5-10.0.0.122:22-10.0.0.1:43674.service - OpenSSH per-connection server daemon (10.0.0.1:43674). Sep 3 23:39:57.671468 systemd-logind[2222]: Removed session 5. Sep 3 23:39:57.721735 sshd[2508]: Accepted publickey for core from 10.0.0.1 port 43674 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:39:57.723010 sshd-session[2508]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:39:57.727709 systemd-logind[2222]: New session 6 of user core. Sep 3 23:39:57.744636 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 3 23:39:57.799683 sudo[2512]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 3 23:39:57.799951 sudo[2512]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:39:57.818280 sudo[2512]: pam_unix(sudo:session): session closed for user root Sep 3 23:39:57.822864 sudo[2511]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 3 23:39:57.823141 sudo[2511]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:39:57.832170 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:39:57.866612 augenrules[2534]: No rules Sep 3 23:39:57.867896 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:39:57.868119 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:39:57.870552 sudo[2511]: pam_unix(sudo:session): session closed for user root Sep 3 23:39:57.872534 sshd[2510]: Connection closed by 10.0.0.1 port 43674 Sep 3 23:39:57.872321 sshd-session[2508]: pam_unix(sshd:session): session closed for user core Sep 3 23:39:57.881773 systemd[1]: sshd@5-10.0.0.122:22-10.0.0.1:43674.service: Deactivated successfully. Sep 3 23:39:57.883252 systemd[1]: session-6.scope: Deactivated successfully. Sep 3 23:39:57.884064 systemd-logind[2222]: Session 6 logged out. Waiting for processes to exit. Sep 3 23:39:57.886620 systemd[1]: Started sshd@6-10.0.0.122:22-10.0.0.1:43680.service - OpenSSH per-connection server daemon (10.0.0.1:43680). Sep 3 23:39:57.887271 systemd-logind[2222]: Removed session 6. Sep 3 23:39:57.942720 sshd[2543]: Accepted publickey for core from 10.0.0.1 port 43680 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:39:57.944107 sshd-session[2543]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:39:57.949102 systemd-logind[2222]: New session 7 of user core. Sep 3 23:39:57.962628 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 3 23:39:58.016557 sshd[2546]: Connection closed by 10.0.0.1 port 43680 Sep 3 23:39:58.017007 sshd-session[2543]: pam_unix(sshd:session): session closed for user core Sep 3 23:39:58.033579 systemd[1]: sshd@6-10.0.0.122:22-10.0.0.1:43680.service: Deactivated successfully. Sep 3 23:39:58.034951 systemd[1]: session-7.scope: Deactivated successfully. Sep 3 23:39:58.035606 systemd-logind[2222]: Session 7 logged out. Waiting for processes to exit. Sep 3 23:39:58.037468 systemd[1]: Started sshd@7-10.0.0.122:22-10.0.0.1:43686.service - OpenSSH per-connection server daemon (10.0.0.1:43686). Sep 3 23:39:58.038267 systemd-logind[2222]: Removed session 7. Sep 3 23:39:58.083550 sshd[2552]: Accepted publickey for core from 10.0.0.1 port 43686 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI -- Reboot -- Sep 3 23:40:10.776192 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 3 23:40:10.776214 kernel: Linux version 6.12.44-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 3 22:04:24 -00 2025 Sep 3 23:40:10.776224 kernel: KASLR enabled Sep 3 23:40:10.776230 kernel: efi: EFI v2.7 by EDK II Sep 3 23:40:10.776235 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0bf418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a3018 RNG=0xdb978698 MEMRESERVE=0xdb1c7f18 Sep 3 23:40:10.776241 kernel: random: crng init done Sep 3 23:40:10.776248 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 3 23:40:10.776253 kernel: secureboot: Secure boot enabled Sep 3 23:40:10.776259 kernel: ACPI: Early table checksum verification disabled Sep 3 23:40:10.776266 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 3 23:40:10.776272 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 3 23:40:10.776278 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:40:10.776284 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:40:10.776289 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:40:10.776296 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:40:10.776304 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:40:10.776310 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:40:10.776316 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:40:10.776322 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:40:10.776328 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:40:10.776334 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:40:10.776340 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 3 23:40:10.776346 kernel: ACPI: Use ACPI SPCR as default console: No Sep 3 23:40:10.776352 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 3 23:40:10.776358 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 3 23:40:10.776365 kernel: Zone ranges: Sep 3 23:40:10.776371 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 3 23:40:10.776377 kernel: DMA32 empty Sep 3 23:40:10.776382 kernel: Normal empty Sep 3 23:40:10.776388 kernel: Device empty Sep 3 23:40:10.776394 kernel: Movable zone start for each node Sep 3 23:40:10.776414 kernel: Early memory node ranges Sep 3 23:40:10.776420 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Sep 3 23:40:10.776427 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Sep 3 23:40:10.776433 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Sep 3 23:40:10.776439 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Sep 3 23:40:10.776445 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Sep 3 23:40:10.776452 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Sep 3 23:40:10.776458 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Sep 3 23:40:10.776465 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 3 23:40:10.776474 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 3 23:40:10.776480 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 3 23:40:10.776487 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 3 23:40:10.776493 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 3 23:40:10.776501 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 3 23:40:10.776507 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 3 23:40:10.776513 kernel: psci: probing for conduit method from ACPI. Sep 3 23:40:10.776520 kernel: psci: PSCIv1.1 detected in firmware. Sep 3 23:40:10.776526 kernel: psci: Using standard PSCI v0.2 function IDs Sep 3 23:40:10.776532 kernel: psci: Trusted OS migration not required Sep 3 23:40:10.776538 kernel: psci: SMC Calling Convention v1.1 Sep 3 23:40:10.776545 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 3 23:40:10.776551 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 3 23:40:10.776559 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 3 23:40:10.776565 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 3 23:40:10.776571 kernel: Detected PIPT I-cache on CPU0 Sep 3 23:40:10.776584 kernel: CPU features: detected: GIC system register CPU interface Sep 3 23:40:10.776591 kernel: CPU features: detected: Spectre-v4 Sep 3 23:40:10.776598 kernel: CPU features: detected: Spectre-BHB Sep 3 23:40:10.776604 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 3 23:40:10.776610 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 3 23:40:10.776616 kernel: CPU features: detected: ARM erratum 1418040 Sep 3 23:40:10.776623 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 3 23:40:10.776629 kernel: alternatives: applying boot alternatives Sep 3 23:40:10.776637 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb633bb0c889435b58a5c40c9c9bc9d5899ece5018569c9fa08f911265d3f18e Sep 3 23:40:10.776655 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 3 23:40:10.776661 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 3 23:40:10.776668 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 3 23:40:10.776674 kernel: Fallback order for Node 0: 0 Sep 3 23:40:10.776681 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 3 23:40:10.776687 kernel: Policy zone: DMA Sep 3 23:40:10.776694 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 3 23:40:10.776700 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 3 23:40:10.776707 kernel: software IO TLB: area num 4. Sep 3 23:40:10.776714 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 3 23:40:10.776720 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Sep 3 23:40:10.776729 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 3 23:40:10.776735 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 3 23:40:10.776743 kernel: rcu: RCU event tracing is enabled. Sep 3 23:40:10.776749 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 3 23:40:10.776756 kernel: Trampoline variant of Tasks RCU enabled. Sep 3 23:40:10.776762 kernel: Tracing variant of Tasks RCU enabled. Sep 3 23:40:10.776768 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 3 23:40:10.776775 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 3 23:40:10.776781 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 3 23:40:10.776788 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 3 23:40:10.776794 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 3 23:40:10.776802 kernel: GICv3: 256 SPIs implemented Sep 3 23:40:10.776809 kernel: GICv3: 0 Extended SPIs implemented Sep 3 23:40:10.776816 kernel: Root IRQ handler: gic_handle_irq Sep 3 23:40:10.776822 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 3 23:40:10.776828 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 3 23:40:10.776834 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 3 23:40:10.776841 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 3 23:40:10.776847 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 3 23:40:10.776853 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 3 23:40:10.776860 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 3 23:40:10.776866 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 3 23:40:10.776873 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 3 23:40:10.776880 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:40:10.776887 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 3 23:40:10.776893 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 3 23:40:10.776903 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 3 23:40:10.776910 kernel: arm-pv: using stolen time PV Sep 3 23:40:10.776917 kernel: Console: colour dummy device 80x25 Sep 3 23:40:10.776923 kernel: ACPI: Core revision 20240827 Sep 3 23:40:10.776930 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 3 23:40:10.776937 kernel: pid_max: default: 32768 minimum: 301 Sep 3 23:40:10.776943 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 3 23:40:10.776951 kernel: landlock: Up and running. Sep 3 23:40:10.776958 kernel: SELinux: Initializing. Sep 3 23:40:10.776964 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 3 23:40:10.776971 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 3 23:40:10.776977 kernel: rcu: Hierarchical SRCU implementation. Sep 3 23:40:10.776984 kernel: rcu: Max phase no-delay instances is 400. Sep 3 23:40:10.776991 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 3 23:40:10.776997 kernel: Remapping and enabling EFI services. Sep 3 23:40:10.777004 kernel: smp: Bringing up secondary CPUs ... Sep 3 23:40:10.777016 kernel: Detected PIPT I-cache on CPU1 Sep 3 23:40:10.777022 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 3 23:40:10.777029 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 3 23:40:10.777037 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:40:10.777044 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 3 23:40:10.777051 kernel: Detected PIPT I-cache on CPU2 Sep 3 23:40:10.777058 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 3 23:40:10.777065 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 3 23:40:10.777073 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:40:10.777080 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 3 23:40:10.777087 kernel: Detected PIPT I-cache on CPU3 Sep 3 23:40:10.777093 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 3 23:40:10.777100 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 3 23:40:10.777107 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:40:10.777114 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 3 23:40:10.777121 kernel: smp: Brought up 1 node, 4 CPUs Sep 3 23:40:10.777128 kernel: SMP: Total of 4 processors activated. Sep 3 23:40:10.777136 kernel: CPU: All CPU(s) started at EL1 Sep 3 23:40:10.777144 kernel: CPU features: detected: 32-bit EL0 Support Sep 3 23:40:10.777151 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 3 23:40:10.777158 kernel: CPU features: detected: Common not Private translations Sep 3 23:40:10.777165 kernel: CPU features: detected: CRC32 instructions Sep 3 23:40:10.777171 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 3 23:40:10.777178 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 3 23:40:10.777185 kernel: CPU features: detected: LSE atomic instructions Sep 3 23:40:10.777192 kernel: CPU features: detected: Privileged Access Never Sep 3 23:40:10.777199 kernel: CPU features: detected: RAS Extension Support Sep 3 23:40:10.777207 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 3 23:40:10.777214 kernel: alternatives: applying system-wide alternatives Sep 3 23:40:10.777221 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 3 23:40:10.777228 kernel: Memory: 2422080K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 38976K init, 1038K bss, 127872K reserved, 16384K cma-reserved) Sep 3 23:40:10.777235 kernel: devtmpfs: initialized Sep 3 23:40:10.777242 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 3 23:40:10.777248 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 3 23:40:10.777255 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 3 23:40:10.777263 kernel: 0 pages in range for non-PLT usage Sep 3 23:40:10.777270 kernel: 508560 pages in range for PLT usage Sep 3 23:40:10.777277 kernel: pinctrl core: initialized pinctrl subsystem Sep 3 23:40:10.777283 kernel: SMBIOS 3.0.0 present. Sep 3 23:40:10.777290 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 3 23:40:10.777297 kernel: DMI: Memory slots populated: 1/1 Sep 3 23:40:10.777304 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 3 23:40:10.777311 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 3 23:40:10.777317 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 3 23:40:10.777326 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 3 23:40:10.777333 kernel: audit: initializing netlink subsys (disabled) Sep 3 23:40:10.777340 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Sep 3 23:40:10.777346 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 3 23:40:10.777353 kernel: cpuidle: using governor menu Sep 3 23:40:10.777360 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 3 23:40:10.777367 kernel: ASID allocator initialised with 32768 entries Sep 3 23:40:10.777374 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 3 23:40:10.777381 kernel: Serial: AMBA PL011 UART driver Sep 3 23:40:10.777390 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 3 23:40:10.777396 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 3 23:40:10.777403 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 3 23:40:10.777410 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 3 23:40:10.777417 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 3 23:40:10.777424 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 3 23:40:10.777431 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 3 23:40:10.777438 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 3 23:40:10.777445 kernel: ACPI: Added _OSI(Module Device) Sep 3 23:40:10.777453 kernel: ACPI: Added _OSI(Processor Device) Sep 3 23:40:10.777460 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 3 23:40:10.777466 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 3 23:40:10.777473 kernel: ACPI: Interpreter enabled Sep 3 23:40:10.777480 kernel: ACPI: Using GIC for interrupt routing Sep 3 23:40:10.777487 kernel: ACPI: MCFG table detected, 1 entries Sep 3 23:40:10.777493 kernel: ACPI: CPU0 has been hot-added Sep 3 23:40:10.777500 kernel: ACPI: CPU1 has been hot-added Sep 3 23:40:10.777507 kernel: ACPI: CPU2 has been hot-added Sep 3 23:40:10.777514 kernel: ACPI: CPU3 has been hot-added Sep 3 23:40:10.777521 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 3 23:40:10.777528 kernel: printk: legacy console [ttyAMA0] enabled Sep 3 23:40:10.777535 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 3 23:40:10.777692 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 3 23:40:10.777761 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 3 23:40:10.777820 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 3 23:40:10.777877 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 3 23:40:10.777937 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 3 23:40:10.777946 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 3 23:40:10.777953 kernel: PCI host bridge to bus 0000:00 Sep 3 23:40:10.778024 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 3 23:40:10.778078 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 3 23:40:10.778129 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 3 23:40:10.778181 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 3 23:40:10.778261 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 3 23:40:10.778333 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 3 23:40:10.778394 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 3 23:40:10.778472 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 3 23:40:10.778551 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 3 23:40:10.778626 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 3 23:40:10.778700 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 3 23:40:10.778762 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 3 23:40:10.778818 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 3 23:40:10.778872 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 3 23:40:10.778925 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 3 23:40:10.778934 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 3 23:40:10.778941 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 3 23:40:10.778948 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 3 23:40:10.778957 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 3 23:40:10.778964 kernel: iommu: Default domain type: Translated Sep 3 23:40:10.778971 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 3 23:40:10.778978 kernel: efivars: Registered efivars operations Sep 3 23:40:10.778985 kernel: vgaarb: loaded Sep 3 23:40:10.778992 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 3 23:40:10.778999 kernel: VFS: Disk quotas dquot_6.6.0 Sep 3 23:40:10.779006 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 3 23:40:10.779013 kernel: pnp: PnP ACPI init Sep 3 23:40:10.779082 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 3 23:40:10.779091 kernel: pnp: PnP ACPI: found 1 devices Sep 3 23:40:10.779099 kernel: NET: Registered PF_INET protocol family Sep 3 23:40:10.779106 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 3 23:40:10.779113 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 3 23:40:10.779120 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 3 23:40:10.779127 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 3 23:40:10.779134 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 3 23:40:10.779142 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 3 23:40:10.779149 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 3 23:40:10.779156 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 3 23:40:10.779163 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 3 23:40:10.779170 kernel: PCI: CLS 0 bytes, default 64 Sep 3 23:40:10.779177 kernel: kvm [1]: HYP mode not available Sep 3 23:40:10.779184 kernel: Initialise system trusted keyrings Sep 3 23:40:10.779190 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 3 23:40:10.779197 kernel: Key type asymmetric registered Sep 3 23:40:10.779205 kernel: Asymmetric key parser 'x509' registered Sep 3 23:40:10.779212 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 3 23:40:10.779219 kernel: io scheduler mq-deadline registered Sep 3 23:40:10.779226 kernel: io scheduler kyber registered Sep 3 23:40:10.779233 kernel: io scheduler bfq registered Sep 3 23:40:10.779240 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 3 23:40:10.779247 kernel: ACPI: button: Power Button [PWRB] Sep 3 23:40:10.779254 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 3 23:40:10.779314 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 3 23:40:10.779323 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 3 23:40:10.779332 kernel: thunder_xcv, ver 1.0 Sep 3 23:40:10.779339 kernel: thunder_bgx, ver 1.0 Sep 3 23:40:10.779346 kernel: nicpf, ver 1.0 Sep 3 23:40:10.779352 kernel: nicvf, ver 1.0 Sep 3 23:40:10.779420 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 3 23:40:10.779476 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-03T23:40:10 UTC (1756942810) Sep 3 23:40:10.779486 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 3 23:40:10.779493 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 3 23:40:10.779501 kernel: watchdog: NMI not fully supported Sep 3 23:40:10.779508 kernel: watchdog: Hard watchdog permanently disabled Sep 3 23:40:10.779515 kernel: NET: Registered PF_INET6 protocol family Sep 3 23:40:10.779522 kernel: Segment Routing with IPv6 Sep 3 23:40:10.779528 kernel: In-situ OAM (IOAM) with IPv6 Sep 3 23:40:10.779535 kernel: NET: Registered PF_PACKET protocol family Sep 3 23:40:10.779542 kernel: Key type dns_resolver registered Sep 3 23:40:10.779549 kernel: registered taskstats version 1 Sep 3 23:40:10.779556 kernel: Loading compiled-in X.509 certificates Sep 3 23:40:10.779564 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.44-flatcar: 08fc774dab168e64ce30c382a4517d40e72c4744' Sep 3 23:40:10.779571 kernel: Demotion targets for Node 0: null Sep 3 23:40:10.779585 kernel: Key type .fscrypt registered Sep 3 23:40:10.779593 kernel: Key type fscrypt-provisioning registered Sep 3 23:40:10.779600 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 3 23:40:10.779606 kernel: ima: Allocated hash algorithm: sha1 Sep 3 23:40:10.779614 kernel: ima: No architecture policies found Sep 3 23:40:10.779620 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 3 23:40:10.779629 kernel: clk: Disabling unused clocks Sep 3 23:40:10.779636 kernel: PM: genpd: Disabling unused power domains Sep 3 23:40:10.779651 kernel: Warning: unable to open an initial console. Sep 3 23:40:10.779658 kernel: Freeing unused kernel memory: 38976K Sep 3 23:40:10.779665 kernel: Run /init as init process Sep 3 23:40:10.779672 kernel: with arguments: Sep 3 23:40:10.779679 kernel: /init Sep 3 23:40:10.779686 kernel: with environment: Sep 3 23:40:10.779692 kernel: HOME=/ Sep 3 23:40:10.779699 kernel: TERM=linux Sep 3 23:40:10.779708 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 3 23:40:10.779716 systemd[1]: Successfully made /usr/ read-only. Sep 3 23:40:10.779726 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 3 23:40:10.779734 systemd[1]: Detected virtualization kvm. Sep 3 23:40:10.779741 systemd[1]: Detected architecture arm64. Sep 3 23:40:10.779749 systemd[1]: Running in initrd. Sep 3 23:40:10.779756 systemd[1]: No hostname configured, using default hostname. Sep 3 23:40:10.779765 systemd[1]: Hostname set to . Sep 3 23:40:10.779772 systemd[1]: Initializing machine ID from VM UUID. Sep 3 23:40:10.779780 systemd[1]: Queued start job for default target initrd.target. Sep 3 23:40:10.779787 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:40:10.779795 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:40:10.779802 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 3 23:40:10.779810 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 3 23:40:10.779817 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 3 23:40:10.779827 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 3 23:40:10.779835 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 3 23:40:10.779843 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:40:10.779850 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:40:10.779857 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 3 23:40:10.779865 systemd[1]: Reached target paths.target - Path Units. Sep 3 23:40:10.779872 systemd[1]: Reached target slices.target - Slice Units. Sep 3 23:40:10.779881 systemd[1]: Reached target swap.target - Swaps. Sep 3 23:40:10.779888 systemd[1]: Reached target timers.target - Timer Units. Sep 3 23:40:10.779895 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 3 23:40:10.779903 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 3 23:40:10.779910 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 3 23:40:10.779918 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 3 23:40:10.779925 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 3 23:40:10.779932 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:40:10.779941 systemd[1]: Reached target sockets.target - Socket Units. Sep 3 23:40:10.779949 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 3 23:40:10.779957 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 3 23:40:10.779965 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 3 23:40:10.779973 systemd[1]: Starting systemd-fsck-usr.service... Sep 3 23:40:10.779981 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 3 23:40:10.779990 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 3 23:40:10.780007 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:40:10.780015 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:40:10.780024 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 3 23:40:10.780032 systemd[1]: Finished systemd-fsck-usr.service. Sep 3 23:40:10.780040 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 3 23:40:10.780064 systemd-journald[238]: Collecting audit messages is disabled. Sep 3 23:40:10.780084 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:40:10.780093 systemd-journald[238]: Journal started Sep 3 23:40:10.780112 systemd-journald[238]: Runtime Journal (/run/log/journal/fa0987baa5fd48c9a786ac7bec337a3b) is 6M, max 48.5M, 42.4M free. Sep 3 23:40:10.771357 systemd-modules-load[239]: Inserted module 'overlay' Sep 3 23:40:10.783809 systemd[1]: Started systemd-journald.service - Journal Service. Sep 3 23:40:10.788670 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 3 23:40:10.790211 systemd-modules-load[239]: Inserted module 'br_netfilter' Sep 3 23:40:10.791352 kernel: Bridge firewalling registered Sep 3 23:40:10.791456 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 3 23:40:10.794731 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 3 23:40:10.797436 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 3 23:40:10.808299 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 3 23:40:10.809510 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 3 23:40:10.812566 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 3 23:40:10.816507 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:40:10.817005 systemd-tmpfiles[262]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 3 23:40:10.821699 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:40:10.823807 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:40:10.825928 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 3 23:40:10.828030 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 3 23:40:10.855039 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb633bb0c889435b58a5c40c9c9bc9d5899ece5018569c9fa08f911265d3f18e Sep 3 23:40:10.927669 kernel: SCSI subsystem initialized Sep 3 23:40:10.931657 kernel: Loading iSCSI transport class v2.0-870. Sep 3 23:40:10.938660 kernel: iscsi: registered transport (tcp) Sep 3 23:40:10.951661 kernel: iscsi: registered transport (qla4xxx) Sep 3 23:40:10.951709 kernel: QLogic iSCSI HBA Driver Sep 3 23:40:10.968162 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 3 23:40:10.982940 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:40:10.984820 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 3 23:40:11.029007 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 3 23:40:11.031055 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 3 23:40:11.090665 kernel: raid6: neonx8 gen() 15730 MB/s Sep 3 23:40:11.107664 kernel: raid6: neonx4 gen() 15796 MB/s Sep 3 23:40:11.124667 kernel: raid6: neonx2 gen() 13215 MB/s Sep 3 23:40:11.141668 kernel: raid6: neonx1 gen() 10420 MB/s Sep 3 23:40:11.158667 kernel: raid6: int64x8 gen() 6871 MB/s Sep 3 23:40:11.175665 kernel: raid6: int64x4 gen() 7337 MB/s Sep 3 23:40:11.192665 kernel: raid6: int64x2 gen() 6090 MB/s Sep 3 23:40:11.209668 kernel: raid6: int64x1 gen() 5044 MB/s Sep 3 23:40:11.209693 kernel: raid6: using algorithm neonx4 gen() 15796 MB/s Sep 3 23:40:11.226664 kernel: raid6: .... xor() 12298 MB/s, rmw enabled Sep 3 23:40:11.226679 kernel: raid6: using neon recovery algorithm Sep 3 23:40:11.231710 kernel: xor: measuring software checksum speed Sep 3 23:40:11.231732 kernel: 8regs : 21210 MB/sec Sep 3 23:40:11.232765 kernel: 32regs : 21271 MB/sec Sep 3 23:40:11.232777 kernel: arm64_neon : 28147 MB/sec Sep 3 23:40:11.232786 kernel: xor: using function: arm64_neon (28147 MB/sec) Sep 3 23:40:11.284664 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 3 23:40:11.290473 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 3 23:40:11.292748 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:40:11.321775 systemd-udevd[490]: Using default interface naming scheme 'v255'. Sep 3 23:40:11.325834 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:40:11.327422 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 3 23:40:11.346470 dracut-pre-trigger[497]: rd.md=0: removing MD RAID activation Sep 3 23:40:11.366314 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 3 23:40:11.368264 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 3 23:40:11.425217 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:40:11.428222 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 3 23:40:11.468666 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 3 23:40:11.474666 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 3 23:40:11.477108 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 3 23:40:11.477845 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 3 23:40:11.479361 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 3 23:40:11.482670 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 3 23:40:11.493561 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:40:11.493707 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:40:11.495974 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:40:11.498143 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:40:11.517836 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. Sep 3 23:40:11.517854 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Sep 3 23:40:11.517861 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Sep 3 23:40:11.517867 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Sep 3 23:40:11.527313 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:40:11.541759 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 3 23:40:11.542683 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 3 23:40:11.551592 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 3 23:40:11.553309 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Sep 3 23:40:11.555134 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 3 23:40:11.568541 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 3 23:40:11.569483 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 3 23:40:11.571759 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 3 23:40:11.572846 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 3 23:40:11.574570 systemd[1]: Reached target sysinit.target - System Initialization. Sep 3 23:40:11.575514 systemd[1]: Reached target basic.target - Basic System. Sep 3 23:40:11.577258 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 3 23:40:11.580635 systemd[1]: Reload requested from client PID 581 ('systemctl') (unit decrypt-root.service)... Sep 3 23:40:11.580679 systemd[1]: Reloading... Sep 3 23:40:11.583503 sh[587]: Success Sep 3 23:40:11.598951 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 3 23:40:11.598991 kernel: device-mapper: uevent: version 1.0.3 Sep 3 23:40:11.599001 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 3 23:40:11.612682 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 3 23:40:11.721860 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 3 23:40:11.722935 systemd[1]: Reloading finished in 142 ms. Sep 3 23:40:11.757945 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 3 23:40:11.760307 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Sep 3 23:40:11.763590 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 3 23:40:11.773732 kernel: BTRFS: device fsid e8b97e78-d30f-4a41-b431-d82f3afef949 devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (708) Sep 3 23:40:11.773766 kernel: BTRFS info (device dm-0): first mount of filesystem e8b97e78-d30f-4a41-b431-d82f3afef949 Sep 3 23:40:11.775339 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:40:11.779183 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 3 23:40:11.779216 kernel: BTRFS info (device dm-0): enabling free space tree Sep 3 23:40:11.780254 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 3 23:40:11.781558 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 3 23:40:11.783307 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Sep 3 23:40:12.065669 kernel: Key type trusted registered Sep 3 23:40:12.066664 kernel: Key type encrypted registered Sep 3 23:40:12.086551 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 3 23:40:12.088021 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Sep 3 23:40:12.090172 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 3 23:40:12.092098 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 3 23:40:12.093704 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 3 23:40:12.097269 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 3 23:40:12.098433 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:40:12.100118 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 3 23:40:12.102361 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 3 23:40:12.121146 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 3 23:40:12.123335 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 3 23:40:12.151534 systemd-fsck[758]: ROOT: clean, 197/137360 files, 32196/549376 blocks Sep 3 23:40:12.154449 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 3 23:40:12.158497 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 3 23:40:12.220677 kernel: EXT4-fs (dm-1): mounted filesystem d77ffa39-67e4-4921-b212-eae25ef19524 r/w with ordered data mode. Quota mode: none. Sep 3 23:40:12.220942 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 3 23:40:12.222031 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 3 23:40:12.224168 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 3 23:40:12.225660 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 3 23:40:12.242791 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 3 23:40:12.245042 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 3 23:40:12.248726 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (767) Sep 3 23:40:12.250371 kernel: BTRFS info (device vdb6): first mount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:40:12.250406 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:40:12.253113 kernel: BTRFS info (device vdb6): turning on async discard Sep 3 23:40:12.253156 kernel: BTRFS info (device vdb6): enabling free space tree Sep 3 23:40:12.255001 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 3 23:40:12.524473 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 3 23:40:12.526675 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 3 23:40:12.547897 initrd-setup-root-after-ignition[1064]: grep: /sysroot/oem/oem-release: No such file or directory Sep 3 23:40:12.551119 initrd-setup-root-after-ignition[1066]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:40:12.551119 initrd-setup-root-after-ignition[1066]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:40:12.553819 initrd-setup-root-after-ignition[1070]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:40:12.555698 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 3 23:40:12.557851 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 3 23:40:12.560529 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 3 23:40:12.597922 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 3 23:40:12.598042 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 3 23:40:12.599842 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 3 23:40:12.601376 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 3 23:40:12.602822 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 3 23:40:12.603569 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 3 23:40:12.617324 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 3 23:40:12.619592 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 3 23:40:12.636888 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 3 23:40:12.637916 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:40:12.639529 systemd[1]: Stopped target timers.target - Timer Units. Sep 3 23:40:12.640987 systemd[1]: decrypt-root.service: Deactivated successfully. Sep 3 23:40:12.641104 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 3 23:40:12.642664 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 3 23:40:12.642770 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 3 23:40:12.645226 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 3 23:40:12.646579 systemd[1]: Stopped target basic.target - Basic System. Sep 3 23:40:12.648029 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 3 23:40:12.649651 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 3 23:40:12.651138 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 3 23:40:12.652950 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 3 23:40:12.654566 systemd[1]: Stopped target paths.target - Path Units. Sep 3 23:40:12.655933 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 3 23:40:12.657372 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 3 23:40:12.658752 systemd[1]: Stopped target slices.target - Slice Units. Sep 3 23:40:12.660048 systemd[1]: Stopped target sockets.target - Socket Units. Sep 3 23:40:12.661459 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 3 23:40:12.662803 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 3 23:40:12.664050 systemd[1]: Stopped target swap.target - Swaps. Sep 3 23:40:12.665359 systemd[1]: iscsid.socket: Deactivated successfully. Sep 3 23:40:12.665440 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 3 23:40:12.666709 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 3 23:40:12.666781 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 3 23:40:12.667949 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 3 23:40:12.668054 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 3 23:40:12.669892 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:40:12.671295 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 3 23:40:12.671373 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:40:12.672828 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:40:12.674247 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 3 23:40:12.678671 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:40:12.680083 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 3 23:40:12.680198 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 3 23:40:12.682397 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 3 23:40:12.682501 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 3 23:40:12.683955 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 3 23:40:12.684057 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 3 23:40:12.685488 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 3 23:40:12.685589 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 3 23:40:12.686941 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 3 23:40:12.687083 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:40:12.689379 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 3 23:40:12.689484 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 3 23:40:12.690883 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 3 23:40:12.690977 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:40:12.693103 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 3 23:40:12.693217 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:40:12.694701 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 3 23:40:12.694815 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 3 23:40:12.697048 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:40:12.704563 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 3 23:40:12.704708 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 3 23:40:12.713258 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 3 23:40:12.713403 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:40:12.715160 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 3 23:40:12.715196 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 3 23:40:12.716532 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 3 23:40:12.716559 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:40:12.717974 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 3 23:40:12.718018 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 3 23:40:12.720216 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 3 23:40:12.720263 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 3 23:40:12.722334 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 3 23:40:12.722378 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 3 23:40:12.725502 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 3 23:40:12.727031 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 3 23:40:12.727087 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:40:12.729691 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 3 23:40:12.729735 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:40:12.736031 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 3 23:40:12.736080 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 3 23:40:12.738869 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 3 23:40:12.738922 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:40:12.740537 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:40:12.740582 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:40:12.743520 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 3 23:40:12.743612 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 3 23:40:12.744981 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 3 23:40:12.746938 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 3 23:40:12.763559 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 3 23:40:12.763631 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 3 23:40:12.763679 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 3 23:40:12.763710 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 3 23:40:12.763739 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 3 23:40:12.763768 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Sep 3 23:40:12.769588 systemd[1]: Switching root. Sep 3 23:40:12.794911 systemd-journald[238]: Journal stopped Sep 3 23:40:13.332717 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Sep 3 23:40:13.332767 kernel: SELinux: policy capability network_peer_controls=1 Sep 3 23:40:13.332782 kernel: SELinux: policy capability open_perms=1 Sep 3 23:40:13.332792 kernel: SELinux: policy capability extended_socket_class=1 Sep 3 23:40:13.332801 kernel: SELinux: policy capability always_check_network=0 Sep 3 23:40:13.332810 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 3 23:40:13.332820 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 3 23:40:13.332831 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 3 23:40:13.332840 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 3 23:40:13.332849 kernel: SELinux: policy capability userspace_initial_context=0 Sep 3 23:40:13.332860 kernel: audit: type=1403 audit(1756942812.874:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 3 23:40:13.332874 systemd[1]: Successfully loaded SELinux policy in 45.878ms. Sep 3 23:40:13.332889 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.803ms. Sep 3 23:40:13.332901 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 3 23:40:13.332912 systemd[1]: Detected virtualization kvm. Sep 3 23:40:13.332922 systemd[1]: Detected architecture arm64. Sep 3 23:40:13.332932 zram_generator::config[1115]: No configuration found. Sep 3 23:40:13.332943 kernel: NET: Registered PF_VSOCK protocol family Sep 3 23:40:13.332955 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 3 23:40:13.332965 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 3 23:40:13.332975 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 3 23:40:13.332985 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 3 23:40:13.332996 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 3 23:40:13.333006 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 3 23:40:13.333015 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 3 23:40:13.333025 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 3 23:40:13.333035 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 3 23:40:13.333047 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 3 23:40:13.333058 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 3 23:40:13.333069 systemd[1]: Created slice user.slice - User and Session Slice. Sep 3 23:40:13.333079 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:40:13.333089 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:40:13.333100 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 3 23:40:13.333110 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 3 23:40:13.333123 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 3 23:40:13.333134 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 3 23:40:13.333145 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 3 23:40:13.333156 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Sep 3 23:40:13.333166 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:40:13.333176 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:40:13.333186 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 3 23:40:13.333196 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 3 23:40:13.333205 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 3 23:40:13.333217 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 3 23:40:13.333227 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:40:13.333240 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 3 23:40:13.333249 systemd[1]: Reached target slices.target - Slice Units. Sep 3 23:40:13.333259 systemd[1]: Reached target swap.target - Swaps. Sep 3 23:40:13.333269 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 3 23:40:13.333280 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 3 23:40:13.333290 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 3 23:40:13.333300 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:40:13.333311 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 3 23:40:13.333321 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:40:13.333331 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 3 23:40:13.333341 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 3 23:40:13.333352 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 3 23:40:13.333362 systemd[1]: Mounting media.mount - External Media Directory... Sep 3 23:40:13.333371 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 3 23:40:13.333381 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 3 23:40:13.333391 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 3 23:40:13.333403 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 3 23:40:13.333413 systemd[1]: Reached target machines.target - Containers. Sep 3 23:40:13.333423 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 3 23:40:13.333433 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 3 23:40:13.333443 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 3 23:40:13.333453 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 3 23:40:13.333463 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:40:13.333472 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 3 23:40:13.333482 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:40:13.333494 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 3 23:40:13.333504 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:40:13.333514 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 3 23:40:13.333524 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 3 23:40:13.333545 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 3 23:40:13.333555 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 3 23:40:13.333564 systemd[1]: Stopped systemd-fsck-usr.service. Sep 3 23:40:13.333585 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:40:13.333599 kernel: fuse: init (API version 7.41) Sep 3 23:40:13.333608 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 3 23:40:13.333618 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 3 23:40:13.333628 kernel: ACPI: bus type drm_connector registered Sep 3 23:40:13.333637 kernel: loop: module loaded Sep 3 23:40:13.333656 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 3 23:40:13.333667 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 3 23:40:13.333677 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 3 23:40:13.333688 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 3 23:40:13.333700 systemd[1]: verity-setup.service: Deactivated successfully. Sep 3 23:40:13.333710 systemd[1]: Stopped verity-setup.service. Sep 3 23:40:13.333720 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 3 23:40:13.333730 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 3 23:40:13.333742 systemd[1]: Mounted media.mount - External Media Directory. Sep 3 23:40:13.333776 systemd-journald[1185]: Collecting audit messages is disabled. Sep 3 23:40:13.333800 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 3 23:40:13.333810 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 3 23:40:13.333821 systemd-journald[1185]: Journal started Sep 3 23:40:13.333842 systemd-journald[1185]: Runtime Journal (/run/log/journal/fa0987baa5fd48c9a786ac7bec337a3b) is 6M, max 48.5M, 42.4M free. Sep 3 23:40:13.122288 systemd[1]: Queued start job for default target multi-user.target. Sep 3 23:40:13.146674 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 3 23:40:13.146686 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-1d297b40\x2df4dd\x2d423e\x2d91db\x2d38c19e525703.device - /dev/disk/by-uuid/1d297b40-f4dd-423e-91db-38c19e525703. Sep 3 23:40:13.147019 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 3 23:40:13.336708 systemd[1]: Started systemd-journald.service - Journal Service. Sep 3 23:40:13.337280 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 3 23:40:13.339674 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 3 23:40:13.340831 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:40:13.341988 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 3 23:40:13.342155 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 3 23:40:13.343309 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:40:13.343474 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:40:13.344754 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 3 23:40:13.344913 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 3 23:40:13.346234 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:40:13.346427 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:40:13.347787 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 3 23:40:13.347947 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 3 23:40:13.349196 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:40:13.349358 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:40:13.350631 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 3 23:40:13.351735 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:40:13.352882 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 3 23:40:13.354269 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 3 23:40:13.364413 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 3 23:40:13.366877 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 3 23:40:13.371535 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 3 23:40:13.372487 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 3 23:40:13.372524 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 3 23:40:13.374353 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 3 23:40:13.376586 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 3 23:40:13.377563 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:40:13.378543 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 3 23:40:13.380279 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 3 23:40:13.381814 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 3 23:40:13.383783 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 3 23:40:13.384667 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 3 23:40:13.385498 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 3 23:40:13.388737 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 3 23:40:13.391489 systemd-journald[1185]: Time spent on flushing to /var/log/journal/fa0987baa5fd48c9a786ac7bec337a3b is 37.428ms for 708 entries. Sep 3 23:40:13.391489 systemd-journald[1185]: System Journal (/var/log/journal/fa0987baa5fd48c9a786ac7bec337a3b) is 8M, max 204.2M, 196.1M free. Sep 3 23:40:13.435756 systemd-journald[1185]: Received client request to flush runtime journal. Sep 3 23:40:13.435803 kernel: loop0: detected capacity change from 0 to 138376 Sep 3 23:40:13.392670 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 3 23:40:13.398025 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:40:13.399313 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 3 23:40:13.402759 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 3 23:40:13.415636 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 3 23:40:13.416949 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:40:13.418095 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 3 23:40:13.418136 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 3 23:40:13.428552 systemd-tmpfiles[1230]: ACLs are not supported, ignoring. Sep 3 23:40:13.428562 systemd-tmpfiles[1230]: ACLs are not supported, ignoring. Sep 3 23:40:13.432492 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 3 23:40:13.436812 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 3 23:40:13.438248 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 3 23:40:13.441671 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 3 23:40:13.454665 kernel: loop1: detected capacity change from 0 to 107312 Sep 3 23:40:13.470914 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 3 23:40:13.473246 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 3 23:40:13.485400 kernel: loop2: detected capacity change from 0 to 138376 Sep 3 23:40:13.496668 kernel: loop3: detected capacity change from 0 to 107312 Sep 3 23:40:13.499491 systemd-tmpfiles[1250]: ACLs are not supported, ignoring. Sep 3 23:40:13.499507 systemd-tmpfiles[1250]: ACLs are not supported, ignoring. Sep 3 23:40:13.501107 (sd-merge)[1251]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 3 23:40:13.501466 (sd-merge)[1251]: Merged extensions into '/usr'. Sep 3 23:40:13.503356 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:40:13.505026 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 3 23:40:13.508333 systemd[1]: Starting ensure-sysext.service... Sep 3 23:40:13.512768 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 3 23:40:13.526228 systemd[1]: Reload requested from client PID 1255 ('systemctl') (unit ensure-sysext.service)... Sep 3 23:40:13.526246 systemd[1]: Reloading... Sep 3 23:40:13.534180 systemd-tmpfiles[1256]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 3 23:40:13.534209 systemd-tmpfiles[1256]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 3 23:40:13.534437 systemd-tmpfiles[1256]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 3 23:40:13.534633 systemd-tmpfiles[1256]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 3 23:40:13.535220 systemd-tmpfiles[1256]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 3 23:40:13.535415 systemd-tmpfiles[1256]: ACLs are not supported, ignoring. Sep 3 23:40:13.535456 systemd-tmpfiles[1256]: ACLs are not supported, ignoring. Sep 3 23:40:13.539671 systemd-tmpfiles[1256]: Detected autofs mount point /boot during canonicalization of boot. Sep 3 23:40:13.539683 systemd-tmpfiles[1256]: Skipping /boot Sep 3 23:40:13.549364 systemd-tmpfiles[1256]: Detected autofs mount point /boot during canonicalization of boot. Sep 3 23:40:13.549385 systemd-tmpfiles[1256]: Skipping /boot Sep 3 23:40:13.584672 zram_generator::config[1287]: No configuration found. Sep 3 23:40:13.657592 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 3 23:40:13.668224 ldconfig[1224]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 3 23:40:13.722413 systemd[1]: Reloading finished in 195 ms. Sep 3 23:40:13.753562 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 3 23:40:13.769233 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:40:13.778211 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:40:13.780279 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 3 23:40:13.791845 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 3 23:40:13.794487 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 3 23:40:13.797911 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 3 23:40:13.801999 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 3 23:40:13.802979 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:40:13.804871 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:40:13.809865 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:40:13.811460 augenrules[1318]: /sbin/augenrules: No change Sep 3 23:40:13.813783 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:40:13.813890 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:40:13.813986 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 3 23:40:13.816561 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 3 23:40:13.817050 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:40:13.817158 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:40:13.817245 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 3 23:40:13.822527 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 3 23:40:13.826666 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 3 23:40:13.829190 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:40:13.829331 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:40:13.830745 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:40:13.830918 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:40:13.832215 augenrules[1341]: No rules Sep 3 23:40:13.833249 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:40:13.833403 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:40:13.835243 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:40:13.835388 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:40:13.837158 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 3 23:40:13.847881 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:40:13.848824 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 3 23:40:13.851654 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:40:13.854894 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 3 23:40:13.857876 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:40:13.860725 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:40:13.861858 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:40:13.862031 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:40:13.862175 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 3 23:40:13.862334 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 3 23:40:13.865121 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 3 23:40:13.867449 augenrules[1352]: /sbin/augenrules: No change Sep 3 23:40:13.866678 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 3 23:40:13.868951 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:40:13.869099 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:40:13.871728 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:40:13.874246 augenrules[1371]: No rules Sep 3 23:40:13.875854 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:40:13.877384 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:40:13.877537 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:40:13.879486 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:40:13.879818 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:40:13.884627 systemd[1]: Finished ensure-sysext.service. Sep 3 23:40:13.885952 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 3 23:40:13.888952 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 3 23:40:13.895488 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 3 23:40:13.895779 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 3 23:40:13.901425 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 3 23:40:13.949150 systemd-resolved[1322]: Positive Trust Anchors: Sep 3 23:40:13.949168 systemd-resolved[1322]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 3 23:40:13.949200 systemd-resolved[1322]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 3 23:40:13.950548 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 3 23:40:13.952441 systemd[1]: Reached target time-set.target - System Time Set. Sep 3 23:40:13.955018 systemd-resolved[1322]: Defaulting to hostname 'linux'. Sep 3 23:40:13.956291 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 3 23:40:13.957497 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:40:13.979729 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 3 23:40:13.982340 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:40:13.984404 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 3 23:40:14.002809 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 3 23:40:14.017174 systemd-udevd[1392]: Using default interface naming scheme 'v255'. Sep 3 23:40:14.032043 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:40:14.033411 systemd[1]: Reached target sysinit.target - System Initialization. Sep 3 23:40:14.035383 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 3 23:40:14.036491 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 3 23:40:14.037773 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 3 23:40:14.038892 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 3 23:40:14.040280 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 3 23:40:14.041983 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 3 23:40:14.042013 systemd[1]: Reached target paths.target - Path Units. Sep 3 23:40:14.042877 systemd[1]: Reached target timers.target - Timer Units. Sep 3 23:40:14.044706 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 3 23:40:14.046903 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 3 23:40:14.049841 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 3 23:40:14.052957 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 3 23:40:14.053931 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 3 23:40:14.058769 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 3 23:40:14.059862 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 3 23:40:14.062156 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 3 23:40:14.063414 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 3 23:40:14.069305 systemd[1]: Reached target sockets.target - Socket Units. Sep 3 23:40:14.070087 systemd[1]: Reached target basic.target - Basic System. Sep 3 23:40:14.070781 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 3 23:40:14.070807 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 3 23:40:14.070831 systemd[1]: cryptenroll-helper.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 3 23:40:14.075334 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 3 23:40:14.078816 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 3 23:40:14.081347 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 3 23:40:14.084867 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 3 23:40:14.086147 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 3 23:40:14.091340 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 3 23:40:14.100231 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 3 23:40:14.102004 jq[1427]: false Sep 3 23:40:14.102545 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 3 23:40:14.106440 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 3 23:40:14.109443 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 3 23:40:14.109841 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 3 23:40:14.111791 systemd[1]: Starting update-engine.service - Update Engine... Sep 3 23:40:14.113729 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 3 23:40:14.115399 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 3 23:40:14.116870 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 3 23:40:14.118694 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 3 23:40:14.118924 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 3 23:40:14.119074 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 3 23:40:14.124686 extend-filesystems[1428]: Found /dev/mapper/rootencrypted Sep 3 23:40:14.125515 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 3 23:40:14.130005 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 3 23:40:14.130042 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 3 23:40:14.134311 systemd[1]: motdgen.service: Deactivated successfully. Sep 3 23:40:14.135339 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 3 23:40:14.143436 extend-filesystems[1455]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 3 23:40:14.145712 extend-filesystems[1428]: Found /dev/vdb6 Sep 3 23:40:14.145855 dbus-daemon[1425]: [system] SELinux support is enabled Sep 3 23:40:14.145998 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 3 23:40:14.149928 update_engine[1443]: I20250903 23:40:14.147478 1443 main.cc:92] Flatcar Update Engine starting Sep 3 23:40:14.149928 update_engine[1443]: I20250903 23:40:14.149786 1443 update_check_scheduler.cc:74] Next update check in 8m49s Sep 3 23:40:14.153164 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 3 23:40:14.155854 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 3 23:40:14.159489 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 3 23:40:14.159516 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 3 23:40:14.161449 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 3 23:40:14.161472 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 3 23:40:14.162306 jq[1446]: true Sep 3 23:40:14.165197 systemd[1]: Started update-engine.service - Update Engine. Sep 3 23:40:14.173056 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 3 23:40:14.176404 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 3 23:40:14.179424 jq[1463]: false Sep 3 23:40:14.180560 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 3 23:40:14.180835 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 3 23:40:14.186653 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 3 23:40:14.188702 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 3 23:40:14.191679 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 3 23:40:14.196653 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 3 23:40:14.214338 systemd[1]: issuegen.service: Deactivated successfully. Sep 3 23:40:14.214540 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 3 23:40:14.217221 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 3 23:40:14.232842 locksmithd[1466]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 3 23:40:14.239046 systemd-networkd[1424]: lo: Link UP Sep 3 23:40:14.239053 systemd-networkd[1424]: lo: Gained carrier Sep 3 23:40:14.240145 systemd-networkd[1424]: Enumeration completed Sep 3 23:40:14.240241 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 3 23:40:14.240371 systemd-logind[1439]: New seat seat0. Sep 3 23:40:14.241419 systemd-networkd[1424]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:40:14.241429 systemd-networkd[1424]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 3 23:40:14.241712 systemd[1]: Started systemd-logind.service - User Login Management. Sep 3 23:40:14.241942 systemd-networkd[1424]: eth0: Link UP Sep 3 23:40:14.242274 systemd-networkd[1424]: eth0: Gained carrier Sep 3 23:40:14.242288 systemd-networkd[1424]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:40:14.243747 systemd[1]: Reached target network.target - Network. Sep 3 23:40:14.246391 systemd[1]: Starting containerd.service - containerd container runtime... Sep 3 23:40:14.248334 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 3 23:40:14.250438 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 3 23:40:14.250693 systemd-networkd[1424]: eth0: DHCPv4 address 10.0.0.122/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 3 23:40:14.251628 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Sep 3 23:40:14.256142 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 3 23:40:14.267678 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 3 23:40:14.270652 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 3 23:40:14.277101 (ntainerd)[1493]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 3 23:40:14.279896 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 3 23:40:14.281599 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 3 23:40:14.282715 systemd[1]: Reached target getty.target - Login Prompts. Sep 3 23:40:14.316082 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 3 23:40:14.320351 systemd[1]: Started sshd@0-10.0.0.122:22-10.0.0.1:35656.service - OpenSSH per-connection server daemon (10.0.0.1:35656). Sep 3 23:40:14.339460 systemd-logind[1439]: Watching system buttons on /dev/input/event0 (Power Button) Sep 3 23:40:14.346487 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:40:14.396793 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:40:14.399604 sshd[1514]: Accepted publickey for core from 10.0.0.1 port 35656 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:40:14.401408 sshd-session[1514]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:40:14.407244 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 3 23:40:14.409078 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 3 23:40:14.416525 systemd-logind[1439]: New session 1 of user core. Sep 3 23:40:14.432213 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 3 23:40:14.435466 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 3 23:40:14.445484 (systemd)[1530]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 3 23:40:14.447445 systemd-logind[1439]: New session c1 of user core. Sep 3 23:40:14.455269 containerd[1493]: time="2025-09-03T23:40:14Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 3 23:40:14.455889 containerd[1493]: time="2025-09-03T23:40:14.455854200Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 3 23:40:14.464443 containerd[1493]: time="2025-09-03T23:40:14.464029240Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.84µs" Sep 3 23:40:14.464519 containerd[1493]: time="2025-09-03T23:40:14.464068640Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 3 23:40:14.464541 containerd[1493]: time="2025-09-03T23:40:14.464514600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 3 23:40:14.464853 containerd[1493]: time="2025-09-03T23:40:14.464819440Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 3 23:40:14.464853 containerd[1493]: time="2025-09-03T23:40:14.464849880Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 3 23:40:14.464924 containerd[1493]: time="2025-09-03T23:40:14.464874520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 3 23:40:14.465026 containerd[1493]: time="2025-09-03T23:40:14.465004240Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 3 23:40:14.465026 containerd[1493]: time="2025-09-03T23:40:14.465024560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 3 23:40:14.465232 containerd[1493]: time="2025-09-03T23:40:14.465204080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 3 23:40:14.465232 containerd[1493]: time="2025-09-03T23:40:14.465223000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 3 23:40:14.465273 containerd[1493]: time="2025-09-03T23:40:14.465233480Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 3 23:40:14.465273 containerd[1493]: time="2025-09-03T23:40:14.465241360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 3 23:40:14.465402 containerd[1493]: time="2025-09-03T23:40:14.465381520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 3 23:40:14.465666 containerd[1493]: time="2025-09-03T23:40:14.465608320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 3 23:40:14.465666 containerd[1493]: time="2025-09-03T23:40:14.465653920Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 3 23:40:14.465666 containerd[1493]: time="2025-09-03T23:40:14.465664760Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 3 23:40:14.465737 containerd[1493]: time="2025-09-03T23:40:14.465698080Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 3 23:40:14.465903 containerd[1493]: time="2025-09-03T23:40:14.465886040Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 3 23:40:14.465930 containerd[1493]: time="2025-09-03T23:40:14.465919600Z" level=info msg="metadata content store policy set" policy=shared Sep 3 23:40:14.466362 containerd[1493]: time="2025-09-03T23:40:14.466339080Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 3 23:40:14.466452 containerd[1493]: time="2025-09-03T23:40:14.466440640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 3 23:40:14.466473 containerd[1493]: time="2025-09-03T23:40:14.466457760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 3 23:40:14.466491 containerd[1493]: time="2025-09-03T23:40:14.466473720Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 3 23:40:14.466491 containerd[1493]: time="2025-09-03T23:40:14.466486240Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 3 23:40:14.466533 containerd[1493]: time="2025-09-03T23:40:14.466497120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 3 23:40:14.466533 containerd[1493]: time="2025-09-03T23:40:14.466508080Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 3 23:40:14.466533 containerd[1493]: time="2025-09-03T23:40:14.466519240Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 3 23:40:14.466533 containerd[1493]: time="2025-09-03T23:40:14.466529440Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 3 23:40:14.466615 containerd[1493]: time="2025-09-03T23:40:14.466539360Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 3 23:40:14.466615 containerd[1493]: time="2025-09-03T23:40:14.466548640Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 3 23:40:14.466615 containerd[1493]: time="2025-09-03T23:40:14.466559960Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 3 23:40:14.466686 containerd[1493]: time="2025-09-03T23:40:14.466636560Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 3 23:40:14.466686 containerd[1493]: time="2025-09-03T23:40:14.466668840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 3 23:40:14.466686 containerd[1493]: time="2025-09-03T23:40:14.466683080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 3 23:40:14.466740 containerd[1493]: time="2025-09-03T23:40:14.466693760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 3 23:40:14.466740 containerd[1493]: time="2025-09-03T23:40:14.466703800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 3 23:40:14.466740 containerd[1493]: time="2025-09-03T23:40:14.466714280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 3 23:40:14.466740 containerd[1493]: time="2025-09-03T23:40:14.466725160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 3 23:40:14.466740 containerd[1493]: time="2025-09-03T23:40:14.466735600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 3 23:40:14.466823 containerd[1493]: time="2025-09-03T23:40:14.466751680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 3 23:40:14.466823 containerd[1493]: time="2025-09-03T23:40:14.466762840Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 3 23:40:14.466823 containerd[1493]: time="2025-09-03T23:40:14.466772360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 3 23:40:14.466965 containerd[1493]: time="2025-09-03T23:40:14.466946720Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 3 23:40:14.466988 containerd[1493]: time="2025-09-03T23:40:14.466968360Z" level=info msg="Start snapshots syncer" Sep 3 23:40:14.467022 containerd[1493]: time="2025-09-03T23:40:14.467011280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 3 23:40:14.467241 containerd[1493]: time="2025-09-03T23:40:14.467209400Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 3 23:40:14.467465 containerd[1493]: time="2025-09-03T23:40:14.467259000Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 3 23:40:14.467465 containerd[1493]: time="2025-09-03T23:40:14.467342560Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 3 23:40:14.467559 containerd[1493]: time="2025-09-03T23:40:14.467536280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 3 23:40:14.467593 containerd[1493]: time="2025-09-03T23:40:14.467574120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 3 23:40:14.467612 containerd[1493]: time="2025-09-03T23:40:14.467590640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 3 23:40:14.467612 containerd[1493]: time="2025-09-03T23:40:14.467602600Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 3 23:40:14.467655 containerd[1493]: time="2025-09-03T23:40:14.467613320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 3 23:40:14.467655 containerd[1493]: time="2025-09-03T23:40:14.467626240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 3 23:40:14.467655 containerd[1493]: time="2025-09-03T23:40:14.467652800Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 3 23:40:14.467723 containerd[1493]: time="2025-09-03T23:40:14.467679800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 3 23:40:14.467723 containerd[1493]: time="2025-09-03T23:40:14.467691200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 3 23:40:14.467723 containerd[1493]: time="2025-09-03T23:40:14.467701360Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 3 23:40:14.467773 containerd[1493]: time="2025-09-03T23:40:14.467733360Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 3 23:40:14.467773 containerd[1493]: time="2025-09-03T23:40:14.467745720Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 3 23:40:14.467773 containerd[1493]: time="2025-09-03T23:40:14.467753800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 3 23:40:14.467773 containerd[1493]: time="2025-09-03T23:40:14.467765080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 3 23:40:14.467773 containerd[1493]: time="2025-09-03T23:40:14.467772560Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 3 23:40:14.467861 containerd[1493]: time="2025-09-03T23:40:14.467785080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 3 23:40:14.467861 containerd[1493]: time="2025-09-03T23:40:14.467798480Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 3 23:40:14.467900 containerd[1493]: time="2025-09-03T23:40:14.467873000Z" level=info msg="runtime interface created" Sep 3 23:40:14.467900 containerd[1493]: time="2025-09-03T23:40:14.467878360Z" level=info msg="created NRI interface" Sep 3 23:40:14.467900 containerd[1493]: time="2025-09-03T23:40:14.467885720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 3 23:40:14.467900 containerd[1493]: time="2025-09-03T23:40:14.467896560Z" level=info msg="Connect containerd service" Sep 3 23:40:14.467964 containerd[1493]: time="2025-09-03T23:40:14.467921440Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 3 23:40:14.468417 containerd[1493]: time="2025-09-03T23:40:14.468387600Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 3 23:40:14.550658 containerd[1493]: time="2025-09-03T23:40:14.550589040Z" level=info msg="Start subscribing containerd event" Sep 3 23:40:14.550877 containerd[1493]: time="2025-09-03T23:40:14.550820520Z" level=info msg="Start recovering state" Sep 3 23:40:14.551013 containerd[1493]: time="2025-09-03T23:40:14.550971200Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 3 23:40:14.551049 containerd[1493]: time="2025-09-03T23:40:14.551036800Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 3 23:40:14.551070 containerd[1493]: time="2025-09-03T23:40:14.550998040Z" level=info msg="Start event monitor" Sep 3 23:40:14.551089 containerd[1493]: time="2025-09-03T23:40:14.551075560Z" level=info msg="Start cni network conf syncer for default" Sep 3 23:40:14.551089 containerd[1493]: time="2025-09-03T23:40:14.551084080Z" level=info msg="Start streaming server" Sep 3 23:40:14.551122 containerd[1493]: time="2025-09-03T23:40:14.551091760Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 3 23:40:14.551122 containerd[1493]: time="2025-09-03T23:40:14.551098280Z" level=info msg="runtime interface starting up..." Sep 3 23:40:14.551122 containerd[1493]: time="2025-09-03T23:40:14.551103320Z" level=info msg="starting plugins..." Sep 3 23:40:14.551122 containerd[1493]: time="2025-09-03T23:40:14.551120000Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 3 23:40:14.551324 systemd[1]: Started containerd.service - containerd container runtime. Sep 3 23:40:14.553808 containerd[1493]: time="2025-09-03T23:40:14.552526800Z" level=info msg="containerd successfully booted in 0.097647s" Sep 3 23:40:14.567036 systemd[1530]: Queued start job for default target default.target. Sep 3 23:40:14.578584 systemd[1530]: Created slice app.slice - User Application Slice. Sep 3 23:40:14.578610 systemd[1530]: Reached target paths.target - Paths. Sep 3 23:40:14.578661 systemd[1530]: Reached target timers.target - Timers. Sep 3 23:40:14.579782 systemd[1530]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 3 23:40:14.588446 systemd[1530]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 3 23:40:14.588505 systemd[1530]: Reached target sockets.target - Sockets. Sep 3 23:40:14.588538 systemd[1530]: Reached target basic.target - Basic System. Sep 3 23:40:14.588573 systemd[1530]: Reached target default.target - Main User Target. Sep 3 23:40:14.588600 systemd[1530]: Startup finished in 136ms. Sep 3 23:40:14.588787 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 3 23:40:14.590812 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 3 23:40:14.651455 systemd[1]: Started sshd@1-10.0.0.122:22-10.0.0.1:35662.service - OpenSSH per-connection server daemon (10.0.0.1:35662). Sep 3 23:40:14.698757 sshd[1558]: Accepted publickey for core from 10.0.0.1 port 35662 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:40:14.699883 sshd-session[1558]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:40:14.703459 systemd-logind[1439]: New session 2 of user core. Sep 3 23:40:14.709767 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 3 23:40:14.760512 sshd[1560]: Connection closed by 10.0.0.1 port 35662 Sep 3 23:40:14.760746 sshd-session[1558]: pam_unix(sshd:session): session closed for user core Sep 3 23:40:14.771617 systemd[1]: sshd@1-10.0.0.122:22-10.0.0.1:35662.service: Deactivated successfully. Sep 3 23:40:14.773516 systemd[1]: session-2.scope: Deactivated successfully. Sep 3 23:40:14.774079 systemd-logind[1439]: Session 2 logged out. Waiting for processes to exit. Sep 3 23:40:14.776173 systemd[1]: Started sshd@2-10.0.0.122:22-10.0.0.1:35678.service - OpenSSH per-connection server daemon (10.0.0.1:35678). Sep 3 23:40:14.777760 systemd-logind[1439]: Removed session 2. Sep 3 23:40:14.823213 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 35678 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:40:14.824269 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:40:14.827963 systemd-logind[1439]: New session 3 of user core. Sep 3 23:40:14.838834 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 3 23:40:14.890686 sshd[1568]: Connection closed by 10.0.0.1 port 35678 Sep 3 23:40:14.890623 sshd-session[1566]: pam_unix(sshd:session): session closed for user core Sep 3 23:40:14.893340 systemd[1]: sshd@2-10.0.0.122:22-10.0.0.1:35678.service: Deactivated successfully. Sep 3 23:40:14.894870 systemd[1]: session-3.scope: Deactivated successfully. Sep 3 23:40:14.895556 systemd-logind[1439]: Session 3 logged out. Waiting for processes to exit. Sep 3 23:40:14.896673 systemd-logind[1439]: Removed session 3. Sep 3 23:40:15.678841 systemd-networkd[1424]: eth0: Gained IPv6LL Sep 3 23:40:15.679505 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Sep 3 23:40:15.681204 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 3 23:40:15.682624 systemd[1]: Reached target network-online.target - Network is Online. Sep 3 23:40:15.684736 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 3 23:40:15.686575 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 3 23:40:15.733850 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 3 23:40:15.735169 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 3 23:40:15.735347 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 3 23:40:15.737519 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 3 23:40:15.737762 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 3 23:40:15.742702 systemd[1]: Startup finished in 2.008s (kernel) + 2.276s (initrd) + 2.913s (userspace) = 7.199s. Sep 3 23:40:16.574972 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Sep 3 23:40:18.175235 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Sep 3 23:40:24.906094 systemd[1]: Started sshd@3-10.0.0.122:22-10.0.0.1:60572.service - OpenSSH per-connection server daemon (10.0.0.1:60572). Sep 3 23:40:24.948244 sshd[1593]: Accepted publickey for core from 10.0.0.1 port 60572 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:40:24.949621 sshd-session[1593]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:40:24.953213 systemd-logind[1439]: New session 4 of user core. Sep 3 23:40:24.966840 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 3 23:40:25.020119 sshd[1595]: Connection closed by 10.0.0.1 port 60572 Sep 3 23:40:25.019608 sshd-session[1593]: pam_unix(sshd:session): session closed for user core Sep 3 23:40:25.036508 systemd[1]: sshd@3-10.0.0.122:22-10.0.0.1:60572.service: Deactivated successfully. Sep 3 23:40:25.039220 systemd[1]: session-4.scope: Deactivated successfully. Sep 3 23:40:25.040714 systemd-logind[1439]: Session 4 logged out. Waiting for processes to exit. Sep 3 23:40:25.042228 systemd[1]: Started sshd@4-10.0.0.122:22-10.0.0.1:60574.service - OpenSSH per-connection server daemon (10.0.0.1:60574). Sep 3 23:40:25.042987 systemd-logind[1439]: Removed session 4. Sep 3 23:40:25.096477 sshd[1601]: Accepted publickey for core from 10.0.0.1 port 60574 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:40:25.097764 sshd-session[1601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:40:25.102323 systemd-logind[1439]: New session 5 of user core. Sep 3 23:40:25.111807 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 3 23:40:25.160194 sshd[1603]: Connection closed by 10.0.0.1 port 60574 Sep 3 23:40:25.160698 sshd-session[1601]: pam_unix(sshd:session): session closed for user core Sep 3 23:40:25.170699 systemd[1]: sshd@4-10.0.0.122:22-10.0.0.1:60574.service: Deactivated successfully. Sep 3 23:40:25.172246 systemd[1]: session-5.scope: Deactivated successfully. Sep 3 23:40:25.174235 systemd-logind[1439]: Session 5 logged out. Waiting for processes to exit. Sep 3 23:40:25.176541 systemd[1]: Started sshd@5-10.0.0.122:22-10.0.0.1:60582.service - OpenSSH per-connection server daemon (10.0.0.1:60582). Sep 3 23:40:25.177192 systemd-logind[1439]: Removed session 5. Sep 3 23:40:25.222435 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 60582 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:40:25.223607 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:40:25.227968 systemd-logind[1439]: New session 6 of user core. Sep 3 23:40:25.236795 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 3 23:40:25.289615 sshd[1611]: Connection closed by 10.0.0.1 port 60582 Sep 3 23:40:25.289924 sshd-session[1609]: pam_unix(sshd:session): session closed for user core Sep 3 23:40:25.300592 systemd[1]: sshd@5-10.0.0.122:22-10.0.0.1:60582.service: Deactivated successfully. Sep 3 23:40:25.302073 systemd[1]: session-6.scope: Deactivated successfully. Sep 3 23:40:25.304837 systemd-logind[1439]: Session 6 logged out. Waiting for processes to exit. Sep 3 23:40:25.305888 systemd[1]: Started sshd@6-10.0.0.122:22-10.0.0.1:60592.service - OpenSSH per-connection server daemon (10.0.0.1:60592). Sep 3 23:40:25.307063 systemd-logind[1439]: Removed session 6. Sep 3 23:40:25.351295 sshd[1617]: Accepted publickey for core from 10.0.0.1 port 60592 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:40:25.352427 sshd-session[1617]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:40:25.356326 systemd-logind[1439]: New session 7 of user core. Sep 3 23:40:25.366814 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 3 23:40:25.422346 sudo[1620]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 3 23:40:25.422886 sudo[1620]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:40:25.427663 kernel: audit: type=1404 audit(1756942825.425:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 3 23:40:25.437232 sudo[1620]: pam_unix(sudo:session): session closed for user root Sep 3 23:40:25.438592 sshd[1619]: Connection closed by 10.0.0.1 port 60592 Sep 3 23:40:25.439153 sshd-session[1617]: pam_unix(sshd:session): session closed for user core Sep 3 23:40:25.460927 systemd[1]: sshd@6-10.0.0.122:22-10.0.0.1:60592.service: Deactivated successfully. Sep 3 23:40:25.462889 systemd[1]: session-7.scope: Deactivated successfully. Sep 3 23:40:25.463670 systemd-logind[1439]: Session 7 logged out. Waiting for processes to exit. Sep 3 23:40:25.466078 systemd[1]: Started sshd@7-10.0.0.122:22-10.0.0.1:60602.service - OpenSSH per-connection server daemon (10.0.0.1:60602). Sep 3 23:40:25.467138 systemd-logind[1439]: Removed session 7. Sep 3 23:40:25.520182 sshd[1626]: Accepted publickey for core from 10.0.0.1 port 60602 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:40:25.521600 sshd-session[1626]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:40:25.525665 systemd-logind[1439]: New session 8 of user core. Sep 3 23:40:25.536837 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 3 23:40:25.589697 sudo[1630]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 3 23:40:25.589971 sudo[1630]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:40:25.593739 sudo[1630]: pam_unix(sudo:session): session closed for user root Sep 3 23:40:25.598715 sudo[1629]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 3 23:40:25.598990 sudo[1629]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:40:25.608006 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:40:25.632196 augenrules[1633]: /sbin/augenrules: No change Sep 3 23:40:25.637606 augenrules[1648]: No rules Sep 3 23:40:25.638793 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:40:25.640690 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:40:25.641980 sudo[1629]: pam_unix(sudo:session): session closed for user root Sep 3 23:40:25.643714 sshd[1628]: Connection closed by 10.0.0.1 port 60602 Sep 3 23:40:25.643577 sshd-session[1626]: pam_unix(sshd:session): session closed for user core Sep 3 23:40:25.653948 systemd[1]: sshd@7-10.0.0.122:22-10.0.0.1:60602.service: Deactivated successfully. Sep 3 23:40:25.656280 systemd[1]: session-8.scope: Deactivated successfully. Sep 3 23:40:25.658309 systemd-logind[1439]: Session 8 logged out. Waiting for processes to exit. Sep 3 23:40:25.660881 systemd[1]: Started sshd@8-10.0.0.122:22-10.0.0.1:60606.service - OpenSSH per-connection server daemon (10.0.0.1:60606). Sep 3 23:40:25.661557 systemd-logind[1439]: Removed session 8. Sep 3 23:40:25.712038 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 60606 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:40:25.713310 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:40:25.717888 systemd-logind[1439]: New session 9 of user core. Sep 3 23:40:25.725824 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 3 23:40:25.780595 sshd[1659]: Connection closed by 10.0.0.1 port 60606 Sep 3 23:40:25.780922 sshd-session[1657]: pam_unix(sshd:session): session closed for user core Sep 3 23:40:25.792911 systemd[1]: sshd@8-10.0.0.122:22-10.0.0.1:60606.service: Deactivated successfully. Sep 3 23:40:25.794334 systemd[1]: session-9.scope: Deactivated successfully. Sep 3 23:40:25.795077 systemd-logind[1439]: Session 9 logged out. Waiting for processes to exit. Sep 3 23:40:25.797974 systemd[1]: Started sshd@9-10.0.0.122:22-10.0.0.1:60614.service - OpenSSH per-connection server daemon (10.0.0.1:60614). Sep 3 23:40:25.798631 systemd-logind[1439]: Removed session 9. Sep 3 23:40:25.851219 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 60614 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:40:25.852461 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:40:25.856867 systemd-logind[1439]: New session 10 of user core. Sep 3 23:40:25.866828 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 3 23:40:25.919092 sshd[1667]: Connection closed by 10.0.0.1 port 60614 Sep 3 23:40:25.919395 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Sep 3 23:40:25.922700 systemd[1]: sshd@9-10.0.0.122:22-10.0.0.1:60614.service: Deactivated successfully. Sep 3 23:40:25.924194 systemd[1]: session-10.scope: Deactivated successfully. Sep 3 23:40:25.926274 systemd-logind[1439]: Session 10 logged out. Waiting for processes to exit. Sep 3 23:40:25.927431 systemd-logind[1439]: Removed session 10. Sep 3 23:40:26.943961 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Sep 3 23:40:26.944802 systemd-timesyncd[1387]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 3 23:40:26.944862 systemd-timesyncd[1387]: Initial clock synchronization to Wed 2025-09-03 23:40:27.067414 UTC.