Sep 10 00:01:14.764065 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 00:01:14.764089 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 22:10:22 -00 2025 Sep 10 00:01:14.764099 kernel: KASLR enabled Sep 10 00:01:14.764105 kernel: efi: EFI v2.7 by EDK II Sep 10 00:01:14.764110 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0c2418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a1018 RNG=0xdb978698 MEMRESERVE=0xdb1c5f18 Sep 10 00:01:14.764116 kernel: random: crng init done Sep 10 00:01:14.764123 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 00:01:14.764129 kernel: secureboot: Secure boot enabled Sep 10 00:01:14.764134 kernel: ACPI: Early table checksum verification disabled Sep 10 00:01:14.764141 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 10 00:01:14.764147 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 10 00:01:14.764153 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:01:14.764158 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:01:14.764164 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:01:14.764171 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:01:14.764179 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:01:14.764185 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:01:14.764191 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:01:14.764197 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:01:14.764203 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:01:14.764209 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:01:14.764215 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 00:01:14.764221 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 00:01:14.764228 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 00:01:14.764234 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 00:01:14.764241 kernel: Zone ranges: Sep 10 00:01:14.764248 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 00:01:14.764253 kernel: DMA32 empty Sep 10 00:01:14.764259 kernel: Normal empty Sep 10 00:01:14.764266 kernel: Device empty Sep 10 00:01:14.764271 kernel: Movable zone start for each node Sep 10 00:01:14.764277 kernel: Early memory node ranges Sep 10 00:01:14.764283 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Sep 10 00:01:14.764290 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Sep 10 00:01:14.764296 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Sep 10 00:01:14.764302 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Sep 10 00:01:14.764308 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 10 00:01:14.764315 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 10 00:01:14.764321 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 10 00:01:14.764327 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 00:01:14.764336 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 00:01:14.764349 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 00:01:14.764355 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 00:01:14.764364 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 00:01:14.764375 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 00:01:14.764382 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 10 00:01:14.764390 kernel: psci: probing for conduit method from ACPI. Sep 10 00:01:14.764396 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 00:01:14.764403 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 00:01:14.764409 kernel: psci: Trusted OS migration not required Sep 10 00:01:14.764416 kernel: psci: SMC Calling Convention v1.1 Sep 10 00:01:14.764422 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 00:01:14.764428 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 00:01:14.764436 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 00:01:14.764443 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 00:01:14.764449 kernel: Detected PIPT I-cache on CPU0 Sep 10 00:01:14.764456 kernel: CPU features: detected: GIC system register CPU interface Sep 10 00:01:14.764463 kernel: CPU features: detected: Spectre-v4 Sep 10 00:01:14.764469 kernel: CPU features: detected: Spectre-BHB Sep 10 00:01:14.764476 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 00:01:14.764482 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 00:01:14.764489 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 00:01:14.764495 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 00:01:14.764501 kernel: alternatives: applying boot alternatives Sep 10 00:01:14.764509 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 10 00:01:14.764517 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 00:01:14.764524 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 00:01:14.764537 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 00:01:14.764543 kernel: Fallback order for Node 0: 0 Sep 10 00:01:14.764550 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 00:01:14.764556 kernel: Policy zone: DMA Sep 10 00:01:14.764563 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 00:01:14.764569 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 00:01:14.764575 kernel: software IO TLB: area num 4. Sep 10 00:01:14.764582 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 00:01:14.764588 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Sep 10 00:01:14.764597 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 00:01:14.764603 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 00:01:14.764610 kernel: rcu: RCU event tracing is enabled. Sep 10 00:01:14.764617 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 00:01:14.764623 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 00:01:14.764629 kernel: Tracing variant of Tasks RCU enabled. Sep 10 00:01:14.764636 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 00:01:14.764643 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 00:01:14.764649 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 00:01:14.764656 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 00:01:14.764662 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 00:01:14.764670 kernel: GICv3: 256 SPIs implemented Sep 10 00:01:14.764676 kernel: GICv3: 0 Extended SPIs implemented Sep 10 00:01:14.764682 kernel: Root IRQ handler: gic_handle_irq Sep 10 00:01:14.764689 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 00:01:14.764695 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 00:01:14.764701 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 00:01:14.764717 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 00:01:14.764724 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 00:01:14.764730 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 00:01:14.764737 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 00:01:14.764743 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 00:01:14.764749 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 00:01:14.764757 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:01:14.764764 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 00:01:14.764770 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 00:01:14.764777 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 00:01:14.764783 kernel: arm-pv: using stolen time PV Sep 10 00:01:14.764790 kernel: Console: colour dummy device 80x25 Sep 10 00:01:14.764797 kernel: ACPI: Core revision 20240827 Sep 10 00:01:14.764804 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 00:01:14.764811 kernel: pid_max: default: 32768 minimum: 301 Sep 10 00:01:14.764818 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 00:01:14.764826 kernel: landlock: Up and running. Sep 10 00:01:14.764832 kernel: SELinux: Initializing. Sep 10 00:01:14.764839 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:01:14.764846 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:01:14.764852 kernel: rcu: Hierarchical SRCU implementation. Sep 10 00:01:14.764859 kernel: rcu: Max phase no-delay instances is 400. Sep 10 00:01:14.764866 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 00:01:14.764873 kernel: Remapping and enabling EFI services. Sep 10 00:01:14.764879 kernel: smp: Bringing up secondary CPUs ... Sep 10 00:01:14.764892 kernel: Detected PIPT I-cache on CPU1 Sep 10 00:01:14.764899 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 00:01:14.764906 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 00:01:14.764914 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:01:14.764920 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 00:01:14.764927 kernel: Detected PIPT I-cache on CPU2 Sep 10 00:01:14.764934 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 00:01:14.764941 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 00:01:14.764949 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:01:14.764956 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 00:01:14.764963 kernel: Detected PIPT I-cache on CPU3 Sep 10 00:01:14.764970 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 00:01:14.764977 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 00:01:14.764984 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:01:14.764991 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 00:01:14.764998 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 00:01:14.765005 kernel: SMP: Total of 4 processors activated. Sep 10 00:01:14.765013 kernel: CPU: All CPU(s) started at EL1 Sep 10 00:01:14.765020 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 00:01:14.765027 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 00:01:14.765034 kernel: CPU features: detected: Common not Private translations Sep 10 00:01:14.765041 kernel: CPU features: detected: CRC32 instructions Sep 10 00:01:14.765048 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 00:01:14.765058 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 00:01:14.765065 kernel: CPU features: detected: LSE atomic instructions Sep 10 00:01:14.765072 kernel: CPU features: detected: Privileged Access Never Sep 10 00:01:14.765080 kernel: CPU features: detected: RAS Extension Support Sep 10 00:01:14.765087 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 00:01:14.765094 kernel: alternatives: applying system-wide alternatives Sep 10 00:01:14.765101 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 00:01:14.765109 kernel: Memory: 2422272K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127680K reserved, 16384K cma-reserved) Sep 10 00:01:14.765116 kernel: devtmpfs: initialized Sep 10 00:01:14.765123 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 00:01:14.765130 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 00:01:14.765137 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 00:01:14.765145 kernel: 0 pages in range for non-PLT usage Sep 10 00:01:14.765152 kernel: 508576 pages in range for PLT usage Sep 10 00:01:14.765159 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 00:01:14.765166 kernel: SMBIOS 3.0.0 present. Sep 10 00:01:14.765173 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 00:01:14.765180 kernel: DMI: Memory slots populated: 1/1 Sep 10 00:01:14.765186 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 00:01:14.765194 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 00:01:14.765201 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 00:01:14.765209 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 00:01:14.765216 kernel: audit: initializing netlink subsys (disabled) Sep 10 00:01:14.765223 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Sep 10 00:01:14.765230 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 00:01:14.765237 kernel: cpuidle: using governor menu Sep 10 00:01:14.765244 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 00:01:14.765251 kernel: ASID allocator initialised with 32768 entries Sep 10 00:01:14.765258 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 00:01:14.765266 kernel: Serial: AMBA PL011 UART driver Sep 10 00:01:14.765274 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 00:01:14.765282 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 00:01:14.765289 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 00:01:14.765296 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 00:01:14.765302 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 00:01:14.765310 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 00:01:14.765319 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 00:01:14.765328 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 00:01:14.765337 kernel: ACPI: Added _OSI(Module Device) Sep 10 00:01:14.765348 kernel: ACPI: Added _OSI(Processor Device) Sep 10 00:01:14.765356 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 00:01:14.765363 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 00:01:14.765370 kernel: ACPI: Interpreter enabled Sep 10 00:01:14.765377 kernel: ACPI: Using GIC for interrupt routing Sep 10 00:01:14.765384 kernel: ACPI: MCFG table detected, 1 entries Sep 10 00:01:14.765391 kernel: ACPI: CPU0 has been hot-added Sep 10 00:01:14.765398 kernel: ACPI: CPU1 has been hot-added Sep 10 00:01:14.765405 kernel: ACPI: CPU2 has been hot-added Sep 10 00:01:14.765413 kernel: ACPI: CPU3 has been hot-added Sep 10 00:01:14.765421 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 00:01:14.765428 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 00:01:14.765435 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 00:01:14.765577 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 00:01:14.765646 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 00:01:14.765721 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 00:01:14.765786 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 00:01:14.765848 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 00:01:14.765858 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 00:01:14.765865 kernel: PCI host bridge to bus 0000:00 Sep 10 00:01:14.765932 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 00:01:14.765985 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 00:01:14.766037 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 00:01:14.766087 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 00:01:14.766166 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 00:01:14.766235 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 00:01:14.766297 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 00:01:14.766357 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 00:01:14.766416 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 00:01:14.766474 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 00:01:14.766541 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 00:01:14.766604 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 00:01:14.766657 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 00:01:14.766721 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 00:01:14.766778 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 00:01:14.766788 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 00:01:14.766795 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 00:01:14.766802 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 00:01:14.766813 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 00:01:14.766820 kernel: iommu: Default domain type: Translated Sep 10 00:01:14.766827 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 00:01:14.766834 kernel: efivars: Registered efivars operations Sep 10 00:01:14.766842 kernel: vgaarb: loaded Sep 10 00:01:14.766849 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 00:01:14.766856 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 00:01:14.766864 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 00:01:14.766871 kernel: pnp: PnP ACPI init Sep 10 00:01:14.766945 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 00:01:14.766955 kernel: pnp: PnP ACPI: found 1 devices Sep 10 00:01:14.766962 kernel: NET: Registered PF_INET protocol family Sep 10 00:01:14.766983 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 00:01:14.766990 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 00:01:14.766998 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 00:01:14.767005 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 00:01:14.767012 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 00:01:14.767021 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 00:01:14.767028 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:01:14.767036 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:01:14.767043 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 00:01:14.767050 kernel: PCI: CLS 0 bytes, default 64 Sep 10 00:01:14.767057 kernel: kvm [1]: HYP mode not available Sep 10 00:01:14.767064 kernel: Initialise system trusted keyrings Sep 10 00:01:14.767071 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 00:01:14.767078 kernel: Key type asymmetric registered Sep 10 00:01:14.767085 kernel: Asymmetric key parser 'x509' registered Sep 10 00:01:14.767094 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 00:01:14.767101 kernel: io scheduler mq-deadline registered Sep 10 00:01:14.767108 kernel: io scheduler kyber registered Sep 10 00:01:14.767115 kernel: io scheduler bfq registered Sep 10 00:01:14.767123 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 00:01:14.767130 kernel: ACPI: button: Power Button [PWRB] Sep 10 00:01:14.767138 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 00:01:14.767197 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 00:01:14.767207 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 00:01:14.767216 kernel: thunder_xcv, ver 1.0 Sep 10 00:01:14.767223 kernel: thunder_bgx, ver 1.0 Sep 10 00:01:14.767230 kernel: nicpf, ver 1.0 Sep 10 00:01:14.767237 kernel: nicvf, ver 1.0 Sep 10 00:01:14.767303 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 00:01:14.767359 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T00:01:14 UTC (1757462474) Sep 10 00:01:14.767368 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 00:01:14.767375 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 00:01:14.767384 kernel: watchdog: NMI not fully supported Sep 10 00:01:14.767391 kernel: watchdog: Hard watchdog permanently disabled Sep 10 00:01:14.767398 kernel: NET: Registered PF_INET6 protocol family Sep 10 00:01:14.767405 kernel: Segment Routing with IPv6 Sep 10 00:01:14.767412 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 00:01:14.767419 kernel: NET: Registered PF_PACKET protocol family Sep 10 00:01:14.767426 kernel: Key type dns_resolver registered Sep 10 00:01:14.767433 kernel: registered taskstats version 1 Sep 10 00:01:14.767440 kernel: Loading compiled-in X.509 certificates Sep 10 00:01:14.767448 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 61217a1897415238555e2058a4e44c51622b0f87' Sep 10 00:01:14.767455 kernel: Demotion targets for Node 0: null Sep 10 00:01:14.767462 kernel: Key type .fscrypt registered Sep 10 00:01:14.767469 kernel: Key type fscrypt-provisioning registered Sep 10 00:01:14.767476 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 00:01:14.767483 kernel: ima: Allocated hash algorithm: sha1 Sep 10 00:01:14.767490 kernel: ima: No architecture policies found Sep 10 00:01:14.767497 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 00:01:14.767504 kernel: clk: Disabling unused clocks Sep 10 00:01:14.767513 kernel: PM: genpd: Disabling unused power domains Sep 10 00:01:14.767520 kernel: Warning: unable to open an initial console. Sep 10 00:01:14.767534 kernel: Freeing unused kernel memory: 38912K Sep 10 00:01:14.767542 kernel: Run /init as init process Sep 10 00:01:14.767549 kernel: with arguments: Sep 10 00:01:14.767556 kernel: /init Sep 10 00:01:14.767563 kernel: with environment: Sep 10 00:01:14.767569 kernel: HOME=/ Sep 10 00:01:14.767576 kernel: TERM=linux Sep 10 00:01:14.767586 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 00:01:14.767594 systemd[1]: Successfully made /usr/ read-only. Sep 10 00:01:14.767604 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 00:01:14.767613 systemd[1]: Detected virtualization kvm. Sep 10 00:01:14.767620 systemd[1]: Detected architecture arm64. Sep 10 00:01:14.767627 systemd[1]: Running in initrd. Sep 10 00:01:14.767634 systemd[1]: No hostname configured, using default hostname. Sep 10 00:01:14.767643 systemd[1]: Hostname set to . Sep 10 00:01:14.767651 systemd[1]: Initializing machine ID from VM UUID. Sep 10 00:01:14.767658 systemd[1]: Queued start job for default target initrd.target. Sep 10 00:01:14.767666 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 00:01:14.767673 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 00:01:14.767682 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 10 00:01:14.767690 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 00:01:14.767697 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 00:01:14.767715 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 00:01:14.767724 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 00:01:14.767732 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 00:01:14.767740 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 00:01:14.767747 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 00:01:14.767755 systemd[1]: Reached target paths.target - Path Units. Sep 10 00:01:14.767762 systemd[1]: Reached target slices.target - Slice Units. Sep 10 00:01:14.767772 systemd[1]: Reached target swap.target - Swaps. Sep 10 00:01:14.767780 systemd[1]: Reached target timers.target - Timer Units. Sep 10 00:01:14.767787 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 00:01:14.767795 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 00:01:14.767803 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 00:01:14.767810 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 00:01:14.767818 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 00:01:14.767826 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 00:01:14.767835 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 00:01:14.767842 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 00:01:14.767850 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 00:01:14.767858 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 00:01:14.767865 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 10 00:01:14.767873 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 00:01:14.767881 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 00:01:14.767888 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 00:01:14.767896 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 00:01:14.767905 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:01:14.767912 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 00:01:14.767920 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 00:01:14.767934 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 00:01:14.767943 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 00:01:14.767970 systemd-journald[244]: Collecting audit messages is disabled. Sep 10 00:01:14.767989 systemd-journald[244]: Journal started Sep 10 00:01:14.768009 systemd-journald[244]: Runtime Journal (/run/log/journal/d1e388b59b75446fbf817bd673a0db2b) is 6M, max 48.5M, 42.4M free. Sep 10 00:01:14.763360 systemd-modules-load[247]: Inserted module 'overlay' Sep 10 00:01:14.771024 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 00:01:14.771058 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 00:01:14.773071 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:01:14.780074 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 00:01:14.780097 kernel: Bridge firewalling registered Sep 10 00:01:14.777660 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 00:01:14.779564 systemd-modules-load[247]: Inserted module 'br_netfilter' Sep 10 00:01:14.781696 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 00:01:14.793299 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 00:01:14.794576 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 00:01:14.797268 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 00:01:14.802557 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 00:01:14.806167 systemd-tmpfiles[266]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 00:01:14.809260 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 00:01:14.810688 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 00:01:14.812924 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 00:01:14.816054 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 00:01:14.818443 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 00:01:14.843941 dracut-cmdline[287]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 10 00:01:14.858021 systemd-resolved[288]: Positive Trust Anchors: Sep 10 00:01:14.858039 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 00:01:14.858071 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 00:01:14.862911 systemd-resolved[288]: Defaulting to hostname 'linux'. Sep 10 00:01:14.863884 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 00:01:14.868371 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 00:01:14.925758 kernel: SCSI subsystem initialized Sep 10 00:01:14.930736 kernel: Loading iSCSI transport class v2.0-870. Sep 10 00:01:14.938747 kernel: iscsi: registered transport (tcp) Sep 10 00:01:14.950865 kernel: iscsi: registered transport (qla4xxx) Sep 10 00:01:14.950895 kernel: QLogic iSCSI HBA Driver Sep 10 00:01:14.968445 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 00:01:14.987690 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 00:01:14.990353 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 00:01:15.037830 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 00:01:15.039916 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 00:01:15.109741 kernel: raid6: neonx8 gen() 15583 MB/s Sep 10 00:01:15.126722 kernel: raid6: neonx4 gen() 15823 MB/s Sep 10 00:01:15.143720 kernel: raid6: neonx2 gen() 13239 MB/s Sep 10 00:01:15.160722 kernel: raid6: neonx1 gen() 10274 MB/s Sep 10 00:01:15.177735 kernel: raid6: int64x8 gen() 6691 MB/s Sep 10 00:01:15.194723 kernel: raid6: int64x4 gen() 7300 MB/s Sep 10 00:01:15.211722 kernel: raid6: int64x2 gen() 6068 MB/s Sep 10 00:01:15.228728 kernel: raid6: int64x1 gen() 5044 MB/s Sep 10 00:01:15.228757 kernel: raid6: using algorithm neonx4 gen() 15823 MB/s Sep 10 00:01:15.245734 kernel: raid6: .... xor() 12319 MB/s, rmw enabled Sep 10 00:01:15.245753 kernel: raid6: using neon recovery algorithm Sep 10 00:01:15.250799 kernel: xor: measuring software checksum speed Sep 10 00:01:15.250819 kernel: 8regs : 21653 MB/sec Sep 10 00:01:15.251817 kernel: 32regs : 21687 MB/sec Sep 10 00:01:15.251829 kernel: arm64_neon : 28244 MB/sec Sep 10 00:01:15.251839 kernel: xor: using function: arm64_neon (28244 MB/sec) Sep 10 00:01:15.304747 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 00:01:15.311267 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 00:01:15.315989 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 00:01:15.353097 systemd-udevd[497]: Using default interface naming scheme 'v255'. Sep 10 00:01:15.357204 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 00:01:15.359951 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 00:01:15.383864 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Sep 10 00:01:15.409215 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 00:01:15.411792 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 00:01:15.469793 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 00:01:15.474447 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 00:01:15.518808 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 10 00:01:15.527468 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 00:01:15.527643 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 10 00:01:15.541576 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 10 00:01:15.541744 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 00:01:15.547020 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 00:01:15.547867 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:01:15.550316 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:01:15.552780 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 10 00:01:15.552682 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:01:15.575244 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 10 00:01:15.586859 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:01:15.594985 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 00:01:15.602747 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 00:01:15.603911 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 00:01:15.614170 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 00:01:15.622676 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 00:01:15.623949 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 00:01:15.625915 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 00:01:15.627897 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 00:01:15.630422 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 00:01:15.632264 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 00:01:15.666648 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 00:01:15.669961 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 10 00:01:16.680744 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 10 00:01:16.681035 disk-uuid[596]: The operation has completed successfully. Sep 10 00:01:16.709221 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 00:01:16.709323 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 00:01:16.737695 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 00:01:16.766931 sh[611]: Success Sep 10 00:01:16.780042 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 00:01:16.780102 kernel: device-mapper: uevent: version 1.0.3 Sep 10 00:01:16.781071 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 00:01:16.788835 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 00:01:16.817184 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 00:01:16.820545 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 00:01:16.832469 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 00:01:16.840073 kernel: BTRFS: device fsid 2bc16190-0dd5-44d6-b331-3d703f5a1d1f devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (623) Sep 10 00:01:16.840097 kernel: BTRFS info (device dm-0): first mount of filesystem 2bc16190-0dd5-44d6-b331-3d703f5a1d1f Sep 10 00:01:16.840107 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 00:01:16.843985 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 00:01:16.844013 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 00:01:16.845170 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 00:01:16.846726 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 00:01:16.848192 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 10 00:01:16.850812 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 10 00:01:16.852507 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 10 00:01:16.879734 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (658) Sep 10 00:01:16.881759 kernel: BTRFS info (device vdb6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 10 00:01:16.881798 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 10 00:01:16.884208 kernel: BTRFS info (device vdb6): turning on async discard Sep 10 00:01:16.884261 kernel: BTRFS info (device vdb6): enabling free space tree Sep 10 00:01:16.889766 kernel: BTRFS info (device vdb6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 10 00:01:16.890371 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 10 00:01:16.892860 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 10 00:01:16.962974 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 00:01:16.966145 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 00:01:17.004248 ignition[700]: Ignition 2.21.0 Sep 10 00:01:17.004266 ignition[700]: Stage: fetch-offline Sep 10 00:01:17.004307 ignition[700]: no configs at "/usr/lib/ignition/base.d" Sep 10 00:01:17.004315 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:01:17.004487 ignition[700]: parsed url from cmdline: "" Sep 10 00:01:17.004490 ignition[700]: no config URL provided Sep 10 00:01:17.004495 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Sep 10 00:01:17.004501 ignition[700]: no config at "/usr/lib/ignition/user.ign" Sep 10 00:01:17.004533 ignition[700]: op(1): [started] loading QEMU firmware config module Sep 10 00:01:17.004538 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 10 00:01:17.010439 ignition[700]: op(1): [finished] loading QEMU firmware config module Sep 10 00:01:17.010460 ignition[700]: QEMU firmware config was not found. Ignoring... Sep 10 00:01:17.015240 systemd-networkd[805]: lo: Link UP Sep 10 00:01:17.015250 systemd-networkd[805]: lo: Gained carrier Sep 10 00:01:17.016573 systemd-networkd[805]: Enumeration completed Sep 10 00:01:17.016726 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 00:01:17.017302 systemd-networkd[805]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 00:01:17.017306 systemd-networkd[805]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 00:01:17.018253 systemd[1]: Reached target network.target - Network. Sep 10 00:01:17.018269 systemd-networkd[805]: eth0: Link UP Sep 10 00:01:17.018916 systemd-networkd[805]: eth0: Gained carrier Sep 10 00:01:17.018927 systemd-networkd[805]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 00:01:17.030803 ignition[700]: parsing config with SHA512: afa69296b78996abcb9aa94b4f1f7151449accb63494d468a2e31f065e24058e05b50aff97e1b26937ad10b9d9cc5e350c00c77a5465b51c5b4f9afd610c8b6c Sep 10 00:01:17.036271 unknown[700]: fetched base config from "system" Sep 10 00:01:17.036296 unknown[700]: fetched user config from "qemu" Sep 10 00:01:17.036604 ignition[700]: fetch-offline: fetch-offline passed Sep 10 00:01:17.039035 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 00:01:17.036704 ignition[700]: Ignition finished successfully Sep 10 00:01:17.040697 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 10 00:01:17.041676 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 10 00:01:17.041784 systemd-networkd[805]: eth0: DHCPv4 address 10.0.0.131/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 00:01:17.075699 ignition[812]: Ignition 2.21.0 Sep 10 00:01:17.075731 ignition[812]: Stage: kargs Sep 10 00:01:17.075896 ignition[812]: no configs at "/usr/lib/ignition/base.d" Sep 10 00:01:17.075906 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:01:17.078735 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 10 00:01:17.076574 ignition[812]: kargs: kargs passed Sep 10 00:01:17.076634 ignition[812]: Ignition finished successfully Sep 10 00:01:17.081282 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 10 00:01:17.110911 ignition[820]: Ignition 2.21.0 Sep 10 00:01:17.110929 ignition[820]: Stage: disks Sep 10 00:01:17.111088 ignition[820]: no configs at "/usr/lib/ignition/base.d" Sep 10 00:01:17.111098 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:01:17.112246 ignition[820]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 10 00:01:17.118585 ignition[820]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 10 00:01:17.118675 ignition[820]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Sep 10 00:01:17.118883 ignition[820]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 10 00:01:17.118890 ignition[820]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 10 00:01:17.128330 ignition[820]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 10 00:01:17.128354 ignition[820]: disks: createLuks: op(3): [started] creating "rootencrypted" Sep 10 00:01:17.128365 ignition[820]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-2954164563" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 10 00:01:18.122918 systemd-networkd[805]: eth0: Gained IPv6LL Sep 10 00:01:23.692651 ignition[820]: disks: createLuks: op(3): [finished] creating "rootencrypted" Sep 10 00:01:23.692689 ignition[820]: disks: createLuks: op(4): [started] opening luks device rootencrypted Sep 10 00:01:23.692701 ignition[820]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-2954164563" "--persistent" Sep 10 00:01:25.592733 kernel: Key type trusted registered Sep 10 00:01:25.594721 kernel: Key type encrypted registered Sep 10 00:01:25.618220 ignition[820]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Sep 10 00:01:25.618288 ignition[820]: disks: createLuks: op(5): [started] waiting for triggered uevent Sep 10 00:01:25.618297 ignition[820]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Sep 10 00:01:25.635744 ignition[820]: disks: createLuks: op(5): [finished] waiting for triggered uevent Sep 10 00:01:25.635784 ignition[820]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Sep 10 00:01:25.642161 ignition[820]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Sep 10 00:01:25.642224 ignition[820]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Sep 10 00:01:25.642329 ignition[820]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Sep 10 00:01:25.656241 ignition[820]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Sep 10 00:01:25.656260 ignition[820]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Sep 10 00:01:25.656292 ignition[820]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 00:01:25.656301 ignition[820]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 00:01:25.661583 ignition[820]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 00:01:25.662246 ignition[820]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 00:01:25.662254 ignition[820]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 00:01:25.764102 ignition[820]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 10 00:01:25.764157 ignition[820]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Sep 10 00:01:25.764165 ignition[820]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Sep 10 00:01:25.779253 ignition[820]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Sep 10 00:01:25.779274 ignition[820]: disks: disks passed Sep 10 00:01:25.779370 ignition[820]: Ignition finished successfully Sep 10 00:01:25.783479 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 10 00:01:25.786657 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 00:01:25.787625 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 00:01:25.789613 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 00:01:25.791451 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 00:01:25.793107 systemd[1]: Reached target basic.target - Basic System. Sep 10 00:01:25.795503 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 00:01:25.819256 systemd-fsck[1622]: ROOT: clean, 12/137360 files, 26763/549376 blocks Sep 10 00:01:25.822895 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 00:01:25.826819 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 00:01:25.907655 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 00:01:25.909148 kernel: EXT4-fs (dm-1): mounted filesystem 2da0d191-9b61-40eb-b13b-65db50e139a9 r/w with ordered data mode. Quota mode: none. Sep 10 00:01:25.908913 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 00:01:25.912800 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 00:01:25.914822 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 00:01:25.915851 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 10 00:01:25.915896 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 10 00:01:25.915925 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 00:01:25.928747 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 00:01:25.933990 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 00:01:25.939035 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1630) Sep 10 00:01:25.939056 kernel: BTRFS info (device vdb6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 10 00:01:25.939066 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 10 00:01:25.941818 kernel: BTRFS info (device vdb6): turning on async discard Sep 10 00:01:25.941870 kernel: BTRFS info (device vdb6): enabling free space tree Sep 10 00:01:25.942991 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 00:01:25.953647 initrd-setup-root[1654]: cut: /sysroot/etc/passwd: No such file or directory Sep 10 00:01:25.956910 initrd-setup-root[1661]: cut: /sysroot/etc/group: No such file or directory Sep 10 00:01:25.960968 initrd-setup-root[1668]: cut: /sysroot/etc/shadow: No such file or directory Sep 10 00:01:25.964823 initrd-setup-root[1675]: cut: /sysroot/etc/gshadow: No such file or directory Sep 10 00:01:26.040825 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 00:01:26.042967 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 10 00:01:26.044480 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 10 00:01:26.066340 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 10 00:01:26.068744 kernel: BTRFS info (device vdb6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 10 00:01:26.082860 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 10 00:01:26.096641 ignition[1744]: INFO : Ignition 2.21.0 Sep 10 00:01:26.096641 ignition[1744]: INFO : Stage: mount Sep 10 00:01:26.098676 ignition[1744]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 00:01:26.098676 ignition[1744]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:01:26.101734 ignition[1744]: INFO : mount: mount passed Sep 10 00:01:26.101734 ignition[1744]: INFO : Ignition finished successfully Sep 10 00:01:26.101938 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 10 00:01:26.104096 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 10 00:01:26.909464 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 00:01:26.929634 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1756) Sep 10 00:01:26.929682 kernel: BTRFS info (device vdb6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 10 00:01:26.929694 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 10 00:01:26.932953 kernel: BTRFS info (device vdb6): turning on async discard Sep 10 00:01:26.932991 kernel: BTRFS info (device vdb6): enabling free space tree Sep 10 00:01:26.934560 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 00:01:26.960718 ignition[1773]: INFO : Ignition 2.21.0 Sep 10 00:01:26.960718 ignition[1773]: INFO : Stage: files Sep 10 00:01:26.962308 ignition[1773]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 00:01:26.962308 ignition[1773]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:01:26.962308 ignition[1773]: DEBUG : files: compiled without relabeling support, skipping Sep 10 00:01:26.966385 ignition[1773]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 10 00:01:26.966385 ignition[1773]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 10 00:01:26.970134 ignition[1773]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 10 00:01:26.970134 ignition[1773]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 10 00:01:26.970134 ignition[1773]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 10 00:01:26.970134 ignition[1773]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/bin/oem-postinst" Sep 10 00:01:26.970134 ignition[1773]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/bin/oem-postinst" Sep 10 00:01:26.966933 unknown[1773]: wrote ssh authorized keys file for user: core Sep 10 00:01:26.979610 ignition[1773]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(5): [started] processing unit "cryptenroll-helper-first.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(5): op(6): [started] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(5): op(6): [finished] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(5): [finished] processing unit "cryptenroll-helper-first.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(7): [started] processing unit "cryptenroll-helper-bind.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(7): op(8): [started] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(7): op(8): [finished] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(7): [finished] processing unit "cryptenroll-helper-bind.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(9): [started] processing unit "coreos-metadata.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(9): op(a): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(9): op(a): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(9): [finished] processing unit "coreos-metadata.service" Sep 10 00:01:26.979610 ignition[1773]: INFO : files: op(b): [started] setting preset to disabled for "coreos-metadata.service" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: op(b): op(c): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: op(b): op(c): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: op(b): [finished] setting preset to disabled for "coreos-metadata.service" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: op(d): [started] setting preset to enabled for "cryptenroll-helper-bind.service" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: op(d): [finished] setting preset to enabled for "cryptenroll-helper-bind.service" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: op(e): [started] setting preset to enabled for "cryptenroll-helper-first.service" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: op(e): [finished] setting preset to enabled for "cryptenroll-helper-first.service" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: createCrypttabEntries: createFiles: op(f): [started] writing file "/sysroot/etc/luks/rootencrypted" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: createCrypttabEntries: createFiles: op(f): [finished] writing file "/sysroot/etc/luks/rootencrypted" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: createCrypttabEntries: createFiles: op(10): [started] writing file "/sysroot/etc/crypttab" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: createCrypttabEntries: createFiles: op(10): [finished] writing file "/sysroot/etc/crypttab" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: createCrypttabEntries: createFiles: op(11): [started] appending to file "/sysroot/etc/crypttab" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: createCrypttabEntries: createFiles: op(11): [finished] appending to file "/sysroot/etc/crypttab" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 10 00:01:27.010160 ignition[1773]: INFO : files: files passed Sep 10 00:01:27.010160 ignition[1773]: INFO : Ignition finished successfully Sep 10 00:01:27.006792 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 10 00:01:27.009701 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 10 00:01:27.011819 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 00:01:27.027978 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 10 00:01:27.049283 initrd-setup-root-after-ignition[1802]: grep: /sysroot/oem/oem-release: No such file or directory Sep 10 00:01:27.028058 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 10 00:01:27.051919 initrd-setup-root-after-ignition[1804]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:01:27.051919 initrd-setup-root-after-ignition[1804]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:01:27.033138 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 00:01:27.056112 initrd-setup-root-after-ignition[1808]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:01:27.034758 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 10 00:01:27.037923 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 00:01:27.065083 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 00:01:27.065202 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 00:01:27.067183 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 00:01:27.068991 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 00:01:27.070697 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 00:01:27.071501 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 00:01:27.095933 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 00:01:27.098305 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 00:01:27.122817 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 10 00:01:27.123953 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 00:01:27.125825 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 00:01:27.127575 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 00:01:27.127734 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 00:01:27.130569 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 00:01:27.131622 systemd[1]: Stopped target basic.target - Basic System. Sep 10 00:01:27.133558 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 10 00:01:27.135882 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 00:01:27.137880 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 00:01:27.139747 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 00:01:27.141984 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 00:01:27.143825 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 00:01:27.146142 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 00:01:27.148081 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 00:01:27.149903 systemd[1]: Stopped target swap.target - Swaps. Sep 10 00:01:27.151414 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 00:01:27.151558 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 00:01:27.154885 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 00:01:27.156375 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 00:01:27.158904 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 00:01:27.158987 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 00:01:27.161041 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 00:01:27.161149 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 00:01:27.163524 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 10 00:01:27.163634 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 00:01:27.164867 systemd[1]: Stopped target paths.target - Path Units. Sep 10 00:01:27.166792 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 00:01:27.170736 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 00:01:27.171954 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 00:01:27.173509 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 00:01:27.175319 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 00:01:27.175395 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 00:01:27.177513 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 00:01:27.177586 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 00:01:27.179137 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 00:01:27.179241 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 00:01:27.180948 systemd[1]: ignition-files.service: Deactivated successfully. Sep 10 00:01:27.181040 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 10 00:01:27.183352 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 10 00:01:27.184851 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 10 00:01:27.185629 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 00:01:27.185764 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 00:01:27.187794 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 00:01:27.187886 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 00:01:27.194386 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 00:01:27.194848 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 00:01:27.203537 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 10 00:01:27.206776 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 10 00:01:27.206871 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 10 00:01:27.215924 ignition[1829]: INFO : Ignition 2.21.0 Sep 10 00:01:27.215924 ignition[1829]: INFO : Stage: umount Sep 10 00:01:27.218302 ignition[1829]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 00:01:27.218302 ignition[1829]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 00:01:27.218302 ignition[1829]: INFO : umount: umount passed Sep 10 00:01:27.218302 ignition[1829]: INFO : Ignition finished successfully Sep 10 00:01:27.219385 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 10 00:01:27.219496 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 10 00:01:27.221318 systemd[1]: Stopped target network.target - Network. Sep 10 00:01:27.222490 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 10 00:01:27.222543 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 10 00:01:27.224014 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 10 00:01:27.224061 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 10 00:01:27.225663 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 10 00:01:27.225736 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 10 00:01:27.227316 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 00:01:27.227354 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 00:01:27.228967 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 00:01:27.229009 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 00:01:27.230932 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 10 00:01:27.232617 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 10 00:01:27.241228 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 10 00:01:27.241326 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 10 00:01:27.245699 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 10 00:01:27.245943 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 00:01:27.245977 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 00:01:27.249192 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 10 00:01:27.249368 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 10 00:01:27.249450 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 10 00:01:27.252111 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 00:01:27.253591 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 10 00:01:27.253629 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 10 00:01:27.256460 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 10 00:01:27.257334 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 10 00:01:27.257390 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 00:01:27.259334 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 00:01:27.259380 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 00:01:27.261940 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 00:01:27.262049 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 00:01:27.264002 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 00:01:27.281372 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 00:01:27.281516 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 00:01:27.283791 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 10 00:01:27.283875 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 10 00:01:27.286022 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 00:01:27.286078 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 00:01:27.287276 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 00:01:27.287307 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 00:01:27.288937 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 00:01:27.288984 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 00:01:27.291462 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 00:01:27.291512 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 00:01:27.294064 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 00:01:27.294121 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 00:01:27.297464 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 00:01:27.298539 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 00:01:27.298609 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 00:01:27.301847 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 00:01:27.301896 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 00:01:27.304905 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 10 00:01:27.304951 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 00:01:27.307927 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 00:01:27.307979 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 00:01:27.310125 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 00:01:27.310179 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:01:27.315127 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 00:01:27.315208 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 00:01:27.317220 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 00:01:27.319498 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 00:01:27.341669 systemd[1]: Switching root. Sep 10 00:01:27.378809 systemd-journald[244]: Journal stopped Sep 10 00:01:28.129807 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 10 00:01:28.129862 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 00:01:28.129880 kernel: SELinux: policy capability open_perms=1 Sep 10 00:01:28.129890 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 00:01:28.129900 kernel: SELinux: policy capability always_check_network=0 Sep 10 00:01:28.129910 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 00:01:28.129920 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 00:01:28.129931 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 00:01:28.129940 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 00:01:28.129949 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 00:01:28.129963 kernel: audit: type=1403 audit(1757462487.491:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 00:01:28.129977 systemd[1]: Successfully loaded SELinux policy in 72.264ms. Sep 10 00:01:28.129993 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.428ms. Sep 10 00:01:28.130004 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 00:01:28.130015 systemd[1]: Detected virtualization kvm. Sep 10 00:01:28.130026 systemd[1]: Detected architecture arm64. Sep 10 00:01:28.130037 systemd[1]: Detected first boot. Sep 10 00:01:28.130047 systemd[1]: Initializing machine ID from VM UUID. Sep 10 00:01:28.130057 zram_generator::config[1874]: No configuration found. Sep 10 00:01:28.130068 kernel: NET: Registered PF_VSOCK protocol family Sep 10 00:01:28.130078 systemd[1]: Populated /etc with preset unit settings. Sep 10 00:01:28.130089 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 00:01:28.130100 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 00:01:28.130111 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 00:01:28.130122 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 00:01:28.130133 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 00:01:28.130143 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 00:01:28.130153 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 00:01:28.130163 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 00:01:28.130174 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 00:01:28.130184 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 00:01:28.130195 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Sep 10 00:01:28.130205 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 00:01:28.130219 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 00:01:28.130229 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 00:01:28.130240 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 00:01:28.130251 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 00:01:28.130264 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 00:01:28.130277 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 00:01:28.130288 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 00:01:28.130300 systemd[1]: Expecting device dev-disk-by\x2duuid-58a7e227\x2d7a8f\x2d44cd\x2d8b96\x2d62df50ed3d90.device - /dev/disk/by-uuid/58a7e227-7a8f-44cd-8b96-62df50ed3d90... Sep 10 00:01:28.130312 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 00:01:28.130322 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 00:01:28.130333 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 00:01:28.130343 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 00:01:28.130354 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 00:01:28.130364 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 00:01:28.130375 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 00:01:28.130385 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 00:01:28.130397 systemd[1]: Reached target slices.target - Slice Units. Sep 10 00:01:28.130407 systemd[1]: Reached target swap.target - Swaps. Sep 10 00:01:28.130417 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 00:01:28.130427 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 00:01:28.130437 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 00:01:28.130449 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 00:01:28.130459 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 00:01:28.130470 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 00:01:28.130489 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 00:01:28.130504 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 00:01:28.130515 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 00:01:28.130525 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 00:01:28.130535 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 00:01:28.130549 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 00:01:28.130559 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 00:01:28.130570 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 00:01:28.130581 systemd[1]: Reached target machines.target - Containers. Sep 10 00:01:28.130591 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 00:01:28.130603 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 00:01:28.130618 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 00:01:28.130629 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 00:01:28.130639 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 00:01:28.130649 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 00:01:28.130660 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 00:01:28.130670 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 00:01:28.130681 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 00:01:28.130693 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 00:01:28.130704 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 00:01:28.130728 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 00:01:28.130739 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 00:01:28.130749 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 00:01:28.130761 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:01:28.130772 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 00:01:28.130782 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 00:01:28.130793 kernel: loop: module loaded Sep 10 00:01:28.130804 kernel: fuse: init (API version 7.41) Sep 10 00:01:28.130814 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 00:01:28.130825 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 00:01:28.130835 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 00:01:28.130845 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 00:01:28.130857 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 00:01:28.130868 systemd[1]: Stopped verity-setup.service. Sep 10 00:01:28.130878 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 00:01:28.130888 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 00:01:28.130899 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 00:01:28.130909 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 00:01:28.130920 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 00:01:28.130931 kernel: ACPI: bus type drm_connector registered Sep 10 00:01:28.130942 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 00:01:28.130952 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 00:01:28.130964 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 00:01:28.131002 systemd-journald[1936]: Collecting audit messages is disabled. Sep 10 00:01:28.131023 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 00:01:28.131037 systemd-journald[1936]: Journal started Sep 10 00:01:28.131058 systemd-journald[1936]: Runtime Journal (/run/log/journal/d1e388b59b75446fbf817bd673a0db2b) is 6M, max 48.5M, 42.4M free. Sep 10 00:01:27.894240 systemd[1]: Queued start job for default target multi-user.target. Sep 10 00:01:27.918756 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 10 00:01:27.919163 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 00:01:28.132810 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:01:28.132852 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 00:01:28.135749 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 00:01:28.136435 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 00:01:28.137852 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:01:28.138021 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 00:01:28.139278 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:01:28.139433 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 00:01:28.141034 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 00:01:28.141240 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 00:01:28.143466 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:01:28.143633 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 00:01:28.145045 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 00:01:28.146330 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 00:01:28.147767 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 00:01:28.149352 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 00:01:28.162386 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 00:01:28.166793 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 00:01:28.168803 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 00:01:28.169825 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 00:01:28.169859 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 00:01:28.171757 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 00:01:28.186520 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 00:01:28.187896 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:01:28.189009 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 00:01:28.190788 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 00:01:28.191917 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:01:28.192914 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 00:01:28.194327 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 00:01:28.197841 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 00:01:28.198883 systemd-journald[1936]: Time spent on flushing to /var/log/journal/d1e388b59b75446fbf817bd673a0db2b is 19.415ms for 908 entries. Sep 10 00:01:28.198883 systemd-journald[1936]: System Journal (/var/log/journal/d1e388b59b75446fbf817bd673a0db2b) is 8M, max 204.2M, 196.1M free. Sep 10 00:01:28.247817 systemd-journald[1936]: Received client request to flush runtime journal. Sep 10 00:01:28.247917 kernel: loop0: detected capacity change from 0 to 119320 Sep 10 00:01:28.200671 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 10 00:01:28.203919 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 00:01:28.208751 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 00:01:28.210266 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 00:01:28.211599 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 00:01:28.214774 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 00:01:28.218098 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 10 00:01:28.221041 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 10 00:01:28.234779 systemd-tmpfiles[1993]: ACLs are not supported, ignoring. Sep 10 00:01:28.234789 systemd-tmpfiles[1993]: ACLs are not supported, ignoring. Sep 10 00:01:28.234854 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 00:01:28.238015 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 00:01:28.241584 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 00:01:28.251928 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 00:01:28.268842 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 10 00:01:28.269721 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 00:01:28.277093 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 00:01:28.279837 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 00:01:28.284739 kernel: loop1: detected capacity change from 0 to 100608 Sep 10 00:01:28.301896 systemd-tmpfiles[2011]: ACLs are not supported, ignoring. Sep 10 00:01:28.302171 systemd-tmpfiles[2011]: ACLs are not supported, ignoring. Sep 10 00:01:28.304738 kernel: loop2: detected capacity change from 0 to 119320 Sep 10 00:01:28.305767 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 00:01:28.316739 kernel: loop3: detected capacity change from 0 to 100608 Sep 10 00:01:28.324244 (sd-merge)[2014]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 10 00:01:28.324627 (sd-merge)[2014]: Merged extensions into '/usr'. Sep 10 00:01:28.327075 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 10 00:01:28.329870 systemd[1]: Starting ensure-sysext.service... Sep 10 00:01:28.332857 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 00:01:28.354678 systemd[1]: Reload requested from client PID 2017 ('systemctl') (unit ensure-sysext.service)... Sep 10 00:01:28.354694 systemd[1]: Reloading... Sep 10 00:01:28.363849 systemd-tmpfiles[2018]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 00:01:28.363880 systemd-tmpfiles[2018]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 00:01:28.364109 systemd-tmpfiles[2018]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 00:01:28.364291 systemd-tmpfiles[2018]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 00:01:28.365026 systemd-tmpfiles[2018]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 00:01:28.365227 systemd-tmpfiles[2018]: ACLs are not supported, ignoring. Sep 10 00:01:28.365266 systemd-tmpfiles[2018]: ACLs are not supported, ignoring. Sep 10 00:01:28.368409 systemd-tmpfiles[2018]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 00:01:28.368423 systemd-tmpfiles[2018]: Skipping /boot Sep 10 00:01:28.374368 systemd-tmpfiles[2018]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 00:01:28.374384 systemd-tmpfiles[2018]: Skipping /boot Sep 10 00:01:28.418743 zram_generator::config[2045]: No configuration found. Sep 10 00:01:28.516852 ldconfig[1986]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 00:01:28.571300 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 10 00:01:28.571839 systemd[1]: Reloading finished in 216 ms. Sep 10 00:01:28.609491 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 00:01:28.624745 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 00:01:28.633665 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 00:01:28.644788 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 00:01:28.647248 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 00:01:28.656591 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 00:01:28.660017 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 00:01:28.663248 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 00:01:28.670965 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 00:01:28.673090 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 00:01:28.677913 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 00:01:28.678888 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:01:28.679007 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:01:28.681760 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 00:01:28.683687 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:01:28.683875 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 00:01:28.685596 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:01:28.685759 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 00:01:28.687285 augenrules[2110]: No rules Sep 10 00:01:28.687687 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 00:01:28.689515 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 00:01:28.689774 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 00:01:28.691294 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:01:28.691453 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 00:01:28.701151 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 00:01:28.705611 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 00:01:28.709555 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 00:01:28.710761 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 00:01:28.711768 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 00:01:28.720369 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 00:01:28.722332 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 00:01:28.724348 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 00:01:28.725975 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:01:28.726102 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:01:28.728923 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 00:01:28.730782 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 00:01:28.733549 augenrules[2123]: /sbin/augenrules: No change Sep 10 00:01:28.734265 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 00:01:28.735103 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 00:01:28.737238 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:01:28.737769 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 00:01:28.742388 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:01:28.743091 augenrules[2147]: No rules Sep 10 00:01:28.742562 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 00:01:28.744012 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 00:01:28.744182 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 00:01:28.745667 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:01:28.745850 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 00:01:28.747572 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:01:28.747743 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 00:01:28.749219 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 00:01:28.753635 systemd[1]: Finished ensure-sysext.service. Sep 10 00:01:28.758316 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:01:28.758378 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 00:01:28.759064 systemd-udevd[2134]: Using default interface naming scheme 'v255'. Sep 10 00:01:28.760362 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 00:01:28.774012 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 00:01:28.776116 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 00:01:28.785554 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 00:01:28.827013 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 10 00:01:28.827198 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 10 00:01:28.835798 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 00:01:28.859579 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-58a7e227\x2d7a8f\x2d44cd\x2d8b96\x2d62df50ed3d90.device - /dev/disk/by-uuid/58a7e227-7a8f-44cd-8b96-62df50ed3d90 being skipped. Sep 10 00:01:28.860901 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Sep 10 00:01:28.883565 systemd-cryptsetup[2201]: Volume rootencrypted already active. Sep 10 00:01:28.885416 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Sep 10 00:01:28.889195 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 00:01:28.890450 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Sep 10 00:01:28.891787 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 00:01:28.895868 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 00:01:28.917106 systemd-networkd[2189]: lo: Link UP Sep 10 00:01:28.917110 systemd-networkd[2189]: lo: Gained carrier Sep 10 00:01:28.917853 systemd-networkd[2189]: Enumeration completed Sep 10 00:01:28.917958 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 00:01:28.918248 systemd-networkd[2189]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 00:01:28.918251 systemd-networkd[2189]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 00:01:28.918788 systemd-networkd[2189]: eth0: Link UP Sep 10 00:01:28.918882 systemd-networkd[2189]: eth0: Gained carrier Sep 10 00:01:28.918895 systemd-networkd[2189]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 00:01:28.920086 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 00:01:28.924969 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 00:01:28.927855 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 00:01:28.936766 systemd-networkd[2189]: eth0: DHCPv4 address 10.0.0.131/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 00:01:28.949039 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 00:01:28.950488 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 00:01:28.952099 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 00:01:28.953326 systemd-timesyncd[2159]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 00:01:28.953603 systemd-timesyncd[2159]: Initial clock synchronization to Wed 2025-09-10 00:01:29.205511 UTC. Sep 10 00:01:28.960468 systemd-resolved[2092]: Positive Trust Anchors: Sep 10 00:01:28.960498 systemd-resolved[2092]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 00:01:28.960530 systemd-resolved[2092]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 00:01:28.964387 systemd-resolved[2092]: Defaulting to hostname 'linux'. Sep 10 00:01:28.965735 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 00:01:28.966854 systemd[1]: Reached target network.target - Network. Sep 10 00:01:28.967572 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 00:01:28.968866 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 00:01:28.969831 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 00:01:28.971346 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 00:01:28.972657 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 00:01:28.973683 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 00:01:28.974668 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 00:01:28.975826 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 00:01:28.975861 systemd[1]: Reached target paths.target - Path Units. Sep 10 00:01:28.976528 systemd[1]: Reached target timers.target - Timer Units. Sep 10 00:01:28.978134 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 00:01:28.981034 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 10 00:01:28.983931 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 00:01:28.986804 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 00:01:28.987766 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 00:01:28.991154 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 00:01:28.992515 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 00:01:28.994210 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 10 00:01:28.995354 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 00:01:28.996379 systemd[1]: Reached target basic.target - Basic System. Sep 10 00:01:28.997411 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 00:01:28.997442 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 00:01:28.998894 systemd[1]: Starting containerd.service - containerd container runtime... Sep 10 00:01:29.000076 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Sep 10 00:01:29.001117 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 00:01:29.005062 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 00:01:29.008437 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 00:01:29.018932 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 00:01:29.019716 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 00:01:29.020670 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 00:01:29.022933 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 00:01:29.025026 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 00:01:29.027178 jq[2233]: false Sep 10 00:01:29.028951 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 00:01:29.030807 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 10 00:01:29.031881 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 00:01:29.034036 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 00:01:29.035693 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 00:01:29.039374 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 00:01:29.041002 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 00:01:29.041213 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 00:01:29.041465 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 00:01:29.041620 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 00:01:29.048759 jq[2245]: true Sep 10 00:01:29.054087 (ntainerd)[2256]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 10 00:01:29.061989 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:01:29.070171 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 00:01:29.070444 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 00:01:29.073312 jq[2258]: true Sep 10 00:01:29.074257 extend-filesystems[2235]: Found /dev/mapper/rootencrypted Sep 10 00:01:29.077575 update_engine[2243]: I20250910 00:01:29.072562 2243 main.cc:92] Flatcar Update Engine starting Sep 10 00:01:29.081413 dbus-daemon[2231]: [system] SELinux support is enabled Sep 10 00:01:29.081839 extend-filesystems[2265]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 10 00:01:29.085529 extend-filesystems[2235]: Found /dev/vdb6 Sep 10 00:01:29.083135 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 00:01:29.087276 update_engine[2243]: I20250910 00:01:29.086867 2243 update_check_scheduler.cc:74] Next update check in 6m32s Sep 10 00:01:29.088418 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 00:01:29.093707 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 00:01:29.096123 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 00:01:29.096166 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 00:01:29.098990 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 00:01:29.099016 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 00:01:29.100575 systemd[1]: Started update-engine.service - Update Engine. Sep 10 00:01:29.104176 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 00:01:29.139986 systemd-logind[2240]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 00:01:29.140279 systemd-logind[2240]: New seat seat0. Sep 10 00:01:29.141562 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 00:01:29.142021 bash[2289]: Updated "/home/core/.ssh/authorized_keys" Sep 10 00:01:29.147334 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 10 00:01:29.150035 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 00:01:29.165131 locksmithd[2269]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 00:01:29.167812 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:01:29.224648 containerd[2256]: time="2025-09-10T00:01:29Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 10 00:01:29.225551 containerd[2256]: time="2025-09-10T00:01:29.225492250Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 10 00:01:29.234304 containerd[2256]: time="2025-09-10T00:01:29.234219656Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.902µs" Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234377606Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234401579Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234546943Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234569967Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234594724Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234659422Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234671842Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234895067Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234910169Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234921104Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.234930181Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 10 00:01:29.235467 containerd[2256]: time="2025-09-10T00:01:29.235005855Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 10 00:01:29.235727 containerd[2256]: time="2025-09-10T00:01:29.235192522Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 00:01:29.235727 containerd[2256]: time="2025-09-10T00:01:29.235223180Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 00:01:29.235727 containerd[2256]: time="2025-09-10T00:01:29.235233743Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 10 00:01:29.235727 containerd[2256]: time="2025-09-10T00:01:29.235280781Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 10 00:01:29.235925 containerd[2256]: time="2025-09-10T00:01:29.235903006Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 10 00:01:29.236048 containerd[2256]: time="2025-09-10T00:01:29.236028441Z" level=info msg="metadata content store policy set" policy=shared Sep 10 00:01:29.242773 containerd[2256]: time="2025-09-10T00:01:29.242744881Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 10 00:01:29.242906 containerd[2256]: time="2025-09-10T00:01:29.242877908Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 10 00:01:29.243005 containerd[2256]: time="2025-09-10T00:01:29.242989851Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 10 00:01:29.243059 containerd[2256]: time="2025-09-10T00:01:29.243047535Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 10 00:01:29.243135 containerd[2256]: time="2025-09-10T00:01:29.243115534Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 10 00:01:29.243189 containerd[2256]: time="2025-09-10T00:01:29.243177426Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 10 00:01:29.243241 containerd[2256]: time="2025-09-10T00:01:29.243229416Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 10 00:01:29.243295 containerd[2256]: time="2025-09-10T00:01:29.243281736Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 10 00:01:29.243348 containerd[2256]: time="2025-09-10T00:01:29.243335747Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 10 00:01:29.243398 containerd[2256]: time="2025-09-10T00:01:29.243386912Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 10 00:01:29.243449 containerd[2256]: time="2025-09-10T00:01:29.243436879Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 10 00:01:29.243515 containerd[2256]: time="2025-09-10T00:01:29.243501330Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 10 00:01:29.243684 containerd[2256]: time="2025-09-10T00:01:29.243661384Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 10 00:01:29.243790 containerd[2256]: time="2025-09-10T00:01:29.243771759Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 10 00:01:29.243861 containerd[2256]: time="2025-09-10T00:01:29.243846855Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 10 00:01:29.243943 containerd[2256]: time="2025-09-10T00:01:29.243926778Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 10 00:01:29.244004 containerd[2256]: time="2025-09-10T00:01:29.243991683Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 10 00:01:29.244053 containerd[2256]: time="2025-09-10T00:01:29.244042146Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 10 00:01:29.244113 containerd[2256]: time="2025-09-10T00:01:29.244100531Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 10 00:01:29.244170 containerd[2256]: time="2025-09-10T00:01:29.244157802Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 10 00:01:29.244223 containerd[2256]: time="2025-09-10T00:01:29.244211195Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 10 00:01:29.244274 containerd[2256]: time="2025-09-10T00:01:29.244261492Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 10 00:01:29.244331 containerd[2256]: time="2025-09-10T00:01:29.244319052Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 10 00:01:29.244563 containerd[2256]: time="2025-09-10T00:01:29.244548880Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 10 00:01:29.244627 containerd[2256]: time="2025-09-10T00:01:29.244615311Z" level=info msg="Start snapshots syncer" Sep 10 00:01:29.244701 containerd[2256]: time="2025-09-10T00:01:29.244688096Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 10 00:01:29.245148 containerd[2256]: time="2025-09-10T00:01:29.245107603Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 10 00:01:29.245308 containerd[2256]: time="2025-09-10T00:01:29.245290598Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 10 00:01:29.245440 containerd[2256]: time="2025-09-10T00:01:29.245424244Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 10 00:01:29.245749 containerd[2256]: time="2025-09-10T00:01:29.245704617Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 10 00:01:29.245854 containerd[2256]: time="2025-09-10T00:01:29.245836902Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 10 00:01:29.245909 containerd[2256]: time="2025-09-10T00:01:29.245897267Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 10 00:01:29.245961 containerd[2256]: time="2025-09-10T00:01:29.245949175Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 10 00:01:29.246033 containerd[2256]: time="2025-09-10T00:01:29.246018659Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 10 00:01:29.246087 containerd[2256]: time="2025-09-10T00:01:29.246073702Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 10 00:01:29.246149 containerd[2256]: time="2025-09-10T00:01:29.246136585Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 10 00:01:29.246228 containerd[2256]: time="2025-09-10T00:01:29.246213785Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 10 00:01:29.246281 containerd[2256]: time="2025-09-10T00:01:29.246269488Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 10 00:01:29.246333 containerd[2256]: time="2025-09-10T00:01:29.246319085Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 10 00:01:29.246431 containerd[2256]: time="2025-09-10T00:01:29.246414853Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 00:01:29.246501 containerd[2256]: time="2025-09-10T00:01:29.246486772Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 00:01:29.246556 containerd[2256]: time="2025-09-10T00:01:29.246543589Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 00:01:29.246604 containerd[2256]: time="2025-09-10T00:01:29.246591783Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 00:01:29.246658 containerd[2256]: time="2025-09-10T00:01:29.246646207Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 10 00:01:29.246706 containerd[2256]: time="2025-09-10T00:01:29.246694896Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 10 00:01:29.246771 containerd[2256]: time="2025-09-10T00:01:29.246757943Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 10 00:01:29.246897 containerd[2256]: time="2025-09-10T00:01:29.246885111Z" level=info msg="runtime interface created" Sep 10 00:01:29.246939 containerd[2256]: time="2025-09-10T00:01:29.246928890Z" level=info msg="created NRI interface" Sep 10 00:01:29.247000 containerd[2256]: time="2025-09-10T00:01:29.246987399Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 10 00:01:29.247071 containerd[2256]: time="2025-09-10T00:01:29.247059070Z" level=info msg="Connect containerd service" Sep 10 00:01:29.247154 containerd[2256]: time="2025-09-10T00:01:29.247140356Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 10 00:01:29.248452 containerd[2256]: time="2025-09-10T00:01:29.248412864Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 00:01:29.316433 containerd[2256]: time="2025-09-10T00:01:29.316329668Z" level=info msg="Start subscribing containerd event" Sep 10 00:01:29.316570 containerd[2256]: time="2025-09-10T00:01:29.316554750Z" level=info msg="Start recovering state" Sep 10 00:01:29.316714 containerd[2256]: time="2025-09-10T00:01:29.316677503Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 00:01:29.316768 containerd[2256]: time="2025-09-10T00:01:29.316734609Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 00:01:29.316851 containerd[2256]: time="2025-09-10T00:01:29.316835411Z" level=info msg="Start event monitor" Sep 10 00:01:29.316917 containerd[2256]: time="2025-09-10T00:01:29.316893095Z" level=info msg="Start cni network conf syncer for default" Sep 10 00:01:29.316962 containerd[2256]: time="2025-09-10T00:01:29.316951687Z" level=info msg="Start streaming server" Sep 10 00:01:29.317022 containerd[2256]: time="2025-09-10T00:01:29.317011640Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 10 00:01:29.317068 containerd[2256]: time="2025-09-10T00:01:29.317057275Z" level=info msg="runtime interface starting up..." Sep 10 00:01:29.317122 containerd[2256]: time="2025-09-10T00:01:29.317113143Z" level=info msg="starting plugins..." Sep 10 00:01:29.317274 containerd[2256]: time="2025-09-10T00:01:29.317177635Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 10 00:01:29.317433 containerd[2256]: time="2025-09-10T00:01:29.317419717Z" level=info msg="containerd successfully booted in 0.093133s" Sep 10 00:01:29.317513 systemd[1]: Started containerd.service - containerd container runtime. Sep 10 00:01:29.590202 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 00:01:30.206047 sshd_keygen[2260]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 10 00:01:30.219855 systemd-networkd[2189]: eth0: Gained IPv6LL Sep 10 00:01:30.224786 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 00:01:30.228755 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 00:01:30.231312 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 00:01:30.233792 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 00:01:30.235628 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 00:01:30.237530 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 00:01:30.245893 systemd[1]: Started sshd@0-10.0.0.131:22-10.0.0.1:48540.service - OpenSSH per-connection server daemon (10.0.0.1:48540). Sep 10 00:01:30.251421 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 00:01:30.251605 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 00:01:30.255042 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 00:01:30.259264 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 00:01:30.266329 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 00:01:30.266561 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 00:01:30.268621 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 10 00:01:30.272109 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 00:01:30.277526 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 00:01:30.280199 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 00:01:30.281588 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 00:01:30.282635 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 00:01:30.284825 systemd[1]: Starting cryptenroll-helper-first.service... Sep 10 00:01:30.309409 systemd-cryptenroll[2353]: Warning: keyslot operation could fail as it requires more than available memory. Sep 10 00:01:30.322778 sshd[2331]: Accepted publickey for core from 10.0.0.1 port 48540 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:01:30.324448 sshd-session[2331]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:01:30.331116 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 00:01:30.333185 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 00:01:30.343484 systemd-logind[2240]: New session 1 of user core. Sep 10 00:01:30.370562 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 00:01:30.374437 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 00:01:30.391009 (systemd)[2357]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:01:30.399593 systemd-logind[2240]: New session c1 of user core. Sep 10 00:01:30.521224 systemd[2357]: Queued start job for default target default.target. Sep 10 00:01:30.529774 systemd[2357]: Created slice app.slice - User Application Slice. Sep 10 00:01:30.529805 systemd[2357]: Reached target paths.target - Paths. Sep 10 00:01:30.529843 systemd[2357]: Reached target timers.target - Timers. Sep 10 00:01:30.531973 systemd[2357]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 00:01:30.555984 systemd[2357]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 00:01:30.556099 systemd[2357]: Reached target sockets.target - Sockets. Sep 10 00:01:30.556147 systemd[2357]: Reached target basic.target - Basic System. Sep 10 00:01:30.556175 systemd[2357]: Reached target default.target - Main User Target. Sep 10 00:01:30.556200 systemd[2357]: Startup finished in 145ms. Sep 10 00:01:30.556641 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 00:01:30.568923 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 00:01:30.637579 systemd[1]: Started sshd@1-10.0.0.131:22-10.0.0.1:35136.service - OpenSSH per-connection server daemon (10.0.0.1:35136). Sep 10 00:01:30.697820 sshd[2383]: Accepted publickey for core from 10.0.0.1 port 35136 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:01:30.698283 sshd-session[2383]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:01:30.704508 systemd-logind[2240]: New session 2 of user core. Sep 10 00:01:30.713951 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 00:01:30.772484 sshd[2390]: Connection closed by 10.0.0.1 port 35136 Sep 10 00:01:30.772760 sshd-session[2383]: pam_unix(sshd:session): session closed for user core Sep 10 00:01:30.784009 systemd[1]: sshd@1-10.0.0.131:22-10.0.0.1:35136.service: Deactivated successfully. Sep 10 00:01:30.785613 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 00:01:30.789936 systemd-logind[2240]: Session 2 logged out. Waiting for processes to exit. Sep 10 00:01:30.795180 systemd[1]: Started sshd@2-10.0.0.131:22-10.0.0.1:35148.service - OpenSSH per-connection server daemon (10.0.0.1:35148). Sep 10 00:01:30.797946 systemd-logind[2240]: Removed session 2. Sep 10 00:01:30.856125 sshd[2400]: Accepted publickey for core from 10.0.0.1 port 35148 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:01:30.857407 sshd-session[2400]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:01:30.863999 systemd-logind[2240]: New session 3 of user core. Sep 10 00:01:30.871930 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 00:01:30.931012 sshd[2407]: Connection closed by 10.0.0.1 port 35148 Sep 10 00:01:30.931350 sshd-session[2400]: pam_unix(sshd:session): session closed for user core Sep 10 00:01:30.937907 systemd[1]: sshd@2-10.0.0.131:22-10.0.0.1:35148.service: Deactivated successfully. Sep 10 00:01:30.940424 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 00:01:30.943004 systemd-logind[2240]: Session 3 logged out. Waiting for processes to exit. Sep 10 00:01:30.944277 systemd-logind[2240]: Removed session 3. Sep 10 00:01:32.677892 systemd-cryptenroll[2353]: New TPM2 token enrolled as key slot 1. Sep 10 00:01:41.085337 systemd[1]: Started sshd@3-10.0.0.131:22-10.0.0.1:33528.service - OpenSSH per-connection server daemon (10.0.0.1:33528). Sep 10 00:01:41.145219 sshd[2522]: Accepted publickey for core from 10.0.0.1 port 33528 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:01:41.146328 sshd-session[2522]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:01:41.150697 systemd-logind[2240]: New session 4 of user core. Sep 10 00:01:41.159960 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 00:01:41.211958 sshd[2525]: Connection closed by 10.0.0.1 port 33528 Sep 10 00:01:41.212341 sshd-session[2522]: pam_unix(sshd:session): session closed for user core Sep 10 00:01:41.223517 systemd[1]: sshd@3-10.0.0.131:22-10.0.0.1:33528.service: Deactivated successfully. Sep 10 00:01:41.226160 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 00:01:41.226799 systemd-logind[2240]: Session 4 logged out. Waiting for processes to exit. Sep 10 00:01:41.228751 systemd[1]: Started sshd@4-10.0.0.131:22-10.0.0.1:33540.service - OpenSSH per-connection server daemon (10.0.0.1:33540). Sep 10 00:01:41.231601 systemd-logind[2240]: Removed session 4. Sep 10 00:01:41.288521 sshd[2531]: Accepted publickey for core from 10.0.0.1 port 33540 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:01:41.290577 sshd-session[2531]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:01:41.294988 systemd-logind[2240]: New session 5 of user core. Sep 10 00:01:41.308850 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 00:01:41.360851 sshd[2534]: Connection closed by 10.0.0.1 port 33540 Sep 10 00:01:41.360657 sshd-session[2531]: pam_unix(sshd:session): session closed for user core Sep 10 00:01:41.364136 systemd[1]: sshd@4-10.0.0.131:22-10.0.0.1:33540.service: Deactivated successfully. Sep 10 00:01:41.365619 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 00:01:41.366192 systemd-logind[2240]: Session 5 logged out. Waiting for processes to exit. Sep 10 00:01:41.367114 systemd-logind[2240]: Removed session 5. -- Reboot -- Sep 10 00:03:25.780532 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 00:03:25.780554 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 22:10:22 -00 2025 Sep 10 00:03:25.780563 kernel: KASLR enabled Sep 10 00:03:25.780569 kernel: efi: EFI v2.7 by EDK II Sep 10 00:03:25.780574 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0bf418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a3018 RNG=0xdb978698 MEMRESERVE=0xdb1c7f18 Sep 10 00:03:25.780579 kernel: random: crng init done Sep 10 00:03:25.780586 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 00:03:25.780592 kernel: secureboot: Secure boot enabled Sep 10 00:03:25.780597 kernel: ACPI: Early table checksum verification disabled Sep 10 00:03:25.780604 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 10 00:03:25.780610 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 10 00:03:25.780615 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:25.780621 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:25.780627 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:25.780634 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:25.780641 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:25.780647 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:25.780653 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:25.780659 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:25.780665 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:25.780671 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:25.780677 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 00:03:25.780683 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 00:03:25.780689 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 00:03:25.780695 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 00:03:25.780702 kernel: Zone ranges: Sep 10 00:03:25.780708 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 00:03:25.780714 kernel: DMA32 empty Sep 10 00:03:25.780720 kernel: Normal empty Sep 10 00:03:25.780726 kernel: Device empty Sep 10 00:03:25.780732 kernel: Movable zone start for each node Sep 10 00:03:25.780738 kernel: Early memory node ranges Sep 10 00:03:25.780744 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Sep 10 00:03:25.780750 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Sep 10 00:03:25.780757 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Sep 10 00:03:25.780763 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Sep 10 00:03:25.780769 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Sep 10 00:03:25.780776 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Sep 10 00:03:25.780782 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Sep 10 00:03:25.780788 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 00:03:25.780797 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 00:03:25.780803 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 00:03:25.780809 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 00:03:25.780816 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 00:03:25.780823 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 00:03:25.780830 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 10 00:03:25.780836 kernel: psci: probing for conduit method from ACPI. Sep 10 00:03:25.780843 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 00:03:25.780849 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 00:03:25.780855 kernel: psci: Trusted OS migration not required Sep 10 00:03:25.780861 kernel: psci: SMC Calling Convention v1.1 Sep 10 00:03:25.780868 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 00:03:25.780874 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 00:03:25.780882 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 00:03:25.780888 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 00:03:25.780895 kernel: Detected PIPT I-cache on CPU0 Sep 10 00:03:25.780901 kernel: CPU features: detected: GIC system register CPU interface Sep 10 00:03:25.780908 kernel: CPU features: detected: Spectre-v4 Sep 10 00:03:25.780914 kernel: CPU features: detected: Spectre-BHB Sep 10 00:03:25.780921 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 00:03:25.780928 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 00:03:25.780935 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 00:03:25.780942 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 00:03:25.780948 kernel: alternatives: applying boot alternatives Sep 10 00:03:25.780956 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 10 00:03:25.780964 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 00:03:25.780970 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 00:03:25.780977 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 00:03:25.780984 kernel: Fallback order for Node 0: 0 Sep 10 00:03:25.780990 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 00:03:25.780997 kernel: Policy zone: DMA Sep 10 00:03:25.781003 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 00:03:25.781009 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 00:03:25.781016 kernel: software IO TLB: area num 4. Sep 10 00:03:25.781022 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 00:03:25.781029 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Sep 10 00:03:25.781036 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 00:03:25.781042 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 00:03:25.781050 kernel: rcu: RCU event tracing is enabled. Sep 10 00:03:25.781056 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 00:03:25.781063 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 00:03:25.781069 kernel: Tracing variant of Tasks RCU enabled. Sep 10 00:03:25.781076 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 00:03:25.781082 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 00:03:25.781089 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 00:03:25.781095 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 00:03:25.781102 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 00:03:25.781109 kernel: GICv3: 256 SPIs implemented Sep 10 00:03:25.781116 kernel: GICv3: 0 Extended SPIs implemented Sep 10 00:03:25.781122 kernel: Root IRQ handler: gic_handle_irq Sep 10 00:03:25.781129 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 00:03:25.781135 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 00:03:25.781142 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 00:03:25.781148 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 00:03:25.781155 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 00:03:25.781161 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 00:03:25.781168 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 00:03:25.781174 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 00:03:25.781180 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 00:03:25.781188 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:03:25.781194 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 00:03:25.781201 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 00:03:25.781207 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 00:03:25.781214 kernel: arm-pv: using stolen time PV Sep 10 00:03:25.781221 kernel: Console: colour dummy device 80x25 Sep 10 00:03:25.781228 kernel: ACPI: Core revision 20240827 Sep 10 00:03:25.781235 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 00:03:25.781242 kernel: pid_max: default: 32768 minimum: 301 Sep 10 00:03:25.781248 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 00:03:25.781256 kernel: landlock: Up and running. Sep 10 00:03:25.781263 kernel: SELinux: Initializing. Sep 10 00:03:25.781270 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:03:25.781276 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:03:25.781283 kernel: rcu: Hierarchical SRCU implementation. Sep 10 00:03:25.781290 kernel: rcu: Max phase no-delay instances is 400. Sep 10 00:03:25.781297 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 00:03:25.781304 kernel: Remapping and enabling EFI services. Sep 10 00:03:25.781311 kernel: smp: Bringing up secondary CPUs ... Sep 10 00:03:25.781323 kernel: Detected PIPT I-cache on CPU1 Sep 10 00:03:25.781330 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 00:03:25.781337 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 00:03:25.781345 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:03:25.781359 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 00:03:25.781366 kernel: Detected PIPT I-cache on CPU2 Sep 10 00:03:25.781373 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 00:03:25.781381 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 00:03:25.781390 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:03:25.781396 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 00:03:25.781474 kernel: Detected PIPT I-cache on CPU3 Sep 10 00:03:25.781483 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 00:03:25.781490 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 00:03:25.781497 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:03:25.781504 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 00:03:25.781511 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 00:03:25.781518 kernel: SMP: Total of 4 processors activated. Sep 10 00:03:25.781528 kernel: CPU: All CPU(s) started at EL1 Sep 10 00:03:25.781535 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 00:03:25.781542 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 00:03:25.781549 kernel: CPU features: detected: Common not Private translations Sep 10 00:03:25.781556 kernel: CPU features: detected: CRC32 instructions Sep 10 00:03:25.781563 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 00:03:25.781570 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 00:03:25.781577 kernel: CPU features: detected: LSE atomic instructions Sep 10 00:03:25.781584 kernel: CPU features: detected: Privileged Access Never Sep 10 00:03:25.781591 kernel: CPU features: detected: RAS Extension Support Sep 10 00:03:25.781600 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 00:03:25.781607 kernel: alternatives: applying system-wide alternatives Sep 10 00:03:25.781614 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 00:03:25.781623 kernel: Memory: 2422144K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127808K reserved, 16384K cma-reserved) Sep 10 00:03:25.781630 kernel: devtmpfs: initialized Sep 10 00:03:25.781637 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 00:03:25.781644 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 00:03:25.781651 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 00:03:25.781660 kernel: 0 pages in range for non-PLT usage Sep 10 00:03:25.781667 kernel: 508576 pages in range for PLT usage Sep 10 00:03:25.781674 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 00:03:25.781680 kernel: SMBIOS 3.0.0 present. Sep 10 00:03:25.781688 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 00:03:25.781694 kernel: DMI: Memory slots populated: 1/1 Sep 10 00:03:25.781702 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 00:03:25.781709 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 00:03:25.781716 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 00:03:25.781724 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 00:03:25.781731 kernel: audit: initializing netlink subsys (disabled) Sep 10 00:03:25.781738 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 Sep 10 00:03:25.781745 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 00:03:25.781752 kernel: cpuidle: using governor menu Sep 10 00:03:25.781760 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 00:03:25.781767 kernel: ASID allocator initialised with 32768 entries Sep 10 00:03:25.781774 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 00:03:25.781781 kernel: Serial: AMBA PL011 UART driver Sep 10 00:03:25.781790 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 00:03:25.781797 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 00:03:25.781804 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 00:03:25.781811 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 00:03:25.781817 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 00:03:25.781824 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 00:03:25.781831 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 00:03:25.781838 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 00:03:25.781845 kernel: ACPI: Added _OSI(Module Device) Sep 10 00:03:25.781853 kernel: ACPI: Added _OSI(Processor Device) Sep 10 00:03:25.781861 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 00:03:25.781868 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 00:03:25.781875 kernel: ACPI: Interpreter enabled Sep 10 00:03:25.781882 kernel: ACPI: Using GIC for interrupt routing Sep 10 00:03:25.781889 kernel: ACPI: MCFG table detected, 1 entries Sep 10 00:03:25.781896 kernel: ACPI: CPU0 has been hot-added Sep 10 00:03:25.781903 kernel: ACPI: CPU1 has been hot-added Sep 10 00:03:25.781910 kernel: ACPI: CPU2 has been hot-added Sep 10 00:03:25.781917 kernel: ACPI: CPU3 has been hot-added Sep 10 00:03:25.781926 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 00:03:25.781933 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 00:03:25.781940 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 00:03:25.782073 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 00:03:25.782138 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 00:03:25.782196 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 00:03:25.782252 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 00:03:25.782312 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 00:03:25.782321 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 00:03:25.782329 kernel: PCI host bridge to bus 0000:00 Sep 10 00:03:25.782421 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 00:03:25.782481 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 00:03:25.782533 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 00:03:25.782584 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 00:03:25.782658 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 00:03:25.782729 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 00:03:25.782789 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 00:03:25.782848 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 00:03:25.782907 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 00:03:25.782966 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 00:03:25.783026 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 00:03:25.783089 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 00:03:25.783142 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 00:03:25.783195 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 00:03:25.783246 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 00:03:25.783255 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 00:03:25.783262 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 00:03:25.783269 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 00:03:25.783278 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 00:03:25.783285 kernel: iommu: Default domain type: Translated Sep 10 00:03:25.783292 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 00:03:25.783299 kernel: efivars: Registered efivars operations Sep 10 00:03:25.783306 kernel: vgaarb: loaded Sep 10 00:03:25.783313 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 00:03:25.783320 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 00:03:25.783326 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 00:03:25.783334 kernel: pnp: PnP ACPI init Sep 10 00:03:25.783440 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 00:03:25.783452 kernel: pnp: PnP ACPI: found 1 devices Sep 10 00:03:25.783459 kernel: NET: Registered PF_INET protocol family Sep 10 00:03:25.783466 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 00:03:25.783474 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 00:03:25.783481 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 00:03:25.783488 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 00:03:25.783495 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 00:03:25.783505 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 00:03:25.783512 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:03:25.783520 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:03:25.783527 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 00:03:25.783534 kernel: PCI: CLS 0 bytes, default 64 Sep 10 00:03:25.783541 kernel: kvm [1]: HYP mode not available Sep 10 00:03:25.783548 kernel: Initialise system trusted keyrings Sep 10 00:03:25.783555 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 00:03:25.783561 kernel: Key type asymmetric registered Sep 10 00:03:25.783568 kernel: Asymmetric key parser 'x509' registered Sep 10 00:03:25.783576 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 00:03:25.783583 kernel: io scheduler mq-deadline registered Sep 10 00:03:25.783590 kernel: io scheduler kyber registered Sep 10 00:03:25.783597 kernel: io scheduler bfq registered Sep 10 00:03:25.783604 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 00:03:25.783612 kernel: ACPI: button: Power Button [PWRB] Sep 10 00:03:25.783619 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 00:03:25.783681 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 00:03:25.783691 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 00:03:25.783699 kernel: thunder_xcv, ver 1.0 Sep 10 00:03:25.783706 kernel: thunder_bgx, ver 1.0 Sep 10 00:03:25.783713 kernel: nicpf, ver 1.0 Sep 10 00:03:25.783720 kernel: nicvf, ver 1.0 Sep 10 00:03:25.783788 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 00:03:25.783845 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T00:03:25 UTC (1757462605) Sep 10 00:03:25.783854 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 00:03:25.783862 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 00:03:25.783871 kernel: watchdog: NMI not fully supported Sep 10 00:03:25.783878 kernel: watchdog: Hard watchdog permanently disabled Sep 10 00:03:25.783885 kernel: NET: Registered PF_INET6 protocol family Sep 10 00:03:25.783891 kernel: Segment Routing with IPv6 Sep 10 00:03:25.783898 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 00:03:25.783905 kernel: NET: Registered PF_PACKET protocol family Sep 10 00:03:25.783912 kernel: Key type dns_resolver registered Sep 10 00:03:25.783919 kernel: registered taskstats version 1 Sep 10 00:03:25.783926 kernel: Loading compiled-in X.509 certificates Sep 10 00:03:25.783934 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 61217a1897415238555e2058a4e44c51622b0f87' Sep 10 00:03:25.783941 kernel: Demotion targets for Node 0: null Sep 10 00:03:25.783948 kernel: Key type .fscrypt registered Sep 10 00:03:25.783955 kernel: Key type fscrypt-provisioning registered Sep 10 00:03:25.783962 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 00:03:25.783969 kernel: ima: Allocated hash algorithm: sha1 Sep 10 00:03:25.783976 kernel: ima: No architecture policies found Sep 10 00:03:25.783983 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 00:03:25.783993 kernel: clk: Disabling unused clocks Sep 10 00:03:25.784000 kernel: PM: genpd: Disabling unused power domains Sep 10 00:03:25.784007 kernel: Warning: unable to open an initial console. Sep 10 00:03:25.784014 kernel: Freeing unused kernel memory: 38912K Sep 10 00:03:25.784021 kernel: Run /init as init process Sep 10 00:03:25.784028 kernel: with arguments: Sep 10 00:03:25.784035 kernel: /init Sep 10 00:03:25.784042 kernel: with environment: Sep 10 00:03:25.784049 kernel: HOME=/ Sep 10 00:03:25.784056 kernel: TERM=linux Sep 10 00:03:25.784064 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 00:03:25.784072 systemd[1]: Successfully made /usr/ read-only. Sep 10 00:03:25.784082 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 00:03:25.784091 systemd[1]: Detected virtualization kvm. Sep 10 00:03:25.784098 systemd[1]: Detected architecture arm64. Sep 10 00:03:25.784105 systemd[1]: Running in initrd. Sep 10 00:03:25.784113 systemd[1]: No hostname configured, using default hostname. Sep 10 00:03:25.784122 systemd[1]: Hostname set to . Sep 10 00:03:25.784130 systemd[1]: Initializing machine ID from VM UUID. Sep 10 00:03:25.784137 systemd[1]: Queued start job for default target initrd.target. Sep 10 00:03:25.784144 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 00:03:25.784152 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 00:03:25.784160 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 00:03:25.784167 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 00:03:25.784175 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 00:03:25.784185 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 00:03:25.784193 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 00:03:25.784201 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 00:03:25.784209 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 00:03:25.784217 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 00:03:25.784224 systemd[1]: Reached target paths.target - Path Units. Sep 10 00:03:25.784232 systemd[1]: Reached target slices.target - Slice Units. Sep 10 00:03:25.784241 systemd[1]: Reached target swap.target - Swaps. Sep 10 00:03:25.784249 systemd[1]: Reached target timers.target - Timer Units. Sep 10 00:03:25.784256 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 00:03:25.784264 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 00:03:25.784272 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 00:03:25.784280 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 00:03:25.784287 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 00:03:25.784295 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 00:03:25.784304 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 00:03:25.784311 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 00:03:25.784319 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 00:03:25.784327 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 00:03:25.784334 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 00:03:25.784342 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 00:03:25.784357 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 00:03:25.784365 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:03:25.784372 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 00:03:25.784382 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 00:03:25.784389 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 00:03:25.784397 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 00:03:25.784441 systemd-journald[239]: Collecting audit messages is disabled. Sep 10 00:03:25.784462 systemd-journald[239]: Journal started Sep 10 00:03:25.784480 systemd-journald[239]: Runtime Journal (/run/log/journal/d1e388b59b75446fbf817bd673a0db2b) is 6M, max 48.5M, 42.4M free. Sep 10 00:03:25.776962 systemd-modules-load[240]: Inserted module 'overlay' Sep 10 00:03:25.788327 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:03:25.790425 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 00:03:25.790444 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 00:03:25.792182 systemd-modules-load[240]: Inserted module 'br_netfilter' Sep 10 00:03:25.793200 kernel: Bridge firewalling registered Sep 10 00:03:25.792888 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 00:03:25.795005 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 00:03:25.797602 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 00:03:25.799039 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 00:03:25.800890 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 00:03:25.815993 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 00:03:25.825145 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 00:03:25.826208 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 00:03:25.826622 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 00:03:25.829985 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 00:03:25.834435 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 00:03:25.836135 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 00:03:25.862216 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 10 00:03:25.927439 kernel: SCSI subsystem initialized Sep 10 00:03:25.931425 kernel: Loading iSCSI transport class v2.0-870. Sep 10 00:03:25.939432 kernel: iscsi: registered transport (tcp) Sep 10 00:03:25.951425 kernel: iscsi: registered transport (qla4xxx) Sep 10 00:03:25.951442 kernel: QLogic iSCSI HBA Driver Sep 10 00:03:25.966920 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 00:03:25.984492 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 00:03:25.988481 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 00:03:26.029918 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 00:03:26.032036 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 00:03:26.091435 kernel: raid6: neonx8 gen() 15804 MB/s Sep 10 00:03:26.108433 kernel: raid6: neonx4 gen() 14252 MB/s Sep 10 00:03:26.125457 kernel: raid6: neonx2 gen() 11594 MB/s Sep 10 00:03:26.142442 kernel: raid6: neonx1 gen() 10186 MB/s Sep 10 00:03:26.159433 kernel: raid6: int64x8 gen() 6645 MB/s Sep 10 00:03:26.176426 kernel: raid6: int64x4 gen() 7343 MB/s Sep 10 00:03:26.193425 kernel: raid6: int64x2 gen() 6093 MB/s Sep 10 00:03:26.210432 kernel: raid6: int64x1 gen() 5039 MB/s Sep 10 00:03:26.210449 kernel: raid6: using algorithm neonx8 gen() 15804 MB/s Sep 10 00:03:26.227709 kernel: raid6: .... xor() 11631 MB/s, rmw enabled Sep 10 00:03:26.227730 kernel: raid6: using neon recovery algorithm Sep 10 00:03:26.233426 kernel: xor: measuring software checksum speed Sep 10 00:03:26.233454 kernel: 8regs : 21584 MB/sec Sep 10 00:03:26.234514 kernel: 32regs : 21145 MB/sec Sep 10 00:03:26.234529 kernel: arm64_neon : 28070 MB/sec Sep 10 00:03:26.234538 kernel: xor: using function: arm64_neon (28070 MB/sec) Sep 10 00:03:26.288451 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 00:03:26.295469 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 00:03:26.298036 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 00:03:26.337567 systemd-udevd[493]: Using default interface naming scheme 'v255'. Sep 10 00:03:26.341561 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 00:03:26.343453 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 00:03:26.365948 dracut-pre-trigger[501]: rd.md=0: removing MD RAID activation Sep 10 00:03:26.387542 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 00:03:26.390565 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 00:03:26.444697 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 00:03:26.448198 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 00:03:26.491425 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 10 00:03:26.494429 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 00:03:26.500414 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 10 00:03:26.507436 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 10 00:03:26.507587 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 00:03:26.511482 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 00:03:26.511600 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:03:26.515447 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:03:26.518338 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:03:26.525630 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 10 00:03:26.551871 systemd[1]: Condition check resulted in dev-disk-by\x2ddiskseq-2\x2dpart9.device - /dev/disk/by-diskseq/2-part9 being skipped. Sep 10 00:03:26.551889 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-022c6754\x2dba96\x2d41d8\x2db042\x2d2bb77b82e828.device - /dev/disk/by-partuuid/022c6754-ba96-41d8-b042-2bb77b82e828 being skipped. Sep 10 00:03:26.551896 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-58a7e227\x2d7a8f\x2d44cd\x2d8b96\x2d62df50ed3d90.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/58a7e227-7a8f-44cd-8b96-62df50ed3d90 being skipped. Sep 10 00:03:26.551901 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Sep 10 00:03:26.556423 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:03:26.580794 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 00:03:26.581792 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 00:03:26.590066 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 00:03:26.591925 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Sep 10 00:03:26.593728 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 00:03:26.608192 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 00:03:26.608951 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 00:03:26.611063 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 00:03:26.612151 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 00:03:26.613965 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 00:03:26.615443 systemd[1]: Reached target basic.target - Basic System. Sep 10 00:03:26.623984 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 00:03:26.628031 systemd[1]: Reload requested from client PID 585 ('systemctl') (unit decrypt-root.service)... Sep 10 00:03:26.628045 systemd[1]: Reloading... Sep 10 00:03:26.629925 sh[589]: Success Sep 10 00:03:26.647988 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 00:03:26.648048 kernel: device-mapper: uevent: version 1.0.3 Sep 10 00:03:26.648069 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 00:03:26.656452 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 00:03:26.767214 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 00:03:26.768312 systemd[1]: Reloading finished in 140 ms. Sep 10 00:03:26.800917 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 00:03:26.803207 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 00:03:26.809519 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Sep 10 00:03:26.815610 kernel: BTRFS: device fsid 2bc16190-0dd5-44d6-b331-3d703f5a1d1f devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (706) Sep 10 00:03:26.815653 kernel: BTRFS info (device dm-0): first mount of filesystem 2bc16190-0dd5-44d6-b331-3d703f5a1d1f Sep 10 00:03:26.816426 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 00:03:26.820982 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 00:03:26.821018 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 00:03:26.822194 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 00:03:26.823513 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 00:03:26.825293 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Sep 10 00:03:27.119445 kernel: Key type trusted registered Sep 10 00:03:27.119521 kernel: Key type encrypted registered Sep 10 00:03:27.144483 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 00:03:27.145835 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Sep 10 00:03:27.148048 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 10 00:03:27.150599 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 00:03:27.335850 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 00:03:27.337272 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 00:03:27.338331 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 00:03:27.340104 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 00:03:27.342439 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 00:03:27.363389 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 00:03:27.365493 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 00:03:27.392210 systemd-fsck[759]: ROOT: clean, 200/137360 files, 32201/549376 blocks Sep 10 00:03:27.395653 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 00:03:27.398020 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 00:03:27.474422 kernel: EXT4-fs (dm-1): mounted filesystem 2da0d191-9b61-40eb-b13b-65db50e139a9 r/w with ordered data mode. Quota mode: none. Sep 10 00:03:27.474932 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 00:03:27.475974 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 00:03:27.478067 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 00:03:27.481500 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 00:03:27.495647 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 00:03:27.497203 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 00:03:27.505321 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 (254:22) scanned by mount (768) Sep 10 00:03:27.505371 kernel: BTRFS info (device vdb6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 10 00:03:27.506454 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 10 00:03:27.511472 kernel: BTRFS info (device vdb6): turning on async discard Sep 10 00:03:27.511521 kernel: BTRFS info (device vdb6): enabling free space tree Sep 10 00:03:27.513307 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 00:03:27.782309 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 00:03:27.784183 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 00:03:27.800445 initrd-setup-root-after-ignition[1066]: grep: /sysroot/oem/oem-release: No such file or directory Sep 10 00:03:27.803515 initrd-setup-root-after-ignition[1068]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:03:27.803515 initrd-setup-root-after-ignition[1068]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:03:27.806861 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:03:27.806659 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 00:03:27.808259 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 00:03:27.812167 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 00:03:27.849601 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 00:03:27.849695 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 00:03:27.851670 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 00:03:27.853266 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 00:03:27.854937 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 00:03:27.855662 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 00:03:27.892465 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 00:03:27.894577 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 00:03:27.920987 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 00:03:27.922034 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 00:03:27.928934 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 00:03:27.937633 systemd[1]: decrypt-root.service: Deactivated successfully. Sep 10 00:03:27.937763 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 10 00:03:27.938867 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 00:03:27.938971 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 00:03:27.940082 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 00:03:27.940946 systemd[1]: Stopped target basic.target - Basic System. Sep 10 00:03:27.942551 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 00:03:27.944046 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 00:03:27.946226 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 00:03:27.947729 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 00:03:27.949372 systemd[1]: Stopped target paths.target - Path Units. Sep 10 00:03:27.950764 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 00:03:27.952155 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 00:03:27.954048 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 00:03:27.955676 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 00:03:27.957162 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 00:03:27.958764 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 00:03:27.960199 systemd[1]: Stopped target swap.target - Swaps. Sep 10 00:03:27.961644 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 00:03:27.961725 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 00:03:27.963344 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 00:03:27.963438 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 00:03:27.964801 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 00:03:27.964907 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 00:03:27.967191 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 00:03:27.968895 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 00:03:27.972946 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 00:03:27.973993 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 00:03:27.975542 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 00:03:27.976331 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 00:03:27.977396 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 00:03:27.977535 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 00:03:27.980102 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 00:03:27.980215 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 00:03:27.982355 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 00:03:27.982475 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 00:03:27.984337 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 00:03:27.984466 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 00:03:27.985986 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 00:03:27.986083 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 00:03:27.988499 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 00:03:27.988614 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 00:03:27.990325 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 00:03:27.990450 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 00:03:27.992867 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 00:03:27.992975 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 00:03:27.994900 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 00:03:27.995001 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 00:03:27.997618 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 00:03:28.001987 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 10 00:03:28.002038 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 10 00:03:28.003775 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 00:03:28.003853 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 00:03:28.018001 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 00:03:28.018159 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 00:03:28.020214 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 00:03:28.020248 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 00:03:28.022039 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 00:03:28.022073 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 00:03:28.023699 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 00:03:28.023751 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 00:03:28.026197 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 00:03:28.026249 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 00:03:28.028754 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 00:03:28.028843 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 00:03:28.032563 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 00:03:28.034299 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 00:03:28.034391 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 00:03:28.037511 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 00:03:28.037557 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 00:03:28.040689 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 10 00:03:28.040733 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 00:03:28.043776 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 00:03:28.043824 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 00:03:28.045972 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 00:03:28.046035 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:03:28.050679 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 10 00:03:28.050734 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 10 00:03:28.050764 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 10 00:03:28.050794 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Sep 10 00:03:28.052678 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 00:03:28.052793 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 00:03:28.055015 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 00:03:28.057446 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 00:03:28.090530 systemd[1]: Switching root. Sep 10 00:03:28.124865 systemd-journald[239]: Journal stopped Sep 10 00:03:28.653286 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Sep 10 00:03:28.653347 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 00:03:28.653364 kernel: SELinux: policy capability open_perms=1 Sep 10 00:03:28.653377 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 00:03:28.653401 kernel: SELinux: policy capability always_check_network=0 Sep 10 00:03:28.653426 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 00:03:28.653438 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 00:03:28.653447 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 00:03:28.653463 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 00:03:28.653472 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 00:03:28.653482 kernel: audit: type=1403 audit(1757462608.215:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 00:03:28.653496 systemd[1]: Successfully loaded SELinux policy in 56.944ms. Sep 10 00:03:28.653510 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.263ms. Sep 10 00:03:28.653522 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 00:03:28.653533 systemd[1]: Detected virtualization kvm. Sep 10 00:03:28.653543 systemd[1]: Detected architecture arm64. Sep 10 00:03:28.653554 zram_generator::config[1119]: No configuration found. Sep 10 00:03:28.653565 kernel: NET: Registered PF_VSOCK protocol family Sep 10 00:03:28.653576 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 00:03:28.653586 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 00:03:28.653597 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 00:03:28.653607 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 00:03:28.653617 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 00:03:28.653627 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 00:03:28.653637 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 00:03:28.653648 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 00:03:28.653658 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 00:03:28.653669 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 00:03:28.653681 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 00:03:28.653691 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 00:03:28.653701 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 00:03:28.653711 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 00:03:28.653721 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 00:03:28.653732 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 00:03:28.653742 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 00:03:28.653767 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 00:03:28.653777 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 00:03:28.653789 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Sep 10 00:03:28.653799 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 00:03:28.653809 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 00:03:28.653819 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 00:03:28.653829 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 00:03:28.653838 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 00:03:28.653848 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 00:03:28.653861 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 00:03:28.653875 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 00:03:28.653885 systemd[1]: Reached target slices.target - Slice Units. Sep 10 00:03:28.653895 systemd[1]: Reached target swap.target - Swaps. Sep 10 00:03:28.653905 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 00:03:28.653915 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 00:03:28.653925 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 00:03:28.653935 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 00:03:28.653944 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 00:03:28.653954 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 00:03:28.653965 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 00:03:28.653975 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 00:03:28.653984 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 00:03:28.653994 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 00:03:28.654003 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 00:03:28.654013 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 00:03:28.654022 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 00:03:28.654032 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 00:03:28.654043 systemd[1]: Reached target machines.target - Containers. Sep 10 00:03:28.654053 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 00:03:28.654063 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:03:28.654078 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 00:03:28.654089 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 00:03:28.654099 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 00:03:28.654109 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 00:03:28.654119 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 00:03:28.654129 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 00:03:28.654139 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 00:03:28.654149 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 00:03:28.654159 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 00:03:28.654169 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 00:03:28.654179 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 00:03:28.654188 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 00:03:28.654199 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:03:28.654208 kernel: loop: module loaded Sep 10 00:03:28.654223 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 00:03:28.654233 kernel: fuse: init (API version 7.41) Sep 10 00:03:28.654243 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 00:03:28.654253 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 00:03:28.654263 kernel: ACPI: bus type drm_connector registered Sep 10 00:03:28.654273 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 00:03:28.654283 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 00:03:28.654294 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 00:03:28.654304 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 00:03:28.654314 systemd[1]: Stopped verity-setup.service. Sep 10 00:03:28.654324 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 00:03:28.654361 systemd-journald[1188]: Collecting audit messages is disabled. Sep 10 00:03:28.654384 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 00:03:28.654396 systemd-journald[1188]: Journal started Sep 10 00:03:28.654426 systemd-journald[1188]: Runtime Journal (/run/log/journal/d1e388b59b75446fbf817bd673a0db2b) is 6M, max 48.5M, 42.4M free. Sep 10 00:03:28.654462 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 00:03:28.452105 systemd[1]: Queued start job for default target multi-user.target. Sep 10 00:03:28.473421 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-58a7e227\x2d7a8f\x2d44cd\x2d8b96\x2d62df50ed3d90.device - /dev/disk/by-uuid/58a7e227-7a8f-44cd-8b96-62df50ed3d90. Sep 10 00:03:28.473432 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 10 00:03:28.473774 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 00:03:28.657418 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 00:03:28.658006 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 00:03:28.659070 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 00:03:28.660088 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 00:03:28.662446 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 00:03:28.663560 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 00:03:28.664712 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 00:03:28.664862 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 00:03:28.665957 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:03:28.666099 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 00:03:28.668675 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:03:28.668822 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 00:03:28.669844 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:03:28.669978 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 00:03:28.671141 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 00:03:28.671279 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 00:03:28.672607 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:03:28.672741 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 00:03:28.673924 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 00:03:28.675074 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 00:03:28.676506 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 00:03:28.677701 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 00:03:28.688294 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 00:03:28.690323 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 00:03:28.692223 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 00:03:28.693273 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 00:03:28.693299 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 00:03:28.695112 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 00:03:28.704150 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 00:03:28.705196 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:03:28.706493 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 00:03:28.708355 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 00:03:28.709521 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:03:28.711592 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 00:03:28.712603 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 00:03:28.713439 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 00:03:28.716304 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 10 00:03:28.722317 systemd-journald[1188]: Time spent on flushing to /var/log/journal/d1e388b59b75446fbf817bd673a0db2b is 30.052ms for 708 entries. Sep 10 00:03:28.722317 systemd-journald[1188]: System Journal (/var/log/journal/d1e388b59b75446fbf817bd673a0db2b) is 8M, max 204.2M, 196.1M free. Sep 10 00:03:28.765498 systemd-journald[1188]: Received client request to flush runtime journal. Sep 10 00:03:28.765533 kernel: loop0: detected capacity change from 0 to 119320 Sep 10 00:03:28.765546 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 00:03:28.719584 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 00:03:28.723432 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 00:03:28.724645 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 00:03:28.726455 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 00:03:28.739556 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 00:03:28.742257 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 00:03:28.743554 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. Sep 10 00:03:28.743564 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. Sep 10 00:03:28.745577 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 10 00:03:28.745620 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 00:03:28.746270 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 00:03:28.750441 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 00:03:28.768353 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 00:03:28.774433 kernel: loop1: detected capacity change from 0 to 100608 Sep 10 00:03:28.785603 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 00:03:28.790548 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 00:03:28.795488 kernel: loop2: detected capacity change from 0 to 119320 Sep 10 00:03:28.800510 kernel: loop3: detected capacity change from 0 to 100608 Sep 10 00:03:28.807494 (sd-merge)[1253]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 10 00:03:28.807845 (sd-merge)[1253]: Merged extensions into '/usr'. Sep 10 00:03:28.809077 systemd-tmpfiles[1251]: ACLs are not supported, ignoring. Sep 10 00:03:28.809096 systemd-tmpfiles[1251]: ACLs are not supported, ignoring. Sep 10 00:03:28.811026 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 10 00:03:28.814565 systemd[1]: Starting ensure-sysext.service... Sep 10 00:03:28.816915 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 00:03:28.824583 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 00:03:28.833197 systemd[1]: Reload requested from client PID 1256 ('systemctl') (unit ensure-sysext.service)... Sep 10 00:03:28.833211 systemd[1]: Reloading... Sep 10 00:03:28.833258 systemd-tmpfiles[1257]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 00:03:28.833282 systemd-tmpfiles[1257]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 00:03:28.833539 systemd-tmpfiles[1257]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 00:03:28.833700 systemd-tmpfiles[1257]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 00:03:28.834241 systemd-tmpfiles[1257]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 00:03:28.834477 systemd-tmpfiles[1257]: ACLs are not supported, ignoring. Sep 10 00:03:28.834529 systemd-tmpfiles[1257]: ACLs are not supported, ignoring. Sep 10 00:03:28.838314 systemd-tmpfiles[1257]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 00:03:28.838324 systemd-tmpfiles[1257]: Skipping /boot Sep 10 00:03:28.843443 ldconfig[1227]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 00:03:28.844200 systemd-tmpfiles[1257]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 00:03:28.844212 systemd-tmpfiles[1257]: Skipping /boot Sep 10 00:03:28.886421 zram_generator::config[1286]: No configuration found. Sep 10 00:03:29.027014 systemd[1]: Reloading finished in 192 ms. Sep 10 00:03:29.057112 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 00:03:29.085197 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 00:03:29.092981 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 00:03:29.095371 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 00:03:29.103636 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 00:03:29.106750 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 00:03:29.110310 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 00:03:29.113775 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:03:29.114806 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 00:03:29.120655 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 00:03:29.123028 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 00:03:29.124363 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:03:29.124494 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:03:29.124591 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 00:03:29.129460 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:03:29.129660 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:03:29.129799 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:03:29.129931 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 00:03:29.131747 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 00:03:29.133841 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 00:03:29.135584 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:03:29.135756 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 00:03:29.137253 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:03:29.137457 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 00:03:29.139144 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:03:29.139299 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 00:03:29.141637 augenrules[1319]: /sbin/augenrules: No change Sep 10 00:03:29.147164 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:03:29.149074 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 00:03:29.153089 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 00:03:29.158533 augenrules[1349]: No rules Sep 10 00:03:29.158724 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 00:03:29.162724 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 00:03:29.163637 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:03:29.163754 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:03:29.163863 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 00:03:29.165015 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 00:03:29.168472 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 00:03:29.170002 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 00:03:29.171724 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 00:03:29.173123 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:03:29.173270 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 00:03:29.174651 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:03:29.174802 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 00:03:29.176250 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:03:29.176439 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 00:03:29.178301 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 00:03:29.179729 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:03:29.179874 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 00:03:29.185969 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 00:03:29.196731 systemd[1]: Finished ensure-sysext.service. Sep 10 00:03:29.201284 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:03:29.201343 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 00:03:29.202920 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 00:03:29.205023 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 00:03:29.208546 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 00:03:29.209296 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 00:03:29.223300 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 00:03:29.237261 systemd-udevd[1370]: Using default interface naming scheme 'v255'. Sep 10 00:03:29.238367 systemd-resolved[1326]: Positive Trust Anchors: Sep 10 00:03:29.238652 systemd-resolved[1326]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 00:03:29.238768 systemd-resolved[1326]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 00:03:29.244971 systemd-resolved[1326]: Defaulting to hostname 'linux'. Sep 10 00:03:29.246225 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 00:03:29.247316 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 00:03:29.254554 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 00:03:29.259114 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 00:03:29.260112 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 00:03:29.262614 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 00:03:29.264594 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 00:03:29.265661 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 00:03:29.266908 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 00:03:29.268569 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 00:03:29.268595 systemd[1]: Reached target paths.target - Path Units. Sep 10 00:03:29.269237 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 00:03:29.270263 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 00:03:29.271178 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 00:03:29.272156 systemd[1]: Reached target timers.target - Timer Units. Sep 10 00:03:29.273662 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 00:03:29.275644 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 10 00:03:29.278199 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 00:03:29.279497 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 00:03:29.281056 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 00:03:29.303343 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 00:03:29.305747 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 00:03:29.307909 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 10 00:03:29.312859 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 10 00:03:29.322649 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 00:03:29.328815 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 00:03:29.330308 systemd[1]: Reached target basic.target - Basic System. Sep 10 00:03:29.331597 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 10 00:03:29.333471 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 00:03:29.333504 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 00:03:29.333560 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Sep 10 00:03:29.334616 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 00:03:29.336517 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 00:03:29.339110 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 00:03:29.341622 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 00:03:29.342369 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 00:03:29.352093 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 00:03:29.354788 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 00:03:29.357650 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 00:03:29.360360 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 00:03:29.362061 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 10 00:03:29.362507 jq[1413]: false Sep 10 00:03:29.365182 extend-filesystems[1414]: Found /dev/mapper/rootencrypted Sep 10 00:03:29.372325 extend-filesystems[1424]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 10 00:03:29.373718 extend-filesystems[1414]: Found /dev/vdb6 Sep 10 00:03:29.381619 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 00:03:29.382183 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 00:03:29.383849 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 00:03:29.385473 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 00:03:29.389746 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 00:03:29.389924 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 00:03:29.390150 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 00:03:29.390305 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 00:03:29.391800 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 00:03:29.392062 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 00:03:29.393216 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 00:03:29.393414 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 00:03:29.412369 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 00:03:29.413367 jq[1433]: true Sep 10 00:03:29.416373 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 00:03:29.430167 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:03:29.433353 jq[1455]: false Sep 10 00:03:29.435588 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 10 00:03:29.435766 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 10 00:03:29.439669 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 00:03:29.444296 dbus-daemon[1411]: [system] SELinux support is enabled Sep 10 00:03:29.445488 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 00:03:29.448786 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 00:03:29.448814 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 00:03:29.452143 update_engine[1431]: I20250910 00:03:29.450707 1431 main.cc:92] Flatcar Update Engine starting Sep 10 00:03:29.450898 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 00:03:29.450913 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 00:03:29.453434 systemd[1]: Started update-engine.service - Update Engine. Sep 10 00:03:29.453675 update_engine[1431]: I20250910 00:03:29.453635 1431 update_check_scheduler.cc:74] Next update check in 7m18s Sep 10 00:03:29.458913 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 00:03:29.460604 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 00:03:29.461977 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 00:03:29.468558 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 00:03:29.481826 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 00:03:29.484447 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 00:03:29.523585 systemd-networkd[1382]: lo: Link UP Sep 10 00:03:29.523595 systemd-networkd[1382]: lo: Gained carrier Sep 10 00:03:29.524448 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:03:29.526728 systemd-networkd[1382]: Enumeration completed Sep 10 00:03:29.526816 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 00:03:29.527133 systemd-networkd[1382]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 00:03:29.527140 systemd-networkd[1382]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 00:03:29.528702 systemd-networkd[1382]: eth0: Link UP Sep 10 00:03:29.528799 systemd[1]: Reached target network.target - Network. Sep 10 00:03:29.529379 systemd-networkd[1382]: eth0: Gained carrier Sep 10 00:03:29.529397 systemd-networkd[1382]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 00:03:29.531589 systemd[1]: Starting containerd.service - containerd container runtime... Sep 10 00:03:29.535623 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 00:03:29.543636 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 00:03:29.544459 systemd-networkd[1382]: eth0: DHCPv4 address 10.0.0.131/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 00:03:29.544962 systemd-timesyncd[1369]: Network configuration changed, trying to establish connection. Sep 10 00:03:29.545578 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 00:03:29.552454 locksmithd[1464]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 00:03:29.560457 systemd-logind[1421]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 00:03:29.560673 systemd-logind[1421]: New seat seat0. Sep 10 00:03:29.561266 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 00:03:29.564521 (ntainerd)[1494]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 10 00:03:29.565134 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 00:03:29.567491 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 00:03:29.569354 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 00:03:29.570566 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 00:03:29.571884 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 00:03:29.707445 containerd[1494]: time="2025-09-10T00:03:29Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 10 00:03:29.708088 containerd[1494]: time="2025-09-10T00:03:29.708020200Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 10 00:03:29.715790 containerd[1494]: time="2025-09-10T00:03:29.715741920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.36µs" Sep 10 00:03:29.715790 containerd[1494]: time="2025-09-10T00:03:29.715780240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 10 00:03:29.715790 containerd[1494]: time="2025-09-10T00:03:29.715798800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 10 00:03:29.716078 containerd[1494]: time="2025-09-10T00:03:29.716049120Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 10 00:03:29.716078 containerd[1494]: time="2025-09-10T00:03:29.716072880Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 10 00:03:29.716170 containerd[1494]: time="2025-09-10T00:03:29.716100800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 00:03:29.717543 containerd[1494]: time="2025-09-10T00:03:29.717509440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 00:03:29.717543 containerd[1494]: time="2025-09-10T00:03:29.717535040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 00:03:29.717802 containerd[1494]: time="2025-09-10T00:03:29.717770080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 00:03:29.717802 containerd[1494]: time="2025-09-10T00:03:29.717793800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 00:03:29.717843 containerd[1494]: time="2025-09-10T00:03:29.717806040Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 00:03:29.717843 containerd[1494]: time="2025-09-10T00:03:29.717814320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 10 00:03:29.717962 containerd[1494]: time="2025-09-10T00:03:29.717943680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 10 00:03:29.718210 containerd[1494]: time="2025-09-10T00:03:29.718180520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 00:03:29.718237 containerd[1494]: time="2025-09-10T00:03:29.718214920Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 00:03:29.718237 containerd[1494]: time="2025-09-10T00:03:29.718225840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 10 00:03:29.718283 containerd[1494]: time="2025-09-10T00:03:29.718256680Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 10 00:03:29.719191 containerd[1494]: time="2025-09-10T00:03:29.718858520Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 10 00:03:29.719191 containerd[1494]: time="2025-09-10T00:03:29.718919400Z" level=info msg="metadata content store policy set" policy=shared Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719672200Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719745600Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719761680Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719775600Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719787400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719798640Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719809160Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719821040Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719831840Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719841560Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719850080Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719861560Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719939160Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 10 00:03:29.720710 containerd[1494]: time="2025-09-10T00:03:29.719956800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.719970480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.719984600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.719997200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.720006920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.720017280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.720027840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.720043160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.720053240Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.720063200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.720233560Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.720247640Z" level=info msg="Start snapshots syncer" Sep 10 00:03:29.721001 containerd[1494]: time="2025-09-10T00:03:29.720275240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 10 00:03:29.721193 containerd[1494]: time="2025-09-10T00:03:29.720505640Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 10 00:03:29.721193 containerd[1494]: time="2025-09-10T00:03:29.720554920Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 10 00:03:29.721453 containerd[1494]: time="2025-09-10T00:03:29.720621080Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 10 00:03:29.721519 containerd[1494]: time="2025-09-10T00:03:29.721499200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 10 00:03:29.721638 containerd[1494]: time="2025-09-10T00:03:29.721622280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 10 00:03:29.721697 containerd[1494]: time="2025-09-10T00:03:29.721679400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 10 00:03:29.721747 containerd[1494]: time="2025-09-10T00:03:29.721733880Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 10 00:03:29.721797 containerd[1494]: time="2025-09-10T00:03:29.721785960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 10 00:03:29.721849 containerd[1494]: time="2025-09-10T00:03:29.721837520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 10 00:03:29.721901 containerd[1494]: time="2025-09-10T00:03:29.721889040Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 10 00:03:29.721987 containerd[1494]: time="2025-09-10T00:03:29.721972040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 10 00:03:29.722043 containerd[1494]: time="2025-09-10T00:03:29.722030640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 10 00:03:29.722100 containerd[1494]: time="2025-09-10T00:03:29.722086840Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 10 00:03:29.722218 containerd[1494]: time="2025-09-10T00:03:29.722203160Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 00:03:29.722308 containerd[1494]: time="2025-09-10T00:03:29.722261920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 00:03:29.722372 containerd[1494]: time="2025-09-10T00:03:29.722358800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 00:03:29.722450 containerd[1494]: time="2025-09-10T00:03:29.722434800Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 00:03:29.722497 containerd[1494]: time="2025-09-10T00:03:29.722485880Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 10 00:03:29.722543 containerd[1494]: time="2025-09-10T00:03:29.722532280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 10 00:03:29.722592 containerd[1494]: time="2025-09-10T00:03:29.722580680Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 10 00:03:29.722712 containerd[1494]: time="2025-09-10T00:03:29.722700200Z" level=info msg="runtime interface created" Sep 10 00:03:29.722756 containerd[1494]: time="2025-09-10T00:03:29.722745760Z" level=info msg="created NRI interface" Sep 10 00:03:29.722806 containerd[1494]: time="2025-09-10T00:03:29.722793560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 10 00:03:29.722871 containerd[1494]: time="2025-09-10T00:03:29.722859960Z" level=info msg="Connect containerd service" Sep 10 00:03:29.722943 containerd[1494]: time="2025-09-10T00:03:29.722931200Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 10 00:03:29.723611 containerd[1494]: time="2025-09-10T00:03:29.723583480Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 00:03:29.789674 containerd[1494]: time="2025-09-10T00:03:29.789512560Z" level=info msg="Start subscribing containerd event" Sep 10 00:03:29.789674 containerd[1494]: time="2025-09-10T00:03:29.789591520Z" level=info msg="Start recovering state" Sep 10 00:03:29.789776 containerd[1494]: time="2025-09-10T00:03:29.789682520Z" level=info msg="Start event monitor" Sep 10 00:03:29.789776 containerd[1494]: time="2025-09-10T00:03:29.789696000Z" level=info msg="Start cni network conf syncer for default" Sep 10 00:03:29.789776 containerd[1494]: time="2025-09-10T00:03:29.789705800Z" level=info msg="Start streaming server" Sep 10 00:03:29.789776 containerd[1494]: time="2025-09-10T00:03:29.789714200Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 10 00:03:29.789776 containerd[1494]: time="2025-09-10T00:03:29.789720840Z" level=info msg="runtime interface starting up..." Sep 10 00:03:29.789776 containerd[1494]: time="2025-09-10T00:03:29.789726360Z" level=info msg="starting plugins..." Sep 10 00:03:29.789776 containerd[1494]: time="2025-09-10T00:03:29.789739320Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 10 00:03:29.790000 containerd[1494]: time="2025-09-10T00:03:29.789978200Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 00:03:29.790094 containerd[1494]: time="2025-09-10T00:03:29.790079880Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 00:03:29.790214 containerd[1494]: time="2025-09-10T00:03:29.790199840Z" level=info msg="containerd successfully booted in 0.083195s" Sep 10 00:03:29.790303 systemd[1]: Started containerd.service - containerd container runtime. Sep 10 00:03:30.395102 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 00:03:30.397039 systemd[1]: Started sshd@0-10.0.0.131:22-10.0.0.1:46464.service - OpenSSH per-connection server daemon (10.0.0.1:46464). Sep 10 00:03:30.463069 sshd[1521]: Accepted publickey for core from 10.0.0.1 port 46464 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:30.465022 sshd-session[1521]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:30.471629 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 00:03:30.473430 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 00:03:30.479750 systemd-logind[1421]: New session 1 of user core. Sep 10 00:03:30.499881 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 00:03:30.503281 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 00:03:30.520671 (systemd)[1526]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:03:30.523099 systemd-logind[1421]: New session c1 of user core. Sep 10 00:03:30.646874 systemd[1526]: Queued start job for default target default.target. Sep 10 00:03:30.664270 systemd[1526]: Created slice app.slice - User Application Slice. Sep 10 00:03:30.664298 systemd[1526]: Reached target paths.target - Paths. Sep 10 00:03:30.664350 systemd[1526]: Reached target timers.target - Timers. Sep 10 00:03:30.665507 systemd[1526]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 00:03:30.674551 systemd[1526]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 00:03:30.674605 systemd[1526]: Reached target sockets.target - Sockets. Sep 10 00:03:30.674639 systemd[1526]: Reached target basic.target - Basic System. Sep 10 00:03:30.674664 systemd[1526]: Reached target default.target - Main User Target. Sep 10 00:03:30.674686 systemd[1526]: Startup finished in 145ms. Sep 10 00:03:30.674903 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 00:03:30.676965 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 00:03:30.739911 systemd[1]: Started sshd@1-10.0.0.131:22-10.0.0.1:46470.service - OpenSSH per-connection server daemon (10.0.0.1:46470). Sep 10 00:03:30.799794 sshd[1537]: Accepted publickey for core from 10.0.0.1 port 46470 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:30.801058 sshd-session[1537]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:30.805463 systemd-logind[1421]: New session 2 of user core. Sep 10 00:03:30.827549 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 00:03:30.881724 sshd[1540]: Connection closed by 10.0.0.1 port 46470 Sep 10 00:03:30.882051 sshd-session[1537]: pam_unix(sshd:session): session closed for user core Sep 10 00:03:30.895444 systemd[1]: sshd@1-10.0.0.131:22-10.0.0.1:46470.service: Deactivated successfully. Sep 10 00:03:30.896847 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 00:03:30.898608 systemd-logind[1421]: Session 2 logged out. Waiting for processes to exit. Sep 10 00:03:30.900637 systemd[1]: Started sshd@2-10.0.0.131:22-10.0.0.1:46472.service - OpenSSH per-connection server daemon (10.0.0.1:46472). Sep 10 00:03:30.903116 systemd-logind[1421]: Removed session 2. Sep 10 00:03:30.962027 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 46472 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:30.963501 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:30.967092 systemd-logind[1421]: New session 3 of user core. Sep 10 00:03:30.973553 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 00:03:31.024063 sshd[1549]: Connection closed by 10.0.0.1 port 46472 Sep 10 00:03:31.024542 sshd-session[1546]: pam_unix(sshd:session): session closed for user core Sep 10 00:03:31.027716 systemd[1]: sshd@2-10.0.0.131:22-10.0.0.1:46472.service: Deactivated successfully. Sep 10 00:03:31.029785 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 00:03:31.031592 systemd-logind[1421]: Session 3 logged out. Waiting for processes to exit. Sep 10 00:03:31.032523 systemd-logind[1421]: Removed session 3. Sep 10 00:03:31.139570 systemd-networkd[1382]: eth0: Gained IPv6LL Sep 10 00:03:31.140147 systemd-timesyncd[1369]: Network configuration changed, trying to establish connection. Sep 10 00:03:31.142006 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 00:03:31.143521 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 00:03:31.145560 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 00:03:31.147307 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 00:03:31.182746 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 00:03:31.182990 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 00:03:31.184521 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 00:03:31.186057 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:03:31.186275 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 00:03:31.187274 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:03:31.190501 systemd[1]: Startup finished in 1.994s (kernel) + 2.607s (initrd) + 3.032s (userspace) = 7.634s. Sep 10 00:03:32.259295 systemd-timesyncd[1369]: Network configuration changed, trying to establish connection. Sep 10 00:03:34.083993 systemd-timesyncd[1369]: Network configuration changed, trying to establish connection. Sep 10 00:03:41.038994 systemd[1]: Started sshd@3-10.0.0.131:22-10.0.0.1:49816.service - OpenSSH per-connection server daemon (10.0.0.1:49816). Sep 10 00:03:41.108639 sshd[1574]: Accepted publickey for core from 10.0.0.1 port 49816 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:41.109751 sshd-session[1574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:41.113455 systemd-logind[1421]: New session 4 of user core. Sep 10 00:03:41.126590 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 00:03:41.179320 sshd[1577]: Connection closed by 10.0.0.1 port 49816 Sep 10 00:03:41.180493 sshd-session[1574]: pam_unix(sshd:session): session closed for user core Sep 10 00:03:41.189282 systemd[1]: sshd@3-10.0.0.131:22-10.0.0.1:49816.service: Deactivated successfully. Sep 10 00:03:41.191511 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 00:03:41.192298 systemd-logind[1421]: Session 4 logged out. Waiting for processes to exit. Sep 10 00:03:41.195245 systemd[1]: Started sshd@4-10.0.0.131:22-10.0.0.1:49818.service - OpenSSH per-connection server daemon (10.0.0.1:49818). Sep 10 00:03:41.196183 systemd-logind[1421]: Removed session 4. Sep 10 00:03:41.249950 sshd[1583]: Accepted publickey for core from 10.0.0.1 port 49818 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:41.251229 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:41.256218 systemd-logind[1421]: New session 5 of user core. Sep 10 00:03:41.263588 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 00:03:41.310939 sshd[1586]: Connection closed by 10.0.0.1 port 49818 Sep 10 00:03:41.311192 sshd-session[1583]: pam_unix(sshd:session): session closed for user core Sep 10 00:03:41.321331 systemd[1]: sshd@4-10.0.0.131:22-10.0.0.1:49818.service: Deactivated successfully. Sep 10 00:03:41.323082 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 00:03:41.324034 systemd-logind[1421]: Session 5 logged out. Waiting for processes to exit. Sep 10 00:03:41.325936 systemd-logind[1421]: Removed session 5. Sep 10 00:03:41.327538 systemd[1]: Started sshd@5-10.0.0.131:22-10.0.0.1:42036.service - OpenSSH per-connection server daemon (10.0.0.1:42036). Sep 10 00:03:41.381910 sshd[1592]: Accepted publickey for core from 10.0.0.1 port 42036 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:41.383239 sshd-session[1592]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:41.387787 systemd-logind[1421]: New session 6 of user core. Sep 10 00:03:41.399576 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 00:03:41.451817 sshd[1595]: Connection closed by 10.0.0.1 port 42036 Sep 10 00:03:41.452463 sshd-session[1592]: pam_unix(sshd:session): session closed for user core Sep 10 00:03:41.464704 systemd[1]: sshd@5-10.0.0.131:22-10.0.0.1:42036.service: Deactivated successfully. Sep 10 00:03:41.466831 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 00:03:41.467508 systemd-logind[1421]: Session 6 logged out. Waiting for processes to exit. Sep 10 00:03:41.469821 systemd[1]: Started sshd@6-10.0.0.131:22-10.0.0.1:42042.service - OpenSSH per-connection server daemon (10.0.0.1:42042). Sep 10 00:03:41.470354 systemd-logind[1421]: Removed session 6. Sep 10 00:03:41.525392 sshd[1601]: Accepted publickey for core from 10.0.0.1 port 42042 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:41.526472 sshd-session[1601]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:41.530235 systemd-logind[1421]: New session 7 of user core. Sep 10 00:03:41.537618 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 00:03:41.595797 sudo[1605]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 00:03:41.596068 sudo[1605]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 00:03:41.600423 kernel: audit: type=1404 audit(1757462621.598:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 10 00:03:41.606207 sudo[1605]: pam_unix(sudo:session): session closed for user root Sep 10 00:03:41.608441 sshd[1604]: Connection closed by 10.0.0.1 port 42042 Sep 10 00:03:41.608193 sshd-session[1601]: pam_unix(sshd:session): session closed for user core Sep 10 00:03:41.622692 systemd[1]: sshd@6-10.0.0.131:22-10.0.0.1:42042.service: Deactivated successfully. Sep 10 00:03:41.624123 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 00:03:41.625966 systemd-logind[1421]: Session 7 logged out. Waiting for processes to exit. Sep 10 00:03:41.628561 systemd[1]: Started sshd@7-10.0.0.131:22-10.0.0.1:42046.service - OpenSSH per-connection server daemon (10.0.0.1:42046). Sep 10 00:03:41.629710 systemd-logind[1421]: Removed session 7. Sep 10 00:03:41.683818 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 42046 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:41.686037 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:41.691067 systemd-logind[1421]: New session 8 of user core. Sep 10 00:03:41.702584 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 10 00:03:41.755871 sudo[1616]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 00:03:41.756127 sudo[1616]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 00:03:41.759805 sudo[1616]: pam_unix(sudo:session): session closed for user root Sep 10 00:03:41.766032 sudo[1615]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 10 00:03:41.768013 sudo[1615]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 00:03:41.781335 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 00:03:41.817480 augenrules[1619]: /sbin/augenrules: No change Sep 10 00:03:41.825088 augenrules[1634]: No rules Sep 10 00:03:41.825948 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 00:03:41.826353 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 00:03:41.830274 sudo[1615]: pam_unix(sudo:session): session closed for user root Sep 10 00:03:41.834677 sshd[1614]: Connection closed by 10.0.0.1 port 42046 Sep 10 00:03:41.836739 sshd-session[1611]: pam_unix(sshd:session): session closed for user core Sep 10 00:03:41.846506 systemd[1]: sshd@7-10.0.0.131:22-10.0.0.1:42046.service: Deactivated successfully. Sep 10 00:03:41.848564 systemd[1]: session-8.scope: Deactivated successfully. Sep 10 00:03:41.849321 systemd-logind[1421]: Session 8 logged out. Waiting for processes to exit. Sep 10 00:03:41.853257 systemd[1]: Started sshd@8-10.0.0.131:22-10.0.0.1:42060.service - OpenSSH per-connection server daemon (10.0.0.1:42060). Sep 10 00:03:41.855926 systemd-logind[1421]: Removed session 8. Sep 10 00:03:41.924968 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 42060 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:41.925920 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:41.930707 systemd-logind[1421]: New session 9 of user core. Sep 10 00:03:41.948651 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 10 00:03:42.005335 sshd[1646]: Connection closed by 10.0.0.1 port 42060 Sep 10 00:03:42.005965 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Sep 10 00:03:42.024065 systemd[1]: sshd@8-10.0.0.131:22-10.0.0.1:42060.service: Deactivated successfully. Sep 10 00:03:42.027193 systemd[1]: session-9.scope: Deactivated successfully. Sep 10 00:03:42.032617 systemd-logind[1421]: Session 9 logged out. Waiting for processes to exit. Sep 10 00:03:42.035956 systemd[1]: Started sshd@9-10.0.0.131:22-10.0.0.1:42074.service - OpenSSH per-connection server daemon (10.0.0.1:42074). Sep 10 00:03:42.040352 systemd-logind[1421]: Removed session 9. Sep 10 00:03:42.105711 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 42074 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:42.107843 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:42.114215 systemd-logind[1421]: New session 10 of user core. Sep 10 00:03:42.125274 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 10 00:03:42.179774 sshd[1655]: Connection closed by 10.0.0.1 port 42074 Sep 10 00:03:42.180581 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Sep 10 00:03:42.191495 systemd[1]: sshd@9-10.0.0.131:22-10.0.0.1:42074.service: Deactivated successfully. Sep 10 00:03:42.193142 systemd[1]: session-10.scope: Deactivated successfully. Sep 10 00:03:42.193846 systemd-logind[1421]: Session 10 logged out. Waiting for processes to exit. Sep 10 00:03:42.195918 systemd[1]: Started sshd@10-10.0.0.131:22-10.0.0.1:42088.service - OpenSSH per-connection server daemon (10.0.0.1:42088). Sep 10 00:03:42.196438 systemd-logind[1421]: Removed session 10. Sep 10 00:03:42.259540 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 42088 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:42.260723 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:42.266950 systemd-logind[1421]: New session 11 of user core. Sep 10 00:03:42.282620 systemd[1]: Started session-11.scope - Session 11 of User core. Sep 10 00:03:42.338188 sudo[1667]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee -a /oem/grub.cfg Sep 10 00:03:42.344315 sudo[1667]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 00:03:42.349777 sudo[1667]: pam_unix(sudo:session): session closed for user root Sep 10 00:03:42.351579 sshd[1664]: Connection closed by 10.0.0.1 port 42088 Sep 10 00:03:42.351934 sshd-session[1661]: pam_unix(sshd:session): session closed for user core Sep 10 00:03:42.365303 systemd[1]: sshd@10-10.0.0.131:22-10.0.0.1:42088.service: Deactivated successfully. Sep 10 00:03:42.368998 systemd[1]: session-11.scope: Deactivated successfully. Sep 10 00:03:42.369715 systemd-logind[1421]: Session 11 logged out. Waiting for processes to exit. Sep 10 00:03:42.372637 systemd[1]: Started sshd@11-10.0.0.131:22-10.0.0.1:42102.service - OpenSSH per-connection server daemon (10.0.0.1:42102). Sep 10 00:03:42.373500 systemd-logind[1421]: Removed session 11. Sep 10 00:03:42.440969 sshd[1673]: Accepted publickey for core from 10.0.0.1 port 42102 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:03:42.442095 sshd-session[1673]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:03:42.448119 systemd-logind[1421]: New session 12 of user core. Sep 10 00:03:42.453580 systemd[1]: Started session-12.scope - Session 12 of User core. Sep 10 00:03:42.506912 sudo[1677]: core : PWD=/home/core ; USER=root ; COMMAND=/oem/bin/oem-postinst Sep 10 00:03:42.507486 sudo[1677]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 00:03:42.980378 systemd-timesyncd[1369]: Network configuration changed, trying to establish connection. Sep 10 00:03:41.656850 systemd-resolved[1326]: Clock change detected. Flushing caches. Sep 10 00:03:41.669627 systemd-journald[1188]: Time jumped backwards, rotating. Sep 10 00:03:41.658158 systemd-timesyncd[1369]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 00:03:41.658325 systemd-timesyncd[1369]: Initial clock synchronization to Wed 2025-09-10 00:03:41.656791 UTC. -- Reboot -- Sep 10 00:03:56.703660 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 00:03:56.703681 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 22:10:22 -00 2025 Sep 10 00:03:56.703691 kernel: KASLR enabled Sep 10 00:03:56.703697 kernel: efi: EFI v2.7 by EDK II Sep 10 00:03:56.703702 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb0bf418 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a3018 RNG=0xdb978698 MEMRESERVE=0xdb1c7f18 Sep 10 00:03:56.703708 kernel: random: crng init done Sep 10 00:03:56.703715 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 00:03:56.703721 kernel: secureboot: Secure boot enabled Sep 10 00:03:56.703727 kernel: ACPI: Early table checksum verification disabled Sep 10 00:03:56.703734 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 10 00:03:56.703740 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 10 00:03:56.703746 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:56.703752 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:56.703758 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:56.703765 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:56.703773 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:56.703779 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:56.703785 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:56.703792 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:56.703798 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:56.703805 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 00:03:56.703811 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 00:03:56.703817 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 00:03:56.703838 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 00:03:56.703845 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 00:03:56.703852 kernel: Zone ranges: Sep 10 00:03:56.703859 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 00:03:56.703866 kernel: DMA32 empty Sep 10 00:03:56.703872 kernel: Normal empty Sep 10 00:03:56.703878 kernel: Device empty Sep 10 00:03:56.703884 kernel: Movable zone start for each node Sep 10 00:03:56.703890 kernel: Early memory node ranges Sep 10 00:03:56.703897 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Sep 10 00:03:56.703903 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Sep 10 00:03:56.703909 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Sep 10 00:03:56.703915 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Sep 10 00:03:56.703921 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Sep 10 00:03:56.703929 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Sep 10 00:03:56.703935 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Sep 10 00:03:56.703941 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 00:03:56.703950 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 00:03:56.703956 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 00:03:56.703963 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 00:03:56.703970 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 00:03:56.703978 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 00:03:56.703984 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 10 00:03:56.703991 kernel: psci: probing for conduit method from ACPI. Sep 10 00:03:56.703997 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 00:03:56.704004 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 00:03:56.704010 kernel: psci: Trusted OS migration not required Sep 10 00:03:56.704017 kernel: psci: SMC Calling Convention v1.1 Sep 10 00:03:56.704023 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 00:03:56.704030 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 00:03:56.704037 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 00:03:56.704044 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 00:03:56.704050 kernel: Detected PIPT I-cache on CPU0 Sep 10 00:03:56.704057 kernel: CPU features: detected: GIC system register CPU interface Sep 10 00:03:56.704063 kernel: CPU features: detected: Spectre-v4 Sep 10 00:03:56.704069 kernel: CPU features: detected: Spectre-BHB Sep 10 00:03:56.704076 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 00:03:56.704082 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 00:03:56.704089 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 00:03:56.704095 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 00:03:56.704101 kernel: alternatives: applying boot alternatives Sep 10 00:03:56.704109 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 10 00:03:56.704117 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 00:03:56.704123 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 00:03:56.704130 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 00:03:56.704136 kernel: Fallback order for Node 0: 0 Sep 10 00:03:56.704142 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 00:03:56.704149 kernel: Policy zone: DMA Sep 10 00:03:56.704155 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 00:03:56.704161 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 00:03:56.704178 kernel: software IO TLB: area num 4. Sep 10 00:03:56.704185 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 00:03:56.704191 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Sep 10 00:03:56.704200 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 00:03:56.704206 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 00:03:56.704213 kernel: rcu: RCU event tracing is enabled. Sep 10 00:03:56.704220 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 00:03:56.704226 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 00:03:56.704233 kernel: Tracing variant of Tasks RCU enabled. Sep 10 00:03:56.704239 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 00:03:56.704246 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 00:03:56.704252 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 00:03:56.704258 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 00:03:56.704265 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 00:03:56.704272 kernel: GICv3: 256 SPIs implemented Sep 10 00:03:56.704279 kernel: GICv3: 0 Extended SPIs implemented Sep 10 00:03:56.704285 kernel: Root IRQ handler: gic_handle_irq Sep 10 00:03:56.704291 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 00:03:56.704298 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 00:03:56.704304 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 00:03:56.704311 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 00:03:56.704317 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 00:03:56.704323 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 00:03:56.704330 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 00:03:56.704336 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 00:03:56.704342 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 00:03:56.704350 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:03:56.704356 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 00:03:56.704363 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 00:03:56.704370 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 00:03:56.704376 kernel: arm-pv: using stolen time PV Sep 10 00:03:56.704383 kernel: Console: colour dummy device 80x25 Sep 10 00:03:56.704389 kernel: ACPI: Core revision 20240827 Sep 10 00:03:56.704396 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 00:03:56.704403 kernel: pid_max: default: 32768 minimum: 301 Sep 10 00:03:56.704409 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 00:03:56.704417 kernel: landlock: Up and running. Sep 10 00:03:56.704424 kernel: SELinux: Initializing. Sep 10 00:03:56.704430 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:03:56.704437 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 00:03:56.704444 kernel: rcu: Hierarchical SRCU implementation. Sep 10 00:03:56.704451 kernel: rcu: Max phase no-delay instances is 400. Sep 10 00:03:56.704457 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 00:03:56.704464 kernel: Remapping and enabling EFI services. Sep 10 00:03:56.704471 kernel: smp: Bringing up secondary CPUs ... Sep 10 00:03:56.704483 kernel: Detected PIPT I-cache on CPU1 Sep 10 00:03:56.704490 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 00:03:56.704507 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 00:03:56.704516 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:03:56.704523 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 00:03:56.704530 kernel: Detected PIPT I-cache on CPU2 Sep 10 00:03:56.704537 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 00:03:56.704545 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 00:03:56.704558 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:03:56.704565 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 00:03:56.704571 kernel: Detected PIPT I-cache on CPU3 Sep 10 00:03:56.704578 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 00:03:56.704585 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 00:03:56.704592 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 00:03:56.704599 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 00:03:56.704606 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 00:03:56.704623 kernel: SMP: Total of 4 processors activated. Sep 10 00:03:56.704633 kernel: CPU: All CPU(s) started at EL1 Sep 10 00:03:56.704640 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 00:03:56.704647 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 00:03:56.704654 kernel: CPU features: detected: Common not Private translations Sep 10 00:03:56.704661 kernel: CPU features: detected: CRC32 instructions Sep 10 00:03:56.704667 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 00:03:56.704674 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 00:03:56.704681 kernel: CPU features: detected: LSE atomic instructions Sep 10 00:03:56.704688 kernel: CPU features: detected: Privileged Access Never Sep 10 00:03:56.704696 kernel: CPU features: detected: RAS Extension Support Sep 10 00:03:56.704703 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 00:03:56.704710 kernel: alternatives: applying system-wide alternatives Sep 10 00:03:56.704717 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 00:03:56.704724 kernel: Memory: 2422148K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127804K reserved, 16384K cma-reserved) Sep 10 00:03:56.704731 kernel: devtmpfs: initialized Sep 10 00:03:56.704738 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 00:03:56.704745 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 00:03:56.704752 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 00:03:56.704761 kernel: 0 pages in range for non-PLT usage Sep 10 00:03:56.704768 kernel: 508576 pages in range for PLT usage Sep 10 00:03:56.704774 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 00:03:56.704781 kernel: SMBIOS 3.0.0 present. Sep 10 00:03:56.704788 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 00:03:56.704795 kernel: DMI: Memory slots populated: 1/1 Sep 10 00:03:56.704802 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 00:03:56.704809 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 00:03:56.704816 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 00:03:56.704824 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 00:03:56.704831 kernel: audit: initializing netlink subsys (disabled) Sep 10 00:03:56.704838 kernel: audit: type=2000 audit(0.026:1): state=initialized audit_enabled=0 res=1 Sep 10 00:03:56.704845 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 00:03:56.704852 kernel: cpuidle: using governor menu Sep 10 00:03:56.704859 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 00:03:56.704866 kernel: ASID allocator initialised with 32768 entries Sep 10 00:03:56.704872 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 00:03:56.704879 kernel: Serial: AMBA PL011 UART driver Sep 10 00:03:56.704887 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 00:03:56.704894 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 00:03:56.704901 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 00:03:56.704908 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 00:03:56.704915 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 00:03:56.704922 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 00:03:56.704928 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 00:03:56.704935 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 00:03:56.704942 kernel: ACPI: Added _OSI(Module Device) Sep 10 00:03:56.704950 kernel: ACPI: Added _OSI(Processor Device) Sep 10 00:03:56.704957 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 00:03:56.704964 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 00:03:56.704971 kernel: ACPI: Interpreter enabled Sep 10 00:03:56.704977 kernel: ACPI: Using GIC for interrupt routing Sep 10 00:03:56.704984 kernel: ACPI: MCFG table detected, 1 entries Sep 10 00:03:56.704991 kernel: ACPI: CPU0 has been hot-added Sep 10 00:03:56.704998 kernel: ACPI: CPU1 has been hot-added Sep 10 00:03:56.705005 kernel: ACPI: CPU2 has been hot-added Sep 10 00:03:56.705013 kernel: ACPI: CPU3 has been hot-added Sep 10 00:03:56.705020 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 00:03:56.705027 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 00:03:56.705033 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 00:03:56.705156 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 00:03:56.705233 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 00:03:56.705293 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 00:03:56.705349 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 00:03:56.705407 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 00:03:56.705416 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 00:03:56.705424 kernel: PCI host bridge to bus 0000:00 Sep 10 00:03:56.705487 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 00:03:56.705594 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 00:03:56.705651 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 00:03:56.705704 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 00:03:56.705786 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 00:03:56.705855 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 00:03:56.705914 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 00:03:56.705973 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 00:03:56.706031 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 00:03:56.706088 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 00:03:56.706149 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 00:03:56.706222 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 00:03:56.706294 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 00:03:56.706345 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 00:03:56.706396 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 00:03:56.706405 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 00:03:56.706412 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 00:03:56.706419 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 00:03:56.706429 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 00:03:56.706436 kernel: iommu: Default domain type: Translated Sep 10 00:03:56.706443 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 00:03:56.706450 kernel: efivars: Registered efivars operations Sep 10 00:03:56.706457 kernel: vgaarb: loaded Sep 10 00:03:56.706464 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 00:03:56.706471 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 00:03:56.706478 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 00:03:56.706485 kernel: pnp: PnP ACPI init Sep 10 00:03:56.706574 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 00:03:56.706585 kernel: pnp: PnP ACPI: found 1 devices Sep 10 00:03:56.706592 kernel: NET: Registered PF_INET protocol family Sep 10 00:03:56.706600 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 00:03:56.706607 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 00:03:56.706614 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 00:03:56.706621 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 00:03:56.706628 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 00:03:56.706637 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 00:03:56.706644 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:03:56.706651 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 00:03:56.706658 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 00:03:56.706665 kernel: PCI: CLS 0 bytes, default 64 Sep 10 00:03:56.706672 kernel: kvm [1]: HYP mode not available Sep 10 00:03:56.706679 kernel: Initialise system trusted keyrings Sep 10 00:03:56.706686 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 00:03:56.706693 kernel: Key type asymmetric registered Sep 10 00:03:56.706701 kernel: Asymmetric key parser 'x509' registered Sep 10 00:03:56.706708 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 00:03:56.706715 kernel: io scheduler mq-deadline registered Sep 10 00:03:56.706722 kernel: io scheduler kyber registered Sep 10 00:03:56.706729 kernel: io scheduler bfq registered Sep 10 00:03:56.706736 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 00:03:56.706743 kernel: ACPI: button: Power Button [PWRB] Sep 10 00:03:56.706750 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 00:03:56.706810 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 00:03:56.706821 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 00:03:56.706828 kernel: thunder_xcv, ver 1.0 Sep 10 00:03:56.706835 kernel: thunder_bgx, ver 1.0 Sep 10 00:03:56.706841 kernel: nicpf, ver 1.0 Sep 10 00:03:56.706848 kernel: nicvf, ver 1.0 Sep 10 00:03:56.706914 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 00:03:56.706970 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T00:03:56 UTC (1757462636) Sep 10 00:03:56.706979 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 00:03:56.706987 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 00:03:56.706994 kernel: watchdog: NMI not fully supported Sep 10 00:03:56.707001 kernel: watchdog: Hard watchdog permanently disabled Sep 10 00:03:56.707008 kernel: NET: Registered PF_INET6 protocol family Sep 10 00:03:56.707015 kernel: Segment Routing with IPv6 Sep 10 00:03:56.707022 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 00:03:56.707029 kernel: NET: Registered PF_PACKET protocol family Sep 10 00:03:56.707035 kernel: Key type dns_resolver registered Sep 10 00:03:56.707043 kernel: registered taskstats version 1 Sep 10 00:03:56.707051 kernel: Loading compiled-in X.509 certificates Sep 10 00:03:56.707058 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 61217a1897415238555e2058a4e44c51622b0f87' Sep 10 00:03:56.707065 kernel: Demotion targets for Node 0: null Sep 10 00:03:56.707071 kernel: Key type .fscrypt registered Sep 10 00:03:56.707078 kernel: Key type fscrypt-provisioning registered Sep 10 00:03:56.707085 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 00:03:56.707092 kernel: ima: Allocated hash algorithm: sha1 Sep 10 00:03:56.707099 kernel: ima: No architecture policies found Sep 10 00:03:56.707106 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 00:03:56.707114 kernel: clk: Disabling unused clocks Sep 10 00:03:56.707121 kernel: PM: genpd: Disabling unused power domains Sep 10 00:03:56.707128 kernel: Warning: unable to open an initial console. Sep 10 00:03:56.707135 kernel: Freeing unused kernel memory: 38912K Sep 10 00:03:56.707141 kernel: Run /init as init process Sep 10 00:03:56.707148 kernel: with arguments: Sep 10 00:03:56.707155 kernel: /init Sep 10 00:03:56.707162 kernel: with environment: Sep 10 00:03:56.707178 kernel: HOME=/ Sep 10 00:03:56.707188 kernel: TERM=linux Sep 10 00:03:56.707194 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 00:03:56.707202 systemd[1]: Successfully made /usr/ read-only. Sep 10 00:03:56.707212 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 00:03:56.707220 systemd[1]: Detected virtualization kvm. Sep 10 00:03:56.707227 systemd[1]: Detected architecture arm64. Sep 10 00:03:56.707234 systemd[1]: Running in initrd. Sep 10 00:03:56.707241 systemd[1]: No hostname configured, using default hostname. Sep 10 00:03:56.707250 systemd[1]: Hostname set to . Sep 10 00:03:56.707257 systemd[1]: Initializing machine ID from VM UUID. Sep 10 00:03:56.707264 systemd[1]: Queued start job for default target initrd.target. Sep 10 00:03:56.707272 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 00:03:56.707279 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 00:03:56.707287 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 00:03:56.707295 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 00:03:56.707303 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 00:03:56.707313 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 00:03:56.707320 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 00:03:56.707328 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 00:03:56.707336 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 00:03:56.707343 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 00:03:56.707351 systemd[1]: Reached target paths.target - Path Units. Sep 10 00:03:56.707359 systemd[1]: Reached target slices.target - Slice Units. Sep 10 00:03:56.707367 systemd[1]: Reached target swap.target - Swaps. Sep 10 00:03:56.707374 systemd[1]: Reached target timers.target - Timer Units. Sep 10 00:03:56.707382 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 00:03:56.707389 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 00:03:56.707397 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 00:03:56.707404 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 00:03:56.707412 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 00:03:56.707419 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 00:03:56.707428 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 00:03:56.707435 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 00:03:56.707443 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 00:03:56.707451 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 00:03:56.707458 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 00:03:56.707465 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 00:03:56.707473 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 00:03:56.707480 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:03:56.707489 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 00:03:56.707508 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 00:03:56.707516 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 00:03:56.707524 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 00:03:56.707532 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 00:03:56.707542 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 00:03:56.707566 systemd-journald[239]: Collecting audit messages is disabled. Sep 10 00:03:56.707584 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 00:03:56.707592 systemd-journald[239]: Journal started Sep 10 00:03:56.707611 systemd-journald[239]: Runtime Journal (/run/log/journal/d1e388b59b75446fbf817bd673a0db2b) is 6M, max 48.5M, 42.4M free. Sep 10 00:03:56.698034 systemd-modules-load[241]: Inserted module 'overlay' Sep 10 00:03:56.709699 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 00:03:56.710053 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:03:56.711534 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 00:03:56.715005 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 00:03:56.716134 kernel: Bridge firewalling registered Sep 10 00:03:56.715016 systemd-modules-load[241]: Inserted module 'br_netfilter' Sep 10 00:03:56.729115 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 00:03:56.729322 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 00:03:56.730403 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 00:03:56.737491 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 00:03:56.740137 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 00:03:56.742524 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 00:03:56.746208 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 00:03:56.747003 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 00:03:56.783018 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 10 00:03:56.852544 kernel: SCSI subsystem initialized Sep 10 00:03:56.856511 kernel: Loading iSCSI transport class v2.0-870. Sep 10 00:03:56.863520 kernel: iscsi: registered transport (tcp) Sep 10 00:03:56.875521 kernel: iscsi: registered transport (qla4xxx) Sep 10 00:03:56.875539 kernel: QLogic iSCSI HBA Driver Sep 10 00:03:56.893797 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 00:03:56.906804 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 00:03:56.908438 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 00:03:56.953572 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 00:03:56.954545 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 00:03:57.015524 kernel: raid6: neonx8 gen() 15732 MB/s Sep 10 00:03:57.032521 kernel: raid6: neonx4 gen() 15821 MB/s Sep 10 00:03:57.049515 kernel: raid6: neonx2 gen() 13138 MB/s Sep 10 00:03:57.066514 kernel: raid6: neonx1 gen() 10442 MB/s Sep 10 00:03:57.083514 kernel: raid6: int64x8 gen() 6883 MB/s Sep 10 00:03:57.100515 kernel: raid6: int64x4 gen() 7311 MB/s Sep 10 00:03:57.117514 kernel: raid6: int64x2 gen() 6098 MB/s Sep 10 00:03:57.134515 kernel: raid6: int64x1 gen() 5046 MB/s Sep 10 00:03:57.134529 kernel: raid6: using algorithm neonx4 gen() 15821 MB/s Sep 10 00:03:57.151528 kernel: raid6: .... xor() 12296 MB/s, rmw enabled Sep 10 00:03:57.151550 kernel: raid6: using neon recovery algorithm Sep 10 00:03:57.155520 kernel: xor: measuring software checksum speed Sep 10 00:03:57.155537 kernel: 8regs : 20272 MB/sec Sep 10 00:03:57.155546 kernel: 32regs : 21704 MB/sec Sep 10 00:03:57.155554 kernel: arm64_neon : 28225 MB/sec Sep 10 00:03:57.155563 kernel: xor: using function: arm64_neon (28225 MB/sec) Sep 10 00:03:57.205530 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 00:03:57.211847 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 00:03:57.213233 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 00:03:57.247656 systemd-udevd[490]: Using default interface naming scheme 'v255'. Sep 10 00:03:57.251788 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 00:03:57.252464 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 00:03:57.273479 dracut-pre-trigger[494]: rd.md=0: removing MD RAID activation Sep 10 00:03:57.294397 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 00:03:57.295579 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 00:03:57.350533 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 00:03:57.351831 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 00:03:57.392519 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 10 00:03:57.400519 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 00:03:57.405474 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 10 00:03:57.410529 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 10 00:03:57.412732 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 00:03:57.416627 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 10 00:03:57.437953 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart9.device - /dev/disk/by-path/platform-LNRO0005:1f-part9 being skipped. Sep 10 00:03:57.437972 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Sep 10 00:03:57.437978 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-58a7e227\x2d7a8f\x2d44cd\x2d8b96\x2d62df50ed3d90.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/58a7e227-7a8f-44cd-8b96-62df50ed3d90 being skipped. Sep 10 00:03:57.461733 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 00:03:57.461761 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 00:03:57.467820 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 00:03:57.468663 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Sep 10 00:03:57.469287 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 00:03:57.469299 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 00:03:57.469342 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:03:57.470097 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:03:57.470723 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:03:57.490240 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 00:03:57.490344 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 00:03:57.490738 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 00:03:57.490764 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 00:03:57.491514 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 00:03:57.499582 sh[586]: Success Sep 10 00:03:57.500823 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:03:57.501297 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 00:03:57.501381 systemd[1]: Reached target basic.target - Basic System. Sep 10 00:03:57.503415 systemd[1]: Reload requested from client PID 581 ('systemctl') (unit decrypt-root.service)... Sep 10 00:03:57.503436 systemd[1]: Reloading... Sep 10 00:03:57.513529 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 00:03:57.513568 kernel: device-mapper: uevent: version 1.0.3 Sep 10 00:03:57.513578 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 00:03:57.519520 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 00:03:57.637301 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 00:03:57.638358 systemd[1]: Reloading finished in 134 ms. Sep 10 00:03:57.666685 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 00:03:57.669149 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Sep 10 00:03:57.677872 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 00:03:57.709516 kernel: BTRFS: device fsid 2bc16190-0dd5-44d6-b331-3d703f5a1d1f devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (706) Sep 10 00:03:57.709554 kernel: BTRFS info (device dm-0): first mount of filesystem 2bc16190-0dd5-44d6-b331-3d703f5a1d1f Sep 10 00:03:57.709565 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 00:03:57.713532 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 00:03:57.713565 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 00:03:57.715044 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 00:03:57.715356 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 00:03:57.716176 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Sep 10 00:03:57.989554 kernel: Key type trusted registered Sep 10 00:03:57.991525 kernel: Key type encrypted registered Sep 10 00:03:58.023569 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 00:03:58.023941 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Sep 10 00:03:58.024600 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 00:03:58.025797 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 10 00:03:58.225368 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 00:03:58.225606 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 00:03:58.225621 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 00:03:58.225633 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 00:03:58.226450 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 00:03:58.258423 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 00:03:58.260783 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 00:03:58.283539 systemd-fsck[757]: ROOT: clean, 201/137360 files, 33404/549376 blocks Sep 10 00:03:58.287233 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 00:03:58.288424 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 00:03:58.361534 kernel: EXT4-fs (dm-1): mounted filesystem 2da0d191-9b61-40eb-b13b-65db50e139a9 r/w with ordered data mode. Quota mode: none. Sep 10 00:03:58.362324 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 00:03:58.362785 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 00:03:58.366334 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 00:03:58.368020 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 00:03:58.390457 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 00:03:58.392848 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 00:03:58.393853 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (765) Sep 10 00:03:58.396555 kernel: BTRFS info (device vdb6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 10 00:03:58.396590 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 10 00:03:58.398519 kernel: BTRFS info (device vdb6): turning on async discard Sep 10 00:03:58.398554 kernel: BTRFS info (device vdb6): enabling free space tree Sep 10 00:03:58.400005 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 00:03:58.687976 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 00:03:58.689269 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 00:03:58.704805 initrd-setup-root-after-ignition[1062]: grep: /sysroot/oem/oem-release: No such file or directory Sep 10 00:03:58.706832 initrd-setup-root-after-ignition[1064]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:03:58.706832 initrd-setup-root-after-ignition[1064]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:03:58.710970 initrd-setup-root-after-ignition[1068]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 00:03:58.709737 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 00:03:58.709935 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 00:03:58.710658 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 00:03:58.764473 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 00:03:58.764620 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 00:03:58.764878 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 00:03:58.764907 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 00:03:58.764960 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 00:03:58.765679 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 00:03:58.797060 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 00:03:58.798432 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 00:03:58.821058 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 00:03:58.821139 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 00:03:58.821230 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 00:03:58.821282 systemd[1]: decrypt-root.service: Deactivated successfully. Sep 10 00:03:58.821391 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 10 00:03:58.821495 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 00:03:58.821606 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 00:03:58.822011 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 00:03:58.822076 systemd[1]: Stopped target basic.target - Basic System. Sep 10 00:03:58.822138 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 00:03:58.822214 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 00:03:58.822276 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 00:03:58.822345 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 00:03:58.822410 systemd[1]: Stopped target paths.target - Path Units. Sep 10 00:03:58.822474 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 00:03:58.822558 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 00:03:58.822620 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 00:03:58.822684 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 00:03:58.822751 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 00:03:58.822817 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 00:03:58.822881 systemd[1]: Stopped target swap.target - Swaps. Sep 10 00:03:58.822948 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 00:03:58.823018 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 00:03:58.823095 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 00:03:58.823154 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 00:03:58.823231 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 00:03:58.823316 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 00:03:58.823647 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 00:03:58.823697 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 00:03:58.827561 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 00:03:58.827662 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 00:03:58.827702 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 00:03:58.829537 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 00:03:58.829606 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 00:03:58.829716 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 00:03:58.831699 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 00:03:58.831810 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 00:03:58.831911 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 00:03:58.832004 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 00:03:58.832092 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 00:03:58.832179 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 00:03:58.832272 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 00:03:58.832365 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 00:03:58.832459 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 00:03:58.832573 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 00:03:58.833332 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 00:03:58.833441 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 00:03:58.833551 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 00:03:58.833644 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 00:03:58.834415 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 00:03:58.834541 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 00:03:58.834648 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 00:03:58.834735 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 00:03:58.835690 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 00:03:58.838413 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 10 00:03:58.838479 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 10 00:03:58.840765 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 00:03:58.840857 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 00:03:58.858174 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 00:03:58.858310 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 00:03:58.858591 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 00:03:58.858626 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 00:03:58.858665 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 00:03:58.858684 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 00:03:58.858704 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 00:03:58.858731 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 00:03:58.859969 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 00:03:58.860028 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 00:03:58.860757 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 00:03:58.860796 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 00:03:58.862553 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 00:03:58.862570 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 00:03:58.862613 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 00:03:58.863806 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 00:03:58.863849 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 00:03:58.864792 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 00:03:58.864829 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:03:58.870272 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 10 00:03:58.870325 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 10 00:03:58.870360 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 10 00:03:58.884272 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 00:03:58.884358 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 00:03:58.884569 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 00:03:58.885307 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 00:03:58.921761 systemd[1]: Switching root. Sep 10 00:03:58.952395 systemd-journald[239]: Journal stopped Sep 10 00:03:59.435150 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Sep 10 00:03:59.435210 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 00:03:59.435226 kernel: SELinux: policy capability open_perms=1 Sep 10 00:03:59.435239 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 00:03:59.435250 kernel: SELinux: policy capability always_check_network=0 Sep 10 00:03:59.435259 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 00:03:59.435272 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 00:03:59.435281 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 00:03:59.435290 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 00:03:59.435299 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 00:03:59.435308 kernel: audit: type=1403 audit(1757462639.044:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 00:03:59.435321 systemd[1]: Successfully loaded SELinux policy in 58.717ms. Sep 10 00:03:59.435337 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.389ms. Sep 10 00:03:59.435350 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 00:03:59.435360 systemd[1]: Detected virtualization kvm. Sep 10 00:03:59.435370 systemd[1]: Detected architecture arm64. Sep 10 00:03:59.435380 zram_generator::config[1113]: No configuration found. Sep 10 00:03:59.435390 kernel: NET: Registered PF_VSOCK protocol family Sep 10 00:03:59.435400 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 00:03:59.435411 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 00:03:59.435424 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 00:03:59.435435 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 00:03:59.435445 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 00:03:59.435456 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 00:03:59.435466 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 00:03:59.435475 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 00:03:59.435485 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 00:03:59.435507 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 00:03:59.435520 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 00:03:59.435532 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 00:03:59.435542 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 00:03:59.435553 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 00:03:59.435565 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 00:03:59.435575 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 00:03:59.435585 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 00:03:59.435596 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 00:03:59.435606 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 00:03:59.435616 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Sep 10 00:03:59.435628 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 00:03:59.435639 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 00:03:59.435649 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 00:03:59.435659 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 00:03:59.435670 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 00:03:59.435680 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 00:03:59.435689 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 00:03:59.435700 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 00:03:59.435726 systemd[1]: Reached target slices.target - Slice Units. Sep 10 00:03:59.435739 systemd[1]: Reached target swap.target - Swaps. Sep 10 00:03:59.435750 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 00:03:59.435761 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 00:03:59.435772 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 00:03:59.435783 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 00:03:59.435793 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 00:03:59.435806 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 00:03:59.435832 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 00:03:59.435844 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 00:03:59.435855 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 00:03:59.435865 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 00:03:59.435874 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 00:03:59.435884 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 00:03:59.435894 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 00:03:59.435904 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 00:03:59.435915 systemd[1]: Reached target machines.target - Containers. Sep 10 00:03:59.435925 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 00:03:59.435936 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:03:59.435947 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 00:03:59.435957 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 00:03:59.435968 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 00:03:59.435979 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 00:03:59.435989 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 00:03:59.435999 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 00:03:59.436009 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 00:03:59.436020 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 00:03:59.436030 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 00:03:59.436041 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 00:03:59.436052 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 00:03:59.436062 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 00:03:59.436072 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:03:59.436082 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 00:03:59.436092 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 00:03:59.436102 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 00:03:59.436113 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 00:03:59.436123 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 00:03:59.436134 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 00:03:59.436144 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 00:03:59.436154 systemd[1]: Stopped verity-setup.service. Sep 10 00:03:59.436172 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 00:03:59.436185 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 00:03:59.436195 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 00:03:59.436205 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 00:03:59.436215 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 00:03:59.436225 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 00:03:59.436236 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 00:03:59.436245 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:03:59.436256 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 00:03:59.436268 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:03:59.436278 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 00:03:59.436288 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 00:03:59.436298 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 00:03:59.436308 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 00:03:59.436318 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 00:03:59.436327 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 00:03:59.436338 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:03:59.436349 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 00:03:59.436360 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:03:59.436369 kernel: loop: module loaded Sep 10 00:03:59.436379 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 00:03:59.436389 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 10 00:03:59.436398 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 00:03:59.436408 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 00:03:59.436418 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:03:59.436430 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 00:03:59.436440 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 00:03:59.436451 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 00:03:59.436460 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 00:03:59.436470 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 00:03:59.436481 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 00:03:59.436491 kernel: fuse: init (API version 7.41) Sep 10 00:03:59.436507 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 00:03:59.436521 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 00:03:59.436531 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 00:03:59.436563 systemd-journald[1183]: Collecting audit messages is disabled. Sep 10 00:03:59.436585 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 00:03:59.436596 kernel: ACPI: bus type drm_connector registered Sep 10 00:03:59.436606 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 00:03:59.436616 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 00:03:59.436631 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 10 00:03:59.436641 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 00:03:59.436653 systemd-journald[1183]: Journal started Sep 10 00:03:59.436672 systemd-journald[1183]: Runtime Journal (/run/log/journal/d1e388b59b75446fbf817bd673a0db2b) is 6M, max 48.5M, 42.4M free. Sep 10 00:03:59.319924 systemd[1]: Queued start job for default target multi-user.target. Sep 10 00:03:59.342638 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-58a7e227\x2d7a8f\x2d44cd\x2d8b96\x2d62df50ed3d90.device - /dev/disk/by-uuid/58a7e227-7a8f-44cd-8b96-62df50ed3d90. Sep 10 00:03:59.342648 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 10 00:03:59.343017 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 00:03:59.439456 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 00:03:59.437993 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:03:59.438136 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 00:03:59.443627 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 00:03:59.447527 kernel: loop0: detected capacity change from 0 to 119320 Sep 10 00:03:59.452958 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 00:03:59.454079 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 00:03:59.465569 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 00:03:59.470467 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 00:03:59.477446 systemd-journald[1183]: Time spent on flushing to /var/log/journal/d1e388b59b75446fbf817bd673a0db2b is 18.161ms for 711 entries. Sep 10 00:03:59.477446 systemd-journald[1183]: System Journal (/var/log/journal/d1e388b59b75446fbf817bd673a0db2b) is 12.6M, max 204.2M, 191.5M free. Sep 10 00:03:59.513290 systemd-journald[1183]: Received client request to flush runtime journal. Sep 10 00:03:59.513340 kernel: loop1: detected capacity change from 0 to 100608 Sep 10 00:03:59.495798 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 00:03:59.499311 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 00:03:59.500839 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 00:03:59.516814 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 00:03:59.528527 kernel: loop2: detected capacity change from 0 to 119320 Sep 10 00:03:59.534457 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 00:03:59.535776 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 00:03:59.537588 kernel: loop3: detected capacity change from 0 to 100608 Sep 10 00:03:59.546455 (sd-merge)[1261]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 10 00:03:59.546859 (sd-merge)[1261]: Merged extensions into '/usr'. Sep 10 00:03:59.549253 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 10 00:03:59.553674 systemd[1]: Starting ensure-sysext.service... Sep 10 00:03:59.555631 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 00:03:59.560414 systemd-tmpfiles[1263]: ACLs are not supported, ignoring. Sep 10 00:03:59.560434 systemd-tmpfiles[1263]: ACLs are not supported, ignoring. Sep 10 00:03:59.564182 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 00:03:59.569765 systemd[1]: Reload requested from client PID 1267 ('systemctl') (unit ensure-sysext.service)... Sep 10 00:03:59.569777 systemd[1]: Reloading... Sep 10 00:03:59.584445 systemd-tmpfiles[1268]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 00:03:59.584482 systemd-tmpfiles[1268]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 00:03:59.584707 systemd-tmpfiles[1268]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 00:03:59.584856 systemd-tmpfiles[1268]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 00:03:59.585409 systemd-tmpfiles[1268]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 00:03:59.585632 systemd-tmpfiles[1268]: ACLs are not supported, ignoring. Sep 10 00:03:59.585675 systemd-tmpfiles[1268]: ACLs are not supported, ignoring. Sep 10 00:03:59.590201 systemd-tmpfiles[1268]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 00:03:59.590214 systemd-tmpfiles[1268]: Skipping /boot Sep 10 00:03:59.597982 systemd-tmpfiles[1268]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 00:03:59.597999 systemd-tmpfiles[1268]: Skipping /boot Sep 10 00:03:59.618406 ldconfig[1198]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 00:03:59.622519 zram_generator::config[1297]: No configuration found. Sep 10 00:03:59.785410 systemd[1]: Reloading finished in 215 ms. Sep 10 00:03:59.801235 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 00:03:59.813243 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 00:03:59.817930 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 00:03:59.819396 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 00:03:59.820553 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 00:03:59.833637 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 00:03:59.836582 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 00:03:59.839841 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:03:59.843773 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 00:03:59.845890 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 00:03:59.847781 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 00:03:59.847884 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:03:59.847989 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:03:59.848091 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 00:03:59.850334 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:03:59.850474 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:03:59.851630 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:03:59.851728 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 00:03:59.855722 augenrules[1349]: /sbin/augenrules: No change Sep 10 00:03:59.862240 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 00:03:59.863352 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 00:03:59.863881 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:03:59.864015 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 00:03:59.869741 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 00:03:59.871539 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 00:03:59.871995 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 00:03:59.872142 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 00:03:59.876370 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:03:59.877795 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 00:03:59.878997 augenrules[1376]: No rules Sep 10 00:03:59.881410 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 00:03:59.881585 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 00:03:59.881629 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 00:03:59.881682 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 00:03:59.881744 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 00:03:59.882228 systemd[1]: Finished ensure-sysext.service. Sep 10 00:03:59.882521 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 00:03:59.889074 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 00:03:59.890095 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 00:03:59.890687 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 00:03:59.890890 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 00:03:59.892454 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 00:03:59.893132 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 00:03:59.898367 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 00:03:59.900351 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 00:03:59.902428 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 00:03:59.905829 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 00:03:59.906353 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 00:03:59.941077 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 00:03:59.942685 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 00:03:59.943608 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 00:03:59.957233 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 00:03:59.957350 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 00:03:59.962635 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 00:03:59.965668 systemd-resolved[1352]: Positive Trust Anchors: Sep 10 00:03:59.965685 systemd-resolved[1352]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 00:03:59.965715 systemd-resolved[1352]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 00:03:59.972089 systemd-resolved[1352]: Defaulting to hostname 'linux'. Sep 10 00:03:59.973221 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 00:03:59.973303 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 00:03:59.974299 systemd-udevd[1395]: Using default interface naming scheme 'v255'. Sep 10 00:03:59.989452 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 00:03:59.989586 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 00:03:59.989687 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 00:03:59.989736 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 00:03:59.989949 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 00:03:59.990035 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 00:03:59.990061 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 00:03:59.990092 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 00:03:59.990114 systemd[1]: Reached target paths.target - Path Units. Sep 10 00:03:59.990131 systemd[1]: Reached target timers.target - Timer Units. Sep 10 00:03:59.990825 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 00:03:59.991909 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 10 00:03:59.994937 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 00:03:59.995101 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 00:03:59.995137 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 00:04:00.023249 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 00:04:00.023674 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 00:04:00.025754 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 00:04:00.026214 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 10 00:04:00.029883 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 00:04:00.029928 systemd[1]: Reached target basic.target - Basic System. Sep 10 00:04:00.029977 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 00:04:00.029994 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 00:04:00.031238 systemd[1]: Starting cryptenroll-helper-bind.service... Sep 10 00:04:00.034350 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 00:04:00.036644 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 00:04:00.042179 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 00:04:00.043384 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 00:04:00.043444 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 00:04:00.047751 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 00:04:00.049607 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 00:04:00.052750 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 00:04:00.055989 jq[1432]: false Sep 10 00:04:00.057782 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 00:04:00.058889 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 10 00:04:00.065891 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 00:04:00.066712 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 00:04:00.066985 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 00:04:00.067180 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 00:04:00.067428 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 00:04:00.067593 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 00:04:00.072564 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 10 00:04:00.072637 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 00:04:00.072794 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 10 00:04:00.083171 jq[1438]: true Sep 10 00:04:00.091863 extend-filesystems[1433]: Found /dev/mapper/rootencrypted Sep 10 00:04:00.103484 dbus-daemon[1430]: [system] SELinux support is enabled Sep 10 00:04:00.103749 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 00:04:00.105958 extend-filesystems[1454]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 10 00:04:00.105925 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 00:04:00.111119 extend-filesystems[1433]: Found /dev/vdb6 Sep 10 00:04:00.105950 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 00:04:00.115485 jq[1452]: false Sep 10 00:04:00.106043 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 00:04:00.106058 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 00:04:00.113799 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 00:04:00.114022 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 00:04:00.114413 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 00:04:00.114599 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 00:04:00.114843 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 10 00:04:00.115001 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 10 00:04:00.118130 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 00:04:00.152611 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 00:04:00.154716 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 00:04:00.169262 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 00:04:00.174745 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 00:04:00.177761 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 00:04:00.179620 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 00:04:00.181797 systemd-networkd[1428]: lo: Link UP Sep 10 00:04:00.181813 systemd-networkd[1428]: lo: Gained carrier Sep 10 00:04:00.182742 systemd-networkd[1428]: Enumeration completed Sep 10 00:04:00.182839 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 00:04:00.182942 systemd[1]: Reached target network.target - Network. Sep 10 00:04:00.185870 systemd-logind[1437]: New seat seat0. Sep 10 00:04:00.187680 systemd[1]: Starting containerd.service - containerd container runtime... Sep 10 00:04:00.188988 systemd-networkd[1428]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 00:04:00.188996 systemd-networkd[1428]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 00:04:00.189909 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 00:04:00.190990 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 00:04:00.192359 systemd-networkd[1428]: eth0: Link UP Sep 10 00:04:00.192507 systemd-networkd[1428]: eth0: Gained carrier Sep 10 00:04:00.192528 systemd-networkd[1428]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 00:04:00.192708 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 00:04:00.192872 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 00:04:00.203554 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 00:04:00.207758 systemd-networkd[1428]: eth0: DHCPv4 address 10.0.0.131/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 00:04:00.208659 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Sep 10 00:04:00.218732 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 00:04:00.218801 (ntainerd)[1492]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 10 00:04:00.219369 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 00:04:00.228907 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 00:04:00.231841 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 00:04:00.231989 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 00:04:00.273878 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 00:04:00.275807 systemd[1]: Started sshd@0-10.0.0.131:22-10.0.0.1:47672.service - OpenSSH per-connection server daemon (10.0.0.1:47672). Sep 10 00:04:00.277835 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 00:04:00.299133 systemd-logind[1437]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 00:04:00.357551 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 00:04:00.386414 sshd[1517]: Accepted publickey for core from 10.0.0.1 port 47672 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:04:00.388317 sshd-session[1517]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:00.395994 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 00:04:00.397534 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 00:04:00.405448 systemd-logind[1437]: New session 1 of user core. Sep 10 00:04:00.416025 containerd[1492]: time="2025-09-10T00:04:00Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 10 00:04:00.416602 containerd[1492]: time="2025-09-10T00:04:00.416566080Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 10 00:04:00.422462 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.424848720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.32µs" Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.424881920Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.424900640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.425122040Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.425141320Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.425179040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.425302280Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.425317520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.425537120Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.425559880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.425571320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 00:04:00.425944 containerd[1492]: time="2025-09-10T00:04:00.425579840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 10 00:04:00.426195 containerd[1492]: time="2025-09-10T00:04:00.425731680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 10 00:04:00.426195 containerd[1492]: time="2025-09-10T00:04:00.425961080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 00:04:00.426195 containerd[1492]: time="2025-09-10T00:04:00.425989320Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 00:04:00.426195 containerd[1492]: time="2025-09-10T00:04:00.425998920Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 10 00:04:00.426195 containerd[1492]: time="2025-09-10T00:04:00.426031520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 10 00:04:00.426360 containerd[1492]: time="2025-09-10T00:04:00.426333320Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 10 00:04:00.426387 containerd[1492]: time="2025-09-10T00:04:00.426377240Z" level=info msg="metadata content store policy set" policy=shared Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.426939320Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.426983560Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427000520Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427013000Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427028400Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427044920Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427056760Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427069000Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427080120Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427090320Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427099080Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427110320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 10 00:04:00.427192 containerd[1492]: time="2025-09-10T00:04:00.427196520Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 10 00:04:00.426978 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427217520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427238400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427249280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427263160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427273960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427286000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427295840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427307000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427317440Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427327360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 10 00:04:00.427564 containerd[1492]: time="2025-09-10T00:04:00.427546960Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 10 00:04:00.427747 containerd[1492]: time="2025-09-10T00:04:00.427600280Z" level=info msg="Start snapshots syncer" Sep 10 00:04:00.427747 containerd[1492]: time="2025-09-10T00:04:00.427626880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 10 00:04:00.427995 containerd[1492]: time="2025-09-10T00:04:00.427839280Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 10 00:04:00.427995 containerd[1492]: time="2025-09-10T00:04:00.427904800Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 10 00:04:00.428131 containerd[1492]: time="2025-09-10T00:04:00.427979800Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 10 00:04:00.428217 containerd[1492]: time="2025-09-10T00:04:00.428189240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 10 00:04:00.428246 containerd[1492]: time="2025-09-10T00:04:00.428223000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 10 00:04:00.428246 containerd[1492]: time="2025-09-10T00:04:00.428242920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 10 00:04:00.428287 containerd[1492]: time="2025-09-10T00:04:00.428263440Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 10 00:04:00.428287 containerd[1492]: time="2025-09-10T00:04:00.428276800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 10 00:04:00.428319 containerd[1492]: time="2025-09-10T00:04:00.428287720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 10 00:04:00.428319 containerd[1492]: time="2025-09-10T00:04:00.428299320Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 10 00:04:00.428351 containerd[1492]: time="2025-09-10T00:04:00.428322960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 10 00:04:00.428351 containerd[1492]: time="2025-09-10T00:04:00.428333760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 10 00:04:00.428351 containerd[1492]: time="2025-09-10T00:04:00.428343680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 10 00:04:00.428401 containerd[1492]: time="2025-09-10T00:04:00.428372200Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 00:04:00.428401 containerd[1492]: time="2025-09-10T00:04:00.428384440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 00:04:00.428401 containerd[1492]: time="2025-09-10T00:04:00.428393160Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 00:04:00.428448 containerd[1492]: time="2025-09-10T00:04:00.428402280Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 00:04:00.428448 containerd[1492]: time="2025-09-10T00:04:00.428409840Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 10 00:04:00.428448 containerd[1492]: time="2025-09-10T00:04:00.428419400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 10 00:04:00.428448 containerd[1492]: time="2025-09-10T00:04:00.428431000Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 10 00:04:00.428537 containerd[1492]: time="2025-09-10T00:04:00.428528480Z" level=info msg="runtime interface created" Sep 10 00:04:00.428537 containerd[1492]: time="2025-09-10T00:04:00.428534400Z" level=info msg="created NRI interface" Sep 10 00:04:00.428572 containerd[1492]: time="2025-09-10T00:04:00.428543240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 10 00:04:00.428572 containerd[1492]: time="2025-09-10T00:04:00.428554480Z" level=info msg="Connect containerd service" Sep 10 00:04:00.428604 containerd[1492]: time="2025-09-10T00:04:00.428581000Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 10 00:04:00.429940 containerd[1492]: time="2025-09-10T00:04:00.429901000Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 00:04:00.443687 (systemd)[1539]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 00:04:00.448551 systemd-logind[1437]: New session c1 of user core. Sep 10 00:04:00.507451 containerd[1492]: time="2025-09-10T00:04:00.507371000Z" level=info msg="Start subscribing containerd event" Sep 10 00:04:00.507567 containerd[1492]: time="2025-09-10T00:04:00.507464320Z" level=info msg="Start recovering state" Sep 10 00:04:00.507612 containerd[1492]: time="2025-09-10T00:04:00.507575480Z" level=info msg="Start event monitor" Sep 10 00:04:00.507612 containerd[1492]: time="2025-09-10T00:04:00.507590080Z" level=info msg="Start cni network conf syncer for default" Sep 10 00:04:00.507612 containerd[1492]: time="2025-09-10T00:04:00.507597920Z" level=info msg="Start streaming server" Sep 10 00:04:00.507612 containerd[1492]: time="2025-09-10T00:04:00.507606560Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 10 00:04:00.507676 containerd[1492]: time="2025-09-10T00:04:00.507614080Z" level=info msg="runtime interface starting up..." Sep 10 00:04:00.507676 containerd[1492]: time="2025-09-10T00:04:00.507620080Z" level=info msg="starting plugins..." Sep 10 00:04:00.507676 containerd[1492]: time="2025-09-10T00:04:00.507631800Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 10 00:04:00.507725 containerd[1492]: time="2025-09-10T00:04:00.507408360Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 00:04:00.507773 containerd[1492]: time="2025-09-10T00:04:00.507753120Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 00:04:00.508328 containerd[1492]: time="2025-09-10T00:04:00.507812400Z" level=info msg="containerd successfully booted in 0.092131s" Sep 10 00:04:00.507903 systemd[1]: Started containerd.service - containerd container runtime. Sep 10 00:04:00.585286 systemd[1539]: Queued start job for default target default.target. Sep 10 00:04:00.593859 systemd[1539]: Created slice app.slice - User Application Slice. Sep 10 00:04:00.593897 systemd[1539]: Reached target paths.target - Paths. Sep 10 00:04:00.593937 systemd[1539]: Reached target timers.target - Timers. Sep 10 00:04:00.595207 systemd[1539]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 00:04:00.618408 systemd[1539]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 00:04:00.618548 systemd[1539]: Reached target sockets.target - Sockets. Sep 10 00:04:00.618592 systemd[1539]: Reached target basic.target - Basic System. Sep 10 00:04:00.618624 systemd[1539]: Reached target default.target - Main User Target. Sep 10 00:04:00.618650 systemd[1539]: Startup finished in 160ms. Sep 10 00:04:00.618782 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 00:04:00.633938 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 00:04:00.696988 systemd[1]: Started sshd@1-10.0.0.131:22-10.0.0.1:39848.service - OpenSSH per-connection server daemon (10.0.0.1:39848). Sep 10 00:04:00.759541 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 39848 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:04:00.759377 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:00.763870 systemd-logind[1437]: New session 2 of user core. Sep 10 00:04:00.773705 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 00:04:00.832077 sshd[1584]: Connection closed by 10.0.0.1 port 39848 Sep 10 00:04:00.832600 sshd-session[1577]: pam_unix(sshd:session): session closed for user core Sep 10 00:04:00.848269 systemd[1]: sshd@1-10.0.0.131:22-10.0.0.1:39848.service: Deactivated successfully. Sep 10 00:04:00.850469 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 00:04:00.851271 systemd-logind[1437]: Session 2 logged out. Waiting for processes to exit. Sep 10 00:04:00.854812 systemd[1]: Started sshd@2-10.0.0.131:22-10.0.0.1:39852.service - OpenSSH per-connection server daemon (10.0.0.1:39852). Sep 10 00:04:00.858340 systemd-logind[1437]: Removed session 2. Sep 10 00:04:00.916886 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 39852 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:04:00.918472 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:00.922222 systemd-logind[1437]: New session 3 of user core. Sep 10 00:04:00.934690 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 00:04:00.991586 sshd[1605]: Connection closed by 10.0.0.1 port 39852 Sep 10 00:04:00.991916 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Sep 10 00:04:00.996193 systemd[1]: sshd@2-10.0.0.131:22-10.0.0.1:39852.service: Deactivated successfully. Sep 10 00:04:00.998364 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 00:04:00.999736 systemd-logind[1437]: Session 3 logged out. Waiting for processes to exit. Sep 10 00:04:01.000940 systemd-logind[1437]: Removed session 3. Sep 10 00:04:01.281635 systemd-networkd[1428]: eth0: Gained IPv6LL Sep 10 00:04:01.282229 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Sep 10 00:04:01.288389 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 00:04:01.288857 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 00:04:01.290065 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 00:04:01.291907 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 00:04:01.329181 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 00:04:01.329914 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 00:04:01.330088 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 00:04:01.330873 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:04:02.645825 systemd-cryptenroll[1429]: New TPM2 token enrolled as key slot 2. Sep 10 00:04:02.663414 systemd-cryptenroll[1429]: Wiped slot 1. Sep 10 00:04:02.688474 systemd[1]: Finished cryptenroll-helper-bind.service. Sep 10 00:04:02.689232 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 00:04:02.689931 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 00:04:02.726520 update_engine[1720]: I20250910 00:04:02.726092 1720 main.cc:92] Flatcar Update Engine starting Sep 10 00:04:02.728221 systemd[1]: Started update-engine.service - Update Engine. Sep 10 00:04:02.728418 update_engine[1720]: I20250910 00:04:02.728217 1720 update_check_scheduler.cc:74] Next update check in 7m17s Sep 10 00:04:02.729636 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 00:04:02.729786 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 00:04:02.729847 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 00:04:02.729994 systemd[1]: Startup finished in 1.882s (kernel) + 2.445s (initrd) + 3.744s (userspace) = 8.072s. Sep 10 00:04:02.752879 login[1502]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:02.757592 login[1505]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:02.760142 systemd-logind[1437]: New session 4 of user core. Sep 10 00:04:02.761765 locksmithd[1721]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 00:04:02.765667 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 00:04:02.767665 systemd-logind[1437]: New session 5 of user core. Sep 10 00:04:02.768442 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 00:04:02.783366 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Sep 10 00:04:04.802164 systemd-timesyncd[1387]: Network configuration changed, trying to establish connection. Sep 10 00:04:11.005236 systemd[1]: Started sshd@3-10.0.0.131:22-10.0.0.1:57528.service - OpenSSH per-connection server daemon (10.0.0.1:57528). Sep 10 00:04:11.072124 sshd[1756]: Accepted publickey for core from 10.0.0.1 port 57528 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:04:11.073362 sshd-session[1756]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:11.077223 systemd-logind[1437]: New session 6 of user core. Sep 10 00:04:11.085647 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 00:04:11.136961 sshd[1759]: Connection closed by 10.0.0.1 port 57528 Sep 10 00:04:11.137417 sshd-session[1756]: pam_unix(sshd:session): session closed for user core Sep 10 00:04:11.145386 systemd[1]: sshd@3-10.0.0.131:22-10.0.0.1:57528.service: Deactivated successfully. Sep 10 00:04:11.147906 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 00:04:11.151064 systemd-logind[1437]: Session 6 logged out. Waiting for processes to exit. Sep 10 00:04:11.153325 systemd[1]: Started sshd@4-10.0.0.131:22-10.0.0.1:57534.service - OpenSSH per-connection server daemon (10.0.0.1:57534). Sep 10 00:04:11.153924 systemd-logind[1437]: Removed session 6. Sep 10 00:04:11.209282 sshd[1765]: Accepted publickey for core from 10.0.0.1 port 57534 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:04:11.210425 sshd-session[1765]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:11.215175 systemd-logind[1437]: New session 7 of user core. Sep 10 00:04:11.224599 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 00:04:11.274726 sshd[1768]: Connection closed by 10.0.0.1 port 57534 Sep 10 00:04:11.274950 sshd-session[1765]: pam_unix(sshd:session): session closed for user core Sep 10 00:04:11.286585 systemd[1]: sshd@4-10.0.0.131:22-10.0.0.1:57534.service: Deactivated successfully. Sep 10 00:04:11.288183 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 00:04:11.290023 systemd-logind[1437]: Session 7 logged out. Waiting for processes to exit. Sep 10 00:04:11.292368 systemd[1]: Started sshd@5-10.0.0.131:22-10.0.0.1:57538.service - OpenSSH per-connection server daemon (10.0.0.1:57538). Sep 10 00:04:11.292809 systemd-logind[1437]: Removed session 7. Sep 10 00:04:11.358526 sshd[1774]: Accepted publickey for core from 10.0.0.1 port 57538 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:04:11.359713 sshd-session[1774]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:11.364457 systemd-logind[1437]: New session 8 of user core. Sep 10 00:04:11.375648 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 10 00:04:11.426220 sshd[1777]: Connection closed by 10.0.0.1 port 57538 Sep 10 00:04:11.426622 sshd-session[1774]: pam_unix(sshd:session): session closed for user core Sep 10 00:04:11.434440 systemd[1]: sshd@5-10.0.0.131:22-10.0.0.1:57538.service: Deactivated successfully. Sep 10 00:04:11.436796 systemd[1]: session-8.scope: Deactivated successfully. Sep 10 00:04:11.437386 systemd-logind[1437]: Session 8 logged out. Waiting for processes to exit. Sep 10 00:04:11.439429 systemd[1]: Started sshd@6-10.0.0.131:22-10.0.0.1:57552.service - OpenSSH per-connection server daemon (10.0.0.1:57552). Sep 10 00:04:11.440554 systemd-logind[1437]: Removed session 8. Sep 10 00:04:11.493841 sshd[1783]: Accepted publickey for core from 10.0.0.1 port 57552 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:04:11.494926 sshd-session[1783]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:11.498768 systemd-logind[1437]: New session 9 of user core. Sep 10 00:04:11.508707 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 10 00:04:11.565100 sudo[1787]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 00:04:11.565381 sudo[1787]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 00:04:11.569535 kernel: audit: type=1404 audit(1757462651.568:3): enforcing=1 old_enforcing=0 auid=500 ses=9 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 10 00:04:11.578382 sudo[1787]: pam_unix(sudo:session): session closed for user root Sep 10 00:04:11.580741 sshd[1786]: Connection closed by 10.0.0.1 port 57552 Sep 10 00:04:11.581189 sshd-session[1783]: pam_unix(sshd:session): session closed for user core Sep 10 00:04:11.596674 systemd[1]: sshd@6-10.0.0.131:22-10.0.0.1:57552.service: Deactivated successfully. Sep 10 00:04:11.600409 systemd[1]: session-9.scope: Deactivated successfully. Sep 10 00:04:11.603230 systemd-logind[1437]: Session 9 logged out. Waiting for processes to exit. Sep 10 00:04:11.604618 systemd[1]: Started sshd@7-10.0.0.131:22-10.0.0.1:57568.service - OpenSSH per-connection server daemon (10.0.0.1:57568). Sep 10 00:04:11.608236 systemd-logind[1437]: Removed session 9. Sep 10 00:04:11.679303 sshd[1793]: Accepted publickey for core from 10.0.0.1 port 57568 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:04:11.678095 sshd-session[1793]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:11.684144 systemd-logind[1437]: New session 10 of user core. Sep 10 00:04:11.697725 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 10 00:04:11.750710 sudo[1798]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 00:04:11.754542 sudo[1798]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 00:04:11.757720 sudo[1798]: pam_unix(sudo:session): session closed for user root Sep 10 00:04:11.761991 sudo[1797]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 10 00:04:11.762300 sudo[1797]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 00:04:11.778379 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 00:04:11.806374 augenrules[1801]: /sbin/augenrules: No change Sep 10 00:04:11.812356 augenrules[1816]: No rules Sep 10 00:04:11.813920 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 00:04:11.816226 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 00:04:11.817346 sudo[1797]: pam_unix(sudo:session): session closed for user root Sep 10 00:04:11.822243 sshd[1796]: Connection closed by 10.0.0.1 port 57568 Sep 10 00:04:11.822765 sshd-session[1793]: pam_unix(sshd:session): session closed for user core Sep 10 00:04:11.831362 systemd[1]: sshd@7-10.0.0.131:22-10.0.0.1:57568.service: Deactivated successfully. Sep 10 00:04:11.832791 systemd[1]: session-10.scope: Deactivated successfully. Sep 10 00:04:11.835580 systemd-logind[1437]: Session 10 logged out. Waiting for processes to exit. Sep 10 00:04:11.837022 systemd[1]: Started sshd@8-10.0.0.131:22-10.0.0.1:57574.service - OpenSSH per-connection server daemon (10.0.0.1:57574). Sep 10 00:04:11.841232 systemd-logind[1437]: Removed session 10. Sep 10 00:04:11.894718 sshd[1825]: Accepted publickey for core from 10.0.0.1 port 57574 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:04:11.895897 sshd-session[1825]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:11.900559 systemd-logind[1437]: New session 11 of user core. Sep 10 00:04:11.913687 systemd[1]: Started session-11.scope - Session 11 of User core. Sep 10 00:04:11.998544 sshd[1829]: Connection closed by 10.0.0.1 port 57574 Sep 10 00:04:11.999079 sshd-session[1825]: pam_unix(sshd:session): session closed for user core Sep 10 00:04:12.015045 systemd[1]: sshd@8-10.0.0.131:22-10.0.0.1:57574.service: Deactivated successfully. Sep 10 00:04:12.022265 systemd[1]: session-11.scope: Deactivated successfully. Sep 10 00:04:12.025614 systemd-logind[1437]: Session 11 logged out. Waiting for processes to exit. Sep 10 00:04:12.027774 systemd[1]: Started sshd@9-10.0.0.131:22-10.0.0.1:57588.service - OpenSSH per-connection server daemon (10.0.0.1:57588). Sep 10 00:04:12.028802 systemd-logind[1437]: Removed session 11. Sep 10 00:04:12.088785 sshd[1835]: Accepted publickey for core from 10.0.0.1 port 57588 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 10 00:04:12.090102 sshd-session[1835]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 00:04:12.094561 systemd-logind[1437]: New session 12 of user core. Sep 10 00:04:12.110658 systemd[1]: Started session-12.scope - Session 12 of User core. Sep 10 00:04:12.160521 sshd[1838]: Connection closed by 10.0.0.1 port 57588 Sep 10 00:04:12.160393 sshd-session[1835]: pam_unix(sshd:session): session closed for user core Sep 10 00:04:12.163294 systemd[1]: sshd@9-10.0.0.131:22-10.0.0.1:57588.service: Deactivated successfully. Sep 10 00:04:12.166962 systemd[1]: session-12.scope: Deactivated successfully. Sep 10 00:04:12.170530 systemd-logind[1437]: Session 12 logged out. Waiting for processes to exit. Sep 10 00:04:12.172203 systemd-logind[1437]: Removed session 12.