Sep 10 23:40:36.752949 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 23:40:36.752973 kernel: Linux version 6.12.46-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 10 22:24:03 -00 2025 Sep 10 23:40:36.752983 kernel: KASLR enabled Sep 10 23:40:36.752989 kernel: efi: EFI v2.7 by EDK II Sep 10 23:40:36.752995 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0c2418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a1018 RNG=0xdb978698 MEMRESERVE=0xdb1c5f18 Sep 10 23:40:36.753000 kernel: random: crng init done Sep 10 23:40:36.753007 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 23:40:36.753012 kernel: secureboot: Secure boot enabled Sep 10 23:40:36.753018 kernel: ACPI: Early table checksum verification disabled Sep 10 23:40:36.753025 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 10 23:40:36.753030 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 10 23:40:36.753036 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:40:36.753042 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:40:36.753048 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:40:36.753055 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:40:36.753062 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:40:36.753068 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:40:36.753074 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:40:36.753080 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:40:36.753086 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:40:36.753092 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:40:36.753098 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 23:40:36.753104 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 23:40:36.753111 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:40:36.753117 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 23:40:36.753124 kernel: Zone ranges: Sep 10 23:40:36.753131 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:40:36.753136 kernel: DMA32 empty Sep 10 23:40:36.753142 kernel: Normal empty Sep 10 23:40:36.753148 kernel: Device empty Sep 10 23:40:36.753154 kernel: Movable zone start for each node Sep 10 23:40:36.753160 kernel: Early memory node ranges Sep 10 23:40:36.753166 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Sep 10 23:40:36.753172 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Sep 10 23:40:36.753178 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Sep 10 23:40:36.753184 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Sep 10 23:40:36.753190 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 10 23:40:36.753198 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 10 23:40:36.753204 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 10 23:40:36.753210 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 23:40:36.753219 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 23:40:36.753225 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 23:40:36.753232 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 23:40:36.753238 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:40:36.753246 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 23:40:36.753252 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 10 23:40:36.753259 kernel: psci: probing for conduit method from ACPI. Sep 10 23:40:36.753265 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 23:40:36.753272 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 23:40:36.753278 kernel: psci: Trusted OS migration not required Sep 10 23:40:36.753284 kernel: psci: SMC Calling Convention v1.1 Sep 10 23:40:36.753291 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 23:40:36.753297 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 23:40:36.753305 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 23:40:36.753311 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 23:40:36.753317 kernel: Detected PIPT I-cache on CPU0 Sep 10 23:40:36.753324 kernel: CPU features: detected: GIC system register CPU interface Sep 10 23:40:36.753330 kernel: CPU features: detected: Spectre-v4 Sep 10 23:40:36.753336 kernel: CPU features: detected: Spectre-BHB Sep 10 23:40:36.753343 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 23:40:36.753349 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 23:40:36.753355 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 23:40:36.753362 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 23:40:36.753368 kernel: alternatives: applying boot alternatives Sep 10 23:40:36.753376 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:40:36.753384 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 23:40:36.753392 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 23:40:36.753398 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 23:40:36.753405 kernel: Fallback order for Node 0: 0 Sep 10 23:40:36.753412 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 23:40:36.753418 kernel: Policy zone: DMA Sep 10 23:40:36.753424 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 23:40:36.753431 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 23:40:36.753437 kernel: software IO TLB: area num 4. Sep 10 23:40:36.753444 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 23:40:36.753451 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Sep 10 23:40:36.753468 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 23:40:36.753475 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 23:40:36.753482 kernel: rcu: RCU event tracing is enabled. Sep 10 23:40:36.753489 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 23:40:36.753497 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 23:40:36.753504 kernel: Tracing variant of Tasks RCU enabled. Sep 10 23:40:36.753510 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 23:40:36.753517 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 23:40:36.753523 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:40:36.753530 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:40:36.753540 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 23:40:36.753547 kernel: GICv3: 256 SPIs implemented Sep 10 23:40:36.753554 kernel: GICv3: 0 Extended SPIs implemented Sep 10 23:40:36.753561 kernel: Root IRQ handler: gic_handle_irq Sep 10 23:40:36.753567 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 23:40:36.753573 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 23:40:36.753580 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 23:40:36.753586 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 23:40:36.753592 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 23:40:36.753599 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 23:40:36.753606 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 23:40:36.753612 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 23:40:36.753618 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 23:40:36.753626 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:40:36.753633 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 23:40:36.753639 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 23:40:36.753646 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 23:40:36.753652 kernel: arm-pv: using stolen time PV Sep 10 23:40:36.753659 kernel: Console: colour dummy device 80x25 Sep 10 23:40:36.753666 kernel: ACPI: Core revision 20240827 Sep 10 23:40:36.753673 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 23:40:36.753680 kernel: pid_max: default: 32768 minimum: 301 Sep 10 23:40:36.753687 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 23:40:36.753695 kernel: landlock: Up and running. Sep 10 23:40:36.753702 kernel: SELinux: Initializing. Sep 10 23:40:36.753708 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:40:36.753715 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:40:36.753721 kernel: rcu: Hierarchical SRCU implementation. Sep 10 23:40:36.753728 kernel: rcu: Max phase no-delay instances is 400. Sep 10 23:40:36.753735 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 23:40:36.753741 kernel: Remapping and enabling EFI services. Sep 10 23:40:36.753748 kernel: smp: Bringing up secondary CPUs ... Sep 10 23:40:36.753760 kernel: Detected PIPT I-cache on CPU1 Sep 10 23:40:36.753767 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 23:40:36.753774 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 23:40:36.753782 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:40:36.753789 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 23:40:36.753796 kernel: Detected PIPT I-cache on CPU2 Sep 10 23:40:36.753811 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 23:40:36.753818 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 23:40:36.753827 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:40:36.753834 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 23:40:36.753853 kernel: Detected PIPT I-cache on CPU3 Sep 10 23:40:36.753861 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 23:40:36.753868 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 23:40:36.753875 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:40:36.753881 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 23:40:36.753889 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 23:40:36.753896 kernel: SMP: Total of 4 processors activated. Sep 10 23:40:36.753905 kernel: CPU: All CPU(s) started at EL1 Sep 10 23:40:36.753912 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 23:40:36.753920 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 23:40:36.753927 kernel: CPU features: detected: Common not Private translations Sep 10 23:40:36.753934 kernel: CPU features: detected: CRC32 instructions Sep 10 23:40:36.753941 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 23:40:36.753947 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 23:40:36.753955 kernel: CPU features: detected: LSE atomic instructions Sep 10 23:40:36.753962 kernel: CPU features: detected: Privileged Access Never Sep 10 23:40:36.753971 kernel: CPU features: detected: RAS Extension Support Sep 10 23:40:36.753978 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 23:40:36.753985 kernel: alternatives: applying system-wide alternatives Sep 10 23:40:36.753992 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 23:40:36.754000 kernel: Memory: 2422208K/2572288K available (11136K kernel code, 2436K rwdata, 9084K rodata, 38976K init, 1038K bss, 127744K reserved, 16384K cma-reserved) Sep 10 23:40:36.754006 kernel: devtmpfs: initialized Sep 10 23:40:36.754014 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 23:40:36.754021 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 23:40:36.754028 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 23:40:36.754036 kernel: 0 pages in range for non-PLT usage Sep 10 23:40:36.754043 kernel: 508560 pages in range for PLT usage Sep 10 23:40:36.754050 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 23:40:36.754057 kernel: SMBIOS 3.0.0 present. Sep 10 23:40:36.754064 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 23:40:36.754071 kernel: DMI: Memory slots populated: 1/1 Sep 10 23:40:36.754078 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 23:40:36.754084 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 23:40:36.754091 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 23:40:36.754099 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 23:40:36.754106 kernel: audit: initializing netlink subsys (disabled) Sep 10 23:40:36.754113 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Sep 10 23:40:36.754120 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 23:40:36.754127 kernel: cpuidle: using governor menu Sep 10 23:40:36.754134 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 23:40:36.754141 kernel: ASID allocator initialised with 32768 entries Sep 10 23:40:36.754147 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 23:40:36.754154 kernel: Serial: AMBA PL011 UART driver Sep 10 23:40:36.754163 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 23:40:36.754170 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 23:40:36.754177 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 23:40:36.754183 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 23:40:36.754190 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 23:40:36.754197 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 23:40:36.754204 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 23:40:36.754211 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 23:40:36.754218 kernel: ACPI: Added _OSI(Module Device) Sep 10 23:40:36.754227 kernel: ACPI: Added _OSI(Processor Device) Sep 10 23:40:36.754234 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 23:40:36.754241 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 23:40:36.754255 kernel: ACPI: Interpreter enabled Sep 10 23:40:36.754282 kernel: ACPI: Using GIC for interrupt routing Sep 10 23:40:36.754289 kernel: ACPI: MCFG table detected, 1 entries Sep 10 23:40:36.754296 kernel: ACPI: CPU0 has been hot-added Sep 10 23:40:36.754303 kernel: ACPI: CPU1 has been hot-added Sep 10 23:40:36.754310 kernel: ACPI: CPU2 has been hot-added Sep 10 23:40:36.754318 kernel: ACPI: CPU3 has been hot-added Sep 10 23:40:36.754325 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 23:40:36.754332 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 23:40:36.754339 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 23:40:36.754489 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 23:40:36.754559 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 23:40:36.754619 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 23:40:36.754677 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 23:40:36.754739 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 23:40:36.754748 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 23:40:36.754756 kernel: PCI host bridge to bus 0000:00 Sep 10 23:40:36.754864 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 23:40:36.754924 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 23:40:36.754978 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 23:40:36.755028 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 23:40:36.755111 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 23:40:36.755181 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 23:40:36.755242 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 23:40:36.755300 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 23:40:36.755359 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 23:40:36.755419 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 23:40:36.755488 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 23:40:36.755551 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 23:40:36.755604 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 23:40:36.755654 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 23:40:36.755711 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 23:40:36.755720 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 23:40:36.755728 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 23:40:36.755735 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 23:40:36.755744 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 23:40:36.755751 kernel: iommu: Default domain type: Translated Sep 10 23:40:36.755758 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 23:40:36.755765 kernel: efivars: Registered efivars operations Sep 10 23:40:36.755771 kernel: vgaarb: loaded Sep 10 23:40:36.755779 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 23:40:36.755786 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 23:40:36.755793 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 23:40:36.755808 kernel: pnp: PnP ACPI init Sep 10 23:40:36.755896 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 23:40:36.755907 kernel: pnp: PnP ACPI: found 1 devices Sep 10 23:40:36.755914 kernel: NET: Registered PF_INET protocol family Sep 10 23:40:36.755921 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 23:40:36.755929 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 23:40:36.755936 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 23:40:36.755943 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 23:40:36.755950 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 23:40:36.755960 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 23:40:36.755967 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:40:36.755974 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:40:36.755981 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 23:40:36.755988 kernel: PCI: CLS 0 bytes, default 64 Sep 10 23:40:36.755995 kernel: kvm [1]: HYP mode not available Sep 10 23:40:36.756002 kernel: Initialise system trusted keyrings Sep 10 23:40:36.756009 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 23:40:36.756016 kernel: Key type asymmetric registered Sep 10 23:40:36.756024 kernel: Asymmetric key parser 'x509' registered Sep 10 23:40:36.756031 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 23:40:36.756038 kernel: io scheduler mq-deadline registered Sep 10 23:40:36.756045 kernel: io scheduler kyber registered Sep 10 23:40:36.756053 kernel: io scheduler bfq registered Sep 10 23:40:36.756060 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 23:40:36.756067 kernel: ACPI: button: Power Button [PWRB] Sep 10 23:40:36.756075 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 23:40:36.756141 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 23:40:36.756152 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 23:40:36.756159 kernel: thunder_xcv, ver 1.0 Sep 10 23:40:36.756167 kernel: thunder_bgx, ver 1.0 Sep 10 23:40:36.756174 kernel: nicpf, ver 1.0 Sep 10 23:40:36.756181 kernel: nicvf, ver 1.0 Sep 10 23:40:36.756249 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 23:40:36.756306 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T23:40:36 UTC (1757547636) Sep 10 23:40:36.756315 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 23:40:36.756324 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 23:40:36.756331 kernel: watchdog: NMI not fully supported Sep 10 23:40:36.756338 kernel: watchdog: Hard watchdog permanently disabled Sep 10 23:40:36.756385 kernel: NET: Registered PF_INET6 protocol family Sep 10 23:40:36.756393 kernel: Segment Routing with IPv6 Sep 10 23:40:36.756400 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 23:40:36.756407 kernel: NET: Registered PF_PACKET protocol family Sep 10 23:40:36.756413 kernel: Key type dns_resolver registered Sep 10 23:40:36.756420 kernel: registered taskstats version 1 Sep 10 23:40:36.756428 kernel: Loading compiled-in X.509 certificates Sep 10 23:40:36.756437 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.46-flatcar: 3c20aab1105575c84ea94c1a59a27813fcebdea7' Sep 10 23:40:36.756444 kernel: Demotion targets for Node 0: null Sep 10 23:40:36.756451 kernel: Key type .fscrypt registered Sep 10 23:40:36.756464 kernel: Key type fscrypt-provisioning registered Sep 10 23:40:36.756471 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 23:40:36.756478 kernel: ima: Allocated hash algorithm: sha1 Sep 10 23:40:36.756486 kernel: ima: No architecture policies found Sep 10 23:40:36.756493 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 23:40:36.756502 kernel: clk: Disabling unused clocks Sep 10 23:40:36.756509 kernel: PM: genpd: Disabling unused power domains Sep 10 23:40:36.756516 kernel: Warning: unable to open an initial console. Sep 10 23:40:36.756523 kernel: Freeing unused kernel memory: 38976K Sep 10 23:40:36.756530 kernel: Run /init as init process Sep 10 23:40:36.756537 kernel: with arguments: Sep 10 23:40:36.756544 kernel: /init Sep 10 23:40:36.756551 kernel: with environment: Sep 10 23:40:36.756557 kernel: HOME=/ Sep 10 23:40:36.756564 kernel: TERM=linux Sep 10 23:40:36.756572 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 23:40:36.756581 systemd[1]: Successfully made /usr/ read-only. Sep 10 23:40:36.756592 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:40:36.756600 systemd[1]: Detected virtualization kvm. Sep 10 23:40:36.756607 systemd[1]: Detected architecture arm64. Sep 10 23:40:36.756615 systemd[1]: Running in initrd. Sep 10 23:40:36.756622 systemd[1]: No hostname configured, using default hostname. Sep 10 23:40:36.756648 systemd[1]: Hostname set to . Sep 10 23:40:36.756662 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:40:36.756670 systemd[1]: Queued start job for default target initrd.target. Sep 10 23:40:36.756677 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:40:36.756685 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:40:36.756693 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 10 23:40:36.756701 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:40:36.756709 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 23:40:36.756719 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 23:40:36.756728 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 23:40:36.756736 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 23:40:36.756744 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:40:36.756751 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:40:36.756759 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:40:36.756766 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:40:36.756776 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:40:36.756783 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:40:36.756791 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:40:36.756799 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:40:36.756817 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 23:40:36.756824 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 23:40:36.756832 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:40:36.756839 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:40:36.756849 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:40:36.756856 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:40:36.756864 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 23:40:36.756871 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:40:36.756879 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 10 23:40:36.756887 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 23:40:36.756894 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 23:40:36.756902 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:40:36.756909 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:40:36.756918 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:40:36.756926 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 23:40:36.756934 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:40:36.756941 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 23:40:36.756950 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:40:36.756978 systemd-journald[246]: Collecting audit messages is disabled. Sep 10 23:40:36.756998 systemd-journald[246]: Journal started Sep 10 23:40:36.757018 systemd-journald[246]: Runtime Journal (/run/log/journal/8ef7c390e2fa40a18781abe072a3d856) is 6M, max 48.5M, 42.4M free. Sep 10 23:40:36.749014 systemd-modules-load[247]: Inserted module 'overlay' Sep 10 23:40:36.759832 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:40:36.761706 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:40:36.766928 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 23:40:36.766954 kernel: Bridge firewalling registered Sep 10 23:40:36.763347 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:40:36.764655 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:40:36.765944 systemd-modules-load[247]: Inserted module 'br_netfilter' Sep 10 23:40:36.767960 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:40:36.774421 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 23:40:36.778035 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:40:36.779261 systemd-tmpfiles[263]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 23:40:36.781084 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:40:36.782509 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:40:36.795755 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:40:36.797022 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:40:36.799939 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 23:40:36.802592 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:40:36.803669 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:40:36.825176 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:40:36.839035 systemd-resolved[288]: Positive Trust Anchors: Sep 10 23:40:36.839052 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:40:36.839083 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:40:36.844156 systemd-resolved[288]: Defaulting to hostname 'linux'. Sep 10 23:40:36.845173 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:40:36.847254 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:40:36.902836 kernel: SCSI subsystem initialized Sep 10 23:40:36.906813 kernel: Loading iSCSI transport class v2.0-870. Sep 10 23:40:36.914833 kernel: iscsi: registered transport (tcp) Sep 10 23:40:36.926826 kernel: iscsi: registered transport (qla4xxx) Sep 10 23:40:36.926853 kernel: QLogic iSCSI HBA Driver Sep 10 23:40:36.944615 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:40:36.961607 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:40:36.963741 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:40:37.011843 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 23:40:37.014025 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 23:40:37.075835 kernel: raid6: neonx8 gen() 15757 MB/s Sep 10 23:40:37.092817 kernel: raid6: neonx4 gen() 15770 MB/s Sep 10 23:40:37.109815 kernel: raid6: neonx2 gen() 13208 MB/s Sep 10 23:40:37.126815 kernel: raid6: neonx1 gen() 10536 MB/s Sep 10 23:40:37.143815 kernel: raid6: int64x8 gen() 6899 MB/s Sep 10 23:40:37.160813 kernel: raid6: int64x4 gen() 7344 MB/s Sep 10 23:40:37.177814 kernel: raid6: int64x2 gen() 6099 MB/s Sep 10 23:40:37.194821 kernel: raid6: int64x1 gen() 5043 MB/s Sep 10 23:40:37.194846 kernel: raid6: using algorithm neonx4 gen() 15770 MB/s Sep 10 23:40:37.211833 kernel: raid6: .... xor() 12312 MB/s, rmw enabled Sep 10 23:40:37.211856 kernel: raid6: using neon recovery algorithm Sep 10 23:40:37.216943 kernel: xor: measuring software checksum speed Sep 10 23:40:37.216965 kernel: 8regs : 20977 MB/sec Sep 10 23:40:37.218014 kernel: 32regs : 21693 MB/sec Sep 10 23:40:37.218029 kernel: arm64_neon : 28089 MB/sec Sep 10 23:40:37.218038 kernel: xor: using function: arm64_neon (28089 MB/sec) Sep 10 23:40:37.270827 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 23:40:37.277285 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:40:37.279611 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:40:37.315379 systemd-udevd[497]: Using default interface naming scheme 'v255'. Sep 10 23:40:37.319455 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:40:37.321270 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 23:40:37.350620 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Sep 10 23:40:37.374558 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:40:37.376936 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:40:37.422775 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:40:37.426418 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 23:40:37.467822 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 10 23:40:37.479837 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 23:40:37.484548 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 10 23:40:37.490176 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 10 23:40:37.492283 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:40:37.494240 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 23:40:37.492398 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:40:37.497751 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 10 23:40:37.497672 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:40:37.500005 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:40:37.531236 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 23:40:37.533863 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:40:37.542185 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 23:40:37.549679 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 10 23:40:37.555854 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 23:40:37.556910 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 23:40:37.565795 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:40:37.566857 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:40:37.568616 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:40:37.570300 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:40:37.572639 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 23:40:37.574374 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 23:40:37.591049 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:40:37.594935 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 10 23:40:37.597825 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 10 23:40:38.601850 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 10 23:40:38.602309 disk-uuid[595]: The operation has completed successfully. Sep 10 23:40:38.630407 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 23:40:38.631546 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 23:40:38.656328 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 23:40:38.673840 sh[609]: Success Sep 10 23:40:38.686339 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 23:40:38.686395 kernel: device-mapper: uevent: version 1.0.3 Sep 10 23:40:38.686406 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 23:40:38.693866 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 23:40:38.722531 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 23:40:38.724271 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 23:40:38.737656 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 23:40:38.751820 kernel: BTRFS: device fsid 3b17f37f-d395-4116-a46d-e07f86112ade devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (621) Sep 10 23:40:38.753815 kernel: BTRFS info (device dm-0): first mount of filesystem 3b17f37f-d395-4116-a46d-e07f86112ade Sep 10 23:40:38.753845 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:40:38.757822 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 23:40:38.757862 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 23:40:38.758462 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 23:40:38.759639 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:40:38.760705 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 10 23:40:38.761512 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 10 23:40:38.764272 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 10 23:40:38.782245 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (652) Sep 10 23:40:38.782294 kernel: BTRFS info (device vdb6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:40:38.782305 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:40:38.785828 kernel: BTRFS info (device vdb6): turning on async discard Sep 10 23:40:38.785887 kernel: BTRFS info (device vdb6): enabling free space tree Sep 10 23:40:38.789823 kernel: BTRFS info (device vdb6): last unmount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:40:38.790821 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 10 23:40:38.792636 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 10 23:40:38.854185 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 23:40:38.856983 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:40:38.898821 ignition[699]: Ignition 2.21.0 Sep 10 23:40:38.898838 ignition[699]: Stage: fetch-offline Sep 10 23:40:38.899068 systemd-networkd[797]: lo: Link UP Sep 10 23:40:38.898903 ignition[699]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:40:38.899072 systemd-networkd[797]: lo: Gained carrier Sep 10 23:40:38.898911 ignition[699]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:40:38.899821 systemd-networkd[797]: Enumeration completed Sep 10 23:40:38.899331 ignition[699]: parsed url from cmdline: "" Sep 10 23:40:38.900259 systemd-networkd[797]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:40:38.899335 ignition[699]: no config URL provided Sep 10 23:40:38.900262 systemd-networkd[797]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:40:38.899340 ignition[699]: reading system config file "/usr/lib/ignition/user.ign" Sep 10 23:40:38.901237 systemd-networkd[797]: eth0: Link UP Sep 10 23:40:38.899347 ignition[699]: no config at "/usr/lib/ignition/user.ign" Sep 10 23:40:38.901331 systemd-networkd[797]: eth0: Gained carrier Sep 10 23:40:38.899392 ignition[699]: op(1): [started] loading QEMU firmware config module Sep 10 23:40:38.901340 systemd-networkd[797]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:40:38.899399 ignition[699]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 10 23:40:38.901878 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:40:38.906832 ignition[699]: op(1): [finished] loading QEMU firmware config module Sep 10 23:40:38.903108 systemd[1]: Reached target network.target - Network. Sep 10 23:40:38.918040 ignition[699]: parsing config with SHA512: 5875846c6984c4ce220595156cdfe693d24eacddbe06051e1344e911a7deabb6760a778d311659d1903d6c4ab6b7711550b209da284872908319b76378c262e6 Sep 10 23:40:38.920754 unknown[699]: fetched base config from "system" Sep 10 23:40:38.920767 unknown[699]: fetched user config from "qemu" Sep 10 23:40:38.921003 ignition[699]: fetch-offline: fetch-offline passed Sep 10 23:40:38.922054 systemd-networkd[797]: eth0: DHCPv4 address 10.0.0.21/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:40:38.921080 ignition[699]: Ignition finished successfully Sep 10 23:40:38.922737 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 23:40:38.924970 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 10 23:40:38.925764 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 10 23:40:38.951418 ignition[809]: Ignition 2.21.0 Sep 10 23:40:38.951444 ignition[809]: Stage: kargs Sep 10 23:40:38.951597 ignition[809]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:40:38.951606 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:40:38.955337 ignition[809]: kargs: kargs passed Sep 10 23:40:38.955395 ignition[809]: Ignition finished successfully Sep 10 23:40:38.957361 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 10 23:40:38.959161 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 10 23:40:38.986085 ignition[817]: Ignition 2.21.0 Sep 10 23:40:38.986098 ignition[817]: Stage: disks Sep 10 23:40:38.986255 ignition[817]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:40:38.986264 ignition[817]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:40:38.987328 ignition[817]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 10 23:40:38.991891 ignition[817]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 10 23:40:38.991982 ignition[817]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Sep 10 23:40:38.992132 ignition[817]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 10 23:40:38.992139 ignition[817]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 10 23:40:38.999217 ignition[817]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 10 23:40:38.999275 ignition[817]: disks: createLuks: op(3): [started] creating "rootencrypted" Sep 10 23:40:38.999301 ignition[817]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-3126582750" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 10 23:40:40.684879 systemd-networkd[797]: eth0: Gained IPv6LL Sep 10 23:40:45.609567 ignition[817]: disks: createLuks: op(3): [finished] creating "rootencrypted" Sep 10 23:40:45.609611 ignition[817]: disks: createLuks: op(4): [started] opening luks device rootencrypted Sep 10 23:40:45.609626 ignition[817]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-3126582750" "--persistent" Sep 10 23:40:47.620834 kernel: Key type trusted registered Sep 10 23:40:47.622822 kernel: Key type encrypted registered Sep 10 23:40:47.659984 ignition[817]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Sep 10 23:40:47.660055 ignition[817]: disks: createLuks: op(5): [started] waiting for triggered uevent Sep 10 23:40:47.660063 ignition[817]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Sep 10 23:40:47.685280 ignition[817]: disks: createLuks: op(5): [finished] waiting for triggered uevent Sep 10 23:40:47.685311 ignition[817]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Sep 10 23:40:47.693309 ignition[817]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Sep 10 23:40:47.693412 ignition[817]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Sep 10 23:40:47.693652 ignition[817]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Sep 10 23:40:47.708206 ignition[817]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Sep 10 23:40:47.708222 ignition[817]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Sep 10 23:40:47.708259 ignition[817]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 23:40:47.708266 ignition[817]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 23:40:47.714107 ignition[817]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 23:40:47.714142 ignition[817]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 23:40:47.714149 ignition[817]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 23:40:47.823827 ignition[817]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 23:40:47.823912 ignition[817]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Sep 10 23:40:47.823920 ignition[817]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Sep 10 23:40:47.839638 ignition[817]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Sep 10 23:40:47.839655 ignition[817]: disks: disks passed Sep 10 23:40:47.839760 ignition[817]: Ignition finished successfully Sep 10 23:40:47.842819 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 10 23:40:47.848794 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 23:40:47.849689 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 23:40:47.851508 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:40:47.853190 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:40:47.854662 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:40:47.857057 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 23:40:47.881211 systemd-fsck[1621]: ROOT: clean, 12/137360 files, 26763/549376 blocks Sep 10 23:40:47.883062 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 23:40:47.885354 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 23:40:47.949819 kernel: EXT4-fs (dm-1): mounted filesystem 69726b34-b76c-4a2e-93c4-e74d098e63e0 r/w with ordered data mode. Quota mode: none. Sep 10 23:40:47.950247 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 23:40:47.951357 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 23:40:47.953799 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:40:47.955252 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 23:40:47.956120 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 10 23:40:47.956164 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 10 23:40:47.956193 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 23:40:47.968585 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 23:40:47.970666 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 23:40:47.974975 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1629) Sep 10 23:40:47.975003 kernel: BTRFS info (device vdb6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:40:47.975013 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:40:47.978095 kernel: BTRFS info (device vdb6): turning on async discard Sep 10 23:40:47.978133 kernel: BTRFS info (device vdb6): enabling free space tree Sep 10 23:40:47.979246 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:40:47.989328 initrd-setup-root[1653]: cut: /sysroot/etc/passwd: No such file or directory Sep 10 23:40:47.994089 initrd-setup-root[1660]: cut: /sysroot/etc/group: No such file or directory Sep 10 23:40:47.997869 initrd-setup-root[1667]: cut: /sysroot/etc/shadow: No such file or directory Sep 10 23:40:48.002056 initrd-setup-root[1674]: cut: /sysroot/etc/gshadow: No such file or directory Sep 10 23:40:48.070723 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 23:40:48.073037 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 10 23:40:48.074464 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 10 23:40:48.099263 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 10 23:40:48.100876 kernel: BTRFS info (device vdb6): last unmount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:40:48.113968 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 10 23:40:48.126162 ignition[1742]: INFO : Ignition 2.21.0 Sep 10 23:40:48.126162 ignition[1742]: INFO : Stage: mount Sep 10 23:40:48.127615 ignition[1742]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:40:48.127615 ignition[1742]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:40:48.129261 ignition[1742]: INFO : mount: mount passed Sep 10 23:40:48.129261 ignition[1742]: INFO : Ignition finished successfully Sep 10 23:40:48.131296 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 10 23:40:48.133130 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 10 23:40:48.951841 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:40:48.970837 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1755) Sep 10 23:40:48.973509 kernel: BTRFS info (device vdb6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:40:48.973558 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:40:48.976343 kernel: BTRFS info (device vdb6): turning on async discard Sep 10 23:40:48.976401 kernel: BTRFS info (device vdb6): enabling free space tree Sep 10 23:40:48.977731 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:40:49.012426 ignition[1772]: INFO : Ignition 2.21.0 Sep 10 23:40:49.012426 ignition[1772]: INFO : Stage: files Sep 10 23:40:49.013893 ignition[1772]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:40:49.013893 ignition[1772]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:40:49.013893 ignition[1772]: DEBUG : files: compiled without relabeling support, skipping Sep 10 23:40:49.018078 ignition[1772]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 10 23:40:49.018078 ignition[1772]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 10 23:40:49.021540 ignition[1772]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 10 23:40:49.023249 ignition[1772]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 10 23:40:49.023249 ignition[1772]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 10 23:40:49.022340 unknown[1772]: wrote ssh authorized keys file for user: core Sep 10 23:40:49.053520 ignition[1772]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 23:40:49.056037 ignition[1772]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 23:40:49.056037 ignition[1772]: INFO : files: op(4): [started] processing unit "cryptenroll-helper.service" Sep 10 23:40:49.056037 ignition[1772]: INFO : files: op(4): op(5): [started] writing unit "cryptenroll-helper.service" at "/sysroot/etc/systemd/system/cryptenroll-helper.service" Sep 10 23:40:49.062276 ignition[1772]: INFO : files: op(4): op(5): [finished] writing unit "cryptenroll-helper.service" at "/sysroot/etc/systemd/system/cryptenroll-helper.service" Sep 10 23:40:49.062276 ignition[1772]: INFO : files: op(4): [finished] processing unit "cryptenroll-helper.service" Sep 10 23:40:49.062276 ignition[1772]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Sep 10 23:40:49.062276 ignition[1772]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 23:40:49.062276 ignition[1772]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 23:40:49.062276 ignition[1772]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Sep 10 23:40:49.062276 ignition[1772]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Sep 10 23:40:49.076743 ignition[1772]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 10 23:40:49.081158 ignition[1772]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 10 23:40:49.082974 ignition[1772]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Sep 10 23:40:49.082974 ignition[1772]: INFO : files: op(a): [started] setting preset to enabled for "cryptenroll-helper.service" Sep 10 23:40:49.082974 ignition[1772]: INFO : files: op(a): [finished] setting preset to enabled for "cryptenroll-helper.service" Sep 10 23:40:49.087573 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/luks/rootencrypted" Sep 10 23:40:49.089589 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/luks/rootencrypted" Sep 10 23:40:49.089589 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] writing file "/sysroot/etc/crypttab" Sep 10 23:40:49.089589 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] writing file "/sysroot/etc/crypttab" Sep 10 23:40:49.089589 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(d): [started] appending to file "/sysroot/etc/crypttab" Sep 10 23:40:49.089589 ignition[1772]: INFO : files: createCrypttabEntries: createFiles: op(d): [finished] appending to file "/sysroot/etc/crypttab" Sep 10 23:40:49.089589 ignition[1772]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 10 23:40:49.089589 ignition[1772]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 10 23:40:49.089589 ignition[1772]: INFO : files: files passed Sep 10 23:40:49.089589 ignition[1772]: INFO : Ignition finished successfully Sep 10 23:40:49.089635 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 10 23:40:49.092975 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 10 23:40:49.095729 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 23:40:49.131688 initrd-setup-root-after-ignition[1801]: grep: /sysroot/oem/oem-release: No such file or directory Sep 10 23:40:49.135152 initrd-setup-root-after-ignition[1803]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:40:49.135152 initrd-setup-root-after-ignition[1803]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:40:49.137820 initrd-setup-root-after-ignition[1807]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:40:49.138520 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:40:49.141263 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 10 23:40:49.144687 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 23:40:49.147006 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 10 23:40:49.147849 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 10 23:40:49.210181 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 23:40:49.210282 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 23:40:49.212534 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 23:40:49.215544 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 23:40:49.217620 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 23:40:49.218607 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 23:40:49.234062 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:40:49.236436 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 23:40:49.265604 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:40:49.266692 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:40:49.268762 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 23:40:49.270215 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 23:40:49.270353 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:40:49.272775 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 23:40:49.274470 systemd[1]: Stopped target basic.target - Basic System. Sep 10 23:40:49.275663 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 10 23:40:49.277723 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 23:40:49.279394 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 23:40:49.280986 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:40:49.282458 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 23:40:49.286238 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:40:49.287744 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 23:40:49.289893 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 23:40:49.291994 systemd[1]: Stopped target swap.target - Swaps. Sep 10 23:40:49.292630 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 23:40:49.292764 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:40:49.294722 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:40:49.296272 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:40:49.297852 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 23:40:49.297959 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:40:49.299788 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 23:40:49.299927 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 23:40:49.302113 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 10 23:40:49.302235 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 23:40:49.303712 systemd[1]: Stopped target paths.target - Path Units. Sep 10 23:40:49.304885 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 23:40:49.304994 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:40:49.306439 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 23:40:49.307833 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 23:40:49.309092 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 23:40:49.309178 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:40:49.310558 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 23:40:49.310627 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:40:49.312931 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 23:40:49.313057 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:40:49.314496 systemd[1]: ignition-files.service: Deactivated successfully. Sep 10 23:40:49.314589 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 10 23:40:49.316702 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 10 23:40:49.318240 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 10 23:40:49.319141 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 23:40:49.319262 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:40:49.320825 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 23:40:49.320930 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:40:49.326330 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 23:40:49.330095 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 23:40:49.339039 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 10 23:40:49.345631 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 10 23:40:49.347083 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 10 23:40:49.352867 ignition[1829]: INFO : Ignition 2.21.0 Sep 10 23:40:49.352867 ignition[1829]: INFO : Stage: umount Sep 10 23:40:49.354753 ignition[1829]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:40:49.354753 ignition[1829]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:40:49.354753 ignition[1829]: INFO : umount: umount passed Sep 10 23:40:49.354753 ignition[1829]: INFO : Ignition finished successfully Sep 10 23:40:49.355616 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 10 23:40:49.355726 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 10 23:40:49.357445 systemd[1]: Stopped target network.target - Network. Sep 10 23:40:49.358492 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 10 23:40:49.358548 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 10 23:40:49.360319 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 10 23:40:49.360372 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 10 23:40:49.363567 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 10 23:40:49.363611 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 10 23:40:49.365448 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 23:40:49.365484 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 23:40:49.366287 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 23:40:49.366323 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 23:40:49.367701 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 10 23:40:49.371275 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 10 23:40:49.379617 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 10 23:40:49.379725 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 10 23:40:49.383346 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 10 23:40:49.383604 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 23:40:49.383648 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:40:49.387794 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 10 23:40:49.388122 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 10 23:40:49.389096 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 10 23:40:49.392104 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 23:40:49.393460 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 10 23:40:49.393508 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:40:49.395612 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 10 23:40:49.396840 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 10 23:40:49.396896 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 23:40:49.398509 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 23:40:49.398548 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:40:49.400717 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 23:40:49.400765 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 23:40:49.402758 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:40:49.416546 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 23:40:49.426984 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:40:49.428356 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 23:40:49.428412 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 23:40:49.429708 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 23:40:49.429734 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:40:49.431179 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 23:40:49.431224 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:40:49.435173 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 23:40:49.435217 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 23:40:49.436145 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 23:40:49.436195 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:40:49.439058 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 23:40:49.439984 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 23:40:49.440038 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:40:49.443520 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 23:40:49.443565 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:40:49.446155 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 10 23:40:49.446198 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:40:49.448667 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 23:40:49.448706 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:40:49.450892 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:40:49.450932 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:40:49.453934 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 10 23:40:49.466965 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 10 23:40:49.472866 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 23:40:49.472962 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 23:40:49.475013 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 23:40:49.477329 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 23:40:49.506000 systemd[1]: Switching root. Sep 10 23:40:49.538348 systemd-journald[246]: Journal stopped Sep 10 23:40:50.257924 systemd-journald[246]: Received SIGTERM from PID 1 (systemd). Sep 10 23:40:50.257978 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 23:40:50.257994 kernel: SELinux: policy capability open_perms=1 Sep 10 23:40:50.258006 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 23:40:50.258015 kernel: SELinux: policy capability always_check_network=0 Sep 10 23:40:50.258028 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 23:40:50.258037 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 23:40:50.258046 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 23:40:50.258059 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 23:40:50.258069 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 23:40:50.258078 kernel: audit: type=1403 audit(1757547649.625:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 23:40:50.258091 systemd[1]: Successfully loaded SELinux policy in 47.048ms. Sep 10 23:40:50.258111 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.361ms. Sep 10 23:40:50.258123 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:40:50.258133 systemd[1]: Detected virtualization kvm. Sep 10 23:40:50.258143 systemd[1]: Detected architecture arm64. Sep 10 23:40:50.258153 systemd[1]: Detected first boot. Sep 10 23:40:50.258164 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:40:50.258173 kernel: NET: Registered PF_VSOCK protocol family Sep 10 23:40:50.258182 zram_generator::config[1874]: No configuration found. Sep 10 23:40:50.258193 systemd[1]: Populated /etc with preset unit settings. Sep 10 23:40:50.258204 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 23:40:50.258217 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 23:40:50.258227 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 23:40:50.258237 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 23:40:50.258248 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 23:40:50.258258 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 23:40:50.258268 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 23:40:50.258278 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 23:40:50.258288 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 23:40:50.258298 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 23:40:50.258308 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Sep 10 23:40:50.258318 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 23:40:50.258328 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 23:40:50.258340 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:40:50.258350 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:40:50.258369 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 23:40:50.258381 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 23:40:50.258391 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 23:40:50.258401 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:40:50.258413 systemd[1]: Expecting device dev-disk-by\x2duuid-cf055d19\x2dcd83\x2d4a58\x2d9cd3\x2d968ba0687ba2.device - /dev/disk/by-uuid/cf055d19-cd83-4a58-9cd3-968ba0687ba2... Sep 10 23:40:50.258425 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 23:40:50.258436 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:40:50.258445 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 23:40:50.258455 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 23:40:50.258465 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 23:40:50.258475 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 23:40:50.258484 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:40:50.258494 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:40:50.258504 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:40:50.258517 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:40:50.258527 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 23:40:50.258537 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 23:40:50.258547 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 23:40:50.258557 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:40:50.258566 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:40:50.258576 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:40:50.258587 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 23:40:50.258596 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 23:40:50.258607 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 23:40:50.258617 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 23:40:50.258627 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 23:40:50.258637 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 23:40:50.258647 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 23:40:50.258657 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 23:40:50.258666 systemd[1]: Reached target machines.target - Containers. Sep 10 23:40:50.258676 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 23:40:50.258686 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:40:50.258698 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:40:50.258708 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 23:40:50.258717 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:40:50.258727 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:40:50.258737 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:40:50.258748 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 23:40:50.258758 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:40:50.258769 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 23:40:50.258780 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 23:40:50.258790 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 23:40:50.258809 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 23:40:50.258820 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 23:40:50.258830 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:40:50.258841 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:40:50.258851 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:40:50.258862 kernel: loop: module loaded Sep 10 23:40:50.258871 kernel: fuse: init (API version 7.41) Sep 10 23:40:50.258883 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:40:50.258893 kernel: ACPI: bus type drm_connector registered Sep 10 23:40:50.258902 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 23:40:50.258913 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 23:40:50.258923 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:40:50.258935 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 23:40:50.258945 systemd[1]: Stopped verity-setup.service. Sep 10 23:40:50.258978 systemd-journald[1942]: Collecting audit messages is disabled. Sep 10 23:40:50.258999 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 23:40:50.259011 systemd-journald[1942]: Journal started Sep 10 23:40:50.259059 systemd-journald[1942]: Runtime Journal (/run/log/journal/8ef7c390e2fa40a18781abe072a3d856) is 6M, max 48.5M, 42.4M free. Sep 10 23:40:50.043743 systemd[1]: Queued start job for default target multi-user.target. Sep 10 23:40:50.066952 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 10 23:40:50.067368 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 23:40:50.260900 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:40:50.262269 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 23:40:50.263400 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 23:40:50.264300 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 23:40:50.265258 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 23:40:50.266286 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 23:40:50.267328 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 23:40:50.268600 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:40:50.271274 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 23:40:50.271491 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 23:40:50.272715 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:40:50.272931 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:40:50.274030 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:40:50.274190 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:40:50.275257 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:40:50.275432 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:40:50.276716 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 23:40:50.277022 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 23:40:50.278117 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:40:50.278277 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:40:50.279646 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:40:50.280910 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:40:50.282130 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 23:40:50.283502 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 23:40:50.295938 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:40:50.298309 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 23:40:50.300383 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 23:40:50.301410 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 23:40:50.301447 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:40:50.303282 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 23:40:50.310048 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 23:40:50.310976 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:40:50.312182 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 23:40:50.316030 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 23:40:50.317012 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:40:50.318181 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 23:40:50.319297 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:40:50.322342 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:40:50.324834 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 10 23:40:50.326733 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:40:50.333337 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:40:50.334690 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 23:40:50.337485 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 23:40:50.345913 systemd-journald[1942]: Time spent on flushing to /var/log/journal/8ef7c390e2fa40a18781abe072a3d856 is 16.372ms for 905 entries. Sep 10 23:40:50.345913 systemd-journald[1942]: System Journal (/var/log/journal/8ef7c390e2fa40a18781abe072a3d856) is 8M, max 204.2M, 196.1M free. Sep 10 23:40:50.448247 systemd-journald[1942]: Received client request to flush runtime journal. Sep 10 23:40:50.448312 kernel: loop0: detected capacity change from 0 to 138376 Sep 10 23:40:50.346249 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 23:40:50.348592 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 10 23:40:50.352212 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 10 23:40:50.353566 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:40:50.361131 systemd-tmpfiles[1991]: ACLs are not supported, ignoring. Sep 10 23:40:50.361141 systemd-tmpfiles[1991]: ACLs are not supported, ignoring. Sep 10 23:40:50.367041 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:40:50.370992 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 23:40:50.435849 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 23:40:50.440523 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:40:50.453324 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 23:40:50.456426 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 23:40:50.458897 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 10 23:40:50.465348 systemd-tmpfiles[2006]: ACLs are not supported, ignoring. Sep 10 23:40:50.465378 systemd-tmpfiles[2006]: ACLs are not supported, ignoring. Sep 10 23:40:50.470887 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:40:50.480830 kernel: loop1: detected capacity change from 0 to 107312 Sep 10 23:40:50.509828 kernel: loop2: detected capacity change from 0 to 138376 Sep 10 23:40:50.519942 kernel: loop3: detected capacity change from 0 to 107312 Sep 10 23:40:50.525111 (sd-merge)[2016]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 10 23:40:50.525521 (sd-merge)[2016]: Merged extensions into '/usr'. Sep 10 23:40:50.528200 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 10 23:40:50.531337 systemd[1]: Starting ensure-sysext.service... Sep 10 23:40:50.534099 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:40:50.551677 systemd[1]: Reload requested from client PID 2018 ('systemctl') (unit ensure-sysext.service)... Sep 10 23:40:50.551847 systemd[1]: Reloading... Sep 10 23:40:50.559920 systemd-tmpfiles[2019]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 23:40:50.559953 systemd-tmpfiles[2019]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 23:40:50.560198 systemd-tmpfiles[2019]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 23:40:50.560395 systemd-tmpfiles[2019]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 23:40:50.561034 systemd-tmpfiles[2019]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 23:40:50.561258 systemd-tmpfiles[2019]: ACLs are not supported, ignoring. Sep 10 23:40:50.561297 systemd-tmpfiles[2019]: ACLs are not supported, ignoring. Sep 10 23:40:50.565249 systemd-tmpfiles[2019]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:40:50.565262 systemd-tmpfiles[2019]: Skipping /boot Sep 10 23:40:50.574441 systemd-tmpfiles[2019]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:40:50.574454 systemd-tmpfiles[2019]: Skipping /boot Sep 10 23:40:50.612884 zram_generator::config[2045]: No configuration found. Sep 10 23:40:50.618962 ldconfig[1985]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 23:40:50.702607 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 23:40:50.769772 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 10 23:40:50.770491 systemd[1]: Reloading finished in 218 ms. Sep 10 23:40:50.800190 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 23:40:50.823145 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:40:50.832172 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:40:50.834549 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 23:40:50.845151 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 23:40:50.848447 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:40:50.853683 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 23:40:50.857889 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 23:40:50.863743 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:40:50.866111 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:40:50.868458 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:40:50.871969 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:40:50.872931 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:40:50.873051 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:40:50.875775 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:40:50.886921 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 23:40:50.889198 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:40:50.889401 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:40:50.891113 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:40:50.892254 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:40:50.894003 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:40:50.894242 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:40:50.899988 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 23:40:50.904742 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:40:50.906629 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:40:50.909326 systemd-udevd[2100]: Using default interface naming scheme 'v255'. Sep 10 23:40:50.910271 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:40:50.915172 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:40:50.916552 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:40:50.916684 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:40:50.920433 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 23:40:50.924944 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 23:40:50.926703 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:40:50.928869 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:40:50.931269 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:40:50.931455 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:40:50.933115 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:40:50.933273 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:40:50.935623 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 23:40:50.939466 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:40:50.941448 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 23:40:50.957249 augenrules[2137]: No rules Sep 10 23:40:50.958902 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 23:40:50.963400 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:40:50.964900 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:40:50.971835 systemd[1]: Finished ensure-sysext.service. Sep 10 23:40:50.977427 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:40:50.980220 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:40:50.982711 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:40:50.986674 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:40:50.998600 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:40:50.999637 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:40:50.999694 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:40:51.002392 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:40:51.005960 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 23:40:51.008913 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 23:40:51.009516 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:40:51.009746 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:40:51.011160 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:40:51.011380 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:40:51.024660 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:40:51.024876 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:40:51.028438 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:40:51.028685 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:40:51.033447 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-cf055d19\x2dcd83\x2d4a58\x2d9cd3\x2d968ba0687ba2.device - /dev/disk/by-uuid/cf055d19-cd83-4a58-9cd3-968ba0687ba2 being skipped. Sep 10 23:40:51.035430 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 10 23:40:51.040394 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 23:40:51.041180 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 10 23:40:51.045141 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Sep 10 23:40:51.046097 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:40:51.046169 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:40:51.049488 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:40:51.057216 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 23:40:51.079700 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 23:40:51.082650 systemd-cryptsetup[2180]: Volume rootencrypted already active. Sep 10 23:40:51.085482 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Sep 10 23:40:51.087885 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Sep 10 23:40:51.089328 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:40:51.176308 systemd-networkd[2172]: lo: Link UP Sep 10 23:40:51.176667 systemd-networkd[2172]: lo: Gained carrier Sep 10 23:40:51.177701 systemd-networkd[2172]: Enumeration completed Sep 10 23:40:51.177845 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:40:51.180251 systemd-networkd[2172]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:40:51.180262 systemd-networkd[2172]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:40:51.180772 systemd-networkd[2172]: eth0: Link UP Sep 10 23:40:51.181088 systemd-networkd[2172]: eth0: Gained carrier Sep 10 23:40:51.181111 systemd-networkd[2172]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:40:51.181367 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 23:40:51.183750 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 23:40:51.188507 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 23:40:51.189969 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 23:40:51.202152 systemd-resolved[2087]: Positive Trust Anchors: Sep 10 23:40:51.203678 systemd-resolved[2087]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:40:51.203929 systemd-resolved[2087]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:40:51.212055 systemd-resolved[2087]: Defaulting to hostname 'linux'. Sep 10 23:40:51.213947 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:40:51.214930 systemd-networkd[2172]: eth0: DHCPv4 address 10.0.0.21/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:40:51.215317 systemd[1]: Reached target network.target - Network. Sep 10 23:40:51.215543 systemd-timesyncd[2173]: Network configuration changed, trying to establish connection. Sep 10 23:40:51.216559 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:40:51.218823 systemd-timesyncd[2173]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 23:40:51.218894 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:40:51.218900 systemd-timesyncd[2173]: Initial clock synchronization to Wed 2025-09-10 23:40:50.964636 UTC. Sep 10 23:40:51.219892 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 23:40:51.221182 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 23:40:51.222510 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 23:40:51.223814 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 23:40:51.225895 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 23:40:51.227002 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 23:40:51.227039 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:40:51.227723 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:40:51.229637 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 23:40:51.232636 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 10 23:40:51.237129 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 23:40:51.238541 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 23:40:51.239649 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 23:40:51.249868 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 23:40:51.251956 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 23:40:51.255840 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 23:40:51.257015 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 10 23:40:51.263178 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:40:51.264086 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:40:51.264897 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:40:51.264995 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:40:51.266458 systemd[1]: Starting containerd.service - containerd container runtime... Sep 10 23:40:51.268671 systemd[1]: Starting cryptenroll-helper.service... Sep 10 23:40:51.278118 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 23:40:51.280257 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 23:40:51.284070 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 23:40:51.284227 systemd-cryptenroll[2216]: Warning: keyslot operation could fail as it requires more than available memory. Sep 10 23:40:51.286205 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 23:40:51.287055 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 23:40:51.288657 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 23:40:51.291190 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 23:40:51.296159 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 23:40:51.300850 jq[2219]: false Sep 10 23:40:51.302141 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 23:40:51.305108 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:40:51.307885 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 10 23:40:51.308579 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 23:40:51.311303 extend-filesystems[2220]: Found /dev/mapper/rootencrypted Sep 10 23:40:51.314022 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 23:40:51.316077 extend-filesystems[2236]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 10 23:40:51.317814 extend-filesystems[2220]: Found /dev/vdb6 Sep 10 23:40:51.318091 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 23:40:51.330418 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 23:40:51.332850 jq[2238]: true Sep 10 23:40:51.332512 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 23:40:51.333178 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 23:40:51.333686 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 23:40:51.333897 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 23:40:51.336506 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 23:40:51.336824 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 23:40:51.338117 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 23:40:51.338307 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 23:40:51.358209 (ntainerd)[2244]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 10 23:40:51.360834 update_engine[2232]: I20250910 23:40:51.360126 2232 main.cc:92] Flatcar Update Engine starting Sep 10 23:40:51.365819 jq[2242]: true Sep 10 23:40:51.385367 dbus-daemon[2217]: [system] SELinux support is enabled Sep 10 23:40:51.385589 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 23:40:51.388499 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 23:40:51.388548 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 23:40:51.389792 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 23:40:51.390989 update_engine[2232]: I20250910 23:40:51.390393 2232 update_check_scheduler.cc:74] Next update check in 10m28s Sep 10 23:40:51.389827 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 23:40:51.394779 systemd[1]: Started update-engine.service - Update Engine. Sep 10 23:40:51.399178 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 23:40:51.421105 systemd-logind[2224]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 23:40:51.421989 systemd-logind[2224]: New seat seat0. Sep 10 23:40:51.422941 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 23:40:51.447399 bash[2275]: Updated "/home/core/.ssh/authorized_keys" Sep 10 23:40:51.449010 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 10 23:40:51.450727 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 23:40:51.465435 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:40:51.522487 locksmithd[2267]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 23:40:51.554838 containerd[2244]: time="2025-09-10T23:40:51Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 10 23:40:51.555129 containerd[2244]: time="2025-09-10T23:40:51.555097640Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 10 23:40:51.581816 containerd[2244]: time="2025-09-10T23:40:51.579602800Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="12.32µs" Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.584848480Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.584914440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.585109760Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.585126960Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.585153360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.585205120Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.585216320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.585480560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.585497000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.585507720Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.585516360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 10 23:40:51.585837 containerd[2244]: time="2025-09-10T23:40:51.585609840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 10 23:40:51.588608 containerd[2244]: time="2025-09-10T23:40:51.585799640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:40:51.588608 containerd[2244]: time="2025-09-10T23:40:51.587922680Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:40:51.588608 containerd[2244]: time="2025-09-10T23:40:51.587935320Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 10 23:40:51.588608 containerd[2244]: time="2025-09-10T23:40:51.587984960Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 10 23:40:51.588608 containerd[2244]: time="2025-09-10T23:40:51.588247600Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 10 23:40:51.588608 containerd[2244]: time="2025-09-10T23:40:51.588337360Z" level=info msg="metadata content store policy set" policy=shared Sep 10 23:40:51.596710 containerd[2244]: time="2025-09-10T23:40:51.596665520Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 10 23:40:51.596925 containerd[2244]: time="2025-09-10T23:40:51.596907080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 10 23:40:51.596990 containerd[2244]: time="2025-09-10T23:40:51.596977800Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 10 23:40:51.597041 containerd[2244]: time="2025-09-10T23:40:51.597029200Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 10 23:40:51.597088 containerd[2244]: time="2025-09-10T23:40:51.597077680Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 10 23:40:51.597150 containerd[2244]: time="2025-09-10T23:40:51.597137720Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 10 23:40:51.597200 containerd[2244]: time="2025-09-10T23:40:51.597189160Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 10 23:40:51.597259 containerd[2244]: time="2025-09-10T23:40:51.597247400Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 10 23:40:51.597306 containerd[2244]: time="2025-09-10T23:40:51.597295240Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 10 23:40:51.597369 containerd[2244]: time="2025-09-10T23:40:51.597341240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 10 23:40:51.597418 containerd[2244]: time="2025-09-10T23:40:51.597407240Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 10 23:40:51.597468 containerd[2244]: time="2025-09-10T23:40:51.597456680Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 10 23:40:51.597686 containerd[2244]: time="2025-09-10T23:40:51.597663960Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 10 23:40:51.598853 containerd[2244]: time="2025-09-10T23:40:51.598833240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 10 23:40:51.598950 containerd[2244]: time="2025-09-10T23:40:51.598933640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 10 23:40:51.599004 containerd[2244]: time="2025-09-10T23:40:51.598991720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 10 23:40:51.599054 containerd[2244]: time="2025-09-10T23:40:51.599043640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 10 23:40:51.599104 containerd[2244]: time="2025-09-10T23:40:51.599093080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 10 23:40:51.599163 containerd[2244]: time="2025-09-10T23:40:51.599151560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 10 23:40:51.599217 containerd[2244]: time="2025-09-10T23:40:51.599205560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 10 23:40:51.599269 containerd[2244]: time="2025-09-10T23:40:51.599257880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 10 23:40:51.599322 containerd[2244]: time="2025-09-10T23:40:51.599309920Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 10 23:40:51.599388 containerd[2244]: time="2025-09-10T23:40:51.599375040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 10 23:40:51.599679 containerd[2244]: time="2025-09-10T23:40:51.599660800Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 10 23:40:51.600928 containerd[2244]: time="2025-09-10T23:40:51.600893480Z" level=info msg="Start snapshots syncer" Sep 10 23:40:51.600962 containerd[2244]: time="2025-09-10T23:40:51.600950200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 10 23:40:51.601238 containerd[2244]: time="2025-09-10T23:40:51.601194280Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 10 23:40:51.601335 containerd[2244]: time="2025-09-10T23:40:51.601259840Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 10 23:40:51.601383 containerd[2244]: time="2025-09-10T23:40:51.601363640Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 10 23:40:51.601561 containerd[2244]: time="2025-09-10T23:40:51.601539480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 10 23:40:51.601584 containerd[2244]: time="2025-09-10T23:40:51.601571000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 10 23:40:51.601606 containerd[2244]: time="2025-09-10T23:40:51.601583440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 10 23:40:51.601606 containerd[2244]: time="2025-09-10T23:40:51.601597560Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 10 23:40:51.601682 containerd[2244]: time="2025-09-10T23:40:51.601610720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 10 23:40:51.601682 containerd[2244]: time="2025-09-10T23:40:51.601623480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 10 23:40:51.601682 containerd[2244]: time="2025-09-10T23:40:51.601634280Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 10 23:40:51.601682 containerd[2244]: time="2025-09-10T23:40:51.601666080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 10 23:40:51.601682 containerd[2244]: time="2025-09-10T23:40:51.601678520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 10 23:40:51.601764 containerd[2244]: time="2025-09-10T23:40:51.601691240Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 10 23:40:51.601764 containerd[2244]: time="2025-09-10T23:40:51.601737200Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:40:51.601764 containerd[2244]: time="2025-09-10T23:40:51.601753160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:40:51.601842 containerd[2244]: time="2025-09-10T23:40:51.601763240Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:40:51.601842 containerd[2244]: time="2025-09-10T23:40:51.601773960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:40:51.601842 containerd[2244]: time="2025-09-10T23:40:51.601782040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 10 23:40:51.601842 containerd[2244]: time="2025-09-10T23:40:51.601792680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 10 23:40:51.601842 containerd[2244]: time="2025-09-10T23:40:51.601821480Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 10 23:40:51.601930 containerd[2244]: time="2025-09-10T23:40:51.601904680Z" level=info msg="runtime interface created" Sep 10 23:40:51.601930 containerd[2244]: time="2025-09-10T23:40:51.601911040Z" level=info msg="created NRI interface" Sep 10 23:40:51.601930 containerd[2244]: time="2025-09-10T23:40:51.601926040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 10 23:40:51.601980 containerd[2244]: time="2025-09-10T23:40:51.601942840Z" level=info msg="Connect containerd service" Sep 10 23:40:51.601997 containerd[2244]: time="2025-09-10T23:40:51.601977440Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 10 23:40:51.602782 containerd[2244]: time="2025-09-10T23:40:51.602751240Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 23:40:51.704262 sshd_keygen[2240]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 10 23:40:51.730290 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 23:40:51.735627 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 23:40:51.739713 containerd[2244]: time="2025-09-10T23:40:51.739627280Z" level=info msg="Start subscribing containerd event" Sep 10 23:40:51.739713 containerd[2244]: time="2025-09-10T23:40:51.739723640Z" level=info msg="Start recovering state" Sep 10 23:40:51.742261 containerd[2244]: time="2025-09-10T23:40:51.742204720Z" level=info msg="Start event monitor" Sep 10 23:40:51.742261 containerd[2244]: time="2025-09-10T23:40:51.742268160Z" level=info msg="Start cni network conf syncer for default" Sep 10 23:40:51.742415 containerd[2244]: time="2025-09-10T23:40:51.742277400Z" level=info msg="Start streaming server" Sep 10 23:40:51.742415 containerd[2244]: time="2025-09-10T23:40:51.742291440Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 10 23:40:51.742415 containerd[2244]: time="2025-09-10T23:40:51.742299000Z" level=info msg="runtime interface starting up..." Sep 10 23:40:51.742415 containerd[2244]: time="2025-09-10T23:40:51.742305080Z" level=info msg="starting plugins..." Sep 10 23:40:51.742415 containerd[2244]: time="2025-09-10T23:40:51.742320800Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 10 23:40:51.746486 containerd[2244]: time="2025-09-10T23:40:51.746431160Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 23:40:51.746582 containerd[2244]: time="2025-09-10T23:40:51.746498720Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 23:40:51.746666 systemd[1]: Started containerd.service - containerd container runtime. Sep 10 23:40:51.747772 containerd[2244]: time="2025-09-10T23:40:51.747730600Z" level=info msg="containerd successfully booted in 0.193744s" Sep 10 23:40:51.766177 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 23:40:51.766907 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 23:40:51.773177 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 23:40:51.798996 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 23:40:51.801706 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 23:40:51.804458 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 23:40:51.805720 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 23:40:52.777931 systemd-networkd[2172]: eth0: Gained IPv6LL Sep 10 23:40:52.785276 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 23:40:52.790040 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 23:40:52.792444 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 23:40:52.797037 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 23:40:52.826013 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 23:40:52.828104 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 23:40:52.828298 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 23:40:52.829500 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 10 23:40:53.784863 systemd-cryptenroll[2216]: New TPM2 token enrolled as key slot 1. Sep 10 23:40:53.810419 systemd-cryptenroll[2216]: Wiped slot 0. Sep 10 23:40:53.834058 systemd[1]: Finished cryptenroll-helper.service. Sep 10 23:40:53.835427 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 23:40:53.841274 systemd[1]: Startup finished in 2.044s (kernel) + 13.026s (initrd) + 4.263s (userspace) = 19.334s. Sep 10 23:40:59.113303 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 23:40:59.115110 systemd[1]: Started sshd@0-10.0.0.21:22-10.0.0.1:35892.service - OpenSSH per-connection server daemon (10.0.0.1:35892). Sep 10 23:40:59.216317 sshd[2467]: Accepted publickey for core from 10.0.0.1 port 35892 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:40:59.220678 sshd-session[2467]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:40:59.227645 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 23:40:59.230390 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 23:40:59.242223 systemd-logind[2224]: New session 1 of user core. Sep 10 23:40:59.260652 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 23:40:59.263518 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 23:40:59.284320 (systemd)[2471]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 23:40:59.287153 systemd-logind[2224]: New session c1 of user core. Sep 10 23:40:59.427643 systemd[2471]: Queued start job for default target default.target. Sep 10 23:40:59.439901 systemd[2471]: Created slice app.slice - User Application Slice. Sep 10 23:40:59.439930 systemd[2471]: Reached target paths.target - Paths. Sep 10 23:40:59.439975 systemd[2471]: Reached target timers.target - Timers. Sep 10 23:40:59.441615 systemd[2471]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 23:40:59.460496 systemd[2471]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 23:40:59.460634 systemd[2471]: Reached target sockets.target - Sockets. Sep 10 23:40:59.460685 systemd[2471]: Reached target basic.target - Basic System. Sep 10 23:40:59.460715 systemd[2471]: Reached target default.target - Main User Target. Sep 10 23:40:59.460744 systemd[2471]: Startup finished in 167ms. Sep 10 23:40:59.460916 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 23:40:59.463259 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 23:40:59.526336 systemd[1]: Started sshd@1-10.0.0.21:22-10.0.0.1:35908.service - OpenSSH per-connection server daemon (10.0.0.1:35908). Sep 10 23:40:59.583278 sshd[2482]: Accepted publickey for core from 10.0.0.1 port 35908 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:40:59.585045 sshd-session[2482]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:40:59.589763 systemd-logind[2224]: New session 2 of user core. Sep 10 23:40:59.602003 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 23:40:59.653435 sshd[2484]: Connection closed by 10.0.0.1 port 35908 Sep 10 23:40:59.653978 sshd-session[2482]: pam_unix(sshd:session): session closed for user core Sep 10 23:40:59.663997 systemd[1]: sshd@1-10.0.0.21:22-10.0.0.1:35908.service: Deactivated successfully. Sep 10 23:40:59.665531 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 23:40:59.667838 systemd-logind[2224]: Session 2 logged out. Waiting for processes to exit. Sep 10 23:40:59.672972 systemd[1]: Started sshd@2-10.0.0.21:22-10.0.0.1:35924.service - OpenSSH per-connection server daemon (10.0.0.1:35924). Sep 10 23:40:59.674014 systemd-logind[2224]: Removed session 2. Sep 10 23:40:59.727483 sshd[2490]: Accepted publickey for core from 10.0.0.1 port 35924 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:40:59.729306 sshd-session[2490]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:40:59.733888 systemd-logind[2224]: New session 3 of user core. Sep 10 23:40:59.743031 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 23:40:59.791881 sshd[2492]: Connection closed by 10.0.0.1 port 35924 Sep 10 23:40:59.792267 sshd-session[2490]: pam_unix(sshd:session): session closed for user core Sep 10 23:40:59.803274 systemd[1]: sshd@2-10.0.0.21:22-10.0.0.1:35924.service: Deactivated successfully. Sep 10 23:40:59.806357 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 23:40:59.807156 systemd-logind[2224]: Session 3 logged out. Waiting for processes to exit. Sep 10 23:40:59.810315 systemd[1]: Started sshd@3-10.0.0.21:22-10.0.0.1:35930.service - OpenSSH per-connection server daemon (10.0.0.1:35930). Sep 10 23:40:59.812163 systemd-logind[2224]: Removed session 3. Sep 10 23:40:59.875774 sshd[2498]: Accepted publickey for core from 10.0.0.1 port 35930 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:40:59.877197 sshd-session[2498]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:40:59.882906 systemd-logind[2224]: New session 4 of user core. Sep 10 23:40:59.894009 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 23:40:59.948772 sshd[2500]: Connection closed by 10.0.0.1 port 35930 Sep 10 23:40:59.947839 sshd-session[2498]: pam_unix(sshd:session): session closed for user core Sep 10 23:40:59.958989 systemd[1]: sshd@3-10.0.0.21:22-10.0.0.1:35930.service: Deactivated successfully. Sep 10 23:40:59.960549 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 23:40:59.961906 systemd-logind[2224]: Session 4 logged out. Waiting for processes to exit. Sep 10 23:40:59.963581 systemd[1]: Started sshd@4-10.0.0.21:22-10.0.0.1:35936.service - OpenSSH per-connection server daemon (10.0.0.1:35936). Sep 10 23:40:59.964487 systemd-logind[2224]: Removed session 4. Sep 10 23:41:00.018061 sshd[2506]: Accepted publickey for core from 10.0.0.1 port 35936 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:00.019395 sshd-session[2506]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:00.024293 systemd-logind[2224]: New session 5 of user core. Sep 10 23:41:00.046037 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 23:41:00.107188 sudo[2509]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 23:41:00.107455 sudo[2509]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:41:00.123935 sudo[2509]: pam_unix(sudo:session): session closed for user root Sep 10 23:41:00.127406 sshd[2508]: Connection closed by 10.0.0.1 port 35936 Sep 10 23:41:00.126503 sshd-session[2506]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:00.136289 systemd[1]: sshd@4-10.0.0.21:22-10.0.0.1:35936.service: Deactivated successfully. Sep 10 23:41:00.141113 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 23:41:00.142623 systemd-logind[2224]: Session 5 logged out. Waiting for processes to exit. Sep 10 23:41:00.147655 systemd[1]: Started sshd@5-10.0.0.21:22-10.0.0.1:57712.service - OpenSSH per-connection server daemon (10.0.0.1:57712). Sep 10 23:41:00.148129 systemd-logind[2224]: Removed session 5. Sep 10 23:41:00.206820 sshd[2515]: Accepted publickey for core from 10.0.0.1 port 57712 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:00.208310 sshd-session[2515]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:00.212697 systemd-logind[2224]: New session 6 of user core. Sep 10 23:41:00.224052 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 23:41:00.275481 sudo[2519]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 23:41:00.275762 sudo[2519]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:41:00.281460 sudo[2519]: pam_unix(sudo:session): session closed for user root Sep 10 23:41:00.286616 sudo[2518]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 10 23:41:00.286913 sudo[2518]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:41:00.296858 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:41:00.356658 augenrules[2541]: No rules Sep 10 23:41:00.358180 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:41:00.358428 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:41:00.360002 sudo[2518]: pam_unix(sudo:session): session closed for user root Sep 10 23:41:00.362278 sshd[2517]: Connection closed by 10.0.0.1 port 57712 Sep 10 23:41:00.364643 sshd-session[2515]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:00.371931 systemd[1]: sshd@5-10.0.0.21:22-10.0.0.1:57712.service: Deactivated successfully. Sep 10 23:41:00.376312 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 23:41:00.379290 systemd-logind[2224]: Session 6 logged out. Waiting for processes to exit. Sep 10 23:41:00.381672 systemd-logind[2224]: Removed session 6. Sep 10 23:41:00.385476 systemd[1]: Started sshd@6-10.0.0.21:22-10.0.0.1:57718.service - OpenSSH per-connection server daemon (10.0.0.1:57718). Sep 10 23:41:00.447137 sshd[2550]: Accepted publickey for core from 10.0.0.1 port 57718 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:00.448567 sshd-session[2550]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:00.452884 systemd-logind[2224]: New session 7 of user core. Sep 10 23:41:00.464010 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 23:41:00.521799 sshd[2552]: Connection closed by 10.0.0.1 port 57718 Sep 10 23:41:00.522469 sshd-session[2550]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:00.532028 systemd[1]: sshd@6-10.0.0.21:22-10.0.0.1:57718.service: Deactivated successfully. Sep 10 23:41:00.534352 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 23:41:00.535074 systemd-logind[2224]: Session 7 logged out. Waiting for processes to exit. Sep 10 23:41:00.537573 systemd[1]: Started sshd@7-10.0.0.21:22-10.0.0.1:57732.service - OpenSSH per-connection server daemon (10.0.0.1:57732). Sep 10 23:41:00.538363 systemd-logind[2224]: Removed session 7. Sep 10 23:41:00.607273 sshd[2558]: Accepted publickey for core from 10.0.0.1 port 57732 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:00.609509 sshd-session[2558]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:00.615442 systemd-logind[2224]: New session 8 of user core. Sep 10 23:41:00.629003 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 10 23:41:00.689649 sshd[2560]: Connection closed by 10.0.0.1 port 57732 Sep 10 23:41:00.689491 sshd-session[2558]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:00.709144 systemd[1]: sshd@7-10.0.0.21:22-10.0.0.1:57732.service: Deactivated successfully. Sep 10 23:41:00.715055 systemd[1]: session-8.scope: Deactivated successfully. Sep 10 23:41:00.716094 systemd-logind[2224]: Session 8 logged out. Waiting for processes to exit. Sep 10 23:41:00.718566 systemd[1]: Started sshd@8-10.0.0.21:22-10.0.0.1:57734.service - OpenSSH per-connection server daemon (10.0.0.1:57734). Sep 10 23:41:00.719201 systemd-logind[2224]: Removed session 8. Sep 10 23:41:00.780718 sshd[2566]: Accepted publickey for core from 10.0.0.1 port 57734 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:00.782118 sshd-session[2566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) -- Reboot -- Sep 10 23:41:14.789469 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 23:41:14.789491 kernel: Linux version 6.12.46-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 10 22:24:03 -00 2025 Sep 10 23:41:14.789500 kernel: KASLR enabled Sep 10 23:41:14.789506 kernel: efi: EFI v2.7 by EDK II Sep 10 23:41:14.789512 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0bf418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a6018 RNG=0xdb978698 MEMRESERVE=0xdb1c7f18 Sep 10 23:41:14.789518 kernel: random: crng init done Sep 10 23:41:14.789524 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 23:41:14.789530 kernel: secureboot: Secure boot enabled Sep 10 23:41:14.789536 kernel: ACPI: Early table checksum verification disabled Sep 10 23:41:14.789543 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 10 23:41:14.789549 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 10 23:41:14.789555 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:41:14.789560 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:41:14.789566 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:41:14.789573 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:41:14.789580 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:41:14.789586 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:41:14.789592 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:41:14.789598 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:41:14.789604 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:41:14.789610 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:41:14.789616 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 23:41:14.789622 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 23:41:14.789628 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:41:14.789634 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 23:41:14.789641 kernel: Zone ranges: Sep 10 23:41:14.789647 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:41:14.789653 kernel: DMA32 empty Sep 10 23:41:14.789659 kernel: Normal empty Sep 10 23:41:14.789664 kernel: Device empty Sep 10 23:41:14.789670 kernel: Movable zone start for each node Sep 10 23:41:14.789676 kernel: Early memory node ranges Sep 10 23:41:14.789682 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Sep 10 23:41:14.789688 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Sep 10 23:41:14.789694 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Sep 10 23:41:14.789700 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Sep 10 23:41:14.789706 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Sep 10 23:41:14.789713 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Sep 10 23:41:14.789720 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Sep 10 23:41:14.789726 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 23:41:14.789735 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 23:41:14.789741 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 23:41:14.789747 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 23:41:14.789754 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:41:14.789761 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 23:41:14.789773 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 10 23:41:14.789781 kernel: psci: probing for conduit method from ACPI. Sep 10 23:41:14.789787 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 23:41:14.789793 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 23:41:14.789799 kernel: psci: Trusted OS migration not required Sep 10 23:41:14.789806 kernel: psci: SMC Calling Convention v1.1 Sep 10 23:41:14.789812 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 23:41:14.789819 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 23:41:14.789827 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 23:41:14.789833 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 23:41:14.789840 kernel: Detected PIPT I-cache on CPU0 Sep 10 23:41:14.789846 kernel: CPU features: detected: GIC system register CPU interface Sep 10 23:41:14.789852 kernel: CPU features: detected: Spectre-v4 Sep 10 23:41:14.789859 kernel: CPU features: detected: Spectre-BHB Sep 10 23:41:14.789865 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 23:41:14.789875 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 23:41:14.789882 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 23:41:14.789888 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 23:41:14.789897 kernel: alternatives: applying boot alternatives Sep 10 23:41:14.789905 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:41:14.789913 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 23:41:14.789920 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 23:41:14.789927 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 23:41:14.789933 kernel: Fallback order for Node 0: 0 Sep 10 23:41:14.790000 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 23:41:14.790008 kernel: Policy zone: DMA Sep 10 23:41:14.790014 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 23:41:14.790021 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 23:41:14.790027 kernel: software IO TLB: area num 4. Sep 10 23:41:14.790034 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 23:41:14.790040 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Sep 10 23:41:14.790050 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 23:41:14.790057 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 23:41:14.790064 kernel: rcu: RCU event tracing is enabled. Sep 10 23:41:14.790070 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 23:41:14.790077 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 23:41:14.790084 kernel: Tracing variant of Tasks RCU enabled. Sep 10 23:41:14.790091 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 23:41:14.790097 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 23:41:14.790104 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:41:14.790110 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:41:14.790117 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 23:41:14.790125 kernel: GICv3: 256 SPIs implemented Sep 10 23:41:14.790131 kernel: GICv3: 0 Extended SPIs implemented Sep 10 23:41:14.790137 kernel: Root IRQ handler: gic_handle_irq Sep 10 23:41:14.790144 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 23:41:14.790150 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 23:41:14.790156 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 23:41:14.790163 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 23:41:14.790169 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 23:41:14.790176 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 23:41:14.790183 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 23:41:14.790189 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 23:41:14.790196 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 23:41:14.790204 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:41:14.790211 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 23:41:14.790219 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 23:41:14.790225 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 23:41:14.790231 kernel: arm-pv: using stolen time PV Sep 10 23:41:14.790246 kernel: Console: colour dummy device 80x25 Sep 10 23:41:14.790257 kernel: ACPI: Core revision 20240827 Sep 10 23:41:14.790264 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 23:41:14.790270 kernel: pid_max: default: 32768 minimum: 301 Sep 10 23:41:14.790277 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 23:41:14.790285 kernel: landlock: Up and running. Sep 10 23:41:14.790292 kernel: SELinux: Initializing. Sep 10 23:41:14.790298 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:41:14.790305 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:41:14.790312 kernel: rcu: Hierarchical SRCU implementation. Sep 10 23:41:14.790319 kernel: rcu: Max phase no-delay instances is 400. Sep 10 23:41:14.790326 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 23:41:14.790332 kernel: Remapping and enabling EFI services. Sep 10 23:41:14.790339 kernel: smp: Bringing up secondary CPUs ... Sep 10 23:41:14.790352 kernel: Detected PIPT I-cache on CPU1 Sep 10 23:41:14.790359 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 23:41:14.790366 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 23:41:14.790374 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:41:14.790381 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 23:41:14.790389 kernel: Detected PIPT I-cache on CPU2 Sep 10 23:41:14.790396 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 23:41:14.790403 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 23:41:14.790411 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:41:14.790418 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 23:41:14.790425 kernel: Detected PIPT I-cache on CPU3 Sep 10 23:41:14.790432 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 23:41:14.790439 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 23:41:14.790445 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:41:14.790452 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 23:41:14.790459 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 23:41:14.790466 kernel: SMP: Total of 4 processors activated. Sep 10 23:41:14.790477 kernel: CPU: All CPU(s) started at EL1 Sep 10 23:41:14.790484 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 23:41:14.790491 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 23:41:14.790498 kernel: CPU features: detected: Common not Private translations Sep 10 23:41:14.790504 kernel: CPU features: detected: CRC32 instructions Sep 10 23:41:14.790511 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 23:41:14.790518 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 23:41:14.790528 kernel: CPU features: detected: LSE atomic instructions Sep 10 23:41:14.790535 kernel: CPU features: detected: Privileged Access Never Sep 10 23:41:14.790543 kernel: CPU features: detected: RAS Extension Support Sep 10 23:41:14.790550 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 23:41:14.790557 kernel: alternatives: applying system-wide alternatives Sep 10 23:41:14.790564 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 23:41:14.790572 kernel: Memory: 2422080K/2572288K available (11136K kernel code, 2436K rwdata, 9084K rodata, 38976K init, 1038K bss, 127872K reserved, 16384K cma-reserved) Sep 10 23:41:14.790579 kernel: devtmpfs: initialized Sep 10 23:41:14.790586 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 23:41:14.790593 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 23:41:14.790600 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 23:41:14.790608 kernel: 0 pages in range for non-PLT usage Sep 10 23:41:14.790615 kernel: 508560 pages in range for PLT usage Sep 10 23:41:14.790622 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 23:41:14.790628 kernel: SMBIOS 3.0.0 present. Sep 10 23:41:14.790635 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 23:41:14.790642 kernel: DMI: Memory slots populated: 1/1 Sep 10 23:41:14.790649 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 23:41:14.790656 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 23:41:14.790663 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 23:41:14.790671 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 23:41:14.790679 kernel: audit: initializing netlink subsys (disabled) Sep 10 23:41:14.790686 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Sep 10 23:41:14.790694 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 23:41:14.790700 kernel: cpuidle: using governor menu Sep 10 23:41:14.790707 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 23:41:14.790714 kernel: ASID allocator initialised with 32768 entries Sep 10 23:41:14.790724 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 23:41:14.790731 kernel: Serial: AMBA PL011 UART driver Sep 10 23:41:14.790742 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 23:41:14.790749 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 23:41:14.790758 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 23:41:14.790765 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 23:41:14.790772 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 23:41:14.790780 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 23:41:14.790787 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 23:41:14.790794 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 23:41:14.790801 kernel: ACPI: Added _OSI(Module Device) Sep 10 23:41:14.790810 kernel: ACPI: Added _OSI(Processor Device) Sep 10 23:41:14.790816 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 23:41:14.790823 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 23:41:14.790830 kernel: ACPI: Interpreter enabled Sep 10 23:41:14.790837 kernel: ACPI: Using GIC for interrupt routing Sep 10 23:41:14.790844 kernel: ACPI: MCFG table detected, 1 entries Sep 10 23:41:14.790851 kernel: ACPI: CPU0 has been hot-added Sep 10 23:41:14.790858 kernel: ACPI: CPU1 has been hot-added Sep 10 23:41:14.790866 kernel: ACPI: CPU2 has been hot-added Sep 10 23:41:14.790873 kernel: ACPI: CPU3 has been hot-added Sep 10 23:41:14.790882 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 23:41:14.790889 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 23:41:14.790895 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 23:41:14.791063 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 23:41:14.791133 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 23:41:14.791193 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 23:41:14.791271 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 23:41:14.791338 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 23:41:14.791353 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 23:41:14.791361 kernel: PCI host bridge to bus 0000:00 Sep 10 23:41:14.791431 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 23:41:14.791487 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 23:41:14.791543 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 23:41:14.791605 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 23:41:14.791710 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 23:41:14.791788 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 23:41:14.791853 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 23:41:14.791928 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 23:41:14.792042 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 23:41:14.792112 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 23:41:14.792179 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 23:41:14.792261 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 23:41:14.792327 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 23:41:14.792390 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 23:41:14.792448 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 23:41:14.792457 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 23:41:14.792465 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 23:41:14.792477 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 23:41:14.792487 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 23:41:14.792494 kernel: iommu: Default domain type: Translated Sep 10 23:41:14.792501 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 23:41:14.792508 kernel: efivars: Registered efivars operations Sep 10 23:41:14.792515 kernel: vgaarb: loaded Sep 10 23:41:14.792523 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 23:41:14.792530 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 23:41:14.792537 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 23:41:14.792544 kernel: pnp: PnP ACPI init Sep 10 23:41:14.792622 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 23:41:14.792634 kernel: pnp: PnP ACPI: found 1 devices Sep 10 23:41:14.792641 kernel: NET: Registered PF_INET protocol family Sep 10 23:41:14.792649 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 23:41:14.792657 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 23:41:14.792664 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 23:41:14.792671 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 23:41:14.792679 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 23:41:14.792688 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 23:41:14.792695 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:41:14.792703 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:41:14.792710 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 23:41:14.792717 kernel: PCI: CLS 0 bytes, default 64 Sep 10 23:41:14.792724 kernel: kvm [1]: HYP mode not available Sep 10 23:41:14.792731 kernel: Initialise system trusted keyrings Sep 10 23:41:14.792738 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 23:41:14.792746 kernel: Key type asymmetric registered Sep 10 23:41:14.792755 kernel: Asymmetric key parser 'x509' registered Sep 10 23:41:14.792763 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 23:41:14.792770 kernel: io scheduler mq-deadline registered Sep 10 23:41:14.792778 kernel: io scheduler kyber registered Sep 10 23:41:14.792785 kernel: io scheduler bfq registered Sep 10 23:41:14.792793 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 23:41:14.792800 kernel: ACPI: button: Power Button [PWRB] Sep 10 23:41:14.792808 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 23:41:14.792876 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 23:41:14.792887 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 23:41:14.792896 kernel: thunder_xcv, ver 1.0 Sep 10 23:41:14.792903 kernel: thunder_bgx, ver 1.0 Sep 10 23:41:14.792910 kernel: nicpf, ver 1.0 Sep 10 23:41:14.792917 kernel: nicvf, ver 1.0 Sep 10 23:41:14.793022 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 23:41:14.793091 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T23:41:14 UTC (1757547674) Sep 10 23:41:14.793100 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 23:41:14.793108 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 23:41:14.793118 kernel: NET: Registered PF_INET6 protocol family Sep 10 23:41:14.793125 kernel: watchdog: NMI not fully supported Sep 10 23:41:14.793132 kernel: watchdog: Hard watchdog permanently disabled Sep 10 23:41:14.793139 kernel: Segment Routing with IPv6 Sep 10 23:41:14.793146 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 23:41:14.793153 kernel: NET: Registered PF_PACKET protocol family Sep 10 23:41:14.793161 kernel: Key type dns_resolver registered Sep 10 23:41:14.793168 kernel: registered taskstats version 1 Sep 10 23:41:14.793175 kernel: Loading compiled-in X.509 certificates Sep 10 23:41:14.793184 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.46-flatcar: 3c20aab1105575c84ea94c1a59a27813fcebdea7' Sep 10 23:41:14.793192 kernel: Demotion targets for Node 0: null Sep 10 23:41:14.793199 kernel: Key type .fscrypt registered Sep 10 23:41:14.793206 kernel: Key type fscrypt-provisioning registered Sep 10 23:41:14.793213 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 23:41:14.793220 kernel: ima: Allocated hash algorithm: sha1 Sep 10 23:41:14.793227 kernel: ima: No architecture policies found Sep 10 23:41:14.793242 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 23:41:14.793258 kernel: clk: Disabling unused clocks Sep 10 23:41:14.793266 kernel: PM: genpd: Disabling unused power domains Sep 10 23:41:14.793273 kernel: Warning: unable to open an initial console. Sep 10 23:41:14.793280 kernel: Freeing unused kernel memory: 38976K Sep 10 23:41:14.793287 kernel: Run /init as init process Sep 10 23:41:14.793294 kernel: with arguments: Sep 10 23:41:14.793301 kernel: /init Sep 10 23:41:14.793308 kernel: with environment: Sep 10 23:41:14.793315 kernel: HOME=/ Sep 10 23:41:14.793322 kernel: TERM=linux Sep 10 23:41:14.793330 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 23:41:14.793338 systemd[1]: Successfully made /usr/ read-only. Sep 10 23:41:14.793351 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:41:14.793359 systemd[1]: Detected virtualization kvm. Sep 10 23:41:14.793366 systemd[1]: Detected architecture arm64. Sep 10 23:41:14.793373 systemd[1]: Running in initrd. Sep 10 23:41:14.793381 systemd[1]: No hostname configured, using default hostname. Sep 10 23:41:14.793390 systemd[1]: Hostname set to . Sep 10 23:41:14.793397 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:41:14.793404 systemd[1]: Queued start job for default target initrd.target. Sep 10 23:41:14.793412 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:41:14.793420 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:41:14.793428 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:41:14.793436 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 23:41:14.793443 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 23:41:14.793453 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 23:41:14.793461 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 23:41:14.793468 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:41:14.793476 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:41:14.793484 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 23:41:14.793491 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:41:14.793499 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:41:14.793507 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:41:14.793515 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:41:14.793522 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:41:14.793530 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:41:14.793537 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 23:41:14.793544 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 23:41:14.793552 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:41:14.793559 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:41:14.793568 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:41:14.793575 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 23:41:14.793583 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:41:14.793591 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 23:41:14.793599 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 23:41:14.793606 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:41:14.793614 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:41:14.793622 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:41:14.793629 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 23:41:14.793652 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:41:14.793659 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 23:41:14.793684 systemd-journald[239]: Collecting audit messages is disabled. Sep 10 23:41:14.793705 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:41:14.793714 systemd-journald[239]: Journal started Sep 10 23:41:14.793732 systemd-journald[239]: Runtime Journal (/run/log/journal/8ef7c390e2fa40a18781abe072a3d856) is 6M, max 48.5M, 42.4M free. Sep 10 23:41:14.788463 systemd-modules-load[241]: Inserted module 'overlay' Sep 10 23:41:14.795971 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:41:14.801954 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 23:41:14.803556 systemd-modules-load[241]: Inserted module 'br_netfilter' Sep 10 23:41:14.805324 kernel: Bridge firewalling registered Sep 10 23:41:14.803676 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:41:14.806499 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:41:14.807621 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:41:14.810670 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:41:14.812254 systemd-tmpfiles[256]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 23:41:14.812669 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 23:41:14.816137 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:41:14.829573 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:41:14.831013 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:41:14.835185 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:41:14.842072 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:41:14.846019 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:41:14.848623 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 23:41:14.869545 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:41:14.943981 kernel: SCSI subsystem initialized Sep 10 23:41:14.948974 kernel: Loading iSCSI transport class v2.0-870. Sep 10 23:41:14.955965 kernel: iscsi: registered transport (tcp) Sep 10 23:41:14.968957 kernel: iscsi: registered transport (qla4xxx) Sep 10 23:41:14.968989 kernel: QLogic iSCSI HBA Driver Sep 10 23:41:14.985136 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:41:15.007360 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:41:15.008640 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:41:15.060720 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 23:41:15.062866 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 23:41:15.126029 kernel: raid6: neonx8 gen() 10967 MB/s Sep 10 23:41:15.142970 kernel: raid6: neonx4 gen() 15663 MB/s Sep 10 23:41:15.159983 kernel: raid6: neonx2 gen() 13130 MB/s Sep 10 23:41:15.176965 kernel: raid6: neonx1 gen() 10350 MB/s Sep 10 23:41:15.193968 kernel: raid6: int64x8 gen() 6810 MB/s Sep 10 23:41:15.210980 kernel: raid6: int64x4 gen() 7240 MB/s Sep 10 23:41:15.227983 kernel: raid6: int64x2 gen() 6017 MB/s Sep 10 23:41:15.244970 kernel: raid6: int64x1 gen() 4936 MB/s Sep 10 23:41:15.244996 kernel: raid6: using algorithm neonx4 gen() 15663 MB/s Sep 10 23:41:15.261982 kernel: raid6: .... xor() 12147 MB/s, rmw enabled Sep 10 23:41:15.262029 kernel: raid6: using neon recovery algorithm Sep 10 23:41:15.268014 kernel: xor: measuring software checksum speed Sep 10 23:41:15.268053 kernel: 8regs : 20327 MB/sec Sep 10 23:41:15.269154 kernel: 32regs : 20619 MB/sec Sep 10 23:41:15.269170 kernel: arm64_neon : 28225 MB/sec Sep 10 23:41:15.269179 kernel: xor: using function: arm64_neon (28225 MB/sec) Sep 10 23:41:15.322970 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 23:41:15.330816 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:41:15.336430 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:41:15.382175 systemd-udevd[491]: Using default interface naming scheme 'v255'. Sep 10 23:41:15.387978 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:41:15.389734 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 23:41:15.422423 dracut-pre-trigger[495]: rd.md=0: removing MD RAID activation Sep 10 23:41:15.445269 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:41:15.447409 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:41:15.510216 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:41:15.515807 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 23:41:15.565972 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 10 23:41:15.569960 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 23:41:15.581050 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 10 23:41:15.583120 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 10 23:41:15.583203 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 23:41:15.587664 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:41:15.587829 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:41:15.590811 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:41:15.592543 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:41:15.596995 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 10 23:41:15.623714 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:41:15.652081 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:41:15.658146 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 23:41:15.659213 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 23:41:15.662610 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Sep 10 23:41:15.664296 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 23:41:15.678070 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 23:41:15.678209 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 23:41:15.681137 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 23:41:15.682302 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:41:15.684028 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:41:15.685566 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:41:15.687958 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 23:41:15.690704 systemd[1]: Reload requested from client PID 581 ('systemctl') (unit decrypt-root.service)... Sep 10 23:41:15.690723 systemd[1]: Reloading... Sep 10 23:41:15.694505 sh[585]: Success Sep 10 23:41:15.712460 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 23:41:15.712513 kernel: device-mapper: uevent: version 1.0.3 Sep 10 23:41:15.713807 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 23:41:15.722973 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 23:41:15.834799 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 23:41:15.835922 systemd[1]: Reloading finished in 144 ms. Sep 10 23:41:15.859528 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 23:41:15.862310 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 23:41:15.865887 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Sep 10 23:41:15.874072 kernel: BTRFS: device fsid 3b17f37f-d395-4116-a46d-e07f86112ade devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (699) Sep 10 23:41:15.874113 kernel: BTRFS info (device dm-0): first mount of filesystem 3b17f37f-d395-4116-a46d-e07f86112ade Sep 10 23:41:15.875615 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:41:15.881960 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 23:41:15.882001 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 23:41:15.882585 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 23:41:15.883906 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:41:15.885641 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Sep 10 23:41:16.199966 kernel: Key type trusted registered Sep 10 23:41:16.201966 kernel: Key type encrypted registered Sep 10 23:41:16.226097 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 23:41:16.228302 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Sep 10 23:41:16.231441 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 10 23:41:16.234450 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 23:41:16.411577 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 23:41:16.413349 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:41:16.421332 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:41:16.422288 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:41:16.423986 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 23:41:16.457496 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:41:16.460773 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 23:41:16.491760 systemd-fsck[754]: ROOT: clean, 197/137360 files, 32196/549376 blocks Sep 10 23:41:16.495926 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 23:41:16.500807 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 23:41:16.604020 kernel: EXT4-fs (dm-1): mounted filesystem 69726b34-b76c-4a2e-93c4-e74d098e63e0 r/w with ordered data mode. Quota mode: none. Sep 10 23:41:16.604695 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 23:41:16.605863 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 23:41:16.609344 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:41:16.610969 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 23:41:16.627496 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 23:41:16.629255 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 23:41:16.633963 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (762) Sep 10 23:41:16.634000 kernel: BTRFS info (device vdb6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:41:16.635651 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:41:16.638961 kernel: BTRFS info (device vdb6): turning on async discard Sep 10 23:41:16.638994 kernel: BTRFS info (device vdb6): enabling free space tree Sep 10 23:41:16.640507 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:41:16.934041 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 23:41:16.936273 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 23:41:16.966816 initrd-setup-root-after-ignition[1059]: grep: /sysroot/oem/oem-release: No such file or directory Sep 10 23:41:16.969640 initrd-setup-root-after-ignition[1061]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:41:16.969640 initrd-setup-root-after-ignition[1061]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:41:16.972116 initrd-setup-root-after-ignition[1065]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:41:16.971754 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:41:16.973506 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 23:41:16.975828 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 23:41:17.026111 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 23:41:17.026949 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 23:41:17.028074 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 23:41:17.029721 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 23:41:17.031258 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 23:41:17.032046 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 23:41:17.045843 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:41:17.048320 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 23:41:17.064354 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 23:41:17.065387 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:41:17.066830 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 23:41:17.068258 systemd[1]: decrypt-root.service: Deactivated successfully. Sep 10 23:41:17.068408 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 10 23:41:17.069830 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 23:41:17.069933 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:41:17.072260 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 23:41:17.073643 systemd[1]: Stopped target basic.target - Basic System. Sep 10 23:41:17.075007 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 23:41:17.076627 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 23:41:17.078108 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 23:41:17.079800 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:41:17.081670 systemd[1]: Stopped target paths.target - Path Units. Sep 10 23:41:17.083049 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 23:41:17.084511 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:41:17.085873 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 23:41:17.087305 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 23:41:17.088807 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 23:41:17.090186 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 23:41:17.091479 systemd[1]: Stopped target swap.target - Swaps. Sep 10 23:41:17.092650 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 23:41:17.092737 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:41:17.094025 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 23:41:17.094098 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:41:17.095430 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 23:41:17.095548 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:41:17.097677 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:41:17.099101 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 23:41:17.100649 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:41:17.103039 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:41:17.105004 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 23:41:17.105773 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:41:17.107504 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 23:41:17.107829 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 23:41:17.110882 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 23:41:17.111028 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 23:41:17.113489 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 23:41:17.113812 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:41:17.115126 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 23:41:17.115235 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 23:41:17.117293 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 23:41:17.117559 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:41:17.119574 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 23:41:17.119674 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:41:17.122046 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 23:41:17.122319 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 23:41:17.124286 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 23:41:17.124388 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:41:17.126552 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 23:41:17.126664 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:41:17.128673 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 23:41:17.128774 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:41:17.131061 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:41:17.141537 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 10 23:41:17.141599 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 10 23:41:17.144892 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 23:41:17.145014 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 23:41:17.149262 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 23:41:17.149398 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:41:17.151327 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 23:41:17.151365 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 23:41:17.152306 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 23:41:17.152336 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:41:17.153081 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 23:41:17.153128 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:41:17.155878 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 23:41:17.155930 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 23:41:17.157587 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 23:41:17.157640 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:41:17.160777 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 23:41:17.162079 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 23:41:17.162131 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:41:17.164441 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 23:41:17.164486 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:41:17.167158 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:41:17.167199 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:41:17.170719 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 10 23:41:17.170770 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 10 23:41:17.170798 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 10 23:41:17.178688 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 23:41:17.178804 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 23:41:17.180630 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 23:41:17.182701 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 23:41:17.191751 systemd[1]: Switching root. Sep 10 23:41:17.224410 systemd-journald[239]: Journal stopped Sep 10 23:41:17.779816 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Sep 10 23:41:17.779869 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 23:41:17.779882 kernel: SELinux: policy capability open_perms=1 Sep 10 23:41:17.779892 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 23:41:17.779902 kernel: SELinux: policy capability always_check_network=0 Sep 10 23:41:17.779911 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 23:41:17.779920 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 23:41:17.779930 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 23:41:17.779949 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 23:41:17.779966 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 23:41:17.779976 kernel: audit: type=1403 audit(1757547677.304:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 23:41:17.779986 systemd[1]: Successfully loaded SELinux policy in 45.204ms. Sep 10 23:41:17.780001 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.292ms. Sep 10 23:41:17.780013 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:41:17.780026 systemd[1]: Detected virtualization kvm. Sep 10 23:41:17.780036 systemd[1]: Detected architecture arm64. Sep 10 23:41:17.780046 zram_generator::config[1110]: No configuration found. Sep 10 23:41:17.780061 kernel: NET: Registered PF_VSOCK protocol family Sep 10 23:41:17.780072 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 23:41:17.780082 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 23:41:17.780092 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 23:41:17.780104 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 23:41:17.780115 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 23:41:17.780130 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 23:41:17.780140 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 23:41:17.780150 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 23:41:17.780162 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 23:41:17.780173 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 23:41:17.780183 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 23:41:17.780193 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 23:41:17.780203 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:41:17.780222 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:41:17.780236 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 23:41:17.780247 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 23:41:17.780259 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 23:41:17.780271 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:41:17.780282 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 23:41:17.780293 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Sep 10 23:41:17.780303 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:41:17.780314 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:41:17.780327 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 23:41:17.780339 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 23:41:17.780351 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 23:41:17.780361 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 23:41:17.780371 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:41:17.780381 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:41:17.780392 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:41:17.780402 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:41:17.780413 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 23:41:17.780423 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 23:41:17.780434 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 23:41:17.780445 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:41:17.780456 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:41:17.780466 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:41:17.780476 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 23:41:17.780486 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 23:41:17.780498 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 23:41:17.780508 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 23:41:17.780518 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 23:41:17.780528 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 23:41:17.780540 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 23:41:17.780550 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 23:41:17.780561 systemd[1]: Reached target machines.target - Containers. Sep 10 23:41:17.780570 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 23:41:17.780581 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:41:17.780591 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:41:17.780601 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 23:41:17.780611 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:41:17.780622 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:41:17.780632 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:41:17.780643 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 23:41:17.780653 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:41:17.780663 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 23:41:17.780673 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 23:41:17.780683 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 23:41:17.780693 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 23:41:17.780703 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 23:41:17.780717 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:41:17.780728 kernel: loop: module loaded Sep 10 23:41:17.780737 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:41:17.780747 kernel: fuse: init (API version 7.41) Sep 10 23:41:17.780756 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:41:17.780766 kernel: ACPI: bus type drm_connector registered Sep 10 23:41:17.780776 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:41:17.780786 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 23:41:17.780796 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 23:41:17.780808 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:41:17.780818 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 23:41:17.780828 systemd[1]: Stopped verity-setup.service. Sep 10 23:41:17.780838 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 23:41:17.780849 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 23:41:17.780859 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 23:41:17.780869 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 23:41:17.780902 systemd-journald[1175]: Collecting audit messages is disabled. Sep 10 23:41:17.780926 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 23:41:17.780947 systemd-journald[1175]: Journal started Sep 10 23:41:17.780973 systemd-journald[1175]: Runtime Journal (/run/log/journal/8ef7c390e2fa40a18781abe072a3d856) is 6M, max 48.5M, 42.4M free. Sep 10 23:41:17.567155 systemd[1]: Queued start job for default target multi-user.target. Sep 10 23:41:17.587168 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-cf055d19\x2dcd83\x2d4a58\x2d9cd3\x2d968ba0687ba2.device - /dev/disk/by-uuid/cf055d19-cd83-4a58-9cd3-968ba0687ba2. Sep 10 23:41:17.587179 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 10 23:41:17.587562 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 23:41:17.783408 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:41:17.784118 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 23:41:17.785334 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:41:17.787954 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 23:41:17.789156 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 23:41:17.789342 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 23:41:17.791344 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:41:17.791511 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:41:17.792714 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:41:17.792866 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:41:17.794303 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:41:17.794467 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:41:17.795758 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 23:41:17.795918 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 23:41:17.797194 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:41:17.797361 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:41:17.798642 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:41:17.800002 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:41:17.801418 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 23:41:17.802737 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 23:41:17.814816 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:41:17.817260 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 23:41:17.819056 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 23:41:17.819963 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 23:41:17.820014 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:41:17.821720 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 23:41:17.829051 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 23:41:17.829970 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:41:17.831021 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 23:41:17.832719 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 23:41:17.835256 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:41:17.836818 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 23:41:17.838070 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:41:17.839261 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:41:17.843842 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 10 23:41:17.844239 systemd-journald[1175]: Time spent on flushing to /var/log/journal/8ef7c390e2fa40a18781abe072a3d856 is 34.764ms for 701 entries. Sep 10 23:41:17.844239 systemd-journald[1175]: System Journal (/var/log/journal/8ef7c390e2fa40a18781abe072a3d856) is 8M, max 204.2M, 196.1M free. Sep 10 23:41:17.899545 systemd-journald[1175]: Received client request to flush runtime journal. Sep 10 23:41:17.900364 kernel: loop0: detected capacity change from 0 to 138376 Sep 10 23:41:17.900392 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 23:41:17.848106 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 23:41:17.852725 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:41:17.856604 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 23:41:17.858234 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 23:41:17.860508 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 23:41:17.863546 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 10 23:41:17.863609 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 23:41:17.867678 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:41:17.901519 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 23:41:17.903058 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 23:41:17.906387 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:41:17.914967 kernel: loop1: detected capacity change from 0 to 107312 Sep 10 23:41:17.934858 systemd-tmpfiles[1238]: ACLs are not supported, ignoring. Sep 10 23:41:17.934873 systemd-tmpfiles[1238]: ACLs are not supported, ignoring. Sep 10 23:41:17.941516 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:41:17.942074 kernel: loop2: detected capacity change from 0 to 138376 Sep 10 23:41:17.951988 kernel: loop3: detected capacity change from 0 to 107312 Sep 10 23:41:17.956516 (sd-merge)[1243]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 10 23:41:17.956967 (sd-merge)[1243]: Merged extensions into '/usr'. Sep 10 23:41:17.959642 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 10 23:41:17.962307 systemd[1]: Starting ensure-sysext.service... Sep 10 23:41:17.966594 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:41:17.987090 systemd[1]: Reload requested from client PID 1246 ('systemctl') (unit ensure-sysext.service)... Sep 10 23:41:17.987103 systemd[1]: Reloading... Sep 10 23:41:17.997424 systemd-tmpfiles[1247]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 23:41:17.997463 systemd-tmpfiles[1247]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 23:41:17.997715 systemd-tmpfiles[1247]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 23:41:17.997903 systemd-tmpfiles[1247]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 23:41:17.998819 systemd-tmpfiles[1247]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 23:41:17.999160 systemd-tmpfiles[1247]: ACLs are not supported, ignoring. Sep 10 23:41:17.999226 systemd-tmpfiles[1247]: ACLs are not supported, ignoring. Sep 10 23:41:18.006589 systemd-tmpfiles[1247]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:41:18.006601 systemd-tmpfiles[1247]: Skipping /boot Sep 10 23:41:18.023112 systemd-tmpfiles[1247]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:41:18.023128 systemd-tmpfiles[1247]: Skipping /boot Sep 10 23:41:18.044158 zram_generator::config[1280]: No configuration found. Sep 10 23:41:18.124419 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 23:41:18.159283 ldconfig[1218]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 23:41:18.195010 systemd[1]: Reloading finished in 207 ms. Sep 10 23:41:18.212818 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 23:41:18.228590 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:41:18.238264 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:41:18.240491 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 23:41:18.256683 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 23:41:18.260384 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:41:18.262815 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 23:41:18.266605 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:41:18.270873 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:41:18.279653 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:41:18.283231 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:41:18.284327 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:41:18.284448 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:41:18.284546 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 23:41:18.289978 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 23:41:18.291440 augenrules[1310]: /sbin/augenrules: No change Sep 10 23:41:18.291925 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:41:18.296683 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:41:18.298329 augenrules[1333]: No rules Sep 10 23:41:18.298875 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:41:18.299047 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:41:18.300425 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:41:18.301978 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:41:18.303287 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:41:18.303446 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:41:18.310358 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:41:18.311735 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:41:18.314761 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:41:18.323256 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:41:18.324691 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:41:18.324852 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:41:18.324995 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 23:41:18.327504 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 23:41:18.330303 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 23:41:18.333340 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:41:18.333749 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:41:18.335418 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:41:18.336972 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:41:18.338477 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:41:18.338754 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:41:18.340468 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 23:41:18.349440 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:41:18.350383 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:41:18.352492 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:41:18.360633 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:41:18.364051 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:41:18.367275 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:41:18.368154 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:41:18.368282 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:41:18.368393 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 23:41:18.368522 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 23:41:18.369620 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 23:41:18.371254 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 23:41:18.372570 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:41:18.374297 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:41:18.375679 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:41:18.375816 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:41:18.376617 augenrules[1350]: /sbin/augenrules: No change Sep 10 23:41:18.378739 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:41:18.378888 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:41:18.380249 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:41:18.380410 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:41:18.384206 systemd[1]: Finished ensure-sysext.service. Sep 10 23:41:18.385237 augenrules[1374]: No rules Sep 10 23:41:18.386451 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:41:18.386635 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:41:18.389603 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:41:18.389679 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:41:18.391611 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 23:41:18.393960 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:41:18.397066 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 23:41:18.412475 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 23:41:18.427338 systemd-udevd[1386]: Using default interface naming scheme 'v255'. Sep 10 23:41:18.427769 systemd-resolved[1314]: Positive Trust Anchors: Sep 10 23:41:18.428062 systemd-resolved[1314]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:41:18.428147 systemd-resolved[1314]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:41:18.434511 systemd-resolved[1314]: Defaulting to hostname 'linux'. Sep 10 23:41:18.436243 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:41:18.437462 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:41:18.445890 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 23:41:18.447139 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:41:18.449271 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:41:18.450235 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 23:41:18.451421 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 23:41:18.452500 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 23:41:18.453675 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 23:41:18.453708 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:41:18.454810 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 23:41:18.456104 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 23:41:18.457043 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 23:41:18.458080 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:41:18.460025 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 23:41:18.462429 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 10 23:41:18.466123 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 23:41:18.467458 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 23:41:18.468547 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 23:41:18.474200 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 23:41:18.475726 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 23:41:18.478497 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:41:18.479855 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 10 23:41:18.486768 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:41:18.488222 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:41:18.490107 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:41:18.490141 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:41:18.490168 systemd[1]: cryptenroll-helper.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:41:18.492251 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 23:41:18.496146 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 23:41:18.499879 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 23:41:18.511848 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 23:41:18.512690 jq[1422]: false Sep 10 23:41:18.513339 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 23:41:18.515633 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 23:41:18.517627 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 23:41:18.521159 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 23:41:18.527684 extend-filesystems[1423]: Found /dev/mapper/rootencrypted Sep 10 23:41:18.528173 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 23:41:18.530809 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 10 23:41:18.532047 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 23:41:18.533949 extend-filesystems[1432]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 10 23:41:18.533897 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 23:41:18.535913 extend-filesystems[1423]: Found /dev/vdb6 Sep 10 23:41:18.538166 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 23:41:18.540599 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 23:41:18.545089 jq[1438]: true Sep 10 23:41:18.545444 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 23:41:18.545625 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 23:41:18.545867 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 23:41:18.546062 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 23:41:18.548295 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 23:41:18.548460 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 23:41:18.558926 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 10 23:41:18.559358 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 23:41:18.562106 jq[1443]: false Sep 10 23:41:18.560893 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 10 23:41:18.562685 update_engine[1435]: I20250910 23:41:18.562520 1435 main.cc:92] Flatcar Update Engine starting Sep 10 23:41:18.563534 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 10 23:41:18.563745 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 10 23:41:18.564672 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 23:41:18.578263 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 23:41:18.579024 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 23:41:18.586181 dbus-daemon[1419]: [system] SELinux support is enabled Sep 10 23:41:18.586821 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 23:41:18.589809 update_engine[1435]: I20250910 23:41:18.589754 1435 update_check_scheduler.cc:74] Next update check in 8m50s Sep 10 23:41:18.594906 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 23:41:18.602348 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 23:41:18.603218 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 23:41:18.603259 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 23:41:18.604356 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 23:41:18.604376 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 23:41:18.615338 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:41:18.619019 systemd[1]: Started update-engine.service - Update Engine. Sep 10 23:41:18.621980 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 23:41:18.625134 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 23:41:18.636423 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 23:41:18.638182 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 23:41:18.639366 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 23:41:18.656137 systemd-logind[1431]: New seat seat0. Sep 10 23:41:18.657165 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 23:41:18.671697 systemd-networkd[1418]: lo: Link UP Sep 10 23:41:18.671706 systemd-networkd[1418]: lo: Gained carrier Sep 10 23:41:18.672605 systemd-networkd[1418]: Enumeration completed Sep 10 23:41:18.672719 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:41:18.673243 systemd-networkd[1418]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:41:18.673247 systemd-networkd[1418]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:41:18.674320 systemd[1]: Reached target network.target - Network. Sep 10 23:41:18.676426 systemd-networkd[1418]: eth0: Link UP Sep 10 23:41:18.676723 systemd-networkd[1418]: eth0: Gained carrier Sep 10 23:41:18.676999 systemd-networkd[1418]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:41:18.677051 systemd[1]: Starting containerd.service - containerd container runtime... Sep 10 23:41:18.678015 locksmithd[1470]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 23:41:18.679761 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 23:41:18.683312 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 23:41:18.685640 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 23:41:18.700010 systemd-networkd[1418]: eth0: DHCPv4 address 10.0.0.21/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:41:18.702098 systemd-timesyncd[1385]: Network configuration changed, trying to establish connection. Sep 10 23:41:18.704347 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 23:41:18.712116 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 23:41:18.718396 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 23:41:18.722196 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 23:41:18.723711 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 23:41:18.740225 (ntainerd)[1504]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 10 23:41:18.765095 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:41:18.780913 systemd-logind[1431]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 23:41:18.819049 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:41:18.902193 containerd[1504]: time="2025-09-10T23:41:18Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 10 23:41:18.903853 containerd[1504]: time="2025-09-10T23:41:18.903770640Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 10 23:41:18.912029 containerd[1504]: time="2025-09-10T23:41:18.911981920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.88µs" Sep 10 23:41:18.912204 containerd[1504]: time="2025-09-10T23:41:18.912102520Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 10 23:41:18.912204 containerd[1504]: time="2025-09-10T23:41:18.912126360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 10 23:41:18.912405 containerd[1504]: time="2025-09-10T23:41:18.912384880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 10 23:41:18.912492 containerd[1504]: time="2025-09-10T23:41:18.912477440Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 10 23:41:18.912562 containerd[1504]: time="2025-09-10T23:41:18.912549680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:41:18.913243 containerd[1504]: time="2025-09-10T23:41:18.913217480Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:41:18.913311 containerd[1504]: time="2025-09-10T23:41:18.913297200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:41:18.913563 containerd[1504]: time="2025-09-10T23:41:18.913540920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:41:18.913636 containerd[1504]: time="2025-09-10T23:41:18.913622640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:41:18.913700 containerd[1504]: time="2025-09-10T23:41:18.913685120Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:41:18.913745 containerd[1504]: time="2025-09-10T23:41:18.913734040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 10 23:41:18.914054 containerd[1504]: time="2025-09-10T23:41:18.913982560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 10 23:41:18.914303 containerd[1504]: time="2025-09-10T23:41:18.914280560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:41:18.914386 containerd[1504]: time="2025-09-10T23:41:18.914369840Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:41:18.914448 containerd[1504]: time="2025-09-10T23:41:18.914435480Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 10 23:41:18.914532 containerd[1504]: time="2025-09-10T23:41:18.914517000Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 10 23:41:18.914798 containerd[1504]: time="2025-09-10T23:41:18.914769840Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 10 23:41:18.914848 containerd[1504]: time="2025-09-10T23:41:18.914830160Z" level=info msg="metadata content store policy set" policy=shared Sep 10 23:41:18.916582 containerd[1504]: time="2025-09-10T23:41:18.916549680Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 10 23:41:18.916677 containerd[1504]: time="2025-09-10T23:41:18.916662080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 10 23:41:18.916701 containerd[1504]: time="2025-09-10T23:41:18.916687280Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 10 23:41:18.916736 containerd[1504]: time="2025-09-10T23:41:18.916700120Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 10 23:41:18.916736 containerd[1504]: time="2025-09-10T23:41:18.916713440Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 10 23:41:18.916736 containerd[1504]: time="2025-09-10T23:41:18.916724120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 10 23:41:18.916736 containerd[1504]: time="2025-09-10T23:41:18.916734400Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 10 23:41:18.916814 containerd[1504]: time="2025-09-10T23:41:18.916746960Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 10 23:41:18.916814 containerd[1504]: time="2025-09-10T23:41:18.916757760Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 10 23:41:18.916814 containerd[1504]: time="2025-09-10T23:41:18.916768560Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 10 23:41:18.916814 containerd[1504]: time="2025-09-10T23:41:18.916777240Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 10 23:41:18.916814 containerd[1504]: time="2025-09-10T23:41:18.916789080Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 10 23:41:18.916906 containerd[1504]: time="2025-09-10T23:41:18.916868760Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 10 23:41:18.916906 containerd[1504]: time="2025-09-10T23:41:18.916887000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 10 23:41:18.916906 containerd[1504]: time="2025-09-10T23:41:18.916901120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 10 23:41:18.916978 containerd[1504]: time="2025-09-10T23:41:18.916910800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 10 23:41:18.916978 containerd[1504]: time="2025-09-10T23:41:18.916920280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 10 23:41:18.916978 containerd[1504]: time="2025-09-10T23:41:18.916929720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 10 23:41:18.916978 containerd[1504]: time="2025-09-10T23:41:18.916963920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 10 23:41:18.916978 containerd[1504]: time="2025-09-10T23:41:18.916978160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 10 23:41:18.917071 containerd[1504]: time="2025-09-10T23:41:18.916990640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 10 23:41:18.917071 containerd[1504]: time="2025-09-10T23:41:18.917000920Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 10 23:41:18.917071 containerd[1504]: time="2025-09-10T23:41:18.917010320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 10 23:41:18.917263 containerd[1504]: time="2025-09-10T23:41:18.917241360Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 10 23:41:18.917263 containerd[1504]: time="2025-09-10T23:41:18.917264040Z" level=info msg="Start snapshots syncer" Sep 10 23:41:18.917308 containerd[1504]: time="2025-09-10T23:41:18.917287680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 10 23:41:18.917541 containerd[1504]: time="2025-09-10T23:41:18.917505920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 10 23:41:18.917766 containerd[1504]: time="2025-09-10T23:41:18.917557120Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 10 23:41:18.917766 containerd[1504]: time="2025-09-10T23:41:18.917631000Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 10 23:41:18.917947 containerd[1504]: time="2025-09-10T23:41:18.917913640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 10 23:41:18.917987 containerd[1504]: time="2025-09-10T23:41:18.917970840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 10 23:41:18.918009 containerd[1504]: time="2025-09-10T23:41:18.917990280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 10 23:41:18.918009 containerd[1504]: time="2025-09-10T23:41:18.918003160Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 10 23:41:18.918053 containerd[1504]: time="2025-09-10T23:41:18.918014400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 10 23:41:18.918053 containerd[1504]: time="2025-09-10T23:41:18.918025120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 10 23:41:18.918053 containerd[1504]: time="2025-09-10T23:41:18.918036600Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 10 23:41:18.918109 containerd[1504]: time="2025-09-10T23:41:18.918061360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 10 23:41:18.918109 containerd[1504]: time="2025-09-10T23:41:18.918074120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 10 23:41:18.918109 containerd[1504]: time="2025-09-10T23:41:18.918083960Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 10 23:41:18.918161 containerd[1504]: time="2025-09-10T23:41:18.918127600Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:41:18.918161 containerd[1504]: time="2025-09-10T23:41:18.918140800Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:41:18.918161 containerd[1504]: time="2025-09-10T23:41:18.918149040Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:41:18.918161 containerd[1504]: time="2025-09-10T23:41:18.918158600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:41:18.918242 containerd[1504]: time="2025-09-10T23:41:18.918166200Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 10 23:41:18.918242 containerd[1504]: time="2025-09-10T23:41:18.918178600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 10 23:41:18.918242 containerd[1504]: time="2025-09-10T23:41:18.918189120Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 10 23:41:18.918297 containerd[1504]: time="2025-09-10T23:41:18.918271800Z" level=info msg="runtime interface created" Sep 10 23:41:18.918297 containerd[1504]: time="2025-09-10T23:41:18.918279160Z" level=info msg="created NRI interface" Sep 10 23:41:18.918297 containerd[1504]: time="2025-09-10T23:41:18.918289880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 10 23:41:18.918346 containerd[1504]: time="2025-09-10T23:41:18.918301920Z" level=info msg="Connect containerd service" Sep 10 23:41:18.918346 containerd[1504]: time="2025-09-10T23:41:18.918326680Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 10 23:41:18.918922 containerd[1504]: time="2025-09-10T23:41:18.918878720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 23:41:18.998909 containerd[1504]: time="2025-09-10T23:41:18.998847440Z" level=info msg="Start subscribing containerd event" Sep 10 23:41:18.999111 containerd[1504]: time="2025-09-10T23:41:18.999069040Z" level=info msg="Start recovering state" Sep 10 23:41:18.999227 containerd[1504]: time="2025-09-10T23:41:18.998885760Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 23:41:18.999301 containerd[1504]: time="2025-09-10T23:41:18.999279920Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 23:41:18.999329 containerd[1504]: time="2025-09-10T23:41:18.999281920Z" level=info msg="Start event monitor" Sep 10 23:41:18.999329 containerd[1504]: time="2025-09-10T23:41:18.999323640Z" level=info msg="Start cni network conf syncer for default" Sep 10 23:41:18.999483 containerd[1504]: time="2025-09-10T23:41:18.999332760Z" level=info msg="Start streaming server" Sep 10 23:41:18.999483 containerd[1504]: time="2025-09-10T23:41:18.999341320Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 10 23:41:18.999483 containerd[1504]: time="2025-09-10T23:41:18.999347720Z" level=info msg="runtime interface starting up..." Sep 10 23:41:18.999483 containerd[1504]: time="2025-09-10T23:41:18.999355600Z" level=info msg="starting plugins..." Sep 10 23:41:18.999483 containerd[1504]: time="2025-09-10T23:41:18.999373640Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 10 23:41:18.999576 containerd[1504]: time="2025-09-10T23:41:18.999484640Z" level=info msg="containerd successfully booted in 0.097697s" Sep 10 23:41:18.999585 systemd[1]: Started containerd.service - containerd container runtime. Sep 10 23:41:19.050020 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 23:41:19.052060 systemd[1]: Started sshd@0-10.0.0.21:22-10.0.0.1:51610.service - OpenSSH per-connection server daemon (10.0.0.1:51610). Sep 10 23:41:19.128896 sshd[1538]: Accepted publickey for core from 10.0.0.1 port 51610 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:19.130811 sshd-session[1538]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:19.137147 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 23:41:19.138933 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 23:41:19.145172 systemd-logind[1431]: New session 1 of user core. Sep 10 23:41:19.164370 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 23:41:19.167688 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 23:41:19.182973 (systemd)[1542]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 23:41:19.185111 systemd-logind[1431]: New session c1 of user core. Sep 10 23:41:19.301016 systemd[1542]: Queued start job for default target default.target. Sep 10 23:41:19.322124 systemd[1542]: Created slice app.slice - User Application Slice. Sep 10 23:41:19.322312 systemd[1542]: Reached target paths.target - Paths. Sep 10 23:41:19.322428 systemd[1542]: Reached target timers.target - Timers. Sep 10 23:41:19.323743 systemd[1542]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 23:41:19.333012 systemd[1542]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 23:41:19.333074 systemd[1542]: Reached target sockets.target - Sockets. Sep 10 23:41:19.333114 systemd[1542]: Reached target basic.target - Basic System. Sep 10 23:41:19.333144 systemd[1542]: Reached target default.target - Main User Target. Sep 10 23:41:19.333171 systemd[1542]: Startup finished in 142ms. Sep 10 23:41:19.333422 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 23:41:19.335624 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 23:41:19.398409 systemd[1]: Started sshd@1-10.0.0.21:22-10.0.0.1:51618.service - OpenSSH per-connection server daemon (10.0.0.1:51618). Sep 10 23:41:19.458533 sshd[1553]: Accepted publickey for core from 10.0.0.1 port 51618 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:19.459825 sshd-session[1553]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:19.464815 systemd-logind[1431]: New session 2 of user core. Sep 10 23:41:19.475119 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 23:41:19.528227 sshd[1555]: Connection closed by 10.0.0.1 port 51618 Sep 10 23:41:19.528665 sshd-session[1553]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:19.547392 systemd[1]: sshd@1-10.0.0.21:22-10.0.0.1:51618.service: Deactivated successfully. Sep 10 23:41:19.550336 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 23:41:19.550995 systemd-logind[1431]: Session 2 logged out. Waiting for processes to exit. Sep 10 23:41:19.554283 systemd[1]: Started sshd@2-10.0.0.21:22-10.0.0.1:51630.service - OpenSSH per-connection server daemon (10.0.0.1:51630). Sep 10 23:41:19.556321 systemd-logind[1431]: Removed session 2. Sep 10 23:41:19.608069 sshd[1561]: Accepted publickey for core from 10.0.0.1 port 51630 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:19.609483 sshd-session[1561]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:19.613643 systemd-logind[1431]: New session 3 of user core. Sep 10 23:41:19.626111 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 23:41:19.678822 sshd[1563]: Connection closed by 10.0.0.1 port 51630 Sep 10 23:41:19.679546 sshd-session[1561]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:19.683053 systemd[1]: sshd@2-10.0.0.21:22-10.0.0.1:51630.service: Deactivated successfully. Sep 10 23:41:19.684614 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 23:41:19.686740 systemd-logind[1431]: Session 3 logged out. Waiting for processes to exit. Sep 10 23:41:19.688106 systemd-logind[1431]: Removed session 3. Sep 10 23:41:19.732309 systemd-networkd[1418]: eth0: Gained IPv6LL Sep 10 23:41:19.732853 systemd-timesyncd[1385]: Network configuration changed, trying to establish connection. Sep 10 23:41:19.736018 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 23:41:19.738158 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 23:41:19.740737 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 23:41:19.742799 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 23:41:19.784053 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 23:41:19.785537 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 23:41:19.785730 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 23:41:19.787861 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:41:19.788123 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 23:41:19.793048 systemd[1]: Startup finished in 2.086s (kernel) + 2.703s (initrd) + 2.533s (userspace) = 7.324s. Sep 10 23:41:21.233331 systemd-timesyncd[1385]: Network configuration changed, trying to establish connection. Sep 10 23:41:23.188528 systemd-timesyncd[1385]: Network configuration changed, trying to establish connection. Sep 10 23:41:29.690574 systemd[1]: Started sshd@3-10.0.0.21:22-10.0.0.1:51118.service - OpenSSH per-connection server daemon (10.0.0.1:51118). Sep 10 23:41:29.739449 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 51118 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:29.740762 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:29.745102 systemd-logind[1431]: New session 4 of user core. Sep 10 23:41:29.757165 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 23:41:29.809791 sshd[1590]: Connection closed by 10.0.0.1 port 51118 Sep 10 23:41:29.809514 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:29.824961 systemd[1]: sshd@3-10.0.0.21:22-10.0.0.1:51118.service: Deactivated successfully. Sep 10 23:41:29.826494 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 23:41:29.827271 systemd-logind[1431]: Session 4 logged out. Waiting for processes to exit. Sep 10 23:41:29.829841 systemd[1]: Started sshd@4-10.0.0.21:22-10.0.0.1:51128.service - OpenSSH per-connection server daemon (10.0.0.1:51128). Sep 10 23:41:29.830536 systemd-logind[1431]: Removed session 4. Sep 10 23:41:29.882849 sshd[1596]: Accepted publickey for core from 10.0.0.1 port 51128 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:29.884396 sshd-session[1596]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:29.889368 systemd-logind[1431]: New session 5 of user core. Sep 10 23:41:29.905166 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 23:41:29.954443 sshd[1598]: Connection closed by 10.0.0.1 port 51128 Sep 10 23:41:29.956581 sshd-session[1596]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:29.967391 systemd[1]: sshd@4-10.0.0.21:22-10.0.0.1:51128.service: Deactivated successfully. Sep 10 23:41:29.970441 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 23:41:29.971237 systemd-logind[1431]: Session 5 logged out. Waiting for processes to exit. Sep 10 23:41:29.973519 systemd[1]: Started sshd@5-10.0.0.21:22-10.0.0.1:51134.service - OpenSSH per-connection server daemon (10.0.0.1:51134). Sep 10 23:41:29.975573 systemd-logind[1431]: Removed session 5. Sep 10 23:41:30.039476 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 51134 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:30.040911 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:30.045711 systemd-logind[1431]: New session 6 of user core. Sep 10 23:41:30.056156 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 23:41:30.109571 sshd[1606]: Connection closed by 10.0.0.1 port 51134 Sep 10 23:41:30.110167 sshd-session[1604]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:30.120702 systemd[1]: sshd@5-10.0.0.21:22-10.0.0.1:51134.service: Deactivated successfully. Sep 10 23:41:30.123540 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 23:41:30.125015 systemd-logind[1431]: Session 6 logged out. Waiting for processes to exit. Sep 10 23:41:30.126619 systemd[1]: Started sshd@6-10.0.0.21:22-10.0.0.1:51142.service - OpenSSH per-connection server daemon (10.0.0.1:51142). Sep 10 23:41:30.127559 systemd-logind[1431]: Removed session 6. Sep 10 23:41:30.182814 sshd[1612]: Accepted publickey for core from 10.0.0.1 port 51142 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:30.184210 sshd-session[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:30.189012 systemd-logind[1431]: New session 7 of user core. Sep 10 23:41:30.200123 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 23:41:30.257519 sudo[1615]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 23:41:30.257794 sudo[1615]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:41:30.263018 kernel: audit: type=1404 audit(1757547690.260:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 10 23:41:30.272051 sudo[1615]: pam_unix(sudo:session): session closed for user root Sep 10 23:41:30.273988 sshd[1614]: Connection closed by 10.0.0.1 port 51142 Sep 10 23:41:30.274633 sshd-session[1612]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:30.288378 systemd[1]: sshd@6-10.0.0.21:22-10.0.0.1:51142.service: Deactivated successfully. Sep 10 23:41:30.289919 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 23:41:30.292191 systemd-logind[1431]: Session 7 logged out. Waiting for processes to exit. Sep 10 23:41:30.295116 systemd[1]: Started sshd@7-10.0.0.21:22-10.0.0.1:51144.service - OpenSSH per-connection server daemon (10.0.0.1:51144). Sep 10 23:41:30.295780 systemd-logind[1431]: Removed session 7. Sep 10 23:41:30.356659 sshd[1621]: Accepted publickey for core from 10.0.0.1 port 51144 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:30.357636 sshd-session[1621]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:30.362817 systemd-logind[1431]: New session 8 of user core. Sep 10 23:41:30.383172 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 10 23:41:30.437720 sudo[1626]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 23:41:30.438019 sudo[1626]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:41:30.441267 sudo[1626]: pam_unix(sudo:session): session closed for user root Sep 10 23:41:30.446846 sudo[1625]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 10 23:41:30.447300 sudo[1625]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:41:30.456424 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:41:30.486296 augenrules[1629]: /sbin/augenrules: No change Sep 10 23:41:30.491931 augenrules[1644]: No rules Sep 10 23:41:30.492771 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:41:30.494999 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:41:30.496583 sudo[1625]: pam_unix(sudo:session): session closed for user root Sep 10 23:41:30.498354 sshd[1624]: Connection closed by 10.0.0.1 port 51144 Sep 10 23:41:30.498679 sshd-session[1621]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:30.513444 systemd[1]: sshd@7-10.0.0.21:22-10.0.0.1:51144.service: Deactivated successfully. Sep 10 23:41:30.514878 systemd[1]: session-8.scope: Deactivated successfully. Sep 10 23:41:30.515676 systemd-logind[1431]: Session 8 logged out. Waiting for processes to exit. Sep 10 23:41:30.518758 systemd[1]: Started sshd@8-10.0.0.21:22-10.0.0.1:51154.service - OpenSSH per-connection server daemon (10.0.0.1:51154). Sep 10 23:41:30.519574 systemd-logind[1431]: Removed session 8. Sep 10 23:41:30.582529 sshd[1653]: Accepted publickey for core from 10.0.0.1 port 51154 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:30.583853 sshd-session[1653]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:30.587760 systemd-logind[1431]: New session 9 of user core. Sep 10 23:41:30.596115 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 10 23:41:30.651089 sshd[1655]: Connection closed by 10.0.0.1 port 51154 Sep 10 23:41:30.650918 sshd-session[1653]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:30.670383 systemd[1]: sshd@8-10.0.0.21:22-10.0.0.1:51154.service: Deactivated successfully. Sep 10 23:41:30.673590 systemd[1]: session-9.scope: Deactivated successfully. Sep 10 23:41:30.676818 systemd[1]: Started sshd@9-10.0.0.21:22-10.0.0.1:51158.service - OpenSSH per-connection server daemon (10.0.0.1:51158). Sep 10 23:41:30.678803 systemd-logind[1431]: Session 9 logged out. Waiting for processes to exit. Sep 10 23:41:30.680372 systemd-logind[1431]: Removed session 9. Sep 10 23:41:30.732610 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 51158 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:41:30.733967 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:41:30.738752 systemd-logind[1431]: New session 10 of user core. Sep 10 23:41:30.750130 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 10 23:41:30.804271 sshd[1663]: Connection closed by 10.0.0.1 port 51158 Sep 10 23:41:30.804492 sshd-session[1661]: pam_unix(sshd:session): session closed for user core Sep 10 23:41:30.807542 systemd-logind[1431]: Session 10 logged out. Waiting for processes to exit. Sep 10 23:41:30.807777 systemd[1]: sshd@9-10.0.0.21:22-10.0.0.1:51158.service: Deactivated successfully. Sep 10 23:41:30.809437 systemd[1]: session-10.scope: Deactivated successfully. Sep 10 23:41:30.812891 systemd-logind[1431]: Removed session 10. Sep 10 23:41:31.380853 systemd-timesyncd[1385]: Network configuration changed, trying to establish connection. Sep 10 23:41:30.252841 systemd-resolved[1314]: Clock change detected. Flushing caches. Sep 10 23:41:30.257717 systemd-journald[1175]: Time jumped backwards, rotating. Sep 10 23:41:30.253018 systemd-timesyncd[1385]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 23:41:30.253543 systemd-timesyncd[1385]: Initial clock synchronization to Wed 2025-09-10 23:41:30.252790 UTC.