Sep 10 23:46:08.773369 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 23:46:08.773390 kernel: Linux version 6.12.46-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 10 22:24:03 -00 2025 Sep 10 23:46:08.773400 kernel: KASLR enabled Sep 10 23:46:08.773405 kernel: efi: EFI v2.7 by EDK II Sep 10 23:46:08.773410 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 10 23:46:08.773416 kernel: random: crng init done Sep 10 23:46:08.773422 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 23:46:08.773428 kernel: secureboot: Secure boot enabled Sep 10 23:46:08.773433 kernel: ACPI: Early table checksum verification disabled Sep 10 23:46:08.773441 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 10 23:46:08.773447 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 10 23:46:08.773452 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:08.773458 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:08.773464 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:08.773471 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:08.773478 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:08.773495 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:08.773502 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:08.773508 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:08.773514 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:08.773520 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 23:46:08.773526 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 23:46:08.773532 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:46:08.773538 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 23:46:08.773544 kernel: Zone ranges: Sep 10 23:46:08.773552 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:46:08.773558 kernel: DMA32 empty Sep 10 23:46:08.773564 kernel: Normal empty Sep 10 23:46:08.773570 kernel: Device empty Sep 10 23:46:08.773576 kernel: Movable zone start for each node Sep 10 23:46:08.773582 kernel: Early memory node ranges Sep 10 23:46:08.773588 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 10 23:46:08.773594 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 10 23:46:08.773600 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 10 23:46:08.773606 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 10 23:46:08.773612 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 10 23:46:08.773618 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 23:46:08.773625 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 23:46:08.773631 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 23:46:08.773637 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 23:46:08.773646 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:46:08.773652 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 23:46:08.773658 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 10 23:46:08.773665 kernel: psci: probing for conduit method from ACPI. Sep 10 23:46:08.773673 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 23:46:08.773679 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 23:46:08.773696 kernel: psci: Trusted OS migration not required Sep 10 23:46:08.773702 kernel: psci: SMC Calling Convention v1.1 Sep 10 23:46:08.773709 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 23:46:08.773715 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 23:46:08.773722 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 23:46:08.773728 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 23:46:08.773735 kernel: Detected PIPT I-cache on CPU0 Sep 10 23:46:08.773743 kernel: CPU features: detected: GIC system register CPU interface Sep 10 23:46:08.773749 kernel: CPU features: detected: Spectre-v4 Sep 10 23:46:08.773756 kernel: CPU features: detected: Spectre-BHB Sep 10 23:46:08.773762 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 23:46:08.773768 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 23:46:08.773775 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 23:46:08.773782 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 23:46:08.773788 kernel: alternatives: applying boot alternatives Sep 10 23:46:08.773796 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:46:08.773803 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 23:46:08.773809 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 23:46:08.773817 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 23:46:08.773823 kernel: Fallback order for Node 0: 0 Sep 10 23:46:08.773830 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 23:46:08.773836 kernel: Policy zone: DMA Sep 10 23:46:08.773842 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 23:46:08.773849 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 23:46:08.773855 kernel: software IO TLB: area num 4. Sep 10 23:46:08.773861 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 23:46:08.773868 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 10 23:46:08.773874 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 23:46:08.773881 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 23:46:08.773888 kernel: rcu: RCU event tracing is enabled. Sep 10 23:46:08.773895 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 23:46:08.773902 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 23:46:08.773909 kernel: Tracing variant of Tasks RCU enabled. Sep 10 23:46:08.773915 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 23:46:08.773922 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 23:46:08.773929 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:46:08.773936 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:46:08.773942 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 23:46:08.773949 kernel: GICv3: 256 SPIs implemented Sep 10 23:46:08.773955 kernel: GICv3: 0 Extended SPIs implemented Sep 10 23:46:08.773962 kernel: Root IRQ handler: gic_handle_irq Sep 10 23:46:08.773969 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 23:46:08.773976 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 23:46:08.773982 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 23:46:08.773989 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 23:46:08.773995 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 23:46:08.774002 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 23:46:08.774008 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 23:46:08.774014 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 23:46:08.774021 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 23:46:08.774027 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:46:08.774034 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 23:46:08.774040 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 23:46:08.774048 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 23:46:08.774054 kernel: arm-pv: using stolen time PV Sep 10 23:46:08.774061 kernel: Console: colour dummy device 80x25 Sep 10 23:46:08.774068 kernel: ACPI: Core revision 20240827 Sep 10 23:46:08.774074 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 23:46:08.774081 kernel: pid_max: default: 32768 minimum: 301 Sep 10 23:46:08.774088 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 23:46:08.774094 kernel: landlock: Up and running. Sep 10 23:46:08.774101 kernel: SELinux: Initializing. Sep 10 23:46:08.774108 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:46:08.774115 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:46:08.774121 kernel: rcu: Hierarchical SRCU implementation. Sep 10 23:46:08.774128 kernel: rcu: Max phase no-delay instances is 400. Sep 10 23:46:08.774135 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 23:46:08.774141 kernel: Remapping and enabling EFI services. Sep 10 23:46:08.774147 kernel: smp: Bringing up secondary CPUs ... Sep 10 23:46:08.774154 kernel: Detected PIPT I-cache on CPU1 Sep 10 23:46:08.774160 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 23:46:08.774167 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 23:46:08.774179 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:46:08.774186 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 23:46:08.774195 kernel: Detected PIPT I-cache on CPU2 Sep 10 23:46:08.774201 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 23:46:08.774209 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 23:46:08.774216 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:46:08.774223 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 23:46:08.774230 kernel: Detected PIPT I-cache on CPU3 Sep 10 23:46:08.774239 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 23:46:08.774246 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 23:46:08.774253 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:46:08.774260 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 23:46:08.774267 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 23:46:08.774274 kernel: SMP: Total of 4 processors activated. Sep 10 23:46:08.774280 kernel: CPU: All CPU(s) started at EL1 Sep 10 23:46:08.774287 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 23:46:08.774294 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 23:46:08.774302 kernel: CPU features: detected: Common not Private translations Sep 10 23:46:08.774309 kernel: CPU features: detected: CRC32 instructions Sep 10 23:46:08.774316 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 23:46:08.774323 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 23:46:08.774330 kernel: CPU features: detected: LSE atomic instructions Sep 10 23:46:08.774337 kernel: CPU features: detected: Privileged Access Never Sep 10 23:46:08.774344 kernel: CPU features: detected: RAS Extension Support Sep 10 23:46:08.774351 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 23:46:08.774358 kernel: alternatives: applying system-wide alternatives Sep 10 23:46:08.774367 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 23:46:08.774374 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2436K rwdata, 9084K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 10 23:46:08.774381 kernel: devtmpfs: initialized Sep 10 23:46:08.774388 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 23:46:08.774395 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 23:46:08.774402 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 23:46:08.774409 kernel: 0 pages in range for non-PLT usage Sep 10 23:46:08.774415 kernel: 508560 pages in range for PLT usage Sep 10 23:46:08.774422 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 23:46:08.774430 kernel: SMBIOS 3.0.0 present. Sep 10 23:46:08.774437 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 23:46:08.774445 kernel: DMI: Memory slots populated: 1/1 Sep 10 23:46:08.774452 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 23:46:08.774460 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 23:46:08.774467 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 23:46:08.774474 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 23:46:08.774486 kernel: audit: initializing netlink subsys (disabled) Sep 10 23:46:08.774495 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Sep 10 23:46:08.774504 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 23:46:08.774511 kernel: cpuidle: using governor menu Sep 10 23:46:08.774518 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 23:46:08.774525 kernel: ASID allocator initialised with 32768 entries Sep 10 23:46:08.774532 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 23:46:08.774538 kernel: Serial: AMBA PL011 UART driver Sep 10 23:46:08.774545 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 23:46:08.774552 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 23:46:08.774559 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 23:46:08.774568 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 23:46:08.774575 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 23:46:08.774581 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 23:46:08.774588 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 23:46:08.774595 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 23:46:08.774602 kernel: ACPI: Added _OSI(Module Device) Sep 10 23:46:08.774609 kernel: ACPI: Added _OSI(Processor Device) Sep 10 23:46:08.774616 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 23:46:08.774623 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 23:46:08.774632 kernel: ACPI: Interpreter enabled Sep 10 23:46:08.774639 kernel: ACPI: Using GIC for interrupt routing Sep 10 23:46:08.774646 kernel: ACPI: MCFG table detected, 1 entries Sep 10 23:46:08.774652 kernel: ACPI: CPU0 has been hot-added Sep 10 23:46:08.774659 kernel: ACPI: CPU1 has been hot-added Sep 10 23:46:08.774666 kernel: ACPI: CPU2 has been hot-added Sep 10 23:46:08.774673 kernel: ACPI: CPU3 has been hot-added Sep 10 23:46:08.774680 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 23:46:08.774740 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 23:46:08.774750 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 23:46:08.774895 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 23:46:08.774970 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 23:46:08.775031 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 23:46:08.775091 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 23:46:08.775151 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 23:46:08.775161 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 23:46:08.775171 kernel: PCI host bridge to bus 0000:00 Sep 10 23:46:08.775242 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 23:46:08.775301 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 23:46:08.775358 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 23:46:08.775411 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 23:46:08.775499 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 23:46:08.775579 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 23:46:08.775646 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 23:46:08.775768 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 23:46:08.775834 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 23:46:08.775895 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 23:46:08.775956 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 23:46:08.776018 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 23:46:08.776078 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 23:46:08.776133 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 23:46:08.776186 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 23:46:08.776196 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 23:46:08.776205 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 23:46:08.776212 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 23:46:08.776219 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 23:46:08.776226 kernel: iommu: Default domain type: Translated Sep 10 23:46:08.776233 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 23:46:08.776242 kernel: efivars: Registered efivars operations Sep 10 23:46:08.776249 kernel: vgaarb: loaded Sep 10 23:46:08.776256 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 23:46:08.776264 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 23:46:08.776271 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 23:46:08.776278 kernel: pnp: PnP ACPI init Sep 10 23:46:08.776351 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 23:46:08.776361 kernel: pnp: PnP ACPI: found 1 devices Sep 10 23:46:08.776370 kernel: NET: Registered PF_INET protocol family Sep 10 23:46:08.776377 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 23:46:08.776384 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 23:46:08.776391 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 23:46:08.776398 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 23:46:08.776405 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 23:46:08.776412 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 23:46:08.776419 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:46:08.776426 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:46:08.776435 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 23:46:08.776442 kernel: PCI: CLS 0 bytes, default 64 Sep 10 23:46:08.776449 kernel: kvm [1]: HYP mode not available Sep 10 23:46:08.776456 kernel: Initialise system trusted keyrings Sep 10 23:46:08.776463 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 23:46:08.776470 kernel: Key type asymmetric registered Sep 10 23:46:08.776477 kernel: Asymmetric key parser 'x509' registered Sep 10 23:46:08.776492 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 23:46:08.776499 kernel: io scheduler mq-deadline registered Sep 10 23:46:08.776509 kernel: io scheduler kyber registered Sep 10 23:46:08.776516 kernel: io scheduler bfq registered Sep 10 23:46:08.776523 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 23:46:08.776530 kernel: ACPI: button: Power Button [PWRB] Sep 10 23:46:08.776538 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 23:46:08.776605 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 23:46:08.776616 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 23:46:08.776623 kernel: thunder_xcv, ver 1.0 Sep 10 23:46:08.776629 kernel: thunder_bgx, ver 1.0 Sep 10 23:46:08.776638 kernel: nicpf, ver 1.0 Sep 10 23:46:08.776645 kernel: nicvf, ver 1.0 Sep 10 23:46:08.776735 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 23:46:08.776799 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T23:46:08 UTC (1757547968) Sep 10 23:46:08.776809 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 23:46:08.776816 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 23:46:08.776824 kernel: watchdog: NMI not fully supported Sep 10 23:46:08.776831 kernel: watchdog: Hard watchdog permanently disabled Sep 10 23:46:08.776841 kernel: NET: Registered PF_INET6 protocol family Sep 10 23:46:08.776848 kernel: Segment Routing with IPv6 Sep 10 23:46:08.776855 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 23:46:08.776862 kernel: NET: Registered PF_PACKET protocol family Sep 10 23:46:08.776869 kernel: Key type dns_resolver registered Sep 10 23:46:08.776876 kernel: registered taskstats version 1 Sep 10 23:46:08.776883 kernel: Loading compiled-in X.509 certificates Sep 10 23:46:08.776890 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.46-flatcar: 3c20aab1105575c84ea94c1a59a27813fcebdea7' Sep 10 23:46:08.776897 kernel: Demotion targets for Node 0: null Sep 10 23:46:08.776905 kernel: Key type .fscrypt registered Sep 10 23:46:08.776912 kernel: Key type fscrypt-provisioning registered Sep 10 23:46:08.776919 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 23:46:08.776926 kernel: ima: Allocated hash algorithm: sha1 Sep 10 23:46:08.776933 kernel: ima: No architecture policies found Sep 10 23:46:08.776940 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 23:46:08.776947 kernel: clk: Disabling unused clocks Sep 10 23:46:08.776954 kernel: PM: genpd: Disabling unused power domains Sep 10 23:46:08.776960 kernel: Warning: unable to open an initial console. Sep 10 23:46:08.776969 kernel: Freeing unused kernel memory: 38976K Sep 10 23:46:08.776976 kernel: Run /init as init process Sep 10 23:46:08.776983 kernel: with arguments: Sep 10 23:46:08.776989 kernel: /init Sep 10 23:46:08.776996 kernel: with environment: Sep 10 23:46:08.777003 kernel: HOME=/ Sep 10 23:46:08.777009 kernel: TERM=linux Sep 10 23:46:08.777016 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 23:46:08.777024 systemd[1]: Successfully made /usr/ read-only. Sep 10 23:46:08.777035 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:46:08.777043 systemd[1]: Detected virtualization kvm. Sep 10 23:46:08.777050 systemd[1]: Detected architecture arm64. Sep 10 23:46:08.777057 systemd[1]: Running in initrd. Sep 10 23:46:08.777064 systemd[1]: No hostname configured, using default hostname. Sep 10 23:46:08.777072 systemd[1]: Hostname set to . Sep 10 23:46:08.777079 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:46:08.777088 systemd[1]: Queued start job for default target initrd.target. Sep 10 23:46:08.777095 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:46:08.777103 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:46:08.777111 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 10 23:46:08.777119 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:46:08.777126 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 23:46:08.777135 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 23:46:08.777144 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 23:46:08.777152 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 23:46:08.777159 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:46:08.777167 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:46:08.777175 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:46:08.777182 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:46:08.777189 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:46:08.777196 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:46:08.777205 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:46:08.777213 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:46:08.777220 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 23:46:08.777228 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 23:46:08.777236 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:46:08.777243 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:46:08.777251 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:46:08.777258 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:46:08.777266 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 23:46:08.777275 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:46:08.777283 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 10 23:46:08.777290 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 23:46:08.777298 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 23:46:08.777305 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:46:08.777313 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:46:08.777320 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:46:08.777328 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 23:46:08.777337 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:46:08.777345 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 23:46:08.777352 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:46:08.777375 systemd-journald[245]: Collecting audit messages is disabled. Sep 10 23:46:08.777396 systemd-journald[245]: Journal started Sep 10 23:46:08.777414 systemd-journald[245]: Runtime Journal (/run/log/journal/3ae4bd93223b4b71a576593c3e32cc93) is 6M, max 48.5M, 42.4M free. Sep 10 23:46:08.778795 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:46:08.771115 systemd-modules-load[246]: Inserted module 'overlay' Sep 10 23:46:08.784028 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 23:46:08.784066 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:46:08.785550 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:46:08.787004 kernel: Bridge firewalling registered Sep 10 23:46:08.785738 systemd-modules-load[246]: Inserted module 'br_netfilter' Sep 10 23:46:08.789166 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:46:08.793169 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 23:46:08.795216 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:46:08.797248 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:46:08.805308 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:46:08.812473 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:46:08.815135 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:46:08.816035 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 23:46:08.820769 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:46:08.824213 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:46:08.825305 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:46:08.827443 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 23:46:08.846354 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:46:08.861620 systemd-resolved[288]: Positive Trust Anchors: Sep 10 23:46:08.861637 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:46:08.861671 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:46:08.870630 systemd-resolved[288]: Defaulting to hostname 'linux'. Sep 10 23:46:08.871940 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:46:08.873072 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:46:08.936711 kernel: SCSI subsystem initialized Sep 10 23:46:08.941701 kernel: Loading iSCSI transport class v2.0-870. Sep 10 23:46:08.948712 kernel: iscsi: registered transport (tcp) Sep 10 23:46:08.962708 kernel: iscsi: registered transport (qla4xxx) Sep 10 23:46:08.962763 kernel: QLogic iSCSI HBA Driver Sep 10 23:46:08.980246 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:46:09.000715 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:46:09.002969 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:46:09.054672 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 23:46:09.057009 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 23:46:09.124715 kernel: raid6: neonx8 gen() 15752 MB/s Sep 10 23:46:09.141731 kernel: raid6: neonx4 gen() 15763 MB/s Sep 10 23:46:09.158747 kernel: raid6: neonx2 gen() 13215 MB/s Sep 10 23:46:09.176538 kernel: raid6: neonx1 gen() 10382 MB/s Sep 10 23:46:09.192740 kernel: raid6: int64x8 gen() 6889 MB/s Sep 10 23:46:09.209733 kernel: raid6: int64x4 gen() 7335 MB/s Sep 10 23:46:09.226785 kernel: raid6: int64x2 gen() 6093 MB/s Sep 10 23:46:09.243735 kernel: raid6: int64x1 gen() 5037 MB/s Sep 10 23:46:09.243798 kernel: raid6: using algorithm neonx4 gen() 15763 MB/s Sep 10 23:46:09.260724 kernel: raid6: .... xor() 12338 MB/s, rmw enabled Sep 10 23:46:09.260757 kernel: raid6: using neon recovery algorithm Sep 10 23:46:09.265777 kernel: xor: measuring software checksum speed Sep 10 23:46:09.265815 kernel: 8regs : 21601 MB/sec Sep 10 23:46:09.266839 kernel: 32regs : 21676 MB/sec Sep 10 23:46:09.266857 kernel: arm64_neon : 28109 MB/sec Sep 10 23:46:09.266866 kernel: xor: using function: arm64_neon (28109 MB/sec) Sep 10 23:46:09.320739 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 23:46:09.327791 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:46:09.331363 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:46:09.354941 systemd-udevd[499]: Using default interface naming scheme 'v255'. Sep 10 23:46:09.359084 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:46:09.360883 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 23:46:09.395746 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation Sep 10 23:46:09.420249 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:46:09.423268 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:46:09.478050 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:46:09.480706 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 23:46:09.536706 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 23:46:09.536891 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 23:46:09.541715 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:46:09.544991 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:46:09.546363 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:46:09.559302 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:46:09.562945 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:46:09.588984 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 10 23:46:09.597255 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:46:09.598998 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:46:09.607476 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 23:46:09.616980 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 23:46:09.628149 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 23:46:09.629410 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 23:46:09.632281 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:46:09.634384 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:46:09.636274 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:46:09.638801 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 23:46:09.640343 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 23:46:09.662186 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:46:09.668707 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:46:10.681747 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:46:10.683747 disk-uuid[596]: The operation has completed successfully. Sep 10 23:46:10.711029 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 23:46:10.711141 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 23:46:10.738581 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 23:46:10.755828 sh[608]: Success Sep 10 23:46:10.767706 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 23:46:10.769145 kernel: device-mapper: uevent: version 1.0.3 Sep 10 23:46:10.769174 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 23:46:10.776720 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 23:46:10.804219 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 23:46:10.811010 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 23:46:10.832723 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 23:46:10.841706 kernel: BTRFS: device fsid 3b17f37f-d395-4116-a46d-e07f86112ade devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (620) Sep 10 23:46:10.842708 kernel: BTRFS info (device dm-0): first mount of filesystem 3b17f37f-d395-4116-a46d-e07f86112ade Sep 10 23:46:10.842726 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:46:10.849717 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 23:46:10.849782 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 23:46:10.850777 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 23:46:10.851924 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:46:10.853130 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 10 23:46:10.853941 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 10 23:46:10.856715 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 10 23:46:10.889867 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (653) Sep 10 23:46:10.889929 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:46:10.889941 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:46:10.894170 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:46:10.894226 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:46:10.900706 kernel: BTRFS info (device vda6): last unmount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:46:10.901418 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 10 23:46:10.905365 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 10 23:46:10.984755 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 23:46:10.987234 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:46:11.020370 ignition[702]: Ignition 2.21.0 Sep 10 23:46:11.020387 ignition[702]: Stage: fetch-offline Sep 10 23:46:11.020422 ignition[702]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:46:11.020430 ignition[702]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:46:11.022417 systemd-networkd[802]: lo: Link UP Sep 10 23:46:11.020700 ignition[702]: parsed url from cmdline: "" Sep 10 23:46:11.022420 systemd-networkd[802]: lo: Gained carrier Sep 10 23:46:11.020704 ignition[702]: no config URL provided Sep 10 23:46:11.023229 systemd-networkd[802]: Enumeration completed Sep 10 23:46:11.020709 ignition[702]: reading system config file "/usr/lib/ignition/user.ign" Sep 10 23:46:11.023354 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:46:11.020719 ignition[702]: no config at "/usr/lib/ignition/user.ign" Sep 10 23:46:11.023654 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:46:11.020739 ignition[702]: op(1): [started] loading QEMU firmware config module Sep 10 23:46:11.023657 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:46:11.020744 ignition[702]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 10 23:46:11.024803 systemd-networkd[802]: eth0: Link UP Sep 10 23:46:11.029536 ignition[702]: op(1): [finished] loading QEMU firmware config module Sep 10 23:46:11.024895 systemd-networkd[802]: eth0: Gained carrier Sep 10 23:46:11.024904 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:46:11.025311 systemd[1]: Reached target network.target - Network. Sep 10 23:46:11.040973 ignition[702]: parsing config with SHA512: d8d39a29842bbd4e8e636a3cb5bdb021bf49f050a9c0dbde3329140c6899d343d29bb04209deeed691605732bae4481c6e96eca1a4b65d054c41b9628ba98e51 Sep 10 23:46:11.044754 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.45/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:46:11.046770 unknown[702]: fetched base config from "system" Sep 10 23:46:11.046789 unknown[702]: fetched user config from "qemu" Sep 10 23:46:11.046983 ignition[702]: fetch-offline: fetch-offline passed Sep 10 23:46:11.049335 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 23:46:11.047055 ignition[702]: Ignition finished successfully Sep 10 23:46:11.051000 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 10 23:46:11.051809 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 10 23:46:11.082141 ignition[809]: Ignition 2.21.0 Sep 10 23:46:11.082159 ignition[809]: Stage: kargs Sep 10 23:46:11.082297 ignition[809]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:46:11.082306 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:46:11.083826 ignition[809]: kargs: kargs passed Sep 10 23:46:11.083888 ignition[809]: Ignition finished successfully Sep 10 23:46:11.086825 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 10 23:46:11.089463 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 10 23:46:11.125461 ignition[817]: Ignition 2.21.0 Sep 10 23:46:11.125495 ignition[817]: Stage: disks Sep 10 23:46:11.125625 ignition[817]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:46:11.125634 ignition[817]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:46:11.126645 ignition[817]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Sep 10 23:46:11.132180 ignition[817]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Sep 10 23:46:11.132262 ignition[817]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Sep 10 23:46:11.132293 ignition[817]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Sep 10 23:46:11.132299 ignition[817]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Sep 10 23:46:11.132467 ignition[817]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Sep 10 23:46:11.133326 ignition[817]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Sep 10 23:46:11.133338 ignition[817]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] Sep 10 23:46:11.145386 ignition[817]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent Sep 10 23:46:11.145404 ignition[817]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" Sep 10 23:46:11.178417 ignition[817]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent Sep 10 23:46:11.179538 ignition[817]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Sep 10 23:46:11.179547 ignition[817]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Sep 10 23:46:11.179911 ignition[817]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Sep 10 23:46:11.181619 ignition[817]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Sep 10 23:46:11.181629 ignition[817]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] Sep 10 23:46:11.184001 ignition[817]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent Sep 10 23:46:11.184009 ignition[817]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" Sep 10 23:46:11.197645 ignition[817]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent Sep 10 23:46:11.197663 ignition[817]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Sep 10 23:46:11.197673 ignition[817]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Sep 10 23:46:11.204228 ignition[817]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Sep 10 23:46:11.204295 ignition[817]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Sep 10 23:46:11.204320 ignition[817]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Sep 10 23:46:11.204341 ignition[817]: disks: createRaids: op(9): [started] creating "DATA" Sep 10 23:46:11.204354 ignition[817]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Sep 10 23:46:11.258960 kernel: md127: WARNING: vda7 appears to be on the same physical disk as vda4. Sep 10 23:46:11.259024 kernel: True protection against single-disk failure might be compromised. Sep 10 23:46:11.259757 kernel: md/raid1:md127: not clean -- starting background reconstruction Sep 10 23:46:11.260895 kernel: md/raid1:md127: active with 2 out of 2 mirrors Sep 10 23:46:11.260925 kernel: md127: detected capacity change from 0 to 129024 Sep 10 23:46:11.261706 kernel: md: resync of RAID array md127 Sep 10 23:46:11.276674 ignition[817]: disks: createRaids: op(9): [finished] creating "DATA" Sep 10 23:46:11.276701 ignition[817]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] Sep 10 23:46:11.282196 ignition[817]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] Sep 10 23:46:11.282213 ignition[817]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] Sep 10 23:46:11.296233 ignition[817]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] Sep 10 23:46:11.296308 ignition[817]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" Sep 10 23:46:11.296504 ignition[817]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" Sep 10 23:46:11.311055 ignition[817]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" Sep 10 23:46:11.311067 ignition[817]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" Sep 10 23:46:11.311166 ignition[817]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Sep 10 23:46:11.311173 ignition[817]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" Sep 10 23:46:11.322069 ignition[817]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Sep 10 23:46:11.322117 ignition[817]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Sep 10 23:46:11.322126 ignition[817]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" Sep 10 23:46:11.371066 ignition[817]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Sep 10 23:46:11.371132 ignition[817]: disks: createFilesystems: op(f): [started] waiting for triggered uevent Sep 10 23:46:11.371139 ignition[817]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" Sep 10 23:46:11.399311 ignition[817]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent Sep 10 23:46:11.399334 ignition[817]: disks: disks passed Sep 10 23:46:11.399394 ignition[817]: Ignition finished successfully Sep 10 23:46:11.403639 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 10 23:46:11.409130 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 23:46:11.410173 kernel: md: md127: resync done. Sep 10 23:46:11.410977 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 23:46:11.411874 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:46:11.413499 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:46:11.415126 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:46:11.417288 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 23:46:11.454592 systemd-fsck[854]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 10 23:46:11.459119 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 23:46:11.461056 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 23:46:11.526705 kernel: EXT4-fs (vda9): mounted filesystem fcae628f-5f9a-4539-a638-93fb1399b5d7 r/w with ordered data mode. Quota mode: none. Sep 10 23:46:11.526876 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 23:46:11.527952 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 23:46:11.529915 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:46:11.531322 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 23:46:11.532144 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 10 23:46:11.532181 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 10 23:46:11.532203 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 23:46:11.548297 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 23:46:11.552701 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (862) Sep 10 23:46:11.550759 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 23:46:11.555706 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:46:11.555741 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:46:11.557838 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:46:11.557882 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:46:11.559599 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:46:11.570411 initrd-setup-root[886]: cut: /sysroot/etc/passwd: No such file or directory Sep 10 23:46:11.575046 initrd-setup-root[893]: cut: /sysroot/etc/group: No such file or directory Sep 10 23:46:11.577993 initrd-setup-root[900]: cut: /sysroot/etc/shadow: No such file or directory Sep 10 23:46:11.581578 initrd-setup-root[907]: cut: /sysroot/etc/gshadow: No such file or directory Sep 10 23:46:11.646182 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 23:46:11.649080 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 10 23:46:11.651225 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 10 23:46:11.670760 kernel: BTRFS info (device vda6): last unmount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:46:11.687830 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 10 23:46:11.698992 ignition[977]: INFO : Ignition 2.21.0 Sep 10 23:46:11.698992 ignition[977]: INFO : Stage: mount Sep 10 23:46:11.701039 ignition[977]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:46:11.701039 ignition[977]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:46:11.703126 ignition[977]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Sep 10 23:46:11.703126 ignition[977]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" Sep 10 23:46:11.710074 ignition[977]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Sep 10 23:46:11.710074 ignition[977]: INFO : mount: mount passed Sep 10 23:46:11.713155 kernel: EXT4-fs (md127): mounted filesystem d2868902-f6ed-499e-b7ee-8f9b60dd4a6f r/w with ordered data mode. Quota mode: none. Sep 10 23:46:11.713179 ignition[977]: INFO : Ignition finished successfully Sep 10 23:46:11.713342 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 10 23:46:11.715405 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 10 23:46:11.841970 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 10 23:46:11.843498 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:46:11.877172 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (992) Sep 10 23:46:11.877222 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:46:11.877240 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:46:11.880124 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:46:11.880155 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:46:11.881865 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:46:11.912864 ignition[1009]: INFO : Ignition 2.21.0 Sep 10 23:46:11.912864 ignition[1009]: INFO : Stage: files Sep 10 23:46:11.914302 ignition[1009]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:46:11.914302 ignition[1009]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:46:11.914302 ignition[1009]: DEBUG : files: compiled without relabeling support, skipping Sep 10 23:46:11.917260 ignition[1009]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 10 23:46:11.917260 ignition[1009]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 10 23:46:11.920572 ignition[1009]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 10 23:46:11.921836 ignition[1009]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 10 23:46:11.921836 ignition[1009]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 10 23:46:11.921126 unknown[1009]: wrote ssh authorized keys file for user: core Sep 10 23:46:11.926256 ignition[1009]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 23:46:11.927888 ignition[1009]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 23:46:11.927888 ignition[1009]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" Sep 10 23:46:11.930248 ignition[1009]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Sep 10 23:46:11.934598 ignition[1009]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Sep 10 23:46:11.934598 ignition[1009]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" Sep 10 23:46:11.934598 ignition[1009]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Sep 10 23:46:11.938250 ignition[1009]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 23:46:11.938250 ignition[1009]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 23:46:11.938250 ignition[1009]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Sep 10 23:46:11.938250 ignition[1009]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Sep 10 23:46:11.949965 ignition[1009]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 10 23:46:11.953578 ignition[1009]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 10 23:46:11.954985 ignition[1009]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Sep 10 23:46:11.954985 ignition[1009]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" Sep 10 23:46:11.954985 ignition[1009]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" Sep 10 23:46:11.960022 ignition[1009]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 10 23:46:11.960022 ignition[1009]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 10 23:46:11.960022 ignition[1009]: INFO : files: files passed Sep 10 23:46:11.960022 ignition[1009]: INFO : Ignition finished successfully Sep 10 23:46:11.958094 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 10 23:46:11.959931 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 10 23:46:11.961402 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 23:46:11.972731 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 10 23:46:11.972827 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 10 23:46:11.975799 initrd-setup-root-after-ignition[1037]: grep: /sysroot/oem/oem-release: No such file or directory Sep 10 23:46:11.978134 initrd-setup-root-after-ignition[1040]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:46:11.979527 initrd-setup-root-after-ignition[1044]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:46:11.980930 initrd-setup-root-after-ignition[1040]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:46:11.980164 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:46:11.982048 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 10 23:46:11.984665 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 23:46:12.047824 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 23:46:12.048751 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 23:46:12.051031 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 23:46:12.051948 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 23:46:12.053649 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 23:46:12.054513 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 23:46:12.077537 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:46:12.079963 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 23:46:12.097080 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:46:12.098206 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:46:12.100042 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 23:46:12.101567 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 23:46:12.101700 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:46:12.103886 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 23:46:12.105555 systemd[1]: Stopped target basic.target - Basic System. Sep 10 23:46:12.106889 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 10 23:46:12.108272 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 23:46:12.109843 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 23:46:12.111623 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:46:12.113310 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 23:46:12.114762 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:46:12.116448 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 23:46:12.118184 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 23:46:12.119558 systemd[1]: Stopped target swap.target - Swaps. Sep 10 23:46:12.120916 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 23:46:12.121045 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:46:12.122934 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:46:12.124540 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:46:12.126331 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 23:46:12.127146 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:46:12.128284 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 23:46:12.128404 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 23:46:12.130690 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 10 23:46:12.130805 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 23:46:12.133063 systemd[1]: Stopped target paths.target - Path Units. Sep 10 23:46:12.133810 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 23:46:12.138756 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:46:12.139789 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 23:46:12.141569 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 23:46:12.142911 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 23:46:12.142996 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:46:12.144214 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 23:46:12.144287 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:46:12.145546 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 23:46:12.145661 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:46:12.147164 systemd[1]: ignition-files.service: Deactivated successfully. Sep 10 23:46:12.147266 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 10 23:46:12.149520 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 10 23:46:12.150922 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 23:46:12.151035 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:46:12.154093 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 10 23:46:12.154780 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 23:46:12.154900 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:46:12.156455 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 23:46:12.156564 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:46:12.161875 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 23:46:12.162861 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 23:46:12.171609 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 10 23:46:12.175367 ignition[1064]: INFO : Ignition 2.21.0 Sep 10 23:46:12.175367 ignition[1064]: INFO : Stage: umount Sep 10 23:46:12.176943 ignition[1064]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:46:12.176943 ignition[1064]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:46:12.176943 ignition[1064]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" Sep 10 23:46:12.176890 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 10 23:46:12.177199 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 10 23:46:12.181167 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. Sep 10 23:46:12.205709 kernel: EXT4-fs (md127): unmounting filesystem d2868902-f6ed-499e-b7ee-8f9b60dd4a6f. Sep 10 23:46:12.213724 ignition[1064]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" Sep 10 23:46:12.213724 ignition[1064]: INFO : umount: umount passed Sep 10 23:46:12.215274 ignition[1064]: INFO : Ignition finished successfully Sep 10 23:46:12.215609 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 10 23:46:12.215771 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 10 23:46:12.216883 systemd[1]: Stopped target network.target - Network. Sep 10 23:46:12.217978 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 10 23:46:12.218028 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 10 23:46:12.219361 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 10 23:46:12.219396 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 10 23:46:12.220535 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 10 23:46:12.220576 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 10 23:46:12.222086 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 23:46:12.222125 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 23:46:12.223541 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 23:46:12.223579 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 23:46:12.225148 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 10 23:46:12.226563 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 10 23:46:12.235311 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 10 23:46:12.235434 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 10 23:46:12.238988 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 10 23:46:12.239224 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 10 23:46:12.239339 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 10 23:46:12.242007 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 23:46:12.242993 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 10 23:46:12.243031 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:46:12.245265 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 10 23:46:12.246721 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 10 23:46:12.246778 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 23:46:12.248352 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 23:46:12.248390 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:46:12.250813 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 23:46:12.250853 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 23:46:12.252306 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 23:46:12.252342 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:46:12.254800 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:46:12.264072 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 10 23:46:12.264176 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 10 23:46:12.266280 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 23:46:12.266434 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:46:12.268103 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 23:46:12.268137 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 23:46:12.269546 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 23:46:12.269572 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:46:12.270930 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 23:46:12.270966 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:46:12.273064 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 23:46:12.273106 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 23:46:12.275132 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 23:46:12.275174 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:46:12.277959 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 23:46:12.279417 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 23:46:12.279479 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:46:12.282073 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 23:46:12.282112 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:46:12.284754 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:46:12.284791 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:46:12.298752 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 23:46:12.298869 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 23:46:12.300668 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 23:46:12.302791 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 23:46:12.325411 systemd[1]: Switching root. Sep 10 23:46:12.359087 systemd-journald[245]: Journal stopped Sep 10 23:46:13.054099 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Sep 10 23:46:13.054147 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 23:46:13.054162 kernel: SELinux: policy capability open_perms=1 Sep 10 23:46:13.054173 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 23:46:13.054184 kernel: SELinux: policy capability always_check_network=0 Sep 10 23:46:13.054195 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 23:46:13.054208 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 23:46:13.054221 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 23:46:13.054231 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 23:46:13.054241 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 23:46:13.054272 kernel: audit: type=1403 audit(1757547972.445:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 23:46:13.054284 systemd[1]: Successfully loaded SELinux policy in 47.163ms. Sep 10 23:46:13.054310 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.314ms. Sep 10 23:46:13.054324 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:46:13.054336 systemd[1]: Detected virtualization kvm. Sep 10 23:46:13.054346 systemd[1]: Detected architecture arm64. Sep 10 23:46:13.054358 systemd[1]: Detected first boot. Sep 10 23:46:13.054369 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:46:13.054379 zram_generator::config[1109]: No configuration found. Sep 10 23:46:13.054391 kernel: NET: Registered PF_VSOCK protocol family Sep 10 23:46:13.054401 systemd[1]: Populated /etc with preset unit settings. Sep 10 23:46:13.054411 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 23:46:13.054422 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 23:46:13.054434 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 23:46:13.054444 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 23:46:13.054455 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 23:46:13.054474 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 23:46:13.054490 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 23:46:13.054501 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 23:46:13.054514 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 23:46:13.054525 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 23:46:13.054536 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 23:46:13.054549 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 23:46:13.054559 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:46:13.054569 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:46:13.054580 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 23:46:13.054591 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 23:46:13.054601 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 23:46:13.054612 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:46:13.054626 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 23:46:13.054637 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:46:13.054650 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:46:13.054661 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 23:46:13.054671 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 23:46:13.054754 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 23:46:13.054769 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 23:46:13.054779 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:46:13.054790 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:46:13.054801 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:46:13.054814 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:46:13.054825 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 23:46:13.054839 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 23:46:13.054849 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 23:46:13.054860 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:46:13.054871 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:46:13.054887 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:46:13.054899 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 23:46:13.054909 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 23:46:13.054921 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 23:46:13.054932 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 23:46:13.054942 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 23:46:13.054955 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 23:46:13.054966 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Sep 10 23:46:13.054977 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 23:46:13.054987 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Sep 10 23:46:13.054998 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 23:46:13.055010 systemd[1]: Reached target machines.target - Containers. Sep 10 23:46:13.055020 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 23:46:13.055031 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:46:13.055042 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:46:13.055053 kernel: EXT4-fs (md127): mounted filesystem d2868902-f6ed-499e-b7ee-8f9b60dd4a6f r/w with ordered data mode. Quota mode: none. Sep 10 23:46:13.055064 systemd[1]: Started mdmonitor.service - MD array monitor. Sep 10 23:46:13.055077 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 23:46:13.055088 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:46:13.055098 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:46:13.055110 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:46:13.055120 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 23:46:13.055130 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:46:13.055141 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 23:46:13.055151 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 23:46:13.055162 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 23:46:13.055172 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 23:46:13.055183 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 23:46:13.055194 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:46:13.055206 kernel: fuse: init (API version 7.41) Sep 10 23:46:13.055216 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:46:13.055227 kernel: loop: module loaded Sep 10 23:46:13.055236 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:46:13.055246 kernel: ACPI: bus type drm_connector registered Sep 10 23:46:13.055256 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:46:13.055269 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 23:46:13.055279 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 23:46:13.055290 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:46:13.055300 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 23:46:13.055310 systemd[1]: Stopped verity-setup.service. Sep 10 23:46:13.055321 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 23:46:13.055358 systemd-journald[1192]: Collecting audit messages is disabled. Sep 10 23:46:13.055381 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 23:46:13.055393 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 23:46:13.055403 systemd-journald[1192]: Journal started Sep 10 23:46:13.055424 systemd-journald[1192]: Runtime Journal (/run/log/journal/3ae4bd93223b4b71a576593c3e32cc93) is 6M, max 48.5M, 42.4M free. Sep 10 23:46:12.832725 systemd[1]: Queued start job for default target multi-user.target. Sep 10 23:46:12.980085 mdadm[1164]: NewArray event detected on md device /dev/md127 Sep 10 23:46:12.852719 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 10 23:46:12.853113 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 23:46:13.056432 mdadm[1164]: mdadm: NewArray event detected on md device /dev/md127 Sep 10 23:46:13.058192 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:46:13.058942 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 23:46:13.059939 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 23:46:13.060921 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 23:46:13.061787 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Sep 10 23:46:13.063874 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 23:46:13.066765 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:46:13.067994 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 23:46:13.068171 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 23:46:13.069410 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:46:13.069587 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:46:13.070832 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:46:13.070993 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:46:13.072076 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:46:13.072235 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:46:13.073520 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 23:46:13.073679 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 23:46:13.074955 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:46:13.075111 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:46:13.076398 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:46:13.077676 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:46:13.079080 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 23:46:13.080501 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 23:46:13.094326 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:46:13.096759 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 23:46:13.098655 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 23:46:13.099596 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 23:46:13.099624 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:46:13.101443 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 23:46:13.108278 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 23:46:13.109384 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:46:13.110707 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 23:46:13.112749 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 23:46:13.113796 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:46:13.116928 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 23:46:13.118019 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:46:13.120507 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:46:13.122007 systemd-journald[1192]: Time spent on flushing to /var/log/journal/3ae4bd93223b4b71a576593c3e32cc93 is 24.407ms for 916 entries. Sep 10 23:46:13.122007 systemd-journald[1192]: System Journal (/var/log/journal/3ae4bd93223b4b71a576593c3e32cc93) is 8M, max 195.6M, 187.6M free. Sep 10 23:46:13.152073 systemd-journald[1192]: Received client request to flush runtime journal. Sep 10 23:46:13.152108 kernel: loop0: detected capacity change from 0 to 107312 Sep 10 23:46:13.123450 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 10 23:46:13.127102 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 23:46:13.131294 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:46:13.132788 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 23:46:13.134796 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 23:46:13.143928 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 23:46:13.148336 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 10 23:46:13.152876 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 10 23:46:13.155666 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 23:46:13.167702 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 23:46:13.169777 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:46:13.185741 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 23:46:13.187110 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 10 23:46:13.189737 kernel: loop1: detected capacity change from 0 to 138376 Sep 10 23:46:13.191309 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:46:13.214166 systemd-tmpfiles[1248]: ACLs are not supported, ignoring. Sep 10 23:46:13.214510 systemd-tmpfiles[1248]: ACLs are not supported, ignoring. Sep 10 23:46:13.220524 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:46:13.226782 kernel: loop2: detected capacity change from 0 to 107312 Sep 10 23:46:13.236807 kernel: loop3: detected capacity change from 0 to 138376 Sep 10 23:46:13.245533 (sd-merge)[1252]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 10 23:46:13.245975 (sd-merge)[1252]: Merged extensions into '/usr'. Sep 10 23:46:13.248987 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 10 23:46:13.252224 systemd[1]: Starting ensure-sysext.service... Sep 10 23:46:13.254138 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:46:13.279892 systemd[1]: Reload requested from client PID 1254 ('systemctl') (unit ensure-sysext.service)... Sep 10 23:46:13.279913 systemd[1]: Reloading... Sep 10 23:46:13.282887 systemd-tmpfiles[1255]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 23:46:13.283207 systemd-tmpfiles[1255]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 23:46:13.283547 systemd-tmpfiles[1255]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 23:46:13.283853 systemd-tmpfiles[1255]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 23:46:13.284571 systemd-tmpfiles[1255]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 23:46:13.284952 systemd-tmpfiles[1255]: ACLs are not supported, ignoring. Sep 10 23:46:13.285058 systemd-tmpfiles[1255]: ACLs are not supported, ignoring. Sep 10 23:46:13.288108 systemd-tmpfiles[1255]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:46:13.288222 systemd-tmpfiles[1255]: Skipping /boot Sep 10 23:46:13.297725 systemd-tmpfiles[1255]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:46:13.297843 systemd-tmpfiles[1255]: Skipping /boot Sep 10 23:46:13.340717 zram_generator::config[1284]: No configuration found. Sep 10 23:46:13.430003 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 23:46:13.455811 ldconfig[1225]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 23:46:13.499229 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 10 23:46:13.499496 systemd[1]: Reloading finished in 219 ms. Sep 10 23:46:13.531467 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 23:46:13.543760 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:46:13.551145 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:46:13.554639 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 23:46:13.563032 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 23:46:13.569612 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:46:13.573920 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 23:46:13.579094 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:46:13.580286 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:46:13.582166 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:46:13.584047 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:46:13.584891 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:46:13.585000 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:46:13.594009 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 23:46:13.600754 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:46:13.600913 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:46:13.621192 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 23:46:13.622910 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:46:13.623056 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:46:13.624445 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:46:13.624611 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:46:13.632874 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:46:13.634391 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:46:13.636485 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:46:13.639965 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:46:13.643147 augenrules[1355]: No rules Sep 10 23:46:13.645847 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:46:13.646761 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:46:13.646933 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:46:13.648866 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 23:46:13.650263 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:46:13.650449 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:46:13.651875 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 23:46:13.653867 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:46:13.654023 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:46:13.655407 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:46:13.655591 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:46:13.657101 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:46:13.657266 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:46:13.658670 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 23:46:13.660041 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:46:13.660736 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:46:13.665080 systemd[1]: Finished ensure-sysext.service. Sep 10 23:46:13.668585 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 23:46:13.675442 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:46:13.675520 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:46:13.677490 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 23:46:13.679601 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:46:13.681807 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 23:46:13.682552 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 23:46:13.702728 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 23:46:13.710835 systemd-resolved[1324]: Positive Trust Anchors: Sep 10 23:46:13.710854 systemd-resolved[1324]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:46:13.710886 systemd-resolved[1324]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:46:13.715373 systemd-udevd[1376]: Using default interface naming scheme 'v255'. Sep 10 23:46:13.718003 systemd-resolved[1324]: Defaulting to hostname 'linux'. Sep 10 23:46:13.719644 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:46:13.720736 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:46:13.733909 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 23:46:13.735049 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 23:46:13.737418 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:46:13.738546 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:46:13.740420 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 23:46:13.741518 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 23:46:13.743372 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 23:46:13.744427 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 23:46:13.745831 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 23:46:13.747154 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 23:46:13.747188 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:46:13.748259 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:46:13.750001 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 23:46:13.752552 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 10 23:46:13.756311 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 23:46:13.758243 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 23:46:13.759280 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 23:46:13.765360 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 23:46:13.766979 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 23:46:13.771906 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:46:13.773193 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 10 23:46:13.780167 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:46:13.780956 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:46:13.781720 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:46:13.781751 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:46:13.782799 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 23:46:13.786858 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 23:46:13.789754 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 23:46:13.792842 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 23:46:13.793613 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 23:46:13.800985 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 23:46:13.802832 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 23:46:13.806813 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 23:46:13.810165 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 23:46:13.810787 jq[1413]: false Sep 10 23:46:13.812021 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 23:46:13.816373 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 23:46:13.817321 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 23:46:13.821272 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 23:46:13.824120 extend-filesystems[1414]: Found /dev/md127 Sep 10 23:46:13.824718 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 23:46:13.826469 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 23:46:13.826652 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 23:46:13.827993 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 23:46:13.828190 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 23:46:13.831615 extend-filesystems[1430]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 10 23:46:13.836895 extend-filesystems[1414]: Found /dev/vda6 Sep 10 23:46:13.833880 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 23:46:13.837554 jq[1427]: true Sep 10 23:46:13.839669 extend-filesystems[1414]: Found /dev/vda9 Sep 10 23:46:13.844434 update_engine[1426]: I20250910 23:46:13.844345 1426 main.cc:92] Flatcar Update Engine starting Sep 10 23:46:13.847135 extend-filesystems[1414]: Checking size of /dev/vda9 Sep 10 23:46:13.849274 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 23:46:13.849510 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 23:46:13.852412 jq[1443]: true Sep 10 23:46:13.856932 dbus-daemon[1411]: [system] SELinux support is enabled Sep 10 23:46:13.857511 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 23:46:13.860237 extend-filesystems[1414]: Old size kept for /dev/vda9 Sep 10 23:46:13.861396 update_engine[1426]: I20250910 23:46:13.861104 1426 update_check_scheduler.cc:74] Next update check in 8m17s Sep 10 23:46:13.862726 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 23:46:13.863237 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 23:46:13.867087 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 23:46:13.867125 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 23:46:13.868323 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 23:46:13.868347 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 23:46:13.870112 systemd[1]: Started update-engine.service - Update Engine. Sep 10 23:46:13.874834 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 23:46:13.906668 bash[1468]: Updated "/home/core/.ssh/authorized_keys" Sep 10 23:46:13.911029 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 10 23:46:13.913283 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 23:46:13.937532 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:46:13.958606 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 23:46:13.960889 systemd-networkd[1409]: lo: Link UP Sep 10 23:46:13.962072 systemd-networkd[1409]: lo: Gained carrier Sep 10 23:46:13.965736 systemd-networkd[1409]: Enumeration completed Sep 10 23:46:13.967007 locksmithd[1454]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 23:46:13.973975 systemd-networkd[1409]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:46:13.974088 systemd-networkd[1409]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:46:13.975363 systemd-networkd[1409]: eth0: Link UP Sep 10 23:46:13.976465 systemd-networkd[1409]: eth0: Gained carrier Sep 10 23:46:13.976989 systemd-networkd[1409]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:46:13.981539 systemd-logind[1421]: New seat seat0. Sep 10 23:46:13.990753 systemd-networkd[1409]: eth0: DHCPv4 address 10.0.0.45/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:46:13.991987 systemd-timesyncd[1375]: Network configuration changed, trying to establish connection. Sep 10 23:46:13.992568 systemd-timesyncd[1375]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 23:46:13.992619 systemd-timesyncd[1375]: Initial clock synchronization to Wed 2025-09-10 23:46:13.992385 UTC. Sep 10 23:46:14.009897 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:46:14.010968 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 23:46:14.013021 systemd[1]: Reached target network.target - Network. Sep 10 23:46:14.019595 systemd[1]: Starting containerd.service - containerd container runtime... Sep 10 23:46:14.021571 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 23:46:14.025575 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 23:46:14.045123 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 23:46:14.049709 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 23:46:14.055823 (ntainerd)[1504]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 10 23:46:14.063957 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:46:14.115974 systemd-logind[1421]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 23:46:14.173198 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:46:14.236789 containerd[1504]: time="2025-09-10T23:46:14Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 10 23:46:14.239009 containerd[1504]: time="2025-09-10T23:46:14.238974979Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 10 23:46:14.248060 containerd[1504]: time="2025-09-10T23:46:14.248003354Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.28µs" Sep 10 23:46:14.248207 containerd[1504]: time="2025-09-10T23:46:14.248181434Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 10 23:46:14.248295 containerd[1504]: time="2025-09-10T23:46:14.248281313Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 10 23:46:14.248506 containerd[1504]: time="2025-09-10T23:46:14.248484473Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 10 23:46:14.248581 containerd[1504]: time="2025-09-10T23:46:14.248566592Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 10 23:46:14.248643 containerd[1504]: time="2025-09-10T23:46:14.248631192Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:46:14.248770 containerd[1504]: time="2025-09-10T23:46:14.248749152Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:46:14.248835 containerd[1504]: time="2025-09-10T23:46:14.248821792Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:46:14.249098 containerd[1504]: time="2025-09-10T23:46:14.249075471Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:46:14.249162 containerd[1504]: time="2025-09-10T23:46:14.249147271Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:46:14.249216 containerd[1504]: time="2025-09-10T23:46:14.249203151Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:46:14.249262 containerd[1504]: time="2025-09-10T23:46:14.249248711Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 10 23:46:14.249395 containerd[1504]: time="2025-09-10T23:46:14.249378230Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 10 23:46:14.249667 containerd[1504]: time="2025-09-10T23:46:14.249643629Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:46:14.249786 containerd[1504]: time="2025-09-10T23:46:14.249769749Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:46:14.249836 containerd[1504]: time="2025-09-10T23:46:14.249822989Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 10 23:46:14.249935 containerd[1504]: time="2025-09-10T23:46:14.249917989Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 10 23:46:14.250270 containerd[1504]: time="2025-09-10T23:46:14.250251948Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 10 23:46:14.250394 containerd[1504]: time="2025-09-10T23:46:14.250377747Z" level=info msg="metadata content store policy set" policy=shared Sep 10 23:46:14.254151 containerd[1504]: time="2025-09-10T23:46:14.254123257Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 10 23:46:14.254273 containerd[1504]: time="2025-09-10T23:46:14.254250417Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 10 23:46:14.254332 containerd[1504]: time="2025-09-10T23:46:14.254319257Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 10 23:46:14.254399 containerd[1504]: time="2025-09-10T23:46:14.254386496Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 10 23:46:14.254485 containerd[1504]: time="2025-09-10T23:46:14.254468776Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 10 23:46:14.254541 containerd[1504]: time="2025-09-10T23:46:14.254529696Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 10 23:46:14.254592 containerd[1504]: time="2025-09-10T23:46:14.254579656Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 10 23:46:14.254644 containerd[1504]: time="2025-09-10T23:46:14.254632016Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 10 23:46:14.254717 containerd[1504]: time="2025-09-10T23:46:14.254703455Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 10 23:46:14.254768 containerd[1504]: time="2025-09-10T23:46:14.254756055Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 10 23:46:14.254834 containerd[1504]: time="2025-09-10T23:46:14.254821055Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 10 23:46:14.254887 containerd[1504]: time="2025-09-10T23:46:14.254874935Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 10 23:46:14.255047 containerd[1504]: time="2025-09-10T23:46:14.255028095Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 10 23:46:14.255117 containerd[1504]: time="2025-09-10T23:46:14.255102694Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 10 23:46:14.255174 containerd[1504]: time="2025-09-10T23:46:14.255161374Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 10 23:46:14.255236 containerd[1504]: time="2025-09-10T23:46:14.255222254Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 10 23:46:14.255288 containerd[1504]: time="2025-09-10T23:46:14.255275814Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 10 23:46:14.255351 containerd[1504]: time="2025-09-10T23:46:14.255338774Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 10 23:46:14.255403 containerd[1504]: time="2025-09-10T23:46:14.255392094Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 10 23:46:14.255479 containerd[1504]: time="2025-09-10T23:46:14.255447773Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 10 23:46:14.255532 containerd[1504]: time="2025-09-10T23:46:14.255520413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 10 23:46:14.255587 containerd[1504]: time="2025-09-10T23:46:14.255575893Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 10 23:46:14.255639 containerd[1504]: time="2025-09-10T23:46:14.255627693Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 10 23:46:14.255891 containerd[1504]: time="2025-09-10T23:46:14.255874532Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 10 23:46:14.255964 containerd[1504]: time="2025-09-10T23:46:14.255951852Z" level=info msg="Start snapshots syncer" Sep 10 23:46:14.256039 containerd[1504]: time="2025-09-10T23:46:14.256027372Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 10 23:46:14.256497 containerd[1504]: time="2025-09-10T23:46:14.256442051Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 10 23:46:14.256660 containerd[1504]: time="2025-09-10T23:46:14.256643450Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 10 23:46:14.256819 containerd[1504]: time="2025-09-10T23:46:14.256803410Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 10 23:46:14.257034 containerd[1504]: time="2025-09-10T23:46:14.257011809Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 10 23:46:14.257126 containerd[1504]: time="2025-09-10T23:46:14.257109929Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 10 23:46:14.257180 containerd[1504]: time="2025-09-10T23:46:14.257167609Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 10 23:46:14.257238 containerd[1504]: time="2025-09-10T23:46:14.257225368Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 10 23:46:14.257291 containerd[1504]: time="2025-09-10T23:46:14.257278208Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 10 23:46:14.257343 containerd[1504]: time="2025-09-10T23:46:14.257330808Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 10 23:46:14.257403 containerd[1504]: time="2025-09-10T23:46:14.257381408Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 10 23:46:14.257506 containerd[1504]: time="2025-09-10T23:46:14.257486888Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 10 23:46:14.257563 containerd[1504]: time="2025-09-10T23:46:14.257550928Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 10 23:46:14.257613 containerd[1504]: time="2025-09-10T23:46:14.257600967Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 10 23:46:14.257746 containerd[1504]: time="2025-09-10T23:46:14.257730727Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.257848807Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.257864607Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.257875087Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.257883127Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.257893047Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.257904007Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.257978926Z" level=info msg="runtime interface created" Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.257984006Z" level=info msg="created NRI interface" Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.257991806Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.258002286Z" level=info msg="Connect containerd service" Sep 10 23:46:14.258065 containerd[1504]: time="2025-09-10T23:46:14.258036566Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 10 23:46:14.259200 containerd[1504]: time="2025-09-10T23:46:14.259169763Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 23:46:14.328393 sshd_keygen[1448]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 10 23:46:14.340973 containerd[1504]: time="2025-09-10T23:46:14.340892857Z" level=info msg="Start subscribing containerd event" Sep 10 23:46:14.340973 containerd[1504]: time="2025-09-10T23:46:14.340982096Z" level=info msg="Start recovering state" Sep 10 23:46:14.341108 containerd[1504]: time="2025-09-10T23:46:14.341066816Z" level=info msg="Start event monitor" Sep 10 23:46:14.341108 containerd[1504]: time="2025-09-10T23:46:14.341083256Z" level=info msg="Start cni network conf syncer for default" Sep 10 23:46:14.341108 containerd[1504]: time="2025-09-10T23:46:14.341090096Z" level=info msg="Start streaming server" Sep 10 23:46:14.341108 containerd[1504]: time="2025-09-10T23:46:14.341100896Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 10 23:46:14.341108 containerd[1504]: time="2025-09-10T23:46:14.341107896Z" level=info msg="runtime interface starting up..." Sep 10 23:46:14.341191 containerd[1504]: time="2025-09-10T23:46:14.341113176Z" level=info msg="starting plugins..." Sep 10 23:46:14.341191 containerd[1504]: time="2025-09-10T23:46:14.341125896Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 10 23:46:14.341556 containerd[1504]: time="2025-09-10T23:46:14.341532535Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 23:46:14.341735 containerd[1504]: time="2025-09-10T23:46:14.341666694Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 23:46:14.341846 containerd[1504]: time="2025-09-10T23:46:14.341828374Z" level=info msg="containerd successfully booted in 0.105472s" Sep 10 23:46:14.341936 systemd[1]: Started containerd.service - containerd container runtime. Sep 10 23:46:14.348879 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 23:46:14.351459 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 23:46:14.371310 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 23:46:14.371753 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 23:46:14.374296 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 23:46:14.403602 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 23:46:14.408334 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 23:46:14.410390 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 23:46:14.411623 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 23:46:15.123839 systemd-networkd[1409]: eth0: Gained IPv6LL Sep 10 23:46:15.126240 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 23:46:15.127772 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 23:46:15.130002 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 23:46:15.131801 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 23:46:15.165337 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 23:46:15.166740 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 23:46:15.167733 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 23:46:15.169479 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 10 23:46:15.169734 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 23:46:15.173813 systemd[1]: Startup finished in 2.036s (kernel) + 3.847s (initrd) + 2.774s (userspace) = 8.658s. Sep 10 23:46:21.620505 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 23:46:21.621653 systemd[1]: Started sshd@0-10.0.0.45:22-10.0.0.1:47710.service - OpenSSH per-connection server daemon (10.0.0.1:47710). Sep 10 23:46:21.696771 sshd[1574]: Accepted publickey for core from 10.0.0.1 port 47710 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:21.698753 sshd-session[1574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:21.709043 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 23:46:21.710052 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 23:46:21.712836 systemd-logind[1421]: New session 1 of user core. Sep 10 23:46:21.743377 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 23:46:21.746517 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 23:46:21.767823 (systemd)[1578]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 23:46:21.770148 systemd-logind[1421]: New session c1 of user core. Sep 10 23:46:21.898538 systemd[1578]: Queued start job for default target default.target. Sep 10 23:46:21.920728 systemd[1578]: Created slice app.slice - User Application Slice. Sep 10 23:46:21.920758 systemd[1578]: Reached target paths.target - Paths. Sep 10 23:46:21.920798 systemd[1578]: Reached target timers.target - Timers. Sep 10 23:46:21.922030 systemd[1578]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 23:46:21.930834 systemd[1578]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 23:46:21.930893 systemd[1578]: Reached target sockets.target - Sockets. Sep 10 23:46:21.930929 systemd[1578]: Reached target basic.target - Basic System. Sep 10 23:46:21.930958 systemd[1578]: Reached target default.target - Main User Target. Sep 10 23:46:21.930982 systemd[1578]: Startup finished in 154ms. Sep 10 23:46:21.931269 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 23:46:21.932626 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 23:46:22.000829 systemd[1]: Started sshd@1-10.0.0.45:22-10.0.0.1:47714.service - OpenSSH per-connection server daemon (10.0.0.1:47714). Sep 10 23:46:22.051088 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 47714 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:22.052430 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:22.058216 systemd-logind[1421]: New session 2 of user core. Sep 10 23:46:22.067865 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 23:46:22.118208 sshd[1591]: Connection closed by 10.0.0.1 port 47714 Sep 10 23:46:22.118659 sshd-session[1589]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:22.130956 systemd[1]: sshd@1-10.0.0.45:22-10.0.0.1:47714.service: Deactivated successfully. Sep 10 23:46:22.132423 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 23:46:22.133292 systemd-logind[1421]: Session 2 logged out. Waiting for processes to exit. Sep 10 23:46:22.135586 systemd[1]: Started sshd@2-10.0.0.45:22-10.0.0.1:47728.service - OpenSSH per-connection server daemon (10.0.0.1:47728). Sep 10 23:46:22.136044 systemd-logind[1421]: Removed session 2. Sep 10 23:46:22.180774 sshd[1597]: Accepted publickey for core from 10.0.0.1 port 47728 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:22.182145 sshd-session[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:22.186739 systemd-logind[1421]: New session 3 of user core. Sep 10 23:46:22.197830 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 23:46:22.246063 sshd[1599]: Connection closed by 10.0.0.1 port 47728 Sep 10 23:46:22.246531 sshd-session[1597]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:22.260844 systemd[1]: sshd@2-10.0.0.45:22-10.0.0.1:47728.service: Deactivated successfully. Sep 10 23:46:22.264891 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 23:46:22.265616 systemd-logind[1421]: Session 3 logged out. Waiting for processes to exit. Sep 10 23:46:22.268290 systemd[1]: Started sshd@3-10.0.0.45:22-10.0.0.1:47744.service - OpenSSH per-connection server daemon (10.0.0.1:47744). Sep 10 23:46:22.268973 systemd-logind[1421]: Removed session 3. Sep 10 23:46:22.318821 sshd[1605]: Accepted publickey for core from 10.0.0.1 port 47744 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:22.320037 sshd-session[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:22.324754 systemd-logind[1421]: New session 4 of user core. Sep 10 23:46:22.337864 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 23:46:22.390733 sshd[1607]: Connection closed by 10.0.0.1 port 47744 Sep 10 23:46:22.390656 sshd-session[1605]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:22.401881 systemd[1]: sshd@3-10.0.0.45:22-10.0.0.1:47744.service: Deactivated successfully. Sep 10 23:46:22.403435 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 23:46:22.404769 systemd-logind[1421]: Session 4 logged out. Waiting for processes to exit. Sep 10 23:46:22.407417 systemd[1]: Started sshd@4-10.0.0.45:22-10.0.0.1:47756.service - OpenSSH per-connection server daemon (10.0.0.1:47756). Sep 10 23:46:22.408935 systemd-logind[1421]: Removed session 4. Sep 10 23:46:22.458963 sshd[1613]: Accepted publickey for core from 10.0.0.1 port 47756 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:22.459923 sshd-session[1613]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:22.464748 systemd-logind[1421]: New session 5 of user core. Sep 10 23:46:22.474867 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 23:46:22.533235 sudo[1616]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 23:46:22.533567 sudo[1616]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:46:22.555313 sudo[1616]: pam_unix(sudo:session): session closed for user root Sep 10 23:46:22.556817 sshd[1615]: Connection closed by 10.0.0.1 port 47756 Sep 10 23:46:22.557358 sshd-session[1613]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:22.567944 systemd[1]: sshd@4-10.0.0.45:22-10.0.0.1:47756.service: Deactivated successfully. Sep 10 23:46:22.569520 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 23:46:22.571006 systemd-logind[1421]: Session 5 logged out. Waiting for processes to exit. Sep 10 23:46:22.574135 systemd[1]: Started sshd@5-10.0.0.45:22-10.0.0.1:47772.service - OpenSSH per-connection server daemon (10.0.0.1:47772). Sep 10 23:46:22.575166 systemd-logind[1421]: Removed session 5. Sep 10 23:46:22.626135 sshd[1622]: Accepted publickey for core from 10.0.0.1 port 47772 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:22.627467 sshd-session[1622]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:22.631622 systemd-logind[1421]: New session 6 of user core. Sep 10 23:46:22.641858 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 23:46:22.692324 sudo[1626]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 23:46:22.692943 sudo[1626]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:46:22.698405 sudo[1626]: pam_unix(sudo:session): session closed for user root Sep 10 23:46:22.704179 sudo[1625]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 10 23:46:22.704469 sudo[1625]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:46:22.714088 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:46:22.763101 augenrules[1648]: No rules Sep 10 23:46:22.764869 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:46:22.765130 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:46:22.766930 sudo[1625]: pam_unix(sudo:session): session closed for user root Sep 10 23:46:22.768726 sshd[1624]: Connection closed by 10.0.0.1 port 47772 Sep 10 23:46:22.768645 sshd-session[1622]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:22.780655 systemd[1]: sshd@5-10.0.0.45:22-10.0.0.1:47772.service: Deactivated successfully. Sep 10 23:46:22.782902 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 23:46:22.783713 systemd-logind[1421]: Session 6 logged out. Waiting for processes to exit. Sep 10 23:46:22.786133 systemd-logind[1421]: Removed session 6. Sep 10 23:46:22.788027 systemd[1]: Started sshd@6-10.0.0.45:22-10.0.0.1:47788.service - OpenSSH per-connection server daemon (10.0.0.1:47788). Sep 10 23:46:22.862585 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 47788 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:22.864006 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:22.869316 systemd-logind[1421]: New session 7 of user core. Sep 10 23:46:22.875961 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 23:46:22.934332 sshd[1660]: Connection closed by 10.0.0.1 port 47788 Sep 10 23:46:22.934710 sshd-session[1657]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:22.947918 systemd[1]: sshd@6-10.0.0.45:22-10.0.0.1:47788.service: Deactivated successfully. Sep 10 23:46:22.950602 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 23:46:22.951258 systemd-logind[1421]: Session 7 logged out. Waiting for processes to exit. Sep 10 23:46:22.953579 systemd[1]: Started sshd@7-10.0.0.45:22-10.0.0.1:47798.service - OpenSSH per-connection server daemon (10.0.0.1:47798). Sep 10 23:46:22.955165 systemd-logind[1421]: Removed session 7. Sep 10 23:46:23.004033 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 47798 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:23.005322 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:23.010227 systemd-logind[1421]: New session 8 of user core. Sep 10 23:46:23.023901 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 10 23:46:23.079526 sshd[1668]: Connection closed by 10.0.0.1 port 47798 Sep 10 23:46:23.079365 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:23.089598 systemd[1]: sshd@7-10.0.0.45:22-10.0.0.1:47798.service: Deactivated successfully. Sep 10 23:46:23.091519 systemd[1]: session-8.scope: Deactivated successfully. Sep 10 23:46:23.092390 systemd-logind[1421]: Session 8 logged out. Waiting for processes to exit. Sep 10 23:46:23.094951 systemd[1]: Started sshd@8-10.0.0.45:22-10.0.0.1:47806.service - OpenSSH per-connection server daemon (10.0.0.1:47806). Sep 10 23:46:23.095478 systemd-logind[1421]: Removed session 8. -- Reboot -- Sep 10 23:46:34.802667 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 23:46:34.802692 kernel: Linux version 6.12.46-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 10 22:24:03 -00 2025 Sep 10 23:46:34.802702 kernel: KASLR enabled Sep 10 23:46:34.802708 kernel: efi: EFI v2.7 by EDK II Sep 10 23:46:34.802713 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 10 23:46:34.802719 kernel: random: crng init done Sep 10 23:46:34.802726 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 23:46:34.802732 kernel: secureboot: Secure boot enabled Sep 10 23:46:34.802737 kernel: ACPI: Early table checksum verification disabled Sep 10 23:46:34.802744 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 10 23:46:34.802750 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 10 23:46:34.802756 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:34.802762 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:34.802768 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:34.802775 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:34.802782 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:34.802789 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:34.802795 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:34.802801 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:34.802807 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:46:34.802813 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 23:46:34.802819 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 23:46:34.802825 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:46:34.802831 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 23:46:34.802837 kernel: Zone ranges: Sep 10 23:46:34.802845 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:46:34.802851 kernel: DMA32 empty Sep 10 23:46:34.802857 kernel: Normal empty Sep 10 23:46:34.802862 kernel: Device empty Sep 10 23:46:34.802868 kernel: Movable zone start for each node Sep 10 23:46:34.802874 kernel: Early memory node ranges Sep 10 23:46:34.802880 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 10 23:46:34.802887 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 10 23:46:34.802893 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 10 23:46:34.802899 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 10 23:46:34.802906 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 10 23:46:34.802912 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 23:46:34.802920 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 23:46:34.802926 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 23:46:34.802932 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 23:46:34.802941 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:46:34.802948 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 23:46:34.802954 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 10 23:46:34.802961 kernel: psci: probing for conduit method from ACPI. Sep 10 23:46:34.802968 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 23:46:34.802975 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 23:46:34.802981 kernel: psci: Trusted OS migration not required Sep 10 23:46:34.802988 kernel: psci: SMC Calling Convention v1.1 Sep 10 23:46:34.802994 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 23:46:34.803001 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 23:46:34.803007 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 23:46:34.803013 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 23:46:34.803020 kernel: Detected PIPT I-cache on CPU0 Sep 10 23:46:34.803028 kernel: CPU features: detected: GIC system register CPU interface Sep 10 23:46:34.803034 kernel: CPU features: detected: Spectre-v4 Sep 10 23:46:34.803040 kernel: CPU features: detected: Spectre-BHB Sep 10 23:46:34.803047 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 23:46:34.803054 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 23:46:34.803060 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 23:46:34.803067 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 23:46:34.803073 kernel: alternatives: applying boot alternatives Sep 10 23:46:34.803080 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:46:34.803087 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 23:46:34.803094 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 23:46:34.803101 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 23:46:34.803108 kernel: Fallback order for Node 0: 0 Sep 10 23:46:34.803115 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 23:46:34.803121 kernel: Policy zone: DMA Sep 10 23:46:34.803127 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 23:46:34.803133 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 23:46:34.803139 kernel: software IO TLB: area num 4. Sep 10 23:46:34.803146 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 23:46:34.803152 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 10 23:46:34.803159 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 23:46:34.803165 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 23:46:34.803173 kernel: rcu: RCU event tracing is enabled. Sep 10 23:46:34.803181 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 23:46:34.803188 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 23:46:34.803194 kernel: Tracing variant of Tasks RCU enabled. Sep 10 23:46:34.803201 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 23:46:34.803207 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 23:46:34.803214 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:46:34.803220 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:46:34.803227 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 23:46:34.803233 kernel: GICv3: 256 SPIs implemented Sep 10 23:46:34.803239 kernel: GICv3: 0 Extended SPIs implemented Sep 10 23:46:34.803246 kernel: Root IRQ handler: gic_handle_irq Sep 10 23:46:34.803252 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 23:46:34.803260 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 23:46:34.803266 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 23:46:34.803273 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 23:46:34.803279 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 23:46:34.803286 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 23:46:34.803292 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 23:46:34.803299 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 23:46:34.803305 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 23:46:34.803311 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:46:34.803318 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 23:46:34.803324 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 23:46:34.803332 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 23:46:34.803339 kernel: arm-pv: using stolen time PV Sep 10 23:46:34.803346 kernel: Console: colour dummy device 80x25 Sep 10 23:46:34.803361 kernel: ACPI: Core revision 20240827 Sep 10 23:46:34.803368 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 23:46:34.803456 kernel: pid_max: default: 32768 minimum: 301 Sep 10 23:46:34.803463 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 23:46:34.803470 kernel: landlock: Up and running. Sep 10 23:46:34.803477 kernel: SELinux: Initializing. Sep 10 23:46:34.803486 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:46:34.803493 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:46:34.803499 kernel: rcu: Hierarchical SRCU implementation. Sep 10 23:46:34.803506 kernel: rcu: Max phase no-delay instances is 400. Sep 10 23:46:34.803513 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 23:46:34.803520 kernel: Remapping and enabling EFI services. Sep 10 23:46:34.803527 kernel: smp: Bringing up secondary CPUs ... Sep 10 23:46:34.803533 kernel: Detected PIPT I-cache on CPU1 Sep 10 23:46:34.803540 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 23:46:34.803547 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 23:46:34.803559 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:46:34.803566 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 23:46:34.803574 kernel: Detected PIPT I-cache on CPU2 Sep 10 23:46:34.803582 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 23:46:34.803589 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 23:46:34.803595 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:46:34.803602 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 23:46:34.803609 kernel: Detected PIPT I-cache on CPU3 Sep 10 23:46:34.803618 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 23:46:34.803625 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 23:46:34.803632 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:46:34.803639 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 23:46:34.803645 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 23:46:34.803652 kernel: SMP: Total of 4 processors activated. Sep 10 23:46:34.803659 kernel: CPU: All CPU(s) started at EL1 Sep 10 23:46:34.803666 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 23:46:34.803673 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 23:46:34.803682 kernel: CPU features: detected: Common not Private translations Sep 10 23:46:34.803689 kernel: CPU features: detected: CRC32 instructions Sep 10 23:46:34.803696 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 23:46:34.803703 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 23:46:34.803710 kernel: CPU features: detected: LSE atomic instructions Sep 10 23:46:34.803717 kernel: CPU features: detected: Privileged Access Never Sep 10 23:46:34.803724 kernel: CPU features: detected: RAS Extension Support Sep 10 23:46:34.803731 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 23:46:34.803739 kernel: alternatives: applying system-wide alternatives Sep 10 23:46:34.803747 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 23:46:34.803754 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2436K rwdata, 9084K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 10 23:46:34.803761 kernel: devtmpfs: initialized Sep 10 23:46:34.803768 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 23:46:34.803775 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 23:46:34.803782 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 23:46:34.803789 kernel: 0 pages in range for non-PLT usage Sep 10 23:46:34.803796 kernel: 508560 pages in range for PLT usage Sep 10 23:46:34.803803 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 23:46:34.803811 kernel: SMBIOS 3.0.0 present. Sep 10 23:46:34.803818 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 23:46:34.803825 kernel: DMI: Memory slots populated: 1/1 Sep 10 23:46:34.803832 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 23:46:34.803839 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 23:46:34.803846 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 23:46:34.803853 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 23:46:34.803860 kernel: audit: initializing netlink subsys (disabled) Sep 10 23:46:34.803868 kernel: audit: type=2000 audit(0.034:1): state=initialized audit_enabled=0 res=1 Sep 10 23:46:34.803876 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 23:46:34.803883 kernel: cpuidle: using governor menu Sep 10 23:46:34.803890 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 23:46:34.803897 kernel: ASID allocator initialised with 32768 entries Sep 10 23:46:34.803904 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 23:46:34.803911 kernel: Serial: AMBA PL011 UART driver Sep 10 23:46:34.803918 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 23:46:34.803925 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 23:46:34.803932 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 23:46:34.803940 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 23:46:34.803947 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 23:46:34.803954 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 23:46:34.803961 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 23:46:34.803968 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 23:46:34.803975 kernel: ACPI: Added _OSI(Module Device) Sep 10 23:46:34.803982 kernel: ACPI: Added _OSI(Processor Device) Sep 10 23:46:34.803988 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 23:46:34.803995 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 23:46:34.804003 kernel: ACPI: Interpreter enabled Sep 10 23:46:34.804010 kernel: ACPI: Using GIC for interrupt routing Sep 10 23:46:34.804017 kernel: ACPI: MCFG table detected, 1 entries Sep 10 23:46:34.804024 kernel: ACPI: CPU0 has been hot-added Sep 10 23:46:34.804031 kernel: ACPI: CPU1 has been hot-added Sep 10 23:46:34.804038 kernel: ACPI: CPU2 has been hot-added Sep 10 23:46:34.804044 kernel: ACPI: CPU3 has been hot-added Sep 10 23:46:34.804051 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 23:46:34.804058 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 23:46:34.804066 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 23:46:34.804220 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 23:46:34.804288 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 23:46:34.804347 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 23:46:34.804433 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 23:46:34.804492 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 23:46:34.804502 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 23:46:34.804513 kernel: PCI host bridge to bus 0000:00 Sep 10 23:46:34.804579 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 23:46:34.804636 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 23:46:34.804687 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 23:46:34.804740 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 23:46:34.804825 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 23:46:34.804897 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 23:46:34.804960 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 23:46:34.805019 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 23:46:34.805078 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 23:46:34.805137 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 23:46:34.805197 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 23:46:34.805256 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 23:46:34.805312 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 23:46:34.805387 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 23:46:34.805446 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 23:46:34.805456 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 23:46:34.805463 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 23:46:34.805471 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 23:46:34.805478 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 23:46:34.805485 kernel: iommu: Default domain type: Translated Sep 10 23:46:34.805495 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 23:46:34.805502 kernel: efivars: Registered efivars operations Sep 10 23:46:34.805510 kernel: vgaarb: loaded Sep 10 23:46:34.805516 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 23:46:34.805523 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 23:46:34.805531 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 23:46:34.805538 kernel: pnp: PnP ACPI init Sep 10 23:46:34.805606 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 23:46:34.805616 kernel: pnp: PnP ACPI: found 1 devices Sep 10 23:46:34.805625 kernel: NET: Registered PF_INET protocol family Sep 10 23:46:34.805632 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 23:46:34.805639 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 23:46:34.805646 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 23:46:34.805653 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 23:46:34.805660 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 23:46:34.805667 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 23:46:34.805674 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:46:34.805681 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:46:34.805689 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 23:46:34.805697 kernel: PCI: CLS 0 bytes, default 64 Sep 10 23:46:34.805704 kernel: kvm [1]: HYP mode not available Sep 10 23:46:34.805711 kernel: Initialise system trusted keyrings Sep 10 23:46:34.805718 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 23:46:34.805725 kernel: Key type asymmetric registered Sep 10 23:46:34.805732 kernel: Asymmetric key parser 'x509' registered Sep 10 23:46:34.805739 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 23:46:34.805747 kernel: io scheduler mq-deadline registered Sep 10 23:46:34.805755 kernel: io scheduler kyber registered Sep 10 23:46:34.805762 kernel: io scheduler bfq registered Sep 10 23:46:34.805769 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 23:46:34.805776 kernel: ACPI: button: Power Button [PWRB] Sep 10 23:46:34.805784 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 23:46:34.805846 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 23:46:34.805856 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 23:46:34.805864 kernel: thunder_xcv, ver 1.0 Sep 10 23:46:34.805870 kernel: thunder_bgx, ver 1.0 Sep 10 23:46:34.805879 kernel: nicpf, ver 1.0 Sep 10 23:46:34.805886 kernel: nicvf, ver 1.0 Sep 10 23:46:34.805955 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 23:46:34.806013 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T23:46:34 UTC (1757547994) Sep 10 23:46:34.806024 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 23:46:34.806031 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 23:46:34.806038 kernel: watchdog: NMI not fully supported Sep 10 23:46:34.806045 kernel: watchdog: Hard watchdog permanently disabled Sep 10 23:46:34.806054 kernel: NET: Registered PF_INET6 protocol family Sep 10 23:46:34.806061 kernel: Segment Routing with IPv6 Sep 10 23:46:34.806068 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 23:46:34.806075 kernel: NET: Registered PF_PACKET protocol family Sep 10 23:46:34.806082 kernel: Key type dns_resolver registered Sep 10 23:46:34.806089 kernel: registered taskstats version 1 Sep 10 23:46:34.806096 kernel: Loading compiled-in X.509 certificates Sep 10 23:46:34.806103 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.46-flatcar: 3c20aab1105575c84ea94c1a59a27813fcebdea7' Sep 10 23:46:34.806110 kernel: Demotion targets for Node 0: null Sep 10 23:46:34.806119 kernel: Key type .fscrypt registered Sep 10 23:46:34.806126 kernel: Key type fscrypt-provisioning registered Sep 10 23:46:34.806133 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 23:46:34.806140 kernel: ima: Allocated hash algorithm: sha1 Sep 10 23:46:34.806147 kernel: ima: No architecture policies found Sep 10 23:46:34.806154 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 23:46:34.806161 kernel: clk: Disabling unused clocks Sep 10 23:46:34.806168 kernel: PM: genpd: Disabling unused power domains Sep 10 23:46:34.806176 kernel: Warning: unable to open an initial console. Sep 10 23:46:34.806185 kernel: Freeing unused kernel memory: 38976K Sep 10 23:46:34.806192 kernel: Run /init as init process Sep 10 23:46:34.806198 kernel: with arguments: Sep 10 23:46:34.806205 kernel: /init Sep 10 23:46:34.806212 kernel: with environment: Sep 10 23:46:34.806219 kernel: HOME=/ Sep 10 23:46:34.806226 kernel: TERM=linux Sep 10 23:46:34.806232 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 23:46:34.806240 systemd[1]: Successfully made /usr/ read-only. Sep 10 23:46:34.806252 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:46:34.806261 systemd[1]: Detected virtualization kvm. Sep 10 23:46:34.806268 systemd[1]: Detected architecture arm64. Sep 10 23:46:34.806275 systemd[1]: Running in initrd. Sep 10 23:46:34.806283 systemd[1]: No hostname configured, using default hostname. Sep 10 23:46:34.806290 systemd[1]: Hostname set to . Sep 10 23:46:34.806298 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:46:34.806307 systemd[1]: Queued start job for default target initrd.target. Sep 10 23:46:34.806314 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:46:34.806322 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:46:34.806330 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:46:34.806337 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 23:46:34.806345 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 23:46:34.806361 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 23:46:34.806389 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 23:46:34.806398 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:46:34.806406 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:46:34.806414 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 23:46:34.806421 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:46:34.806429 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:46:34.806440 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:46:34.806450 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:46:34.806461 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:46:34.806469 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:46:34.806477 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 23:46:34.806484 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 23:46:34.806492 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:46:34.806500 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:46:34.806507 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:46:34.806515 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 23:46:34.806522 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:46:34.806543 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 23:46:34.806550 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 23:46:34.806558 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:46:34.806565 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:46:34.806573 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:46:34.806580 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 23:46:34.806588 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:46:34.806595 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 23:46:34.806605 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:46:34.806635 systemd-journald[240]: Collecting audit messages is disabled. Sep 10 23:46:34.806657 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:46:34.806666 systemd-journald[240]: Journal started Sep 10 23:46:34.806685 systemd-journald[240]: Runtime Journal (/run/log/journal/3ae4bd93223b4b71a576593c3e32cc93) is 6M, max 48.5M, 42.4M free. Sep 10 23:46:34.795418 systemd-modules-load[241]: Inserted module 'overlay' Sep 10 23:46:34.808579 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:46:34.810773 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:46:34.815980 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 23:46:34.816011 kernel: Bridge firewalling registered Sep 10 23:46:34.816047 systemd-modules-load[241]: Inserted module 'br_netfilter' Sep 10 23:46:34.817149 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 23:46:34.819082 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:46:34.821034 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:46:34.826548 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:46:34.829196 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:46:34.835088 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:46:34.836095 systemd-tmpfiles[261]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 23:46:34.839081 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:46:34.840348 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:46:34.843545 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 23:46:34.848309 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:46:34.860971 dracut-cmdline[279]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:46:34.937409 kernel: SCSI subsystem initialized Sep 10 23:46:34.941397 kernel: Loading iSCSI transport class v2.0-870. Sep 10 23:46:34.949396 kernel: iscsi: registered transport (tcp) Sep 10 23:46:34.962394 kernel: iscsi: registered transport (qla4xxx) Sep 10 23:46:34.962416 kernel: QLogic iSCSI HBA Driver Sep 10 23:46:34.979747 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:46:34.996213 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:46:34.998305 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:46:35.046323 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 23:46:35.049564 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 23:46:35.110408 kernel: raid6: neonx8 gen() 15767 MB/s Sep 10 23:46:35.127399 kernel: raid6: neonx4 gen() 15811 MB/s Sep 10 23:46:35.144394 kernel: raid6: neonx2 gen() 13246 MB/s Sep 10 23:46:35.161396 kernel: raid6: neonx1 gen() 10416 MB/s Sep 10 23:46:35.178393 kernel: raid6: int64x8 gen() 6897 MB/s Sep 10 23:46:35.195390 kernel: raid6: int64x4 gen() 7357 MB/s Sep 10 23:46:35.212402 kernel: raid6: int64x2 gen() 6102 MB/s Sep 10 23:46:35.230406 kernel: raid6: int64x1 gen() 5043 MB/s Sep 10 23:46:35.230473 kernel: raid6: using algorithm neonx4 gen() 15811 MB/s Sep 10 23:46:35.246434 kernel: raid6: .... xor() 12339 MB/s, rmw enabled Sep 10 23:46:35.246499 kernel: raid6: using neon recovery algorithm Sep 10 23:46:35.254604 kernel: xor: measuring software checksum speed Sep 10 23:46:35.254674 kernel: 8regs : 21613 MB/sec Sep 10 23:46:35.255704 kernel: 32regs : 21636 MB/sec Sep 10 23:46:35.255757 kernel: arm64_neon : 28099 MB/sec Sep 10 23:46:35.255778 kernel: xor: using function: arm64_neon (28099 MB/sec) Sep 10 23:46:35.309751 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 23:46:35.316538 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:46:35.318945 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:46:35.351338 systemd-udevd[488]: Using default interface naming scheme 'v255'. Sep 10 23:46:35.355500 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:46:35.357545 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 23:46:35.384027 dracut-pre-trigger[495]: rd.md=0: removing MD RAID activation Sep 10 23:46:35.410155 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:46:35.414542 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:46:35.463667 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:46:35.466480 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 23:46:35.530201 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:46:35.530345 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:46:35.534419 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:46:35.536689 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:46:35.539520 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 23:46:35.541628 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 23:46:35.544406 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:46:35.562899 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:46:35.580110 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 23:46:35.581475 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 23:46:35.596198 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 23:46:35.597320 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 23:46:35.605794 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:46:35.606853 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 23:46:35.608388 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:46:35.610158 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:46:35.611838 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:46:35.614162 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 23:46:35.616013 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 23:46:35.631501 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 23:46:35.632368 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 23:46:35.633565 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 23:46:35.636459 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:46:35.638043 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:46:35.639561 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:46:35.641934 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 23:46:35.643082 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:46:35.653094 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 23:46:35.655533 sh[592]: Success Sep 10 23:46:35.670407 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 23:46:35.670481 kernel: device-mapper: uevent: version 1.0.3 Sep 10 23:46:35.671737 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 23:46:35.676635 systemd-fsck[596]: ROOT: clean, 197/553520 files, 58219/553472 blocks Sep 10 23:46:35.679430 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 23:46:35.680663 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 23:46:35.710326 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 23:46:35.731133 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 23:46:35.771322 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 23:46:35.777596 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 23:46:35.819842 kernel: BTRFS: device fsid 3b17f37f-d395-4116-a46d-e07f86112ade devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (610) Sep 10 23:46:35.819916 kernel: BTRFS info (device dm-0): first mount of filesystem 3b17f37f-d395-4116-a46d-e07f86112ade Sep 10 23:46:35.819928 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:46:35.827462 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 23:46:35.827534 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 23:46:35.829592 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 23:46:35.831919 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:46:35.846595 kernel: EXT4-fs (vda9): mounted filesystem fcae628f-5f9a-4539-a638-93fb1399b5d7 r/w with ordered data mode. Quota mode: none. Sep 10 23:46:35.847191 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 23:46:35.848609 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 23:46:35.852270 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:46:35.855666 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 23:46:35.860127 kernel: hrtimer: interrupt took 2585000 ns Sep 10 23:46:35.874367 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 23:46:35.876780 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 23:46:35.880403 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (632) Sep 10 23:46:35.882662 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:46:35.882707 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:46:35.888836 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:46:35.888897 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:46:35.890737 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:46:36.200265 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 23:46:36.202289 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 23:46:36.234981 initrd-setup-root-after-ignition[930]: grep: /sysroot/oem/oem-release: No such file or directory Sep 10 23:46:36.237339 initrd-setup-root-after-ignition[932]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:46:36.237339 initrd-setup-root-after-ignition[932]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:46:36.239930 initrd-setup-root-after-ignition[936]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:46:36.239292 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:46:36.241280 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 23:46:36.243643 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 23:46:36.304589 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 23:46:36.305463 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 23:46:36.307602 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 23:46:36.309542 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 23:46:36.310359 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 23:46:36.311236 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 23:46:36.341879 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:46:36.344926 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 23:46:36.366825 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 23:46:36.367927 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:46:36.369782 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 23:46:36.371181 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 23:46:36.371325 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:46:36.373413 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 23:46:36.375020 systemd[1]: Stopped target basic.target - Basic System. Sep 10 23:46:36.376450 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 23:46:36.378260 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 23:46:36.380252 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 23:46:36.382133 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:46:36.383730 systemd[1]: Stopped target paths.target - Path Units. Sep 10 23:46:36.385182 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 23:46:36.386495 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:46:36.388451 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 23:46:36.389917 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 23:46:36.391206 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 23:46:36.392555 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 23:46:36.393868 systemd[1]: Stopped target swap.target - Swaps. Sep 10 23:46:36.395079 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 23:46:36.395223 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:46:36.396313 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 23:46:36.396422 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:46:36.397638 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 23:46:36.397754 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:46:36.399671 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:46:36.401236 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 23:46:36.401336 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:46:36.402945 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:46:36.405173 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 23:46:36.408425 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:46:36.409571 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 23:46:36.409710 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 23:46:36.412022 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 23:46:36.412166 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 23:46:36.413593 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 23:46:36.413708 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:46:36.415179 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 23:46:36.415284 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 23:46:36.416583 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 23:46:36.416684 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:46:36.418254 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 23:46:36.418364 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:46:36.420650 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 23:46:36.420777 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 23:46:36.422236 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 23:46:36.422339 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:46:36.424648 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 23:46:36.424768 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:46:36.426466 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 23:46:36.426590 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:46:36.428699 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:46:36.434361 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 23:46:36.434506 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 23:46:36.454162 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 23:46:36.454329 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:46:36.456109 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 23:46:36.456154 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 23:46:36.457493 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 23:46:36.457527 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:46:36.458795 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 23:46:36.458847 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:46:36.460949 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 23:46:36.460999 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 23:46:36.463029 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 23:46:36.463109 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:46:36.466057 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 23:46:36.467327 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 23:46:36.467412 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:46:36.470243 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 23:46:36.470290 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:46:36.472946 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:46:36.472995 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:46:36.489992 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 23:46:36.490116 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 23:46:36.491970 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 23:46:36.493968 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 23:46:36.526816 systemd[1]: Switching root. Sep 10 23:46:36.559399 systemd-journald[240]: Received SIGTERM from PID 1 (systemd). Sep 10 23:46:36.559453 systemd-journald[240]: Journal stopped Sep 10 23:46:37.174065 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 23:46:37.174115 kernel: SELinux: policy capability open_perms=1 Sep 10 23:46:37.174128 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 23:46:37.174138 kernel: SELinux: policy capability always_check_network=0 Sep 10 23:46:37.174148 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 23:46:37.174157 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 23:46:37.174167 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 23:46:37.174176 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 23:46:37.174189 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 23:46:37.174199 kernel: audit: type=1403 audit(1757547996.648:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 23:46:37.174213 systemd[1]: Successfully loaded SELinux policy in 54.413ms. Sep 10 23:46:37.174225 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.094ms. Sep 10 23:46:37.174237 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:46:37.174252 systemd[1]: Detected virtualization kvm. Sep 10 23:46:37.174263 systemd[1]: Detected architecture arm64. Sep 10 23:46:37.174273 zram_generator::config[985]: No configuration found. Sep 10 23:46:37.174284 kernel: NET: Registered PF_VSOCK protocol family Sep 10 23:46:37.174294 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 23:46:37.174304 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 23:46:37.174314 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 23:46:37.174324 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 23:46:37.174336 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 23:46:37.174360 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 23:46:37.174385 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 23:46:37.174396 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 23:46:37.174406 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 23:46:37.174416 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 23:46:37.174426 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 23:46:37.174435 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 23:46:37.174445 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:46:37.174457 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:46:37.174467 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 23:46:37.174478 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 23:46:37.174488 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 23:46:37.174505 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:46:37.174517 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... Sep 10 23:46:37.174526 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 23:46:37.174536 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:46:37.174550 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:46:37.174561 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 23:46:37.174571 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 23:46:37.174581 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 23:46:37.174590 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 23:46:37.174601 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:46:37.174614 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:46:37.174624 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:46:37.174636 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:46:37.174645 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 23:46:37.174655 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 23:46:37.174665 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 23:46:37.174675 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:46:37.174685 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:46:37.174695 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:46:37.174705 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 23:46:37.174715 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 23:46:37.174727 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 23:46:37.174737 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 23:46:37.174746 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 23:46:37.174756 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 23:46:37.174766 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Sep 10 23:46:37.174776 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 23:46:37.174786 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 23:46:37.174796 systemd[1]: Reached target machines.target - Containers. Sep 10 23:46:37.174806 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 23:46:37.174817 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:46:37.174828 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:46:37.174838 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 23:46:37.174849 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:46:37.174858 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:46:37.174868 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:46:37.174878 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 23:46:37.174888 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:46:37.174899 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 23:46:37.174910 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 23:46:37.174919 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 23:46:37.174929 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 23:46:37.174939 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 23:46:37.174950 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:46:37.174959 kernel: loop: module loaded Sep 10 23:46:37.174968 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:46:37.174979 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:46:37.174991 kernel: fuse: init (API version 7.41) Sep 10 23:46:37.175000 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:46:37.175010 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 23:46:37.175020 kernel: ACPI: bus type drm_connector registered Sep 10 23:46:37.175029 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 23:46:37.175039 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:46:37.175049 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 23:46:37.175059 systemd[1]: Stopped verity-setup.service. Sep 10 23:46:37.175068 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 23:46:37.175080 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 23:46:37.175090 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 23:46:37.175099 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 23:46:37.175130 systemd-journald[1062]: Collecting audit messages is disabled. Sep 10 23:46:37.175155 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 23:46:37.175166 systemd-journald[1062]: Journal started Sep 10 23:46:37.175186 systemd-journald[1062]: Runtime Journal (/run/log/journal/3ae4bd93223b4b71a576593c3e32cc93) is 6M, max 48.5M, 42.4M free. Sep 10 23:46:36.933305 systemd[1]: Queued start job for default target multi-user.target. Sep 10 23:46:36.953573 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 10 23:46:36.953977 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 23:46:37.177480 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:46:37.178142 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 23:46:37.180406 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 23:46:37.181705 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:46:37.183206 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 23:46:37.183434 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 23:46:37.184688 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:46:37.184860 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:46:37.186244 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:46:37.188444 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:46:37.189817 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:46:37.189986 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:46:37.192752 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 23:46:37.192943 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 23:46:37.194111 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:46:37.194270 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:46:37.195679 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:46:37.196883 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:46:37.198486 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 23:46:37.199759 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 23:46:37.212604 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:46:37.215093 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 23:46:37.217329 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 23:46:37.218410 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 23:46:37.230584 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 23:46:37.232711 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 23:46:37.233707 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:46:37.234906 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 23:46:37.235988 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:46:37.239538 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:46:37.241336 systemd-journald[1062]: Time spent on flushing to /var/log/journal/3ae4bd93223b4b71a576593c3e32cc93 is 11.972ms for 674 entries. Sep 10 23:46:37.241336 systemd-journald[1062]: System Journal (/var/log/journal/3ae4bd93223b4b71a576593c3e32cc93) is 8M, max 195.6M, 187.6M free. Sep 10 23:46:37.263852 systemd-journald[1062]: Received client request to flush runtime journal. Sep 10 23:46:37.241958 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 23:46:37.260418 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:46:37.262772 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 23:46:37.265011 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 23:46:37.268416 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 23:46:37.269917 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 23:46:37.274014 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 10 23:46:37.278968 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:46:37.284843 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 23:46:37.287430 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:46:37.313642 systemd-tmpfiles[1110]: ACLs are not supported, ignoring. Sep 10 23:46:37.313658 systemd-tmpfiles[1110]: ACLs are not supported, ignoring. Sep 10 23:46:37.318253 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:46:37.718277 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 23:46:37.721637 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:46:37.765816 systemd-udevd[1114]: Using default interface naming scheme 'v255'. Sep 10 23:46:37.782149 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:46:37.786539 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:46:37.798239 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 23:46:37.861415 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 23:46:37.891427 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 23:46:37.911139 systemd[1]: Started mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Sep 10 23:46:37.918494 kernel: md127: WARNING: vda4 appears to be on the same physical disk as vda7. Sep 10 23:46:37.918608 kernel: True protection against single-disk failure might be compromised. Sep 10 23:46:37.918489 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:46:37.920065 kernel: md/raid1:md127: active with 2 out of 2 mirrors Sep 10 23:46:37.920164 kernel: md127: detected capacity change from 0 to 129024 Sep 10 23:46:37.921394 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 23:46:37.944603 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 23:46:37.971696 systemd-networkd[1121]: lo: Link UP Sep 10 23:46:37.971704 systemd-networkd[1121]: lo: Gained carrier Sep 10 23:46:37.972621 systemd-networkd[1121]: Enumeration completed Sep 10 23:46:37.972743 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:46:37.973075 systemd-networkd[1121]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:46:37.973084 systemd-networkd[1121]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:46:37.974623 systemd-networkd[1121]: eth0: Link UP Sep 10 23:46:37.974742 systemd-networkd[1121]: eth0: Gained carrier Sep 10 23:46:37.974761 systemd-networkd[1121]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:46:37.975631 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 23:46:37.979624 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 23:46:37.990490 systemd-networkd[1121]: eth0: DHCPv4 address 10.0.0.45/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:46:38.007311 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 23:46:38.020482 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. Sep 10 23:46:38.023163 systemd[1]: mdadm-last-resort@md127.timer: Deactivated successfully. Sep 10 23:46:38.023250 systemd[1]: Stopped mdadm-last-resort@md127.timer - Timer to wait for more drives before activating degraded array md127.. Sep 10 23:46:38.027950 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Sep 10 23:46:38.030015 systemd[1]: Started mdmonitor.service - MD array monitor. Sep 10 23:46:38.041471 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:46:38.042168 mdadm[1189]: mdadm: NewArray event detected on md device /dev/md127 Sep 10 23:46:38.042185 mdadm[1189]: NewArray event detected on md device /dev/md127 Sep 10 23:46:38.048383 kernel: EXT4-fs (md127): mounted filesystem d2868902-f6ed-499e-b7ee-8f9b60dd4a6f r/w with ordered data mode. Quota mode: none. Sep 10 23:46:38.049526 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Sep 10 23:46:38.050994 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:46:38.053206 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 23:46:38.055924 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 23:46:38.056954 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:46:38.057015 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 23:46:38.058586 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 10 23:46:38.076393 kernel: loop0: detected capacity change from 0 to 138376 Sep 10 23:46:38.092403 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 23:46:38.098447 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:46:38.116415 kernel: loop1: detected capacity change from 0 to 107312 Sep 10 23:46:38.144417 kernel: loop2: detected capacity change from 0 to 138376 Sep 10 23:46:38.154408 kernel: loop3: detected capacity change from 0 to 107312 Sep 10 23:46:38.159848 (sd-merge)[1208]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 10 23:46:38.160297 (sd-merge)[1208]: Merged extensions into '/usr'. Sep 10 23:46:38.164351 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 10 23:46:38.167224 systemd[1]: Starting ensure-sysext.service... Sep 10 23:46:38.169507 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:46:38.199835 systemd[1]: Reload requested from client PID 1210 ('systemctl') (unit ensure-sysext.service)... Sep 10 23:46:38.199886 systemd[1]: Reloading... Sep 10 23:46:38.200920 systemd-tmpfiles[1211]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 23:46:38.200952 systemd-tmpfiles[1211]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 23:46:38.201212 systemd-tmpfiles[1211]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 23:46:38.201524 systemd-tmpfiles[1211]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 23:46:38.202150 systemd-tmpfiles[1211]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 23:46:38.202362 systemd-tmpfiles[1211]: ACLs are not supported, ignoring. Sep 10 23:46:38.202467 systemd-tmpfiles[1211]: ACLs are not supported, ignoring. Sep 10 23:46:38.216142 systemd-tmpfiles[1211]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:46:38.216160 systemd-tmpfiles[1211]: Skipping /boot Sep 10 23:46:38.229881 systemd-tmpfiles[1211]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:46:38.229900 systemd-tmpfiles[1211]: Skipping /boot Sep 10 23:46:38.261578 zram_generator::config[1239]: No configuration found. Sep 10 23:46:38.345284 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 23:46:38.374957 ldconfig[1195]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 23:46:38.434197 systemd[1]: Reloading finished in 233 ms. Sep 10 23:46:38.464313 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 23:46:38.495420 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:46:38.503614 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:46:38.506124 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 23:46:38.524446 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 23:46:38.528646 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:46:38.531678 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 23:46:38.535851 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:46:38.537339 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:46:38.547143 augenrules[1277]: /sbin/augenrules: No change Sep 10 23:46:38.548697 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:46:38.552467 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:46:38.553533 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:46:38.553683 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:46:38.553784 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 23:46:38.556438 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 23:46:38.558213 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:46:38.558476 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:46:38.560651 augenrules[1299]: No rules Sep 10 23:46:38.560938 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:46:38.561108 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:46:38.562821 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:46:38.563029 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:46:38.565940 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:46:38.566116 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:46:38.567813 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 23:46:38.578257 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:46:38.584650 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:46:38.587087 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:46:38.590658 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:46:38.591525 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:46:38.591645 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:46:38.591764 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 23:46:38.593065 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 23:46:38.593982 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 23:46:38.595500 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 23:46:38.596923 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:46:38.597096 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:46:38.598533 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:46:38.598732 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:46:38.600442 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:46:38.600608 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:46:38.609345 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 23:46:38.615464 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:46:38.616306 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:46:38.617634 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:46:38.620584 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:46:38.631702 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:46:38.634503 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:46:38.635543 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:46:38.635599 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:46:38.635637 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 23:46:38.635676 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 23:46:38.636408 systemd[1]: Finished ensure-sysext.service. Sep 10 23:46:38.639679 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:46:38.639906 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:46:38.640896 systemd-resolved[1280]: Positive Trust Anchors: Sep 10 23:46:38.640917 systemd-resolved[1280]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:46:38.640948 systemd-resolved[1280]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:46:38.641511 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:46:38.641679 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:46:38.642902 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:46:38.643068 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:46:38.647582 augenrules[1319]: /sbin/augenrules: No change Sep 10 23:46:38.647864 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:46:38.648074 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:46:38.650064 systemd-resolved[1280]: Defaulting to hostname 'linux'. Sep 10 23:46:38.651958 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:46:38.653685 augenrules[1342]: No rules Sep 10 23:46:38.653816 systemd[1]: Reached target network.target - Network. Sep 10 23:46:38.654630 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:46:38.655737 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:46:38.655807 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:46:38.658041 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 23:46:38.659278 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:46:38.661419 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:46:38.711966 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 23:46:37.883611 systemd-resolved[1280]: Clock change detected. Flushing caches. Sep 10 23:46:37.888059 systemd-journald[1062]: Time jumped backwards, rotating. Sep 10 23:46:37.883654 systemd-timesyncd[1347]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 23:46:37.883700 systemd-timesyncd[1347]: Initial clock synchronization to Wed 2025-09-10 23:46:37.883552 UTC. Sep 10 23:46:37.884948 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:46:37.886402 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 23:46:37.887641 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 23:46:37.888707 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 23:46:37.889686 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 23:46:37.889723 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:46:37.890419 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 23:46:37.891614 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 23:46:37.892490 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 23:46:37.899943 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:46:37.903800 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 23:46:37.906380 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 10 23:46:37.909702 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 23:46:37.911028 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 23:46:37.912123 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 23:46:37.930577 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 23:46:37.932776 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 23:46:37.934641 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 10 23:46:37.935668 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:46:37.936487 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:46:37.937306 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:46:37.937353 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:46:37.938622 systemd[1]: Starting containerd.service - containerd container runtime... Sep 10 23:46:37.940734 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 23:46:37.942872 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 23:46:37.945073 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 23:46:37.947232 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 23:46:37.948396 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 23:46:37.949650 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 23:46:37.951617 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 23:46:37.954876 jq[1357]: false Sep 10 23:46:37.955811 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 23:46:37.960092 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 23:46:37.961915 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 23:46:37.962463 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 23:46:37.964488 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 23:46:37.967099 extend-filesystems[1358]: Found /dev/md127 Sep 10 23:46:37.968018 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 23:46:37.973526 extend-filesystems[1371]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 10 23:46:37.975476 extend-filesystems[1358]: Found /dev/vda6 Sep 10 23:46:37.977705 extend-filesystems[1358]: Found /dev/vda9 Sep 10 23:46:37.978630 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 23:46:37.980274 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 23:46:37.982598 jq[1369]: true Sep 10 23:46:37.983559 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 23:46:37.984127 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 23:46:37.984356 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 23:46:37.985508 extend-filesystems[1358]: Checking size of /dev/vda9 Sep 10 23:46:37.985558 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 23:46:37.986206 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 23:46:38.004267 update_engine[1368]: I20250910 23:46:38.003651 1368 main.cc:92] Flatcar Update Engine starting Sep 10 23:46:38.004977 extend-filesystems[1358]: Old size kept for /dev/vda9 Sep 10 23:46:38.007125 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 23:46:38.007160 (ntainerd)[1386]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 10 23:46:38.007384 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 23:46:38.014852 jq[1382]: false Sep 10 23:46:38.017378 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 10 23:46:38.017646 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 10 23:46:38.018131 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 23:46:38.035891 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 23:46:38.041696 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 23:46:38.046608 systemd-logind[1367]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 23:46:38.047117 systemd-logind[1367]: New seat seat0. Sep 10 23:46:38.047175 dbus-daemon[1355]: [system] SELinux support is enabled Sep 10 23:46:38.047580 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 23:46:38.050868 update_engine[1368]: I20250910 23:46:38.050400 1368 update_check_scheduler.cc:74] Next update check in 3m6s Sep 10 23:46:38.052131 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 23:46:38.061567 systemd[1]: Started update-engine.service - Update Engine. Sep 10 23:46:38.063483 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 23:46:38.063660 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 23:46:38.064955 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 23:46:38.065075 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 23:46:38.068360 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 23:46:38.072402 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 23:46:38.074397 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 23:46:38.094930 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 23:46:38.108933 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 23:46:38.113001 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 23:46:38.117724 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 23:46:38.119131 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 23:46:38.129604 locksmithd[1408]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 23:46:38.214188 containerd[1386]: time="2025-09-10T23:46:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 10 23:46:38.216719 containerd[1386]: time="2025-09-10T23:46:38.216656220Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 10 23:46:38.227405 containerd[1386]: time="2025-09-10T23:46:38.227313860Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.76µs" Sep 10 23:46:38.227405 containerd[1386]: time="2025-09-10T23:46:38.227385820Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 10 23:46:38.227405 containerd[1386]: time="2025-09-10T23:46:38.227407420Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 10 23:46:38.227694 containerd[1386]: time="2025-09-10T23:46:38.227657380Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 10 23:46:38.227694 containerd[1386]: time="2025-09-10T23:46:38.227683620Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 10 23:46:38.227769 containerd[1386]: time="2025-09-10T23:46:38.227713500Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:46:38.227893 containerd[1386]: time="2025-09-10T23:46:38.227861940Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:46:38.227893 containerd[1386]: time="2025-09-10T23:46:38.227882700Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:46:38.228149 containerd[1386]: time="2025-09-10T23:46:38.228121300Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:46:38.228149 containerd[1386]: time="2025-09-10T23:46:38.228141620Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:46:38.228186 containerd[1386]: time="2025-09-10T23:46:38.228152900Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:46:38.228186 containerd[1386]: time="2025-09-10T23:46:38.228162180Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 10 23:46:38.228333 containerd[1386]: time="2025-09-10T23:46:38.228303020Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 10 23:46:38.228599 containerd[1386]: time="2025-09-10T23:46:38.228569020Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:46:38.228630 containerd[1386]: time="2025-09-10T23:46:38.228616300Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:46:38.228648 containerd[1386]: time="2025-09-10T23:46:38.228631500Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 10 23:46:38.228682 containerd[1386]: time="2025-09-10T23:46:38.228668180Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 10 23:46:38.229045 containerd[1386]: time="2025-09-10T23:46:38.229018740Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 10 23:46:38.229067 containerd[1386]: time="2025-09-10T23:46:38.229060060Z" level=info msg="metadata content store policy set" policy=shared Sep 10 23:46:38.230906 containerd[1386]: time="2025-09-10T23:46:38.230872660Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 10 23:46:38.231013 containerd[1386]: time="2025-09-10T23:46:38.230997860Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 10 23:46:38.231050 containerd[1386]: time="2025-09-10T23:46:38.231014540Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 10 23:46:38.231050 containerd[1386]: time="2025-09-10T23:46:38.231028260Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 10 23:46:38.231050 containerd[1386]: time="2025-09-10T23:46:38.231041380Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 10 23:46:38.231095 containerd[1386]: time="2025-09-10T23:46:38.231056380Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 10 23:46:38.231095 containerd[1386]: time="2025-09-10T23:46:38.231067980Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 10 23:46:38.231095 containerd[1386]: time="2025-09-10T23:46:38.231080700Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 10 23:46:38.231152 containerd[1386]: time="2025-09-10T23:46:38.231097980Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 10 23:46:38.231152 containerd[1386]: time="2025-09-10T23:46:38.231109420Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 10 23:46:38.231152 containerd[1386]: time="2025-09-10T23:46:38.231118620Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 10 23:46:38.231152 containerd[1386]: time="2025-09-10T23:46:38.231131060Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 10 23:46:38.231247 containerd[1386]: time="2025-09-10T23:46:38.231230060Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 10 23:46:38.231272 containerd[1386]: time="2025-09-10T23:46:38.231255340Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 10 23:46:38.231337 containerd[1386]: time="2025-09-10T23:46:38.231293580Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 10 23:46:38.231337 containerd[1386]: time="2025-09-10T23:46:38.231305900Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 10 23:46:38.231337 containerd[1386]: time="2025-09-10T23:46:38.231316980Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 10 23:46:38.231420 containerd[1386]: time="2025-09-10T23:46:38.231343420Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 10 23:46:38.231420 containerd[1386]: time="2025-09-10T23:46:38.231356580Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 10 23:46:38.231420 containerd[1386]: time="2025-09-10T23:46:38.231390100Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 10 23:46:38.231420 containerd[1386]: time="2025-09-10T23:46:38.231403020Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 10 23:46:38.231420 containerd[1386]: time="2025-09-10T23:46:38.231414860Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 10 23:46:38.231508 containerd[1386]: time="2025-09-10T23:46:38.231425980Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 10 23:46:38.231649 containerd[1386]: time="2025-09-10T23:46:38.231635140Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 10 23:46:38.231675 containerd[1386]: time="2025-09-10T23:46:38.231663860Z" level=info msg="Start snapshots syncer" Sep 10 23:46:38.231701 containerd[1386]: time="2025-09-10T23:46:38.231690140Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 10 23:46:38.233003 containerd[1386]: time="2025-09-10T23:46:38.232820500Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 10 23:46:38.233003 containerd[1386]: time="2025-09-10T23:46:38.232909060Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 10 23:46:38.233444 containerd[1386]: time="2025-09-10T23:46:38.233045580Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 10 23:46:38.233444 containerd[1386]: time="2025-09-10T23:46:38.233434060Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 10 23:46:38.233481 containerd[1386]: time="2025-09-10T23:46:38.233470620Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 10 23:46:38.233499 containerd[1386]: time="2025-09-10T23:46:38.233483180Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 10 23:46:38.233516 containerd[1386]: time="2025-09-10T23:46:38.233497620Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 10 23:46:38.233516 containerd[1386]: time="2025-09-10T23:46:38.233512220Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 10 23:46:38.233592 containerd[1386]: time="2025-09-10T23:46:38.233524060Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 10 23:46:38.233592 containerd[1386]: time="2025-09-10T23:46:38.233536700Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 10 23:46:38.233592 containerd[1386]: time="2025-09-10T23:46:38.233568620Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 10 23:46:38.233592 containerd[1386]: time="2025-09-10T23:46:38.233581660Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 10 23:46:38.233654 containerd[1386]: time="2025-09-10T23:46:38.233593820Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 10 23:46:38.233654 containerd[1386]: time="2025-09-10T23:46:38.233635380Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:46:38.233685 containerd[1386]: time="2025-09-10T23:46:38.233650060Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:46:38.233685 containerd[1386]: time="2025-09-10T23:46:38.233659500Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:46:38.233685 containerd[1386]: time="2025-09-10T23:46:38.233669140Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:46:38.233685 containerd[1386]: time="2025-09-10T23:46:38.233676780Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 10 23:46:38.233747 containerd[1386]: time="2025-09-10T23:46:38.233687660Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 10 23:46:38.233747 containerd[1386]: time="2025-09-10T23:46:38.233700140Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 10 23:46:38.234400 containerd[1386]: time="2025-09-10T23:46:38.233784460Z" level=info msg="runtime interface created" Sep 10 23:46:38.234400 containerd[1386]: time="2025-09-10T23:46:38.233798140Z" level=info msg="created NRI interface" Sep 10 23:46:38.234400 containerd[1386]: time="2025-09-10T23:46:38.233807780Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 10 23:46:38.234400 containerd[1386]: time="2025-09-10T23:46:38.233825220Z" level=info msg="Connect containerd service" Sep 10 23:46:38.234400 containerd[1386]: time="2025-09-10T23:46:38.233908100Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 10 23:46:38.234728 containerd[1386]: time="2025-09-10T23:46:38.234653700Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 23:46:38.325379 containerd[1386]: time="2025-09-10T23:46:38.325143460Z" level=info msg="Start subscribing containerd event" Sep 10 23:46:38.325379 containerd[1386]: time="2025-09-10T23:46:38.325267780Z" level=info msg="Start recovering state" Sep 10 23:46:38.325547 containerd[1386]: time="2025-09-10T23:46:38.325421140Z" level=info msg="Start event monitor" Sep 10 23:46:38.325547 containerd[1386]: time="2025-09-10T23:46:38.325467420Z" level=info msg="Start cni network conf syncer for default" Sep 10 23:46:38.325547 containerd[1386]: time="2025-09-10T23:46:38.325481500Z" level=info msg="Start streaming server" Sep 10 23:46:38.325547 containerd[1386]: time="2025-09-10T23:46:38.325491380Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 10 23:46:38.325547 containerd[1386]: time="2025-09-10T23:46:38.325499020Z" level=info msg="runtime interface starting up..." Sep 10 23:46:38.325547 containerd[1386]: time="2025-09-10T23:46:38.325505460Z" level=info msg="starting plugins..." Sep 10 23:46:38.325547 containerd[1386]: time="2025-09-10T23:46:38.325520660Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 10 23:46:38.325659 containerd[1386]: time="2025-09-10T23:46:38.325566740Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 23:46:38.325659 containerd[1386]: time="2025-09-10T23:46:38.325628140Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 23:46:38.325714 containerd[1386]: time="2025-09-10T23:46:38.325697060Z" level=info msg="containerd successfully booted in 0.112009s" Sep 10 23:46:38.325822 systemd[1]: Started containerd.service - containerd container runtime. Sep 10 23:46:39.102067 systemd-networkd[1121]: eth0: Gained IPv6LL Sep 10 23:46:39.106436 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 23:46:39.107898 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 23:46:39.110590 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 23:46:39.112692 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 23:46:39.142172 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 23:46:39.142574 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 23:46:39.144559 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 23:46:39.146908 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:46:39.147128 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 23:46:39.153509 systemd[1]: Startup finished in 2.084s (kernel) + 2.035s (initrd) + 3.388s (userspace) = 7.508s. Sep 10 23:46:47.415212 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 23:46:47.416374 systemd[1]: Started sshd@0-10.0.0.45:22-10.0.0.1:56696.service - OpenSSH per-connection server daemon (10.0.0.1:56696). Sep 10 23:46:47.501708 sshd[1459]: Accepted publickey for core from 10.0.0.1 port 56696 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:47.503932 sshd-session[1459]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:47.520207 systemd-logind[1367]: New session 1 of user core. Sep 10 23:46:47.522511 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 23:46:47.523895 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 23:46:47.548414 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 23:46:47.551257 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 23:46:47.566788 (systemd)[1463]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 23:46:47.571924 systemd-logind[1367]: New session c1 of user core. Sep 10 23:46:47.708668 systemd[1463]: Queued start job for default target default.target. Sep 10 23:46:47.720644 systemd[1463]: Created slice app.slice - User Application Slice. Sep 10 23:46:47.720680 systemd[1463]: Reached target paths.target - Paths. Sep 10 23:46:47.720721 systemd[1463]: Reached target timers.target - Timers. Sep 10 23:46:47.722680 systemd[1463]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 23:46:47.733049 systemd[1463]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 23:46:47.733238 systemd[1463]: Reached target sockets.target - Sockets. Sep 10 23:46:47.733304 systemd[1463]: Reached target basic.target - Basic System. Sep 10 23:46:47.733340 systemd[1463]: Reached target default.target - Main User Target. Sep 10 23:46:47.733393 systemd[1463]: Startup finished in 154ms. Sep 10 23:46:47.733608 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 23:46:47.735218 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 23:46:47.800655 systemd[1]: Started sshd@1-10.0.0.45:22-10.0.0.1:56698.service - OpenSSH per-connection server daemon (10.0.0.1:56698). Sep 10 23:46:47.864351 sshd[1474]: Accepted publickey for core from 10.0.0.1 port 56698 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:47.866811 sshd-session[1474]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:47.871329 systemd-logind[1367]: New session 2 of user core. Sep 10 23:46:47.879588 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 23:46:47.934904 sshd[1476]: Connection closed by 10.0.0.1 port 56698 Sep 10 23:46:47.935248 sshd-session[1474]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:47.947806 systemd[1]: sshd@1-10.0.0.45:22-10.0.0.1:56698.service: Deactivated successfully. Sep 10 23:46:47.949322 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 23:46:47.951665 systemd-logind[1367]: Session 2 logged out. Waiting for processes to exit. Sep 10 23:46:47.956196 systemd[1]: Started sshd@2-10.0.0.45:22-10.0.0.1:56712.service - OpenSSH per-connection server daemon (10.0.0.1:56712). Sep 10 23:46:47.956899 systemd-logind[1367]: Removed session 2. Sep 10 23:46:48.007032 sshd[1482]: Accepted publickey for core from 10.0.0.1 port 56712 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:48.008801 sshd-session[1482]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:48.014208 systemd-logind[1367]: New session 3 of user core. Sep 10 23:46:48.024633 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 23:46:48.075151 sshd[1484]: Connection closed by 10.0.0.1 port 56712 Sep 10 23:46:48.075692 sshd-session[1482]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:48.090765 systemd[1]: sshd@2-10.0.0.45:22-10.0.0.1:56712.service: Deactivated successfully. Sep 10 23:46:48.093111 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 23:46:48.093805 systemd-logind[1367]: Session 3 logged out. Waiting for processes to exit. Sep 10 23:46:48.096639 systemd[1]: Started sshd@3-10.0.0.45:22-10.0.0.1:56722.service - OpenSSH per-connection server daemon (10.0.0.1:56722). Sep 10 23:46:48.097104 systemd-logind[1367]: Removed session 3. Sep 10 23:46:48.147137 sshd[1490]: Accepted publickey for core from 10.0.0.1 port 56722 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:48.148932 sshd-session[1490]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:48.154542 systemd-logind[1367]: New session 4 of user core. Sep 10 23:46:48.160569 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 23:46:48.214048 sshd[1492]: Connection closed by 10.0.0.1 port 56722 Sep 10 23:46:48.214324 sshd-session[1490]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:48.225833 systemd[1]: sshd@3-10.0.0.45:22-10.0.0.1:56722.service: Deactivated successfully. Sep 10 23:46:48.227472 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 23:46:48.228154 systemd-logind[1367]: Session 4 logged out. Waiting for processes to exit. Sep 10 23:46:48.230822 systemd[1]: Started sshd@4-10.0.0.45:22-10.0.0.1:56738.service - OpenSSH per-connection server daemon (10.0.0.1:56738). Sep 10 23:46:48.233444 systemd-logind[1367]: Removed session 4. Sep 10 23:46:48.277962 sshd[1498]: Accepted publickey for core from 10.0.0.1 port 56738 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:48.279203 sshd-session[1498]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:48.284464 systemd-logind[1367]: New session 5 of user core. Sep 10 23:46:48.294593 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 23:46:48.366423 sudo[1501]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 23:46:48.366720 sudo[1501]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:46:48.371391 kernel: audit: type=1404 audit(1757548008.368:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 10 23:46:48.386101 sudo[1501]: pam_unix(sudo:session): session closed for user root Sep 10 23:46:48.387751 sshd[1500]: Connection closed by 10.0.0.1 port 56738 Sep 10 23:46:48.388175 sshd-session[1498]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:48.410948 systemd[1]: sshd@4-10.0.0.45:22-10.0.0.1:56738.service: Deactivated successfully. Sep 10 23:46:48.414182 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 23:46:48.415810 systemd-logind[1367]: Session 5 logged out. Waiting for processes to exit. Sep 10 23:46:48.421411 systemd[1]: Started sshd@5-10.0.0.45:22-10.0.0.1:56750.service - OpenSSH per-connection server daemon (10.0.0.1:56750). Sep 10 23:46:48.422418 systemd-logind[1367]: Removed session 5. Sep 10 23:46:48.476392 sshd[1507]: Accepted publickey for core from 10.0.0.1 port 56750 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:48.477881 sshd-session[1507]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:48.483434 systemd-logind[1367]: New session 6 of user core. Sep 10 23:46:48.492609 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 23:46:48.544496 sudo[1511]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 23:46:48.545193 sudo[1511]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:46:48.548534 sudo[1511]: pam_unix(sudo:session): session closed for user root Sep 10 23:46:48.553591 sudo[1510]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 10 23:46:48.553872 sudo[1510]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:46:48.563829 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:46:48.588704 augenrules[1514]: /sbin/augenrules: No change Sep 10 23:46:48.593924 augenrules[1529]: No rules Sep 10 23:46:48.595115 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:46:48.596434 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:46:48.597594 sudo[1510]: pam_unix(sudo:session): session closed for user root Sep 10 23:46:48.598977 sshd[1509]: Connection closed by 10.0.0.1 port 56750 Sep 10 23:46:48.599354 sshd-session[1507]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:48.609691 systemd[1]: sshd@5-10.0.0.45:22-10.0.0.1:56750.service: Deactivated successfully. Sep 10 23:46:48.611510 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 23:46:48.612153 systemd-logind[1367]: Session 6 logged out. Waiting for processes to exit. Sep 10 23:46:48.614759 systemd[1]: Started sshd@6-10.0.0.45:22-10.0.0.1:56760.service - OpenSSH per-connection server daemon (10.0.0.1:56760). Sep 10 23:46:48.615681 systemd-logind[1367]: Removed session 6. Sep 10 23:46:48.663662 sshd[1538]: Accepted publickey for core from 10.0.0.1 port 56760 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:48.665111 sshd-session[1538]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:48.669430 systemd-logind[1367]: New session 7 of user core. Sep 10 23:46:48.683556 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 23:46:48.739041 sshd[1540]: Connection closed by 10.0.0.1 port 56760 Sep 10 23:46:48.739545 sshd-session[1538]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:48.754203 systemd[1]: sshd@6-10.0.0.45:22-10.0.0.1:56760.service: Deactivated successfully. Sep 10 23:46:48.756918 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 23:46:48.757696 systemd-logind[1367]: Session 7 logged out. Waiting for processes to exit. Sep 10 23:46:48.760112 systemd[1]: Started sshd@7-10.0.0.45:22-10.0.0.1:56774.service - OpenSSH per-connection server daemon (10.0.0.1:56774). Sep 10 23:46:48.761075 systemd-logind[1367]: Removed session 7. Sep 10 23:46:48.813472 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 56774 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:46:48.814743 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:46:48.818691 systemd-logind[1367]: New session 8 of user core. Sep 10 23:46:48.836512 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 10 23:46:48.886834 sshd[1548]: Connection closed by 10.0.0.1 port 56774 Sep 10 23:46:48.887506 sshd-session[1546]: pam_unix(sshd:session): session closed for user core Sep 10 23:46:48.891048 systemd[1]: sshd@7-10.0.0.45:22-10.0.0.1:56774.service: Deactivated successfully. Sep 10 23:46:48.893925 systemd[1]: session-8.scope: Deactivated successfully. Sep 10 23:46:48.894684 systemd-logind[1367]: Session 8 logged out. Waiting for processes to exit. Sep 10 23:46:48.895769 systemd-logind[1367]: Removed session 8.