Sep 10 23:57:35.757749 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 23:57:35.757770 kernel: Linux version 6.12.46-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 10 22:24:03 -00 2025 Sep 10 23:57:35.757779 kernel: KASLR enabled Sep 10 23:57:35.757785 kernel: efi: EFI v2.7 by EDK II Sep 10 23:57:35.757790 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 10 23:57:35.757796 kernel: random: crng init done Sep 10 23:57:35.757802 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 23:57:35.757808 kernel: secureboot: Secure boot enabled Sep 10 23:57:35.757814 kernel: ACPI: Early table checksum verification disabled Sep 10 23:57:35.757821 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 10 23:57:35.757826 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 10 23:57:35.757832 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:57:35.757838 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:57:35.757843 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:57:35.757850 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:57:35.757858 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:57:35.757864 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:57:35.757870 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:57:35.757876 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:57:35.757882 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:57:35.757888 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 23:57:35.757894 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 23:57:35.757900 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:57:35.757906 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 23:57:35.757912 kernel: Zone ranges: Sep 10 23:57:35.757919 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:57:35.757925 kernel: DMA32 empty Sep 10 23:57:35.757930 kernel: Normal empty Sep 10 23:57:35.757936 kernel: Device empty Sep 10 23:57:35.757942 kernel: Movable zone start for each node Sep 10 23:57:35.757948 kernel: Early memory node ranges Sep 10 23:57:35.757954 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 10 23:57:35.757960 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 10 23:57:35.757966 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 10 23:57:35.757972 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 10 23:57:35.757977 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 10 23:57:35.757983 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 23:57:35.757990 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 23:57:35.757996 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 23:57:35.758002 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 23:57:35.758011 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:57:35.758017 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 23:57:35.758024 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 10 23:57:35.758030 kernel: psci: probing for conduit method from ACPI. Sep 10 23:57:35.758038 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 23:57:35.758044 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 23:57:35.758050 kernel: psci: Trusted OS migration not required Sep 10 23:57:35.758057 kernel: psci: SMC Calling Convention v1.1 Sep 10 23:57:35.758063 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 23:57:35.758069 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 23:57:35.758076 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 23:57:35.758082 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 23:57:35.758089 kernel: Detected PIPT I-cache on CPU0 Sep 10 23:57:35.758097 kernel: CPU features: detected: GIC system register CPU interface Sep 10 23:57:35.758103 kernel: CPU features: detected: Spectre-v4 Sep 10 23:57:35.758109 kernel: CPU features: detected: Spectre-BHB Sep 10 23:57:35.758116 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 23:57:35.758122 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 23:57:35.758128 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 23:57:35.758134 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 23:57:35.758141 kernel: alternatives: applying boot alternatives Sep 10 23:57:35.758148 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:57:35.758155 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 23:57:35.758161 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 23:57:35.758169 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 23:57:35.758175 kernel: Fallback order for Node 0: 0 Sep 10 23:57:35.758182 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 23:57:35.758188 kernel: Policy zone: DMA Sep 10 23:57:35.758194 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 23:57:35.758201 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 23:57:35.758207 kernel: software IO TLB: area num 4. Sep 10 23:57:35.758213 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 23:57:35.758220 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 10 23:57:35.758227 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 23:57:35.758233 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 23:57:35.758240 kernel: rcu: RCU event tracing is enabled. Sep 10 23:57:35.758248 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 23:57:35.758254 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 23:57:35.758261 kernel: Tracing variant of Tasks RCU enabled. Sep 10 23:57:35.758267 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 23:57:35.758274 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 23:57:35.758281 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:57:35.758287 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:57:35.758294 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 23:57:35.758300 kernel: GICv3: 256 SPIs implemented Sep 10 23:57:35.758306 kernel: GICv3: 0 Extended SPIs implemented Sep 10 23:57:35.758312 kernel: Root IRQ handler: gic_handle_irq Sep 10 23:57:35.758320 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 23:57:35.758326 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 23:57:35.758333 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 23:57:35.758339 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 23:57:35.758345 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 23:57:35.758352 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 23:57:35.758358 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 23:57:35.758365 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 23:57:35.758371 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 23:57:35.758378 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:57:35.758385 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 23:57:35.758392 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 23:57:35.758399 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 23:57:35.758406 kernel: arm-pv: using stolen time PV Sep 10 23:57:35.758423 kernel: Console: colour dummy device 80x25 Sep 10 23:57:35.758430 kernel: ACPI: Core revision 20240827 Sep 10 23:57:35.758437 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 23:57:35.758444 kernel: pid_max: default: 32768 minimum: 301 Sep 10 23:57:35.758450 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 23:57:35.758457 kernel: landlock: Up and running. Sep 10 23:57:35.758464 kernel: SELinux: Initializing. Sep 10 23:57:35.758472 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:57:35.758479 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:57:35.758485 kernel: rcu: Hierarchical SRCU implementation. Sep 10 23:57:35.758492 kernel: rcu: Max phase no-delay instances is 400. Sep 10 23:57:35.758499 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 23:57:35.758505 kernel: Remapping and enabling EFI services. Sep 10 23:57:35.758512 kernel: smp: Bringing up secondary CPUs ... Sep 10 23:57:35.758518 kernel: Detected PIPT I-cache on CPU1 Sep 10 23:57:35.758525 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 23:57:35.758533 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 23:57:35.758544 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:57:35.758595 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 23:57:35.758604 kernel: Detected PIPT I-cache on CPU2 Sep 10 23:57:35.758611 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 23:57:35.758618 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 23:57:35.758625 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:57:35.758631 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 23:57:35.758638 kernel: Detected PIPT I-cache on CPU3 Sep 10 23:57:35.758646 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 23:57:35.758653 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 23:57:35.758660 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:57:35.758667 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 23:57:35.758674 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 23:57:35.758681 kernel: SMP: Total of 4 processors activated. Sep 10 23:57:35.758687 kernel: CPU: All CPU(s) started at EL1 Sep 10 23:57:35.758694 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 23:57:35.758701 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 23:57:35.758709 kernel: CPU features: detected: Common not Private translations Sep 10 23:57:35.758716 kernel: CPU features: detected: CRC32 instructions Sep 10 23:57:35.758723 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 23:57:35.758730 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 23:57:35.758737 kernel: CPU features: detected: LSE atomic instructions Sep 10 23:57:35.758744 kernel: CPU features: detected: Privileged Access Never Sep 10 23:57:35.758750 kernel: CPU features: detected: RAS Extension Support Sep 10 23:57:35.758757 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 23:57:35.758764 kernel: alternatives: applying system-wide alternatives Sep 10 23:57:35.758772 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 23:57:35.758780 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2436K rwdata, 9084K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 10 23:57:35.758787 kernel: devtmpfs: initialized Sep 10 23:57:35.758793 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 23:57:35.758800 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 23:57:35.758807 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 23:57:35.758814 kernel: 0 pages in range for non-PLT usage Sep 10 23:57:35.758821 kernel: 508560 pages in range for PLT usage Sep 10 23:57:35.758828 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 23:57:35.758836 kernel: SMBIOS 3.0.0 present. Sep 10 23:57:35.758843 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 23:57:35.758850 kernel: DMI: Memory slots populated: 1/1 Sep 10 23:57:35.758857 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 23:57:35.758864 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 23:57:35.758871 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 23:57:35.758877 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 23:57:35.758884 kernel: audit: initializing netlink subsys (disabled) Sep 10 23:57:35.758891 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 10 23:57:35.758899 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 23:57:35.758906 kernel: cpuidle: using governor menu Sep 10 23:57:35.758913 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 23:57:35.758920 kernel: ASID allocator initialised with 32768 entries Sep 10 23:57:35.758927 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 23:57:35.758933 kernel: Serial: AMBA PL011 UART driver Sep 10 23:57:35.758940 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 23:57:35.758947 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 23:57:35.758954 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 23:57:35.758962 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 23:57:35.758969 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 23:57:35.758975 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 23:57:35.758982 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 23:57:35.758989 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 23:57:35.758996 kernel: ACPI: Added _OSI(Module Device) Sep 10 23:57:35.759002 kernel: ACPI: Added _OSI(Processor Device) Sep 10 23:57:35.759009 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 23:57:35.759016 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 23:57:35.759025 kernel: ACPI: Interpreter enabled Sep 10 23:57:35.759031 kernel: ACPI: Using GIC for interrupt routing Sep 10 23:57:35.759038 kernel: ACPI: MCFG table detected, 1 entries Sep 10 23:57:35.759045 kernel: ACPI: CPU0 has been hot-added Sep 10 23:57:35.759052 kernel: ACPI: CPU1 has been hot-added Sep 10 23:57:35.759058 kernel: ACPI: CPU2 has been hot-added Sep 10 23:57:35.759065 kernel: ACPI: CPU3 has been hot-added Sep 10 23:57:35.759072 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 23:57:35.759079 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 23:57:35.759087 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 23:57:35.759217 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 23:57:35.759281 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 23:57:35.759339 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 23:57:35.759396 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 23:57:35.759464 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 23:57:35.759474 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 23:57:35.759483 kernel: PCI host bridge to bus 0000:00 Sep 10 23:57:35.759566 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 23:57:35.759625 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 23:57:35.759677 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 23:57:35.759727 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 23:57:35.759801 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 23:57:35.759870 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 23:57:35.759932 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 23:57:35.759991 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 23:57:35.760050 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 23:57:35.760108 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 23:57:35.760166 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 23:57:35.760224 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 23:57:35.760277 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 23:57:35.760331 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 23:57:35.760384 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 23:57:35.760392 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 23:57:35.760399 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 23:57:35.760406 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 23:57:35.760420 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 23:57:35.760428 kernel: iommu: Default domain type: Translated Sep 10 23:57:35.760435 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 23:57:35.760444 kernel: efivars: Registered efivars operations Sep 10 23:57:35.760451 kernel: vgaarb: loaded Sep 10 23:57:35.760458 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 23:57:35.760465 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 23:57:35.760472 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 23:57:35.760479 kernel: pnp: PnP ACPI init Sep 10 23:57:35.760579 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 23:57:35.760594 kernel: pnp: PnP ACPI: found 1 devices Sep 10 23:57:35.760605 kernel: NET: Registered PF_INET protocol family Sep 10 23:57:35.760612 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 23:57:35.760620 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 23:57:35.760627 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 23:57:35.760635 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 23:57:35.760642 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 23:57:35.760649 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 23:57:35.760668 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:57:35.760676 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:57:35.760685 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 23:57:35.760692 kernel: PCI: CLS 0 bytes, default 64 Sep 10 23:57:35.760699 kernel: kvm [1]: HYP mode not available Sep 10 23:57:35.760706 kernel: Initialise system trusted keyrings Sep 10 23:57:35.760713 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 23:57:35.760720 kernel: Key type asymmetric registered Sep 10 23:57:35.760727 kernel: Asymmetric key parser 'x509' registered Sep 10 23:57:35.760734 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 23:57:35.760741 kernel: io scheduler mq-deadline registered Sep 10 23:57:35.760749 kernel: io scheduler kyber registered Sep 10 23:57:35.760756 kernel: io scheduler bfq registered Sep 10 23:57:35.760763 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 23:57:35.760770 kernel: ACPI: button: Power Button [PWRB] Sep 10 23:57:35.760778 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 23:57:35.760848 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 23:57:35.760857 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 23:57:35.760864 kernel: thunder_xcv, ver 1.0 Sep 10 23:57:35.760871 kernel: thunder_bgx, ver 1.0 Sep 10 23:57:35.760880 kernel: nicpf, ver 1.0 Sep 10 23:57:35.760887 kernel: nicvf, ver 1.0 Sep 10 23:57:35.760952 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 23:57:35.761007 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T23:57:35 UTC (1757548655) Sep 10 23:57:35.761017 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 23:57:35.761024 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 23:57:35.761031 kernel: watchdog: NMI not fully supported Sep 10 23:57:35.761037 kernel: watchdog: Hard watchdog permanently disabled Sep 10 23:57:35.761046 kernel: NET: Registered PF_INET6 protocol family Sep 10 23:57:35.761053 kernel: Segment Routing with IPv6 Sep 10 23:57:35.761060 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 23:57:35.761067 kernel: NET: Registered PF_PACKET protocol family Sep 10 23:57:35.761073 kernel: Key type dns_resolver registered Sep 10 23:57:35.761080 kernel: registered taskstats version 1 Sep 10 23:57:35.761087 kernel: Loading compiled-in X.509 certificates Sep 10 23:57:35.761094 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.46-flatcar: 3c20aab1105575c84ea94c1a59a27813fcebdea7' Sep 10 23:57:35.761101 kernel: Demotion targets for Node 0: null Sep 10 23:57:35.761109 kernel: Key type .fscrypt registered Sep 10 23:57:35.761116 kernel: Key type fscrypt-provisioning registered Sep 10 23:57:35.761123 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 23:57:35.761130 kernel: ima: Allocated hash algorithm: sha1 Sep 10 23:57:35.761136 kernel: ima: No architecture policies found Sep 10 23:57:35.761143 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 23:57:35.761150 kernel: clk: Disabling unused clocks Sep 10 23:57:35.761157 kernel: PM: genpd: Disabling unused power domains Sep 10 23:57:35.761164 kernel: Warning: unable to open an initial console. Sep 10 23:57:35.761172 kernel: Freeing unused kernel memory: 38976K Sep 10 23:57:35.761179 kernel: Run /init as init process Sep 10 23:57:35.761186 kernel: with arguments: Sep 10 23:57:35.761193 kernel: /init Sep 10 23:57:35.761200 kernel: with environment: Sep 10 23:57:35.761206 kernel: HOME=/ Sep 10 23:57:35.761213 kernel: TERM=linux Sep 10 23:57:35.761220 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 23:57:35.761227 systemd[1]: Successfully made /usr/ read-only. Sep 10 23:57:35.761239 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:57:35.761246 systemd[1]: Detected virtualization kvm. Sep 10 23:57:35.761254 systemd[1]: Detected architecture arm64. Sep 10 23:57:35.761261 systemd[1]: Running in initrd. Sep 10 23:57:35.761268 systemd[1]: No hostname configured, using default hostname. Sep 10 23:57:35.761275 systemd[1]: Hostname set to . Sep 10 23:57:35.761282 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:57:35.761291 systemd[1]: Queued start job for default target initrd.target. Sep 10 23:57:35.761298 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:57:35.761306 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:57:35.761313 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 10 23:57:35.761321 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:57:35.761328 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 23:57:35.761336 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 23:57:35.761346 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 23:57:35.761354 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 23:57:35.761361 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:57:35.761368 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:57:35.761380 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:57:35.761388 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:57:35.761395 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:57:35.761402 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:57:35.761420 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:57:35.761428 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:57:35.761436 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 23:57:35.761443 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 23:57:35.761450 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:57:35.761458 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:57:35.761466 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:57:35.761473 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:57:35.761481 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 23:57:35.761490 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:57:35.761498 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 10 23:57:35.761505 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 23:57:35.761513 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 23:57:35.761520 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:57:35.761527 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:57:35.761535 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:57:35.761542 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 23:57:35.761559 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:57:35.761567 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 23:57:35.761574 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:57:35.761599 systemd-journald[244]: Collecting audit messages is disabled. Sep 10 23:57:35.761619 systemd-journald[244]: Journal started Sep 10 23:57:35.761637 systemd-journald[244]: Runtime Journal (/run/log/journal/dc6e5d953a9541f6aa6710bf26385274) is 6M, max 48.5M, 42.4M free. Sep 10 23:57:35.766112 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:57:35.766140 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 23:57:35.753524 systemd-modules-load[245]: Inserted module 'overlay' Sep 10 23:57:35.770583 kernel: Bridge firewalling registered Sep 10 23:57:35.770614 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:57:35.770404 systemd-modules-load[245]: Inserted module 'br_netfilter' Sep 10 23:57:35.773606 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:57:35.774793 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:57:35.778988 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 23:57:35.780438 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:57:35.781903 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:57:35.791683 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:57:35.799096 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:57:35.799719 systemd-tmpfiles[274]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 23:57:35.800145 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:57:35.802206 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:57:35.805732 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:57:35.807394 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:57:35.809728 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 23:57:35.827013 dracut-cmdline[293]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:57:35.840779 systemd-resolved[292]: Positive Trust Anchors: Sep 10 23:57:35.840795 systemd-resolved[292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:57:35.840825 systemd-resolved[292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:57:35.845616 systemd-resolved[292]: Defaulting to hostname 'linux'. Sep 10 23:57:35.846567 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:57:35.848611 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:57:35.905561 kernel: SCSI subsystem initialized Sep 10 23:57:35.908577 kernel: Loading iSCSI transport class v2.0-870. Sep 10 23:57:35.916567 kernel: iscsi: registered transport (tcp) Sep 10 23:57:35.929589 kernel: iscsi: registered transport (qla4xxx) Sep 10 23:57:35.929606 kernel: QLogic iSCSI HBA Driver Sep 10 23:57:35.945540 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:57:35.969305 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:57:35.970854 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:57:36.016536 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 23:57:36.018647 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 23:57:36.074600 kernel: raid6: neonx8 gen() 15580 MB/s Sep 10 23:57:36.091572 kernel: raid6: neonx4 gen() 15798 MB/s Sep 10 23:57:36.108565 kernel: raid6: neonx2 gen() 13220 MB/s Sep 10 23:57:36.125565 kernel: raid6: neonx1 gen() 10539 MB/s Sep 10 23:57:36.142563 kernel: raid6: int64x8 gen() 6905 MB/s Sep 10 23:57:36.159568 kernel: raid6: int64x4 gen() 7346 MB/s Sep 10 23:57:36.176568 kernel: raid6: int64x2 gen() 6041 MB/s Sep 10 23:57:36.193563 kernel: raid6: int64x1 gen() 5052 MB/s Sep 10 23:57:36.193579 kernel: raid6: using algorithm neonx4 gen() 15798 MB/s Sep 10 23:57:36.210569 kernel: raid6: .... xor() 12344 MB/s, rmw enabled Sep 10 23:57:36.210583 kernel: raid6: using neon recovery algorithm Sep 10 23:57:36.215773 kernel: xor: measuring software checksum speed Sep 10 23:57:36.215801 kernel: 8regs : 21613 MB/sec Sep 10 23:57:36.216844 kernel: 32regs : 21704 MB/sec Sep 10 23:57:36.216860 kernel: arm64_neon : 28138 MB/sec Sep 10 23:57:36.216869 kernel: xor: using function: arm64_neon (28138 MB/sec) Sep 10 23:57:36.268580 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 23:57:36.274878 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:57:36.277189 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:57:36.301591 systemd-udevd[504]: Using default interface naming scheme 'v255'. Sep 10 23:57:36.305711 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:57:36.307865 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 23:57:36.331763 dracut-pre-trigger[513]: rd.md=0: removing MD RAID activation Sep 10 23:57:36.354955 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:57:36.357231 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:57:36.420594 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:57:36.423211 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 23:57:36.477343 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 23:57:36.477526 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Sep 10 23:57:36.484940 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Sep 10 23:57:36.484992 kernel: GPT:9289727 != 19775487 Sep 10 23:57:36.485002 kernel: GPT:Alternate GPT header not at the end of the disk. Sep 10 23:57:36.485010 kernel: GPT:9289727 != 19775487 Sep 10 23:57:36.485750 kernel: GPT: Use GNU Parted to correct GPT errors. Sep 10 23:57:36.485765 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:57:36.489101 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:57:36.489192 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:57:36.491186 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:57:36.492970 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:57:36.522475 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:57:36.530519 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 10 23:57:36.538142 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 23:57:36.539523 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 23:57:36.552755 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 23:57:36.553753 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 23:57:36.562055 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:57:36.563180 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:57:36.564942 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:57:36.566524 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:57:36.569122 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 23:57:36.571071 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 23:57:36.601674 disk-uuid[598]: Primary Header is updated. Sep 10 23:57:36.601674 disk-uuid[598]: Secondary Entries is updated. Sep 10 23:57:36.601674 disk-uuid[598]: Secondary Header is updated. Sep 10 23:57:36.601583 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:57:36.606564 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:57:37.612840 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:57:37.612887 disk-uuid[605]: The operation has completed successfully. Sep 10 23:57:37.640426 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 23:57:37.640530 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 23:57:37.665712 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 23:57:37.694570 sh[617]: Success Sep 10 23:57:37.705787 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 23:57:37.705821 kernel: device-mapper: uevent: version 1.0.3 Sep 10 23:57:37.706617 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 23:57:37.712571 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 23:57:37.739389 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 23:57:37.742093 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 23:57:37.754495 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 23:57:37.762050 kernel: BTRFS: device fsid 3b17f37f-d395-4116-a46d-e07f86112ade devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (629) Sep 10 23:57:37.762092 kernel: BTRFS info (device dm-0): first mount of filesystem 3b17f37f-d395-4116-a46d-e07f86112ade Sep 10 23:57:37.762103 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:57:37.766571 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 23:57:37.766611 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 23:57:37.766979 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 23:57:37.768076 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:57:37.769098 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 10 23:57:37.769873 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 10 23:57:37.772477 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 10 23:57:37.805573 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (660) Sep 10 23:57:37.807576 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:57:37.807610 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:57:37.809633 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:57:37.809673 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:57:37.813569 kernel: BTRFS info (device vda6): last unmount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:57:37.815080 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 10 23:57:37.817058 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 10 23:57:37.869867 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 23:57:37.872252 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:57:37.907254 systemd-networkd[803]: lo: Link UP Sep 10 23:57:37.907265 systemd-networkd[803]: lo: Gained carrier Sep 10 23:57:37.907996 systemd-networkd[803]: Enumeration completed Sep 10 23:57:37.908229 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:57:37.908901 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:57:37.908905 systemd-networkd[803]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:57:37.909319 systemd-networkd[803]: eth0: Link UP Sep 10 23:57:37.909716 systemd-networkd[803]: eth0: Gained carrier Sep 10 23:57:37.909726 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:57:37.910250 systemd[1]: Reached target network.target - Network. Sep 10 23:57:37.920588 systemd-networkd[803]: eth0: DHCPv4 address 10.0.0.86/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:57:37.928121 ignition[712]: Ignition 2.21.0 Sep 10 23:57:37.928138 ignition[712]: Stage: fetch-offline Sep 10 23:57:37.928170 ignition[712]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:57:37.928178 ignition[712]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:57:37.928347 ignition[712]: parsed url from cmdline: "" Sep 10 23:57:37.928350 ignition[712]: no config URL provided Sep 10 23:57:37.928355 ignition[712]: reading system config file "/usr/lib/ignition/user.ign" Sep 10 23:57:37.928361 ignition[712]: no config at "/usr/lib/ignition/user.ign" Sep 10 23:57:37.928377 ignition[712]: op(1): [started] loading QEMU firmware config module Sep 10 23:57:37.928381 ignition[712]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 10 23:57:37.933678 ignition[712]: op(1): [finished] loading QEMU firmware config module Sep 10 23:57:37.933695 ignition[712]: QEMU firmware config was not found. Ignoring... Sep 10 23:57:37.956684 ignition[712]: parsing config with SHA512: 59f59209d3492f1222fd963ebd7332c9897ab9962aa77e152bac6c37bc9c33fecce48f4260a26016cf2ff2950573d494d8d07e17c14cf1e511d299c259170d95 Sep 10 23:57:37.970903 unknown[712]: fetched base config from "system" Sep 10 23:57:37.971153 ignition[712]: fetch-offline: fetch-offline passed Sep 10 23:57:37.970914 unknown[712]: fetched user config from "qemu" Sep 10 23:57:37.971229 ignition[712]: Ignition finished successfully Sep 10 23:57:37.973870 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 23:57:37.974892 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 10 23:57:37.975597 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 10 23:57:37.999008 ignition[818]: Ignition 2.21.0 Sep 10 23:57:37.999025 ignition[818]: Stage: kargs Sep 10 23:57:37.999152 ignition[818]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:57:37.999160 ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:57:38.000334 ignition[818]: kargs: kargs passed Sep 10 23:57:38.000391 ignition[818]: Ignition finished successfully Sep 10 23:57:38.002905 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 10 23:57:38.005000 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 10 23:57:38.031188 ignition[826]: Ignition 2.21.0 Sep 10 23:57:38.031205 ignition[826]: Stage: disks Sep 10 23:57:38.031322 ignition[826]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:57:38.031330 ignition[826]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:57:38.032848 ignition[826]: disks: disks passed Sep 10 23:57:38.034805 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 10 23:57:38.032899 ignition[826]: Ignition finished successfully Sep 10 23:57:38.035767 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 23:57:38.037014 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 23:57:38.038525 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:57:38.040067 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:57:38.041443 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:57:38.043580 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 23:57:38.070376 systemd-fsck[836]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 10 23:57:38.076097 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 23:57:38.080666 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 23:57:38.138575 kernel: EXT4-fs (vda9): mounted filesystem fcae628f-5f9a-4539-a638-93fb1399b5d7 r/w with ordered data mode. Quota mode: none. Sep 10 23:57:38.138284 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 23:57:38.139373 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 23:57:38.141463 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:57:38.143002 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 23:57:38.143831 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 10 23:57:38.143873 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 10 23:57:38.143896 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 23:57:38.156030 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 23:57:38.157806 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 23:57:38.161832 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (844) Sep 10 23:57:38.161860 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:57:38.163569 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:57:38.165729 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:57:38.165766 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:57:38.167745 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:57:38.193120 initrd-setup-root[868]: cut: /sysroot/etc/passwd: No such file or directory Sep 10 23:57:38.197038 initrd-setup-root[875]: cut: /sysroot/etc/group: No such file or directory Sep 10 23:57:38.200635 initrd-setup-root[882]: cut: /sysroot/etc/shadow: No such file or directory Sep 10 23:57:38.204141 initrd-setup-root[889]: cut: /sysroot/etc/gshadow: No such file or directory Sep 10 23:57:38.265607 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 23:57:38.267176 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 10 23:57:38.269760 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 10 23:57:38.286589 kernel: BTRFS info (device vda6): last unmount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:57:38.299709 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 10 23:57:38.311618 ignition[957]: INFO : Ignition 2.21.0 Sep 10 23:57:38.311618 ignition[957]: INFO : Stage: mount Sep 10 23:57:38.313122 ignition[957]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:57:38.313122 ignition[957]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:57:38.315091 ignition[957]: INFO : mount: mount passed Sep 10 23:57:38.315091 ignition[957]: INFO : Ignition finished successfully Sep 10 23:57:38.316333 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 10 23:57:38.317920 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 10 23:57:38.760892 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 10 23:57:38.762366 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:57:38.786743 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (970) Sep 10 23:57:38.786781 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:57:38.786792 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:57:38.789566 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:57:38.789584 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:57:38.790860 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:57:38.819002 ignition[987]: INFO : Ignition 2.21.0 Sep 10 23:57:38.819002 ignition[987]: INFO : Stage: files Sep 10 23:57:38.820350 ignition[987]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:57:38.820350 ignition[987]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:57:38.820350 ignition[987]: DEBUG : files: compiled without relabeling support, skipping Sep 10 23:57:38.822955 ignition[987]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 10 23:57:38.822955 ignition[987]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 10 23:57:38.824958 ignition[987]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 10 23:57:38.824958 ignition[987]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 10 23:57:38.826876 ignition[987]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 10 23:57:38.826876 ignition[987]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/home/core/dev-container-script" Sep 10 23:57:38.826876 ignition[987]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/home/core/dev-container-script" Sep 10 23:57:38.826876 ignition[987]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Sep 10 23:57:38.826876 ignition[987]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Sep 10 23:57:38.826876 ignition[987]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/main-script" Sep 10 23:57:38.826876 ignition[987]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/main-script" Sep 10 23:57:38.825323 unknown[987]: wrote ssh authorized keys file for user: core Sep 10 23:57:38.838061 ignition[987]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 23:57:38.838061 ignition[987]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 23:57:38.838061 ignition[987]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Sep 10 23:57:38.838061 ignition[987]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 23:57:38.838061 ignition[987]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 23:57:38.838061 ignition[987]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Sep 10 23:57:38.838061 ignition[987]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Sep 10 23:57:38.848021 ignition[987]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 10 23:57:38.849241 ignition[987]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 10 23:57:38.849241 ignition[987]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Sep 10 23:57:38.849241 ignition[987]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 10 23:57:38.849241 ignition[987]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 10 23:57:38.849241 ignition[987]: INFO : files: files passed Sep 10 23:57:38.849241 ignition[987]: INFO : Ignition finished successfully Sep 10 23:57:38.851625 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 10 23:57:38.854344 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 10 23:57:38.855977 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 23:57:38.873041 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 10 23:57:38.873159 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 10 23:57:38.875988 initrd-setup-root-after-ignition[1022]: grep: /sysroot/oem/oem-release: No such file or directory Sep 10 23:57:38.877069 initrd-setup-root-after-ignition[1024]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:57:38.877069 initrd-setup-root-after-ignition[1024]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:57:38.879662 initrd-setup-root-after-ignition[1028]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:57:38.879169 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:57:38.880579 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 10 23:57:38.883072 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 23:57:38.914099 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 23:57:38.914202 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 23:57:38.915901 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 23:57:38.917349 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 23:57:38.918707 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 23:57:38.919407 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 23:57:38.932104 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:57:38.934127 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 23:57:38.964097 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:57:38.966106 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:57:38.967919 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 23:57:38.969277 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 23:57:38.970151 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:57:38.971977 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 23:57:38.972800 systemd[1]: Stopped target basic.target - Basic System. Sep 10 23:57:38.974045 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 10 23:57:38.975370 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 23:57:38.976866 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 23:57:38.978384 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:57:38.979972 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 23:57:38.981306 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:57:38.982781 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 23:57:38.984313 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 23:57:38.985607 systemd[1]: Stopped target swap.target - Swaps. Sep 10 23:57:38.986816 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 23:57:38.986933 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:57:38.988686 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:57:38.990136 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:57:38.991605 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 23:57:38.993108 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:57:38.994089 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 23:57:38.994196 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 23:57:38.996266 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 10 23:57:38.996378 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 23:57:38.997972 systemd[1]: Stopped target paths.target - Path Units. Sep 10 23:57:38.999157 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 23:57:39.003604 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:57:39.004567 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 23:57:39.006319 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 23:57:39.007526 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 23:57:39.007626 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:57:39.008919 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 23:57:39.008992 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:57:39.010182 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 23:57:39.010289 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:57:39.011569 systemd[1]: ignition-files.service: Deactivated successfully. Sep 10 23:57:39.011670 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 10 23:57:39.013611 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 10 23:57:39.014842 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 23:57:39.014965 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:57:39.017222 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 10 23:57:39.018385 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 23:57:39.018508 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:57:39.019986 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 23:57:39.020083 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:57:39.026334 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 23:57:39.026441 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 23:57:39.031683 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 10 23:57:39.034386 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 10 23:57:39.034582 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 10 23:57:39.037586 ignition[1048]: INFO : Ignition 2.21.0 Sep 10 23:57:39.037586 ignition[1048]: INFO : Stage: umount Sep 10 23:57:39.037586 ignition[1048]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:57:39.037586 ignition[1048]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:57:39.040330 ignition[1048]: INFO : umount: umount passed Sep 10 23:57:39.040330 ignition[1048]: INFO : Ignition finished successfully Sep 10 23:57:39.039869 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 10 23:57:39.039989 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 10 23:57:39.041339 systemd[1]: Stopped target network.target - Network. Sep 10 23:57:39.043241 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 10 23:57:39.043306 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 10 23:57:39.044492 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 10 23:57:39.044533 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 10 23:57:39.045820 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 10 23:57:39.045861 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 10 23:57:39.047300 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 23:57:39.047336 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 23:57:39.048700 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 23:57:39.048741 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 23:57:39.050205 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 10 23:57:39.051431 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 10 23:57:39.058820 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 10 23:57:39.058910 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 10 23:57:39.062161 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 10 23:57:39.062359 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 10 23:57:39.062460 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 10 23:57:39.065258 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 10 23:57:39.065972 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 23:57:39.067112 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 10 23:57:39.067145 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:57:39.069259 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 10 23:57:39.070570 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 10 23:57:39.070625 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 23:57:39.072210 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 23:57:39.072249 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:57:39.074501 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 23:57:39.074578 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 23:57:39.076027 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 23:57:39.076066 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:57:39.078188 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:57:39.101384 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 23:57:39.101575 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:57:39.103347 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 10 23:57:39.103453 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 10 23:57:39.105199 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 23:57:39.105262 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 23:57:39.106141 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 23:57:39.106171 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:57:39.107384 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 23:57:39.107431 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:57:39.109586 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 23:57:39.109633 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 23:57:39.111560 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 23:57:39.111610 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:57:39.114565 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 23:57:39.116003 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 23:57:39.116053 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:57:39.118444 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 23:57:39.118482 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:57:39.120866 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:57:39.120901 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:57:39.128117 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 23:57:39.128205 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 23:57:39.129915 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 23:57:39.131849 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 23:57:39.139855 systemd[1]: Switching root. Sep 10 23:57:39.182779 systemd-journald[244]: Journal stopped Sep 10 23:57:39.814014 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 10 23:57:39.814066 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 23:57:39.814080 kernel: SELinux: policy capability open_perms=1 Sep 10 23:57:39.814089 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 23:57:39.814098 kernel: SELinux: policy capability always_check_network=0 Sep 10 23:57:39.814109 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 23:57:39.814120 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 23:57:39.814128 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 23:57:39.814144 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 23:57:39.814154 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 23:57:39.814164 systemd[1]: Successfully loaded SELinux policy in 49.889ms. Sep 10 23:57:39.814181 kernel: audit: type=1403 audit(1757548659.263:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 23:57:39.814192 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.757ms. Sep 10 23:57:39.814204 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:57:39.814214 systemd[1]: Detected virtualization kvm. Sep 10 23:57:39.814224 systemd[1]: Detected architecture arm64. Sep 10 23:57:39.814234 systemd[1]: Detected first boot. Sep 10 23:57:39.814244 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:57:39.814255 zram_generator::config[1094]: No configuration found. Sep 10 23:57:39.814266 kernel: NET: Registered PF_VSOCK protocol family Sep 10 23:57:39.814275 systemd[1]: Populated /etc with preset unit settings. Sep 10 23:57:39.814286 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 23:57:39.814295 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 23:57:39.814306 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 23:57:39.814316 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 23:57:39.814327 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 23:57:39.814337 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 23:57:39.814347 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 23:57:39.814361 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 23:57:39.814371 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 23:57:39.814381 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 23:57:39.814391 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 23:57:39.814410 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 23:57:39.814424 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:57:39.814434 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:57:39.814445 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 23:57:39.814455 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 23:57:39.814465 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 23:57:39.814475 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:57:39.814485 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 23:57:39.814495 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:57:39.814507 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:57:39.814517 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 23:57:39.814527 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 23:57:39.814537 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 23:57:39.814559 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 23:57:39.814571 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:57:39.814580 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:57:39.814590 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:57:39.814600 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:57:39.814613 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 23:57:39.814623 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 23:57:39.814633 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 23:57:39.814642 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:57:39.814652 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:57:39.814662 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:57:39.814672 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 23:57:39.814682 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 23:57:39.814692 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 23:57:39.814703 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 23:57:39.814713 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 23:57:39.814722 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 23:57:39.814732 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 23:57:39.814743 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 23:57:39.814753 systemd[1]: Reached target machines.target - Containers. Sep 10 23:57:39.814764 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 23:57:39.814774 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:57:39.814785 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:57:39.814796 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 23:57:39.814807 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:57:39.814817 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:57:39.814827 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:57:39.814837 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 23:57:39.814847 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:57:39.814858 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 23:57:39.814867 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 23:57:39.814879 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 23:57:39.814888 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 23:57:39.814898 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 23:57:39.814908 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:57:39.814919 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:57:39.814928 kernel: fuse: init (API version 7.41) Sep 10 23:57:39.814938 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:57:39.814948 kernel: loop: module loaded Sep 10 23:57:39.814957 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:57:39.814968 kernel: ACPI: bus type drm_connector registered Sep 10 23:57:39.814978 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 23:57:39.814988 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 23:57:39.814998 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:57:39.815008 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 23:57:39.815019 systemd[1]: Stopped verity-setup.service. Sep 10 23:57:39.815029 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 23:57:39.815039 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 23:57:39.815049 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 23:57:39.815058 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 23:57:39.815068 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 23:57:39.815078 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 23:57:39.815088 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 23:57:39.815099 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:57:39.815130 systemd-journald[1162]: Collecting audit messages is disabled. Sep 10 23:57:39.815153 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 23:57:39.815163 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 23:57:39.815174 systemd-journald[1162]: Journal started Sep 10 23:57:39.815195 systemd-journald[1162]: Runtime Journal (/run/log/journal/dc6e5d953a9541f6aa6710bf26385274) is 6M, max 48.5M, 42.4M free. Sep 10 23:57:39.612795 systemd[1]: Queued start job for default target multi-user.target. Sep 10 23:57:39.635248 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 10 23:57:39.635622 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 23:57:39.817570 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:57:39.818940 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:57:39.819110 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:57:39.820450 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:57:39.820636 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:57:39.821670 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:57:39.821824 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:57:39.822995 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 23:57:39.823163 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 23:57:39.824257 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:57:39.824422 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:57:39.825757 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:57:39.826865 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:57:39.828133 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 23:57:39.829485 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 23:57:39.841460 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:57:39.843750 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 23:57:39.845487 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 23:57:39.846541 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 23:57:39.846585 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:57:39.848284 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 23:57:39.855338 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 23:57:39.856337 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:57:39.857387 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 23:57:39.859296 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 23:57:39.860490 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:57:39.862681 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 23:57:39.863976 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:57:39.865859 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:57:39.868322 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 10 23:57:39.869507 systemd-journald[1162]: Time spent on flushing to /var/log/journal/dc6e5d953a9541f6aa6710bf26385274 is 15.384ms for 861 entries. Sep 10 23:57:39.869507 systemd-journald[1162]: System Journal (/var/log/journal/dc6e5d953a9541f6aa6710bf26385274) is 8M, max 195.6M, 187.6M free. Sep 10 23:57:39.891677 systemd-journald[1162]: Received client request to flush runtime journal. Sep 10 23:57:39.891718 kernel: loop0: detected capacity change from 0 to 138376 Sep 10 23:57:39.873815 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 23:57:39.877500 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:57:39.879971 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 23:57:39.881374 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 23:57:39.886792 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 23:57:39.891480 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 10 23:57:39.896296 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 10 23:57:39.898640 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 23:57:39.904607 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:57:39.915891 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 23:57:39.916627 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 23:57:39.919768 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:57:39.932973 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 10 23:57:39.938579 kernel: loop1: detected capacity change from 0 to 107312 Sep 10 23:57:39.947274 systemd-tmpfiles[1227]: ACLs are not supported, ignoring. Sep 10 23:57:39.947295 systemd-tmpfiles[1227]: ACLs are not supported, ignoring. Sep 10 23:57:39.951603 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:57:39.973609 kernel: loop2: detected capacity change from 0 to 138376 Sep 10 23:57:39.980599 kernel: loop3: detected capacity change from 0 to 107312 Sep 10 23:57:39.984009 (sd-merge)[1233]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 10 23:57:39.984321 (sd-merge)[1233]: Merged extensions into '/usr'. Sep 10 23:57:39.987881 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 10 23:57:39.990505 systemd[1]: Starting ensure-sysext.service... Sep 10 23:57:39.992674 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:57:40.010101 systemd[1]: Reload requested from client PID 1235 ('systemctl') (unit ensure-sysext.service)... Sep 10 23:57:40.010116 systemd[1]: Reloading... Sep 10 23:57:40.019248 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 23:57:40.019278 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 23:57:40.019618 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 23:57:40.019845 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 23:57:40.020601 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 23:57:40.020844 systemd-tmpfiles[1236]: ACLs are not supported, ignoring. Sep 10 23:57:40.020888 systemd-tmpfiles[1236]: ACLs are not supported, ignoring. Sep 10 23:57:40.025891 systemd-tmpfiles[1236]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:57:40.026007 systemd-tmpfiles[1236]: Skipping /boot Sep 10 23:57:40.039070 systemd-tmpfiles[1236]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:57:40.039531 systemd-tmpfiles[1236]: Skipping /boot Sep 10 23:57:40.057578 zram_generator::config[1264]: No configuration found. Sep 10 23:57:40.116894 ldconfig[1205]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 23:57:40.137508 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 23:57:40.199310 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 10 23:57:40.199666 systemd[1]: Reloading finished in 189 ms. Sep 10 23:57:40.214085 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 23:57:40.227247 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:57:40.236759 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:57:40.238828 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 23:57:40.247876 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 23:57:40.252780 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:57:40.254784 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 23:57:40.257851 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:57:40.260843 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:57:40.262682 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:57:40.266469 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:57:40.267546 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:57:40.267679 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:57:40.269974 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:57:40.270114 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:57:40.270202 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:57:40.273405 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:57:40.275328 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:57:40.276317 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:57:40.276449 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:57:40.276974 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:57:40.278580 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:57:40.290156 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 23:57:40.293438 systemd[1]: Finished ensure-sysext.service. Sep 10 23:57:40.294697 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 23:57:40.296033 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:57:40.296184 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:57:40.297471 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:57:40.297641 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:57:40.298647 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:57:40.298784 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:57:40.304214 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:57:40.305485 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:57:40.307261 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 23:57:40.309438 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 23:57:40.310411 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 23:57:40.310823 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 23:57:40.319981 augenrules[1338]: No rules Sep 10 23:57:40.321118 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:57:40.323729 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:57:40.342638 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 23:57:40.345219 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:57:40.347239 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 23:57:40.350953 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 23:57:40.363093 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 23:57:40.383363 systemd-udevd[1345]: Using default interface naming scheme 'v255'. Sep 10 23:57:40.397978 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 23:57:40.399048 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:57:40.400546 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 23:57:40.402858 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:57:40.408890 systemd-resolved[1303]: Positive Trust Anchors: Sep 10 23:57:40.408908 systemd-resolved[1303]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:57:40.408940 systemd-resolved[1303]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:57:40.416773 systemd-resolved[1303]: Defaulting to hostname 'linux'. Sep 10 23:57:40.418028 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:57:40.420272 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:57:40.421219 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:57:40.422122 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 23:57:40.423096 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 23:57:40.424833 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 23:57:40.425699 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 23:57:40.426594 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 23:57:40.427511 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 23:57:40.427540 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:57:40.428197 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:57:40.429656 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 23:57:40.431537 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 10 23:57:40.434272 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 23:57:40.435829 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 23:57:40.437481 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 23:57:40.445897 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 23:57:40.447179 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 23:57:40.448646 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 10 23:57:40.449636 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:57:40.450328 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:57:40.451192 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:57:40.451221 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:57:40.452222 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 23:57:40.454493 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 23:57:40.458054 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 23:57:40.459784 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 23:57:40.460510 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 23:57:40.461441 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 23:57:40.464564 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 23:57:40.466433 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 23:57:40.471594 jq[1388]: false Sep 10 23:57:40.472951 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 23:57:40.474483 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 23:57:40.474880 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 23:57:40.475506 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 23:57:40.477843 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 23:57:40.480293 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 23:57:40.483841 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 23:57:40.485685 extend-filesystems[1389]: Found /dev/vda6 Sep 10 23:57:40.487803 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 23:57:40.488063 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 23:57:40.488218 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 23:57:40.491030 jq[1400]: true Sep 10 23:57:40.493114 extend-filesystems[1389]: Found /dev/vda9 Sep 10 23:57:40.495585 extend-filesystems[1389]: Checking size of /dev/vda9 Sep 10 23:57:40.497039 systemd-networkd[1365]: lo: Link UP Sep 10 23:57:40.497042 systemd-networkd[1365]: lo: Gained carrier Sep 10 23:57:40.497807 systemd-networkd[1365]: Enumeration completed Sep 10 23:57:40.497856 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:57:40.498858 systemd[1]: Reached target network.target - Network. Sep 10 23:57:40.502739 jq[1407]: true Sep 10 23:57:40.501675 systemd[1]: Starting containerd.service - containerd container runtime... Sep 10 23:57:40.504700 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 23:57:40.509170 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 23:57:40.513656 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 23:57:40.513962 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 23:57:40.527884 extend-filesystems[1389]: Resized partition /dev/vda9 Sep 10 23:57:40.528706 update_engine[1398]: I20250910 23:57:40.528298 1398 main.cc:92] Flatcar Update Engine starting Sep 10 23:57:40.529914 dbus-daemon[1386]: [system] SELinux support is enabled Sep 10 23:57:40.530083 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 23:57:40.533380 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 23:57:40.533420 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 23:57:40.534591 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 23:57:40.534608 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 23:57:40.536567 extend-filesystems[1427]: resize2fs 1.47.2 (1-Jan-2025) Sep 10 23:57:40.537254 systemd[1]: Started update-engine.service - Update Engine. Sep 10 23:57:40.542518 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Sep 10 23:57:40.542571 update_engine[1398]: I20250910 23:57:40.537698 1398 update_check_scheduler.cc:74] Next update check in 2m27s Sep 10 23:57:40.542780 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 23:57:40.556925 (ntainerd)[1431]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 10 23:57:40.562462 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 23:57:40.562566 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Sep 10 23:57:40.584568 extend-filesystems[1427]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Sep 10 23:57:40.584568 extend-filesystems[1427]: old_desc_blocks = 1, new_desc_blocks = 1 Sep 10 23:57:40.584568 extend-filesystems[1427]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Sep 10 23:57:40.592720 extend-filesystems[1389]: Resized filesystem in /dev/vda9 Sep 10 23:57:40.596713 bash[1447]: Updated "/home/core/.ssh/authorized_keys" Sep 10 23:57:40.589884 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 23:57:40.590069 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 23:57:40.594948 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 10 23:57:40.599007 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 23:57:40.603819 systemd-logind[1393]: New seat seat0. Sep 10 23:57:40.605309 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 23:57:40.632249 systemd-networkd[1365]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:57:40.632263 systemd-networkd[1365]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:57:40.633164 systemd-networkd[1365]: eth0: Link UP Sep 10 23:57:40.633503 systemd-networkd[1365]: eth0: Gained carrier Sep 10 23:57:40.633518 systemd-networkd[1365]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:57:40.647630 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 23:57:40.653622 systemd-networkd[1365]: eth0: DHCPv4 address 10.0.0.86/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:57:40.654301 systemd-timesyncd[1333]: Network configuration changed, trying to establish connection. Sep 10 23:57:40.655436 systemd-timesyncd[1333]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 23:57:40.655491 systemd-timesyncd[1333]: Initial clock synchronization to Wed 2025-09-10 23:57:40.370328 UTC. Sep 10 23:57:40.678836 locksmithd[1429]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 23:57:40.688380 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:57:40.691746 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 23:57:40.718979 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 23:57:40.772123 containerd[1431]: time="2025-09-10T23:57:40Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 10 23:57:40.773825 containerd[1431]: time="2025-09-10T23:57:40.773780200Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 10 23:57:40.791358 containerd[1431]: time="2025-09-10T23:57:40.791310000Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.76µs" Sep 10 23:57:40.791358 containerd[1431]: time="2025-09-10T23:57:40.791348760Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 10 23:57:40.791484 containerd[1431]: time="2025-09-10T23:57:40.791367720Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 10 23:57:40.791581 containerd[1431]: time="2025-09-10T23:57:40.791541520Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 10 23:57:40.791609 containerd[1431]: time="2025-09-10T23:57:40.791581480Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 10 23:57:40.791627 containerd[1431]: time="2025-09-10T23:57:40.791608600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:57:40.791925 containerd[1431]: time="2025-09-10T23:57:40.791659440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:57:40.791925 containerd[1431]: time="2025-09-10T23:57:40.791675480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:57:40.791925 containerd[1431]: time="2025-09-10T23:57:40.791871400Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:57:40.791925 containerd[1431]: time="2025-09-10T23:57:40.791886840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:57:40.791925 containerd[1431]: time="2025-09-10T23:57:40.791897000Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:57:40.791925 containerd[1431]: time="2025-09-10T23:57:40.791905360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 10 23:57:40.792054 containerd[1431]: time="2025-09-10T23:57:40.791970560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 10 23:57:40.792217 containerd[1431]: time="2025-09-10T23:57:40.792179480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:57:40.792249 containerd[1431]: time="2025-09-10T23:57:40.792218640Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:57:40.792249 containerd[1431]: time="2025-09-10T23:57:40.792228840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 10 23:57:40.792339 containerd[1431]: time="2025-09-10T23:57:40.792258280Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 10 23:57:40.797722 containerd[1431]: time="2025-09-10T23:57:40.796707560Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 10 23:57:40.797722 containerd[1431]: time="2025-09-10T23:57:40.796823840Z" level=info msg="metadata content store policy set" policy=shared Sep 10 23:57:40.806349 containerd[1431]: time="2025-09-10T23:57:40.806311040Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 10 23:57:40.806433 containerd[1431]: time="2025-09-10T23:57:40.806366080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 10 23:57:40.806433 containerd[1431]: time="2025-09-10T23:57:40.806380360Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 10 23:57:40.806433 containerd[1431]: time="2025-09-10T23:57:40.806401760Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 10 23:57:40.806433 containerd[1431]: time="2025-09-10T23:57:40.806416920Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 10 23:57:40.806501 containerd[1431]: time="2025-09-10T23:57:40.806444160Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 10 23:57:40.806501 containerd[1431]: time="2025-09-10T23:57:40.806458000Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 10 23:57:40.806501 containerd[1431]: time="2025-09-10T23:57:40.806469640Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 10 23:57:40.806501 containerd[1431]: time="2025-09-10T23:57:40.806480800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 10 23:57:40.806501 containerd[1431]: time="2025-09-10T23:57:40.806490840Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 10 23:57:40.806501 containerd[1431]: time="2025-09-10T23:57:40.806500440Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 10 23:57:40.806612 containerd[1431]: time="2025-09-10T23:57:40.806512960Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 10 23:57:40.806677 containerd[1431]: time="2025-09-10T23:57:40.806652320Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 10 23:57:40.806704 containerd[1431]: time="2025-09-10T23:57:40.806681880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 10 23:57:40.806704 containerd[1431]: time="2025-09-10T23:57:40.806698960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 10 23:57:40.806744 containerd[1431]: time="2025-09-10T23:57:40.806709840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 10 23:57:40.806744 containerd[1431]: time="2025-09-10T23:57:40.806720520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 10 23:57:40.806744 containerd[1431]: time="2025-09-10T23:57:40.806731240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 10 23:57:40.806744 containerd[1431]: time="2025-09-10T23:57:40.806742040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 10 23:57:40.806810 containerd[1431]: time="2025-09-10T23:57:40.806752000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 10 23:57:40.806810 containerd[1431]: time="2025-09-10T23:57:40.806762360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 10 23:57:40.806810 containerd[1431]: time="2025-09-10T23:57:40.806772680Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 10 23:57:40.806810 containerd[1431]: time="2025-09-10T23:57:40.806783440Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 10 23:57:40.807064 containerd[1431]: time="2025-09-10T23:57:40.806975760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 10 23:57:40.807064 containerd[1431]: time="2025-09-10T23:57:40.806997160Z" level=info msg="Start snapshots syncer" Sep 10 23:57:40.807064 containerd[1431]: time="2025-09-10T23:57:40.807025720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 10 23:57:40.807871 containerd[1431]: time="2025-09-10T23:57:40.807233240Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 10 23:57:40.807871 containerd[1431]: time="2025-09-10T23:57:40.807399360Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.809720880Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.809889640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.809921160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.809936720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.809950720Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.809967080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.809982040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.809996160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.810030240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.810045840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.810060600Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.810099520Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.810117920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:57:40.810315 containerd[1431]: time="2025-09-10T23:57:40.810130320Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:57:40.810615 containerd[1431]: time="2025-09-10T23:57:40.810142880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:57:40.810615 containerd[1431]: time="2025-09-10T23:57:40.810150960Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 10 23:57:40.810615 containerd[1431]: time="2025-09-10T23:57:40.810165000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 10 23:57:40.810615 containerd[1431]: time="2025-09-10T23:57:40.810180960Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 10 23:57:40.810615 containerd[1431]: time="2025-09-10T23:57:40.810258280Z" level=info msg="runtime interface created" Sep 10 23:57:40.810615 containerd[1431]: time="2025-09-10T23:57:40.810266360Z" level=info msg="created NRI interface" Sep 10 23:57:40.810615 containerd[1431]: time="2025-09-10T23:57:40.810278040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 10 23:57:40.810615 containerd[1431]: time="2025-09-10T23:57:40.810295920Z" level=info msg="Connect containerd service" Sep 10 23:57:40.810615 containerd[1431]: time="2025-09-10T23:57:40.810331400Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 10 23:57:40.811760 containerd[1431]: time="2025-09-10T23:57:40.811451080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 23:57:40.823195 systemd-logind[1393]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 23:57:40.827809 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:57:40.900592 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:57:40.920624 containerd[1431]: time="2025-09-10T23:57:40.920484680Z" level=info msg="Start subscribing containerd event" Sep 10 23:57:40.920624 containerd[1431]: time="2025-09-10T23:57:40.920579680Z" level=info msg="Start recovering state" Sep 10 23:57:40.920738 containerd[1431]: time="2025-09-10T23:57:40.920668640Z" level=info msg="Start event monitor" Sep 10 23:57:40.920738 containerd[1431]: time="2025-09-10T23:57:40.920684800Z" level=info msg="Start cni network conf syncer for default" Sep 10 23:57:40.920738 containerd[1431]: time="2025-09-10T23:57:40.920692080Z" level=info msg="Start streaming server" Sep 10 23:57:40.920738 containerd[1431]: time="2025-09-10T23:57:40.920699920Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 10 23:57:40.920738 containerd[1431]: time="2025-09-10T23:57:40.920706800Z" level=info msg="runtime interface starting up..." Sep 10 23:57:40.920738 containerd[1431]: time="2025-09-10T23:57:40.920712320Z" level=info msg="starting plugins..." Sep 10 23:57:40.920738 containerd[1431]: time="2025-09-10T23:57:40.920724520Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 10 23:57:40.920853 containerd[1431]: time="2025-09-10T23:57:40.920512920Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 23:57:40.920853 containerd[1431]: time="2025-09-10T23:57:40.920846400Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 23:57:40.921064 containerd[1431]: time="2025-09-10T23:57:40.920901120Z" level=info msg="containerd successfully booted in 0.149119s" Sep 10 23:57:40.921000 systemd[1]: Started containerd.service - containerd container runtime. Sep 10 23:57:42.204722 systemd-networkd[1365]: eth0: Gained IPv6LL Sep 10 23:57:42.208589 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 23:57:42.209917 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 23:57:42.212019 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 23:57:42.213817 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 23:57:42.243861 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 23:57:42.245236 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 23:57:42.245460 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 23:57:42.248449 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 10 23:57:42.308094 sshd_keygen[1424]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 10 23:57:42.327597 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 23:57:42.329937 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 23:57:42.343777 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 23:57:42.343985 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 23:57:42.346270 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 23:57:42.366128 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 23:57:42.368712 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 23:57:42.370525 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 23:57:42.371556 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 23:57:42.372302 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 23:57:42.373440 systemd[1]: Startup finished in 2.020s (kernel) + 3.659s (initrd) + 3.160s (userspace) = 8.839s. Sep 10 23:57:48.576788 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 23:57:48.577850 systemd[1]: Started sshd@0-10.0.0.86:22-10.0.0.1:36870.service - OpenSSH per-connection server daemon (10.0.0.1:36870). Sep 10 23:57:48.659775 sshd[1543]: Accepted publickey for core from 10.0.0.1 port 36870 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:57:48.661579 sshd-session[1543]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:57:48.667131 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 23:57:48.668038 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 23:57:48.674181 systemd-logind[1393]: New session 1 of user core. Sep 10 23:57:48.687032 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 23:57:48.691472 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 23:57:48.706476 (systemd)[1547]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 23:57:48.708674 systemd-logind[1393]: New session c1 of user core. Sep 10 23:57:48.822167 systemd[1547]: Queued start job for default target default.target. Sep 10 23:57:48.842407 systemd[1547]: Created slice app.slice - User Application Slice. Sep 10 23:57:48.842439 systemd[1547]: Reached target paths.target - Paths. Sep 10 23:57:48.842473 systemd[1547]: Reached target timers.target - Timers. Sep 10 23:57:48.843646 systemd[1547]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 23:57:48.852015 systemd[1547]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 23:57:48.852077 systemd[1547]: Reached target sockets.target - Sockets. Sep 10 23:57:48.852112 systemd[1547]: Reached target basic.target - Basic System. Sep 10 23:57:48.852138 systemd[1547]: Reached target default.target - Main User Target. Sep 10 23:57:48.852163 systemd[1547]: Startup finished in 138ms. Sep 10 23:57:48.852321 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 23:57:48.853841 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 23:57:48.911754 systemd[1]: Started sshd@1-10.0.0.86:22-10.0.0.1:36882.service - OpenSSH per-connection server daemon (10.0.0.1:36882). Sep 10 23:57:48.964867 sshd[1558]: Accepted publickey for core from 10.0.0.1 port 36882 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:57:48.965954 sshd-session[1558]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:57:48.969806 systemd-logind[1393]: New session 2 of user core. Sep 10 23:57:48.980693 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 23:57:49.031943 sshd[1560]: Connection closed by 10.0.0.1 port 36882 Sep 10 23:57:49.031250 sshd-session[1558]: pam_unix(sshd:session): session closed for user core Sep 10 23:57:49.044312 systemd[1]: sshd@1-10.0.0.86:22-10.0.0.1:36882.service: Deactivated successfully. Sep 10 23:57:49.046670 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 23:57:49.047247 systemd-logind[1393]: Session 2 logged out. Waiting for processes to exit. Sep 10 23:57:49.050803 systemd[1]: Started sshd@2-10.0.0.86:22-10.0.0.1:36940.service - OpenSSH per-connection server daemon (10.0.0.1:36940). Sep 10 23:57:49.051253 systemd-logind[1393]: Removed session 2. Sep 10 23:57:49.113159 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 36940 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:57:49.114294 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:57:49.118076 systemd-logind[1393]: New session 3 of user core. Sep 10 23:57:49.132708 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 23:57:49.179031 sshd[1568]: Connection closed by 10.0.0.1 port 36940 Sep 10 23:57:49.179307 sshd-session[1566]: pam_unix(sshd:session): session closed for user core Sep 10 23:57:49.193429 systemd[1]: sshd@2-10.0.0.86:22-10.0.0.1:36940.service: Deactivated successfully. Sep 10 23:57:49.195530 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 23:57:49.196131 systemd-logind[1393]: Session 3 logged out. Waiting for processes to exit. Sep 10 23:57:49.198293 systemd[1]: Started sshd@3-10.0.0.86:22-10.0.0.1:36942.service - OpenSSH per-connection server daemon (10.0.0.1:36942). Sep 10 23:57:49.198754 systemd-logind[1393]: Removed session 3. Sep 10 23:57:49.249672 sshd[1574]: Accepted publickey for core from 10.0.0.1 port 36942 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:57:49.250993 sshd-session[1574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:57:49.254808 systemd-logind[1393]: New session 4 of user core. Sep 10 23:57:49.268747 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 23:57:49.318781 sshd[1576]: Connection closed by 10.0.0.1 port 36942 Sep 10 23:57:49.319600 sshd-session[1574]: pam_unix(sshd:session): session closed for user core Sep 10 23:57:49.335420 systemd[1]: sshd@3-10.0.0.86:22-10.0.0.1:36942.service: Deactivated successfully. Sep 10 23:57:49.338747 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 23:57:49.339331 systemd-logind[1393]: Session 4 logged out. Waiting for processes to exit. Sep 10 23:57:49.341495 systemd[1]: Started sshd@4-10.0.0.86:22-10.0.0.1:36952.service - OpenSSH per-connection server daemon (10.0.0.1:36952). Sep 10 23:57:49.342577 systemd-logind[1393]: Removed session 4. Sep 10 23:57:49.401937 sshd[1582]: Accepted publickey for core from 10.0.0.1 port 36952 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:57:49.403261 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:57:49.409613 systemd-logind[1393]: New session 5 of user core. Sep 10 23:57:49.423714 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 23:57:49.478791 sudo[1585]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 23:57:49.479066 sudo[1585]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:57:49.492043 sudo[1585]: pam_unix(sudo:session): session closed for user root Sep 10 23:57:49.493429 sshd[1584]: Connection closed by 10.0.0.1 port 36952 Sep 10 23:57:49.493941 sshd-session[1582]: pam_unix(sshd:session): session closed for user core Sep 10 23:57:49.502451 systemd[1]: sshd@4-10.0.0.86:22-10.0.0.1:36952.service: Deactivated successfully. Sep 10 23:57:49.503886 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 23:57:49.506683 systemd-logind[1393]: Session 5 logged out. Waiting for processes to exit. Sep 10 23:57:49.508662 systemd[1]: Started sshd@5-10.0.0.86:22-10.0.0.1:36960.service - OpenSSH per-connection server daemon (10.0.0.1:36960). Sep 10 23:57:49.509671 systemd-logind[1393]: Removed session 5. Sep 10 23:57:49.560390 sshd[1591]: Accepted publickey for core from 10.0.0.1 port 36960 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:57:49.561501 sshd-session[1591]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:57:49.567647 systemd-logind[1393]: New session 6 of user core. Sep 10 23:57:49.590706 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 23:57:49.640204 sudo[1595]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 23:57:49.640464 sudo[1595]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:57:49.647445 sudo[1595]: pam_unix(sudo:session): session closed for user root Sep 10 23:57:49.651460 sudo[1594]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 10 23:57:49.651888 sudo[1594]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:57:49.662654 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:57:49.699196 augenrules[1617]: No rules Sep 10 23:57:49.700260 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:57:49.700491 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:57:49.702729 sudo[1594]: pam_unix(sudo:session): session closed for user root Sep 10 23:57:49.703901 sshd[1593]: Connection closed by 10.0.0.1 port 36960 Sep 10 23:57:49.705222 sshd-session[1591]: pam_unix(sshd:session): session closed for user core Sep 10 23:57:49.711327 systemd[1]: sshd@5-10.0.0.86:22-10.0.0.1:36960.service: Deactivated successfully. Sep 10 23:57:49.712901 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 23:57:49.713717 systemd-logind[1393]: Session 6 logged out. Waiting for processes to exit. Sep 10 23:57:49.716055 systemd[1]: Started sshd@6-10.0.0.86:22-10.0.0.1:36964.service - OpenSSH per-connection server daemon (10.0.0.1:36964). Sep 10 23:57:49.716681 systemd-logind[1393]: Removed session 6. Sep 10 23:57:49.769407 sshd[1626]: Accepted publickey for core from 10.0.0.1 port 36964 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:57:49.770663 sshd-session[1626]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:57:49.774242 systemd-logind[1393]: New session 7 of user core. Sep 10 23:57:49.782709 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 23:58:13.280237 sudo[1644]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --setenv=PORTAGE_BINHOST=http://bincache.flatcar-linux.net/boards/arm64-usr/4372.1.0+nightly-20250910-2100/pkgs --setenv=EXPECTED_VERSION=4372.1.0+nightly-20250910-2100 --bind-ro=/lib/modules --bind-ro=/home/core/dev-container-script --bind=/home/core/dev-container-workdir-3101/src:/usr/src --bind=/home/core/dev-container-workdir-3101/tmp:/var/tmp --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script Sep 10 23:58:13.280604 sudo[1644]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:13.291578 kernel: loop4: detected capacity change from 0 to 12644352 Sep 10 23:58:13.293585 kernel: loop4: p9 Sep 10 23:58:13.614592 kernel: EXT4-fs (loop4p9): mounted filesystem 2139e326-3c8b-49c8-a104-33ddc35f8ddd r/w with ordered data mode. Quota mode: none. Sep 10 23:58:13.620451 dbus-daemon[1386]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.31' (uid=0 pid=1645 comm="systemd-nspawn --console=pipe --setenv=PORTAGE_BIN" label="system_u:system_r:kernel_t:s0") Sep 10 23:58:13.624454 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Sep 10 23:58:13.624645 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 23:58:13.626049 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Sep 10 23:58:13.657069 dbus-daemon[1386]: [system] Successfully activated service 'org.freedesktop.machine1' Sep 10 23:58:13.657511 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Sep 10 23:58:13.659083 systemd-machined[1655]: New machine flatcar-developer-container. Sep 10 23:58:13.668704 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Sep 10 23:58:13.672940 systemd-resolved[1303]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 10 23:58:25.545042 update_engine[1398]: I20250910 23:58:25.544589 1398 update_attempter.cc:509] Updating boot flags... Sep 11 00:00:07.570282 update_engine[1398]: I20250911 00:00:07.569634 1398 prefs.cc:52] certificate-report-to-send-update not present in /var/lib/update_engine/prefs Sep 11 00:00:07.570282 update_engine[1398]: I20250911 00:00:07.569679 1398 prefs.cc:52] certificate-report-to-send-download not present in /var/lib/update_engine/prefs Sep 11 00:00:07.570282 update_engine[1398]: I20250911 00:00:07.569947 1398 prefs.cc:52] aleph-version not present in /var/lib/update_engine/prefs Sep 11 00:00:07.570854 update_engine[1398]: I20250911 00:00:07.570832 1398 omaha_request_params.cc:62] Current group set to beta Sep 11 00:00:07.571496 update_engine[1398]: I20250911 00:00:07.571331 1398 update_attempter.cc:499] Already updated boot flags. Skipping. Sep 11 00:00:07.571829 update_engine[1398]: I20250911 00:00:07.571724 1398 update_attempter.cc:643] Scheduling an action processor start. Sep 11 00:00:07.571829 update_engine[1398]: I20250911 00:00:07.571755 1398 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Sep 11 00:00:07.574073 update_engine[1398]: I20250911 00:00:07.573828 1398 prefs.cc:52] previous-version not present in /var/lib/update_engine/prefs Sep 11 00:00:07.574073 update_engine[1398]: I20250911 00:00:07.573906 1398 omaha_request_action.cc:271] Posting an Omaha request to disabled Sep 11 00:00:07.574073 update_engine[1398]: I20250911 00:00:07.573915 1398 omaha_request_action.cc:272] Request: Sep 11 00:00:07.574073 update_engine[1398]: Sep 11 00:00:07.574073 update_engine[1398]: Sep 11 00:00:07.574073 update_engine[1398]: Sep 11 00:00:07.574073 update_engine[1398]: Sep 11 00:00:07.574073 update_engine[1398]: Sep 11 00:00:07.574073 update_engine[1398]: Sep 11 00:00:07.574073 update_engine[1398]: Sep 11 00:00:07.574073 update_engine[1398]: Sep 11 00:00:07.574073 update_engine[1398]: I20250911 00:00:07.573920 1398 libcurl_http_fetcher.cc:47] Starting/Resuming transfer Sep 11 00:00:07.582521 update_engine[1398]: I20250911 00:00:07.581890 1398 libcurl_http_fetcher.cc:151] Setting up curl options for HTTP Sep 11 00:00:07.582521 update_engine[1398]: I20250911 00:00:07.582258 1398 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. Sep 11 00:00:07.588931 locksmithd[1429]: LastCheckedTime=0 Progress=0 CurrentOperation="UPDATE_STATUS_CHECKING_FOR_UPDATE" NewVersion=0.0.0 NewSize=0 Sep 11 00:00:07.664581 update_engine[1398]: E20250911 00:00:07.663352 1398 libcurl_http_fetcher.cc:266] Unable to get http response code: Could not resolve host: disabled Sep 11 00:00:07.664581 update_engine[1398]: I20250911 00:00:07.663465 1398 libcurl_http_fetcher.cc:283] No HTTP response, retry 1 Sep 11 00:00:17.543595 update_engine[1398]: I20250911 00:00:17.543452 1398 libcurl_http_fetcher.cc:47] Starting/Resuming transfer Sep 11 00:00:17.543961 update_engine[1398]: I20250911 00:00:17.543737 1398 libcurl_http_fetcher.cc:151] Setting up curl options for HTTP Sep 11 00:00:17.543961 update_engine[1398]: I20250911 00:00:17.543920 1398 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. Sep 11 00:00:17.581279 update_engine[1398]: E20250911 00:00:17.581207 1398 libcurl_http_fetcher.cc:266] Unable to get http response code: Could not resolve host: disabled Sep 11 00:00:17.581365 update_engine[1398]: I20250911 00:00:17.581290 1398 libcurl_http_fetcher.cc:283] No HTTP response, retry 2 Sep 11 00:00:27.542657 update_engine[1398]: I20250911 00:00:27.542580 1398 libcurl_http_fetcher.cc:47] Starting/Resuming transfer Sep 11 00:00:27.543029 update_engine[1398]: I20250911 00:00:27.542811 1398 libcurl_http_fetcher.cc:151] Setting up curl options for HTTP Sep 11 00:00:27.543055 update_engine[1398]: I20250911 00:00:27.543028 1398 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. Sep 11 00:00:27.574713 update_engine[1398]: E20250911 00:00:27.574653 1398 libcurl_http_fetcher.cc:266] Unable to get http response code: Could not resolve host: disabled Sep 11 00:00:27.574774 update_engine[1398]: I20250911 00:00:27.574730 1398 libcurl_http_fetcher.cc:283] No HTTP response, retry 3 Sep 11 00:00:37.543570 update_engine[1398]: I20250911 00:00:37.542603 1398 libcurl_http_fetcher.cc:47] Starting/Resuming transfer Sep 11 00:00:37.543570 update_engine[1398]: I20250911 00:00:37.542833 1398 libcurl_http_fetcher.cc:151] Setting up curl options for HTTP Sep 11 00:00:37.543570 update_engine[1398]: I20250911 00:00:37.543011 1398 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. Sep 11 00:00:37.547647 update_engine[1398]: E20250911 00:00:37.547597 1398 libcurl_http_fetcher.cc:266] Unable to get http response code: Could not resolve host: disabled Sep 11 00:00:37.547801 update_engine[1398]: I20250911 00:00:37.547662 1398 libcurl_http_fetcher.cc:297] Transfer resulted in an error (0), 0 bytes downloaded Sep 11 00:00:37.547801 update_engine[1398]: I20250911 00:00:37.547669 1398 omaha_request_action.cc:617] Omaha request response: Sep 11 00:00:37.547801 update_engine[1398]: E20250911 00:00:37.547739 1398 omaha_request_action.cc:636] Omaha request network transfer failed. Sep 11 00:00:37.553666 update_engine[1398]: I20250911 00:00:37.553617 1398 action_processor.cc:68] ActionProcessor::ActionComplete: OmahaRequestAction action failed. Aborting processing. Sep 11 00:00:37.553666 update_engine[1398]: I20250911 00:00:37.553653 1398 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Sep 11 00:00:37.553666 update_engine[1398]: I20250911 00:00:37.553659 1398 update_attempter.cc:306] Processing Done. Sep 11 00:00:37.553804 update_engine[1398]: E20250911 00:00:37.553722 1398 update_attempter.cc:619] Update failed. Sep 11 00:00:37.553804 update_engine[1398]: I20250911 00:00:37.553730 1398 utils.cc:600] Converting error code 2000 to kActionCodeOmahaErrorInHTTPResponse Sep 11 00:00:37.553804 update_engine[1398]: I20250911 00:00:37.553735 1398 payload_state.cc:97] Updating payload state for error code: 37 (kActionCodeOmahaErrorInHTTPResponse) Sep 11 00:00:37.553804 update_engine[1398]: I20250911 00:00:37.553786 1398 payload_state.cc:103] Ignoring failures until we get a valid Omaha response. Sep 11 00:00:37.553876 update_engine[1398]: I20250911 00:00:37.553849 1398 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction Sep 11 00:00:37.553876 update_engine[1398]: I20250911 00:00:37.553872 1398 omaha_request_action.cc:271] Posting an Omaha request to disabled Sep 11 00:00:37.553914 update_engine[1398]: I20250911 00:00:37.553876 1398 omaha_request_action.cc:272] Request: Sep 11 00:00:37.553914 update_engine[1398]: Sep 11 00:00:37.553914 update_engine[1398]: Sep 11 00:00:37.553914 update_engine[1398]: Sep 11 00:00:37.553914 update_engine[1398]: Sep 11 00:00:37.553914 update_engine[1398]: Sep 11 00:00:37.553914 update_engine[1398]: Sep 11 00:00:37.553914 update_engine[1398]: I20250911 00:00:37.553882 1398 libcurl_http_fetcher.cc:47] Starting/Resuming transfer Sep 11 00:00:37.554083 update_engine[1398]: I20250911 00:00:37.554062 1398 libcurl_http_fetcher.cc:151] Setting up curl options for HTTP Sep 11 00:00:37.555864 locksmithd[1429]: LastCheckedTime=0 Progress=0 CurrentOperation="UPDATE_STATUS_REPORTING_ERROR_EVENT" NewVersion=0.0.0 NewSize=0 Sep 11 00:00:37.557745 update_engine[1398]: I20250911 00:00:37.557696 1398 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. Sep 11 00:00:37.627927 update_engine[1398]: E20250911 00:00:37.627866 1398 libcurl_http_fetcher.cc:266] Unable to get http response code: Could not resolve host: disabled Sep 11 00:00:37.628083 update_engine[1398]: I20250911 00:00:37.627946 1398 libcurl_http_fetcher.cc:297] Transfer resulted in an error (0), 0 bytes downloaded Sep 11 00:00:37.628083 update_engine[1398]: I20250911 00:00:37.627956 1398 omaha_request_action.cc:617] Omaha request response: Sep 11 00:00:37.628083 update_engine[1398]: I20250911 00:00:37.627962 1398 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Sep 11 00:00:37.628083 update_engine[1398]: I20250911 00:00:37.627969 1398 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction Sep 11 00:00:37.628083 update_engine[1398]: I20250911 00:00:37.627972 1398 update_attempter.cc:306] Processing Done. Sep 11 00:00:37.628083 update_engine[1398]: I20250911 00:00:37.627978 1398 update_attempter.cc:310] Error event sent. Sep 11 00:00:37.628083 update_engine[1398]: I20250911 00:00:37.627991 1398 update_check_scheduler.cc:74] Next update check in 40m20s Sep 11 00:00:37.628403 locksmithd[1429]: LastCheckedTime=0 Progress=0 CurrentOperation="UPDATE_STATUS_IDLE" NewVersion=0.0.0 NewSize=0 Sep 11 00:00:46.430640 kernel: EXT4-fs (loop4p9): unmounting filesystem 2139e326-3c8b-49c8-a104-33ddc35f8ddd. Sep 11 00:00:46.439072 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Sep 11 00:00:46.439389 systemd-machined[1655]: Machine flatcar-developer-container terminated. Sep 11 00:00:46.439402 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Consumed 3min 48.023s CPU time, 1.8G memory peak. Sep 11 00:00:46.441378 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. Sep 11 00:00:46.477381 sudo[1644]: pam_unix(sudo:session): session closed for user root Sep 11 00:00:46.481417 sshd[1628]: Connection closed by 10.0.0.1 port 36964 Sep 11 00:00:46.482457 sshd-session[1626]: pam_unix(sshd:session): session closed for user core Sep 11 00:00:46.488175 systemd[1]: sshd@6-10.0.0.86:22-10.0.0.1:36964.service: Deactivated successfully. Sep 11 00:00:46.490018 systemd[1]: session-7.scope: Deactivated successfully. Sep 11 00:00:46.490199 systemd[1]: session-7.scope: Consumed 59.865s CPU time, 1.8G memory peak. Sep 11 00:00:46.491852 systemd-logind[1393]: Session 7 logged out. Waiting for processes to exit. Sep 11 00:00:46.493333 systemd-logind[1393]: Removed session 7.