Sep 9 23:58:37.798692 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 9 23:58:37.798713 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 22:10:22 -00 2025 Sep 9 23:58:37.798722 kernel: KASLR enabled Sep 9 23:58:37.798743 kernel: efi: EFI v2.7 by EDK II Sep 9 23:58:37.798748 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 9 23:58:37.798754 kernel: random: crng init done Sep 9 23:58:37.798760 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 9 23:58:37.798766 kernel: secureboot: Secure boot enabled Sep 9 23:58:37.798772 kernel: ACPI: Early table checksum verification disabled Sep 9 23:58:37.798779 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 9 23:58:37.798785 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 9 23:58:37.798791 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:58:37.798796 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:58:37.798802 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:58:37.798810 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:58:37.798827 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:58:37.798833 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:58:37.798839 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:58:37.798845 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:58:37.798851 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:58:37.798857 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 9 23:58:37.798863 kernel: ACPI: Use ACPI SPCR as default console: No Sep 9 23:58:37.798869 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:58:37.798875 kernel: NODE_DATA(0) allocated [mem 0xdc736a00-0xdc73dfff] Sep 9 23:58:37.798881 kernel: Zone ranges: Sep 9 23:58:37.798889 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:58:37.798895 kernel: DMA32 empty Sep 9 23:58:37.798900 kernel: Normal empty Sep 9 23:58:37.798906 kernel: Device empty Sep 9 23:58:37.798913 kernel: Movable zone start for each node Sep 9 23:58:37.798918 kernel: Early memory node ranges Sep 9 23:58:37.798924 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 9 23:58:37.798930 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 9 23:58:37.798936 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 9 23:58:37.798942 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 9 23:58:37.798948 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 9 23:58:37.798954 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 9 23:58:37.798962 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 9 23:58:37.798968 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 9 23:58:37.798974 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 9 23:58:37.798982 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:58:37.798989 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 9 23:58:37.798995 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 9 23:58:37.799002 kernel: psci: probing for conduit method from ACPI. Sep 9 23:58:37.799010 kernel: psci: PSCIv1.1 detected in firmware. Sep 9 23:58:37.799016 kernel: psci: Using standard PSCI v0.2 function IDs Sep 9 23:58:37.799022 kernel: psci: Trusted OS migration not required Sep 9 23:58:37.799029 kernel: psci: SMC Calling Convention v1.1 Sep 9 23:58:37.799035 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 9 23:58:37.799042 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 9 23:58:37.799048 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 9 23:58:37.799055 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 9 23:58:37.799061 kernel: Detected PIPT I-cache on CPU0 Sep 9 23:58:37.799069 kernel: CPU features: detected: GIC system register CPU interface Sep 9 23:58:37.799075 kernel: CPU features: detected: Spectre-v4 Sep 9 23:58:37.799082 kernel: CPU features: detected: Spectre-BHB Sep 9 23:58:37.799088 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 9 23:58:37.799094 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 9 23:58:37.799101 kernel: CPU features: detected: ARM erratum 1418040 Sep 9 23:58:37.799107 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 9 23:58:37.799113 kernel: alternatives: applying boot alternatives Sep 9 23:58:37.799121 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:58:37.799127 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 9 23:58:37.799134 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 9 23:58:37.799141 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 9 23:58:37.799148 kernel: Fallback order for Node 0: 0 Sep 9 23:58:37.799154 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 9 23:58:37.799160 kernel: Policy zone: DMA Sep 9 23:58:37.799167 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 9 23:58:37.799173 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 9 23:58:37.799179 kernel: software IO TLB: area num 4. Sep 9 23:58:37.799186 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 9 23:58:37.799192 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 9 23:58:37.799199 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 9 23:58:37.799205 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 9 23:58:37.799212 kernel: rcu: RCU event tracing is enabled. Sep 9 23:58:37.799219 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 9 23:58:37.799226 kernel: Trampoline variant of Tasks RCU enabled. Sep 9 23:58:37.799233 kernel: Tracing variant of Tasks RCU enabled. Sep 9 23:58:37.799239 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 9 23:58:37.799246 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 9 23:58:37.799252 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 23:58:37.799259 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 23:58:37.799265 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 9 23:58:37.799271 kernel: GICv3: 256 SPIs implemented Sep 9 23:58:37.799278 kernel: GICv3: 0 Extended SPIs implemented Sep 9 23:58:37.799284 kernel: Root IRQ handler: gic_handle_irq Sep 9 23:58:37.799291 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 9 23:58:37.799298 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 9 23:58:37.799304 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 9 23:58:37.799311 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 9 23:58:37.799317 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 9 23:58:37.799324 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 9 23:58:37.799330 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 9 23:58:37.799337 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 9 23:58:37.799343 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 23:58:37.799350 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:58:37.799356 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 9 23:58:37.799363 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 9 23:58:37.799371 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 9 23:58:37.799377 kernel: arm-pv: using stolen time PV Sep 9 23:58:37.799384 kernel: Console: colour dummy device 80x25 Sep 9 23:58:37.799390 kernel: ACPI: Core revision 20240827 Sep 9 23:58:37.799397 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 9 23:58:37.799404 kernel: pid_max: default: 32768 minimum: 301 Sep 9 23:58:37.799411 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 9 23:58:37.799417 kernel: landlock: Up and running. Sep 9 23:58:37.799424 kernel: SELinux: Initializing. Sep 9 23:58:37.799432 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:58:37.799439 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:58:37.799445 kernel: rcu: Hierarchical SRCU implementation. Sep 9 23:58:37.799452 kernel: rcu: Max phase no-delay instances is 400. Sep 9 23:58:37.799459 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 9 23:58:37.799465 kernel: Remapping and enabling EFI services. Sep 9 23:58:37.799472 kernel: smp: Bringing up secondary CPUs ... Sep 9 23:58:37.799478 kernel: Detected PIPT I-cache on CPU1 Sep 9 23:58:37.799485 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 9 23:58:37.799493 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 9 23:58:37.799504 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:58:37.799511 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 9 23:58:37.799519 kernel: Detected PIPT I-cache on CPU2 Sep 9 23:58:37.799526 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 9 23:58:37.799533 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 9 23:58:37.799548 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:58:37.799555 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 9 23:58:37.799563 kernel: Detected PIPT I-cache on CPU3 Sep 9 23:58:37.799571 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 9 23:58:37.799579 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 9 23:58:37.799586 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:58:37.799599 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 9 23:58:37.799607 kernel: smp: Brought up 1 node, 4 CPUs Sep 9 23:58:37.799629 kernel: SMP: Total of 4 processors activated. Sep 9 23:58:37.799636 kernel: CPU: All CPU(s) started at EL1 Sep 9 23:58:37.799643 kernel: CPU features: detected: 32-bit EL0 Support Sep 9 23:58:37.799650 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 9 23:58:37.799659 kernel: CPU features: detected: Common not Private translations Sep 9 23:58:37.799666 kernel: CPU features: detected: CRC32 instructions Sep 9 23:58:37.799673 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 9 23:58:37.799680 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 9 23:58:37.799687 kernel: CPU features: detected: LSE atomic instructions Sep 9 23:58:37.799694 kernel: CPU features: detected: Privileged Access Never Sep 9 23:58:37.799701 kernel: CPU features: detected: RAS Extension Support Sep 9 23:58:37.799708 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 9 23:58:37.799715 kernel: alternatives: applying system-wide alternatives Sep 9 23:58:37.799723 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 9 23:58:37.799731 kernel: Memory: 2422432K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127520K reserved, 16384K cma-reserved) Sep 9 23:58:37.799738 kernel: devtmpfs: initialized Sep 9 23:58:37.799745 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 9 23:58:37.799752 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 9 23:58:37.799759 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 9 23:58:37.799766 kernel: 0 pages in range for non-PLT usage Sep 9 23:58:37.799773 kernel: 508576 pages in range for PLT usage Sep 9 23:58:37.799780 kernel: pinctrl core: initialized pinctrl subsystem Sep 9 23:58:37.799788 kernel: SMBIOS 3.0.0 present. Sep 9 23:58:37.799795 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 9 23:58:37.799802 kernel: DMI: Memory slots populated: 1/1 Sep 9 23:58:37.799809 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 23:58:37.799816 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 9 23:58:37.799823 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 23:58:37.799830 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 23:58:37.799837 kernel: audit: initializing netlink subsys (disabled) Sep 9 23:58:37.799844 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 9 23:58:37.799853 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 9 23:58:37.799860 kernel: cpuidle: using governor menu Sep 9 23:58:37.799867 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 9 23:58:37.799874 kernel: ASID allocator initialised with 32768 entries Sep 9 23:58:37.799881 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 23:58:37.799888 kernel: Serial: AMBA PL011 UART driver Sep 9 23:58:37.799895 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 23:58:37.799902 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 23:58:37.799910 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 9 23:58:37.799917 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 9 23:58:37.799924 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 23:58:37.799931 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 23:58:37.799938 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 9 23:58:37.799945 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 9 23:58:37.799952 kernel: ACPI: Added _OSI(Module Device) Sep 9 23:58:37.799959 kernel: ACPI: Added _OSI(Processor Device) Sep 9 23:58:37.799965 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 9 23:58:37.799972 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 9 23:58:37.799980 kernel: ACPI: Interpreter enabled Sep 9 23:58:37.799987 kernel: ACPI: Using GIC for interrupt routing Sep 9 23:58:37.799994 kernel: ACPI: MCFG table detected, 1 entries Sep 9 23:58:37.800001 kernel: ACPI: CPU0 has been hot-added Sep 9 23:58:37.800008 kernel: ACPI: CPU1 has been hot-added Sep 9 23:58:37.800015 kernel: ACPI: CPU2 has been hot-added Sep 9 23:58:37.800022 kernel: ACPI: CPU3 has been hot-added Sep 9 23:58:37.800029 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 9 23:58:37.800035 kernel: printk: legacy console [ttyAMA0] enabled Sep 9 23:58:37.800044 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 9 23:58:37.800178 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:58:37.800245 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 9 23:58:37.800304 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:58:37.800361 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 9 23:58:37.800417 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 9 23:58:37.800426 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 9 23:58:37.800436 kernel: PCI host bridge to bus 0000:00 Sep 9 23:58:37.800501 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 9 23:58:37.800568 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 9 23:58:37.800694 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 9 23:58:37.800750 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 9 23:58:37.800829 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 9 23:58:37.800899 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 9 23:58:37.800967 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 9 23:58:37.801044 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 9 23:58:37.801125 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 9 23:58:37.801184 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 9 23:58:37.801244 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 9 23:58:37.801303 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 9 23:58:37.801359 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 9 23:58:37.801411 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 9 23:58:37.801464 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 9 23:58:37.801473 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 9 23:58:37.801481 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 9 23:58:37.801488 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 9 23:58:37.801495 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 9 23:58:37.801502 kernel: iommu: Default domain type: Translated Sep 9 23:58:37.801510 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 9 23:58:37.801517 kernel: efivars: Registered efivars operations Sep 9 23:58:37.801524 kernel: vgaarb: loaded Sep 9 23:58:37.801531 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 9 23:58:37.801545 kernel: VFS: Disk quotas dquot_6.6.0 Sep 9 23:58:37.801552 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 23:58:37.801559 kernel: pnp: PnP ACPI init Sep 9 23:58:37.801648 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 9 23:58:37.801659 kernel: pnp: PnP ACPI: found 1 devices Sep 9 23:58:37.801669 kernel: NET: Registered PF_INET protocol family Sep 9 23:58:37.801676 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 9 23:58:37.801683 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 9 23:58:37.801690 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 9 23:58:37.801697 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 9 23:58:37.801704 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 9 23:58:37.801711 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 9 23:58:37.801718 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:58:37.801726 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:58:37.801734 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 23:58:37.801741 kernel: PCI: CLS 0 bytes, default 64 Sep 9 23:58:37.801748 kernel: kvm [1]: HYP mode not available Sep 9 23:58:37.801755 kernel: Initialise system trusted keyrings Sep 9 23:58:37.801762 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 9 23:58:37.801768 kernel: Key type asymmetric registered Sep 9 23:58:37.801775 kernel: Asymmetric key parser 'x509' registered Sep 9 23:58:37.801782 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 9 23:58:37.801789 kernel: io scheduler mq-deadline registered Sep 9 23:58:37.801798 kernel: io scheduler kyber registered Sep 9 23:58:37.801805 kernel: io scheduler bfq registered Sep 9 23:58:37.801812 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 9 23:58:37.801819 kernel: ACPI: button: Power Button [PWRB] Sep 9 23:58:37.801826 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 9 23:58:37.801889 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 9 23:58:37.801898 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 23:58:37.801905 kernel: thunder_xcv, ver 1.0 Sep 9 23:58:37.801912 kernel: thunder_bgx, ver 1.0 Sep 9 23:58:37.801920 kernel: nicpf, ver 1.0 Sep 9 23:58:37.801927 kernel: nicvf, ver 1.0 Sep 9 23:58:37.801994 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 9 23:58:37.802050 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-09T23:58:37 UTC (1757462317) Sep 9 23:58:37.802059 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 9 23:58:37.802066 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 9 23:58:37.802073 kernel: watchdog: NMI not fully supported Sep 9 23:58:37.802080 kernel: watchdog: Hard watchdog permanently disabled Sep 9 23:58:37.802089 kernel: NET: Registered PF_INET6 protocol family Sep 9 23:58:37.802096 kernel: Segment Routing with IPv6 Sep 9 23:58:37.802102 kernel: In-situ OAM (IOAM) with IPv6 Sep 9 23:58:37.802109 kernel: NET: Registered PF_PACKET protocol family Sep 9 23:58:37.802116 kernel: Key type dns_resolver registered Sep 9 23:58:37.802123 kernel: registered taskstats version 1 Sep 9 23:58:37.802131 kernel: Loading compiled-in X.509 certificates Sep 9 23:58:37.802138 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 61217a1897415238555e2058a4e44c51622b0f87' Sep 9 23:58:37.802145 kernel: Demotion targets for Node 0: null Sep 9 23:58:37.802153 kernel: Key type .fscrypt registered Sep 9 23:58:37.802160 kernel: Key type fscrypt-provisioning registered Sep 9 23:58:37.802167 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 9 23:58:37.802174 kernel: ima: Allocated hash algorithm: sha1 Sep 9 23:58:37.802181 kernel: ima: No architecture policies found Sep 9 23:58:37.802188 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 9 23:58:37.802195 kernel: clk: Disabling unused clocks Sep 9 23:58:37.802202 kernel: PM: genpd: Disabling unused power domains Sep 9 23:58:37.802209 kernel: Warning: unable to open an initial console. Sep 9 23:58:37.802217 kernel: Freeing unused kernel memory: 38912K Sep 9 23:58:37.802224 kernel: Run /init as init process Sep 9 23:58:37.802231 kernel: with arguments: Sep 9 23:58:37.802238 kernel: /init Sep 9 23:58:37.802244 kernel: with environment: Sep 9 23:58:37.802251 kernel: HOME=/ Sep 9 23:58:37.802258 kernel: TERM=linux Sep 9 23:58:37.802265 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 9 23:58:37.802273 systemd[1]: Successfully made /usr/ read-only. Sep 9 23:58:37.802284 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:58:37.802292 systemd[1]: Detected virtualization kvm. Sep 9 23:58:37.802299 systemd[1]: Detected architecture arm64. Sep 9 23:58:37.802306 systemd[1]: Running in initrd. Sep 9 23:58:37.802313 systemd[1]: No hostname configured, using default hostname. Sep 9 23:58:37.802321 systemd[1]: Hostname set to . Sep 9 23:58:37.802329 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:58:37.802337 systemd[1]: Queued start job for default target initrd.target. Sep 9 23:58:37.802345 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:58:37.802352 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:58:37.802360 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 9 23:58:37.802369 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:58:37.802376 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 9 23:58:37.802385 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 9 23:58:37.802394 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 9 23:58:37.802402 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 9 23:58:37.802409 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:58:37.802417 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:58:37.802424 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:58:37.802432 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:58:37.802441 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:58:37.802450 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:58:37.802460 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:58:37.802468 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:58:37.802476 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 9 23:58:37.802483 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 9 23:58:37.802491 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:58:37.802499 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:58:37.802506 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:58:37.802514 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:58:37.802521 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 9 23:58:37.802530 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:58:37.802544 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 9 23:58:37.802553 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 9 23:58:37.802561 systemd[1]: Starting systemd-fsck-usr.service... Sep 9 23:58:37.802568 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:58:37.802576 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:58:37.802583 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:58:37.802591 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 9 23:58:37.802620 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:58:37.802628 systemd[1]: Finished systemd-fsck-usr.service. Sep 9 23:58:37.802636 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 9 23:58:37.802644 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:58:37.802653 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 9 23:58:37.802680 systemd-journald[244]: Collecting audit messages is disabled. Sep 9 23:58:37.802698 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 9 23:58:37.802706 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 23:58:37.802716 kernel: Bridge firewalling registered Sep 9 23:58:37.802724 systemd-journald[244]: Journal started Sep 9 23:58:37.802741 systemd-journald[244]: Runtime Journal (/run/log/journal/15602f65dcfa4bc28487cec8bebb452e) is 6M, max 48.5M, 42.4M free. Sep 9 23:58:37.776853 systemd-modules-load[247]: Inserted module 'overlay' Sep 9 23:58:37.809193 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:58:37.802404 systemd-modules-load[247]: Inserted module 'br_netfilter' Sep 9 23:58:37.812378 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:58:37.815236 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:58:37.816838 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:58:37.819679 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:58:37.826637 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:58:37.829858 systemd-tmpfiles[275]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 9 23:58:37.831856 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 9 23:58:37.833051 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:58:37.834761 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:58:37.850766 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:58:37.854022 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:58:37.863819 dracut-cmdline[285]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:58:37.902908 systemd-resolved[291]: Positive Trust Anchors: Sep 9 23:58:37.902928 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:58:37.902959 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:58:37.908012 systemd-resolved[291]: Defaulting to hostname 'linux'. Sep 9 23:58:37.908968 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:58:37.917659 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:58:37.941636 kernel: SCSI subsystem initialized Sep 9 23:58:37.945618 kernel: Loading iSCSI transport class v2.0-870. Sep 9 23:58:37.953631 kernel: iscsi: registered transport (tcp) Sep 9 23:58:37.966628 kernel: iscsi: registered transport (qla4xxx) Sep 9 23:58:37.966669 kernel: QLogic iSCSI HBA Driver Sep 9 23:58:37.983189 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:58:38.015638 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:58:38.017877 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:58:38.065838 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 9 23:58:38.067995 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 9 23:58:38.138641 kernel: raid6: neonx8 gen() 15785 MB/s Sep 9 23:58:38.155616 kernel: raid6: neonx4 gen() 15726 MB/s Sep 9 23:58:38.172617 kernel: raid6: neonx2 gen() 11436 MB/s Sep 9 23:58:38.189615 kernel: raid6: neonx1 gen() 9735 MB/s Sep 9 23:58:38.206627 kernel: raid6: int64x8 gen() 6607 MB/s Sep 9 23:58:38.223626 kernel: raid6: int64x4 gen() 6710 MB/s Sep 9 23:58:38.240631 kernel: raid6: int64x2 gen() 6043 MB/s Sep 9 23:58:38.257818 kernel: raid6: int64x1 gen() 4558 MB/s Sep 9 23:58:38.257862 kernel: raid6: using algorithm neonx8 gen() 15785 MB/s Sep 9 23:58:38.275642 kernel: raid6: .... xor() 11603 MB/s, rmw enabled Sep 9 23:58:38.275695 kernel: raid6: using neon recovery algorithm Sep 9 23:58:38.281030 kernel: xor: measuring software checksum speed Sep 9 23:58:38.281056 kernel: 8regs : 20828 MB/sec Sep 9 23:58:38.281642 kernel: 32regs : 21670 MB/sec Sep 9 23:58:38.283578 kernel: arm64_neon : 28080 MB/sec Sep 9 23:58:38.283624 kernel: xor: using function: arm64_neon (28080 MB/sec) Sep 9 23:58:38.336666 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 9 23:58:38.343245 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:58:38.345819 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:58:38.375224 systemd-udevd[498]: Using default interface naming scheme 'v255'. Sep 9 23:58:38.379924 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:58:38.381896 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 9 23:58:38.405709 dracut-pre-trigger[503]: rd.md=0: removing MD RAID activation Sep 9 23:58:38.427671 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:58:38.429963 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:58:38.483607 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:58:38.487189 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 9 23:58:38.537859 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 9 23:58:38.542889 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 9 23:58:38.551624 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:58:38.562411 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:58:38.562582 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:58:38.568371 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:58:38.571246 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:58:38.579468 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 9 23:58:38.583735 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 9 23:58:38.597097 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 9 23:58:38.598617 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:58:38.606132 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 9 23:58:38.607381 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 9 23:58:38.616382 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 23:58:38.626295 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:58:38.627690 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:58:38.629672 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:58:38.632102 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 9 23:58:38.633888 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 9 23:58:38.654191 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:58:38.656153 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:58:39.675451 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:58:39.675502 disk-uuid[597]: The operation has completed successfully. Sep 9 23:58:39.709880 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 9 23:58:39.709986 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 9 23:58:39.735797 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 9 23:58:39.750466 sh[609]: Success Sep 9 23:58:39.762680 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 9 23:58:39.762727 kernel: device-mapper: uevent: version 1.0.3 Sep 9 23:58:39.763679 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 9 23:58:39.770677 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 9 23:58:39.792061 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 9 23:58:39.794673 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 9 23:58:39.811848 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 9 23:58:39.818006 kernel: BTRFS: device fsid 2bc16190-0dd5-44d6-b331-3d703f5a1d1f devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (621) Sep 9 23:58:39.818046 kernel: BTRFS info (device dm-0): first mount of filesystem 2bc16190-0dd5-44d6-b331-3d703f5a1d1f Sep 9 23:58:39.818057 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:58:39.822112 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 9 23:58:39.822135 kernel: BTRFS info (device dm-0): enabling free space tree Sep 9 23:58:39.823164 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 9 23:58:39.824271 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:58:39.825364 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 9 23:58:39.826111 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 9 23:58:39.827426 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 9 23:58:39.850863 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (652) Sep 9 23:58:39.850907 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:58:39.850918 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:58:39.853853 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:58:39.853887 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:58:39.858629 kernel: BTRFS info (device vda6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:58:39.859886 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 9 23:58:39.862021 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 9 23:58:39.934863 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 23:58:39.938761 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:58:39.970380 ignition[697]: Ignition 2.21.0 Sep 9 23:58:39.970399 ignition[697]: Stage: fetch-offline Sep 9 23:58:39.970428 ignition[697]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:58:39.970437 ignition[697]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:58:39.970621 ignition[697]: parsed url from cmdline: "" Sep 9 23:58:39.970624 ignition[697]: no config URL provided Sep 9 23:58:39.970629 ignition[697]: reading system config file "/usr/lib/ignition/user.ign" Sep 9 23:58:39.970637 ignition[697]: no config at "/usr/lib/ignition/user.ign" Sep 9 23:58:39.970656 ignition[697]: op(1): [started] loading QEMU firmware config module Sep 9 23:58:39.970660 ignition[697]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 9 23:58:39.976413 ignition[697]: op(1): [finished] loading QEMU firmware config module Sep 9 23:58:39.981411 ignition[697]: parsing config with SHA512: ae0ab7396aca5a9a501696555b9ab5394fd9800072f96d3015e8ee0e3d6a340ab28a2ca6cbd27ae94951c88d96ad5a4729ecc00986775c77a876360f87df8c7e Sep 9 23:58:39.981476 systemd-networkd[799]: lo: Link UP Sep 9 23:58:39.981488 systemd-networkd[799]: lo: Gained carrier Sep 9 23:58:39.982230 systemd-networkd[799]: Enumeration completed Sep 9 23:58:39.982341 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:58:39.983020 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:58:39.985876 ignition[697]: fetch-offline: fetch-offline passed Sep 9 23:58:39.983024 systemd-networkd[799]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:58:39.985951 ignition[697]: Ignition finished successfully Sep 9 23:58:39.983331 systemd[1]: Reached target network.target - Network. Sep 9 23:58:39.984092 systemd-networkd[799]: eth0: Link UP Sep 9 23:58:39.984185 systemd-networkd[799]: eth0: Gained carrier Sep 9 23:58:39.984194 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:58:39.985709 unknown[697]: fetched base config from "system" Sep 9 23:58:39.985716 unknown[697]: fetched user config from "qemu" Sep 9 23:58:39.988413 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 23:58:39.991086 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 9 23:58:39.991965 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 9 23:58:39.999665 systemd-networkd[799]: eth0: DHCPv4 address 10.0.0.115/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 23:58:40.018044 ignition[807]: Ignition 2.21.0 Sep 9 23:58:40.018056 ignition[807]: Stage: kargs Sep 9 23:58:40.018223 ignition[807]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:58:40.018232 ignition[807]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:58:40.022056 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 9 23:58:40.018813 ignition[807]: kargs: kargs passed Sep 9 23:58:40.018863 ignition[807]: Ignition finished successfully Sep 9 23:58:40.025935 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 9 23:58:40.061293 ignition[816]: Ignition 2.21.0 Sep 9 23:58:40.061310 ignition[816]: Stage: disks Sep 9 23:58:40.061440 ignition[816]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:58:40.061450 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:58:40.063078 ignition[816]: disks: disks passed Sep 9 23:58:40.065175 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 9 23:58:40.063136 ignition[816]: Ignition finished successfully Sep 9 23:58:40.066230 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 9 23:58:40.068687 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 9 23:58:40.070239 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:58:40.071464 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:58:40.073064 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:58:40.075555 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 9 23:58:40.098619 systemd-fsck[826]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 9 23:58:40.103516 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 9 23:58:40.105436 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 9 23:58:40.160637 kernel: EXT4-fs (vda9): mounted filesystem 7cc0d7f3-e4a1-4dc4-8b58-ceece0d874c1 r/w with ordered data mode. Quota mode: none. Sep 9 23:58:40.160656 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 9 23:58:40.161853 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 9 23:58:40.165103 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:58:40.167026 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 9 23:58:40.168031 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 9 23:58:40.168076 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 9 23:58:40.168100 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 23:58:40.183623 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 9 23:58:40.186223 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 9 23:58:40.189619 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (834) Sep 9 23:58:40.194614 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:58:40.194659 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:58:40.197612 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:58:40.197641 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:58:40.198844 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:58:40.226096 initrd-setup-root[860]: cut: /sysroot/etc/passwd: No such file or directory Sep 9 23:58:40.229245 initrd-setup-root[867]: cut: /sysroot/etc/group: No such file or directory Sep 9 23:58:40.233101 initrd-setup-root[874]: cut: /sysroot/etc/shadow: No such file or directory Sep 9 23:58:40.236085 initrd-setup-root[881]: cut: /sysroot/etc/gshadow: No such file or directory Sep 9 23:58:40.305313 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 9 23:58:40.307115 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 9 23:58:40.308500 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 9 23:58:40.323632 kernel: BTRFS info (device vda6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:58:40.337076 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 9 23:58:40.341956 ignition[950]: INFO : Ignition 2.21.0 Sep 9 23:58:40.341956 ignition[950]: INFO : Stage: mount Sep 9 23:58:40.343165 ignition[950]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:58:40.343165 ignition[950]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:58:40.344883 ignition[950]: INFO : mount: mount passed Sep 9 23:58:40.344883 ignition[950]: INFO : Ignition finished successfully Sep 9 23:58:40.345460 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 9 23:58:40.348701 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 9 23:58:40.816861 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 9 23:58:40.818352 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:58:40.837422 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (963) Sep 9 23:58:40.837479 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:58:40.838621 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:58:40.841008 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:58:40.841032 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:58:40.842386 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:58:40.875218 ignition[980]: INFO : Ignition 2.21.0 Sep 9 23:58:40.875218 ignition[980]: INFO : Stage: files Sep 9 23:58:40.877240 ignition[980]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:58:40.877240 ignition[980]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:58:40.877240 ignition[980]: DEBUG : files: compiled without relabeling support, skipping Sep 9 23:58:40.880157 ignition[980]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 9 23:58:40.880157 ignition[980]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 9 23:58:40.882812 ignition[980]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 9 23:58:40.882812 ignition[980]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 9 23:58:40.882812 ignition[980]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 9 23:58:40.881074 unknown[980]: wrote ssh authorized keys file for user: core Sep 9 23:58:40.887860 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 23:58:40.887860 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 23:58:40.887860 ignition[980]: INFO : files: op(4): [started] processing unit "update-engine.service" Sep 9 23:58:40.887860 ignition[980]: INFO : files: op(4): [finished] processing unit "update-engine.service" Sep 9 23:58:40.887860 ignition[980]: INFO : files: op(5): [started] masking unit "update-engine.service" Sep 9 23:58:40.887860 ignition[980]: INFO : files: op(5): [finished] masking unit "update-engine.service" Sep 9 23:58:40.887860 ignition[980]: INFO : files: op(6): [started] processing unit "locksmithd.service" Sep 9 23:58:40.887860 ignition[980]: INFO : files: op(6): [finished] processing unit "locksmithd.service" Sep 9 23:58:40.887860 ignition[980]: INFO : files: op(7): [started] masking unit "locksmithd.service" Sep 9 23:58:40.887860 ignition[980]: INFO : files: op(7): [finished] masking unit "locksmithd.service" Sep 9 23:58:40.887860 ignition[980]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Sep 9 23:58:40.887860 ignition[980]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 23:58:40.904663 ignition[980]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 23:58:40.904663 ignition[980]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Sep 9 23:58:40.904663 ignition[980]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Sep 9 23:58:40.904663 ignition[980]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 9 23:58:40.909986 ignition[980]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 9 23:58:40.909986 ignition[980]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Sep 9 23:58:40.909986 ignition[980]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 9 23:58:40.909986 ignition[980]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 9 23:58:40.909986 ignition[980]: INFO : files: files passed Sep 9 23:58:40.909986 ignition[980]: INFO : Ignition finished successfully Sep 9 23:58:40.909778 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 9 23:58:40.911673 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 9 23:58:40.913556 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 9 23:58:40.929616 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 9 23:58:40.929717 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 9 23:58:40.932177 initrd-setup-root-after-ignition[1007]: grep: /sysroot/oem/oem-release: No such file or directory Sep 9 23:58:40.933338 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:58:40.933338 initrd-setup-root-after-ignition[1011]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:58:40.935880 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:58:40.935848 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:58:40.937034 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 9 23:58:40.939619 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 9 23:58:40.976328 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 9 23:58:40.977226 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 9 23:58:40.979447 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 9 23:58:40.981168 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 9 23:58:40.982033 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 9 23:58:40.982994 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 9 23:58:40.996549 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:58:41.000721 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 9 23:58:41.021865 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:58:41.022837 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:58:41.024496 systemd[1]: Stopped target timers.target - Timer Units. Sep 9 23:58:41.026039 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 9 23:58:41.026162 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:58:41.028288 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 9 23:58:41.030032 systemd[1]: Stopped target basic.target - Basic System. Sep 9 23:58:41.031397 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 9 23:58:41.032889 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 23:58:41.034518 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 9 23:58:41.036118 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:58:41.037611 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 9 23:58:41.039301 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:58:41.040872 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 9 23:58:41.042401 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 9 23:58:41.043779 systemd[1]: Stopped target swap.target - Swaps. Sep 9 23:58:41.044966 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 9 23:58:41.045089 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:58:41.047010 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:58:41.048469 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:58:41.050047 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 9 23:58:41.050697 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:58:41.051675 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 9 23:58:41.051789 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 9 23:58:41.054203 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 9 23:58:41.054319 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 23:58:41.055924 systemd[1]: Stopped target paths.target - Path Units. Sep 9 23:58:41.057142 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 9 23:58:41.057251 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:58:41.058795 systemd[1]: Stopped target slices.target - Slice Units. Sep 9 23:58:41.060161 systemd[1]: Stopped target sockets.target - Socket Units. Sep 9 23:58:41.061710 systemd[1]: iscsid.socket: Deactivated successfully. Sep 9 23:58:41.061794 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:58:41.063190 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 9 23:58:41.063263 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:58:41.065091 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 9 23:58:41.065259 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:58:41.066517 systemd[1]: ignition-files.service: Deactivated successfully. Sep 9 23:58:41.066642 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 9 23:58:41.068687 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 9 23:58:41.070575 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 9 23:58:41.071979 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 9 23:58:41.072094 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:58:41.073773 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 9 23:58:41.073875 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:58:41.079022 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 9 23:58:41.082143 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 9 23:58:41.088057 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 9 23:58:41.092511 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 9 23:58:41.093322 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 9 23:58:41.095347 ignition[1036]: INFO : Ignition 2.21.0 Sep 9 23:58:41.095347 ignition[1036]: INFO : Stage: umount Sep 9 23:58:41.097116 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:58:41.097116 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:58:41.097116 ignition[1036]: INFO : umount: umount passed Sep 9 23:58:41.097116 ignition[1036]: INFO : Ignition finished successfully Sep 9 23:58:41.098845 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 9 23:58:41.098966 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 9 23:58:41.100322 systemd[1]: Stopped target network.target - Network. Sep 9 23:58:41.101798 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 9 23:58:41.101861 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 9 23:58:41.103292 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 9 23:58:41.103330 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 9 23:58:41.104606 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 9 23:58:41.104652 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 9 23:58:41.106015 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 9 23:58:41.106049 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 9 23:58:41.107515 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 9 23:58:41.107573 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 9 23:58:41.109093 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 9 23:58:41.110459 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 9 23:58:41.118690 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 9 23:58:41.118794 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 9 23:58:41.122221 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 9 23:58:41.122474 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 9 23:58:41.122509 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:58:41.126347 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 9 23:58:41.126584 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 9 23:58:41.126750 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 9 23:58:41.130029 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 9 23:58:41.131707 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 9 23:58:41.131759 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:58:41.133927 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 9 23:58:41.134669 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 9 23:58:41.134718 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 23:58:41.136318 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 9 23:58:41.136358 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:58:41.138810 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 9 23:58:41.138850 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 9 23:58:41.140517 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:58:41.166440 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 9 23:58:41.166617 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:58:41.168555 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 9 23:58:41.168661 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 9 23:58:41.170347 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 9 23:58:41.170411 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 9 23:58:41.171368 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 9 23:58:41.171395 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:58:41.172784 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 9 23:58:41.172825 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:58:41.175044 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 9 23:58:41.175087 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 9 23:58:41.177615 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 9 23:58:41.177668 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:58:41.181218 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 9 23:58:41.182074 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 9 23:58:41.182122 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:58:41.184667 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 9 23:58:41.184709 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:58:41.187498 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 9 23:58:41.187547 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 23:58:41.190708 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 9 23:58:41.190747 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:58:41.192931 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:58:41.192985 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:58:41.196318 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 9 23:58:41.196390 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 9 23:58:41.198444 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 9 23:58:41.200082 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 9 23:58:41.209416 systemd[1]: Switching root. Sep 9 23:58:41.248749 systemd-journald[244]: Journal stopped Sep 9 23:58:41.904882 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 9 23:58:41.904936 kernel: SELinux: policy capability network_peer_controls=1 Sep 9 23:58:41.904948 kernel: SELinux: policy capability open_perms=1 Sep 9 23:58:41.904958 kernel: SELinux: policy capability extended_socket_class=1 Sep 9 23:58:41.904967 kernel: SELinux: policy capability always_check_network=0 Sep 9 23:58:41.904980 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 9 23:58:41.904990 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 9 23:58:41.904999 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 9 23:58:41.905014 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 9 23:58:41.905028 kernel: SELinux: policy capability userspace_initial_context=0 Sep 9 23:58:41.905053 kernel: audit: type=1403 audit(1757462321.338:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 9 23:58:41.905068 systemd[1]: Successfully loaded SELinux policy in 57.815ms. Sep 9 23:58:41.905081 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.598ms. Sep 9 23:58:41.905092 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:58:41.905102 systemd[1]: Detected virtualization kvm. Sep 9 23:58:41.905114 systemd[1]: Detected architecture arm64. Sep 9 23:58:41.905123 systemd[1]: Detected first boot. Sep 9 23:58:41.905133 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:58:41.905144 zram_generator::config[1081]: No configuration found. Sep 9 23:58:41.905155 kernel: NET: Registered PF_VSOCK protocol family Sep 9 23:58:41.905165 systemd[1]: Populated /etc with preset unit settings. Sep 9 23:58:41.905176 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 9 23:58:41.905185 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 9 23:58:41.905196 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 9 23:58:41.905209 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 9 23:58:41.905219 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 9 23:58:41.905230 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 9 23:58:41.905240 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 9 23:58:41.905250 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 9 23:58:41.905261 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 9 23:58:41.905271 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 9 23:58:41.905281 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 9 23:58:41.905291 systemd[1]: Created slice user.slice - User and Session Slice. Sep 9 23:58:41.905302 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:58:41.905312 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:58:41.905323 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 9 23:58:41.905333 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 9 23:58:41.905343 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 9 23:58:41.905353 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:58:41.905363 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 9 23:58:41.905373 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:58:41.905385 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:58:41.905395 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 9 23:58:41.905405 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 9 23:58:41.905414 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 9 23:58:41.905424 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 9 23:58:41.905434 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:58:41.905450 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:58:41.905488 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:58:41.905500 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:58:41.905510 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 9 23:58:41.905521 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 9 23:58:41.905541 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 9 23:58:41.905552 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:58:41.905561 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:58:41.905572 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:58:41.905586 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 9 23:58:41.905627 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 9 23:58:41.905643 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 9 23:58:41.905656 systemd[1]: Mounting media.mount - External Media Directory... Sep 9 23:58:41.905665 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 9 23:58:41.905675 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 9 23:58:41.905685 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 9 23:58:41.905695 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 9 23:58:41.905706 systemd[1]: Reached target machines.target - Containers. Sep 9 23:58:41.905715 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 9 23:58:41.905725 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:58:41.905736 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:58:41.905746 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 9 23:58:41.905757 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:58:41.905771 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:58:41.905782 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:58:41.905793 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 9 23:58:41.905806 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:58:41.905817 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 9 23:58:41.905830 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 9 23:58:41.905840 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 9 23:58:41.905850 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 9 23:58:41.905860 systemd[1]: Stopped systemd-fsck-usr.service. Sep 9 23:58:41.905871 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:58:41.905881 kernel: fuse: init (API version 7.41) Sep 9 23:58:41.905891 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:58:41.905900 kernel: loop: module loaded Sep 9 23:58:41.905911 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:58:41.905923 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:58:41.905933 kernel: ACPI: bus type drm_connector registered Sep 9 23:58:41.905943 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 9 23:58:41.905953 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 9 23:58:41.905964 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:58:41.905976 systemd[1]: verity-setup.service: Deactivated successfully. Sep 9 23:58:41.905986 systemd[1]: Stopped verity-setup.service. Sep 9 23:58:41.905997 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 9 23:58:41.906030 systemd-journald[1149]: Collecting audit messages is disabled. Sep 9 23:58:41.906053 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 9 23:58:41.906063 systemd[1]: Mounted media.mount - External Media Directory. Sep 9 23:58:41.906074 systemd-journald[1149]: Journal started Sep 9 23:58:41.906096 systemd-journald[1149]: Runtime Journal (/run/log/journal/15602f65dcfa4bc28487cec8bebb452e) is 6M, max 48.5M, 42.4M free. Sep 9 23:58:41.716209 systemd[1]: Queued start job for default target multi-user.target. Sep 9 23:58:41.737149 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 9 23:58:41.737498 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 9 23:58:41.908627 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:58:41.910020 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 9 23:58:41.911110 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 9 23:58:41.912147 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 9 23:58:41.913272 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 9 23:58:41.914507 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:58:41.915852 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 9 23:58:41.916027 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 9 23:58:41.917348 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:58:41.917504 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:58:41.918764 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:58:41.918913 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:58:41.920985 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:58:41.921176 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:58:41.922350 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 9 23:58:41.922502 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 9 23:58:41.923689 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:58:41.923831 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:58:41.924862 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:58:41.926158 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:58:41.927650 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 9 23:58:41.928842 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 9 23:58:41.939157 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:58:41.941138 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 9 23:58:41.943715 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 9 23:58:41.944685 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 9 23:58:41.944720 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:58:41.946545 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 9 23:58:41.959345 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 9 23:58:41.960734 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:58:41.961856 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 9 23:58:41.963582 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 9 23:58:41.964711 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:58:41.965721 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 9 23:58:41.966816 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:58:41.967726 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:58:41.972845 systemd-journald[1149]: Time spent on flushing to /var/log/journal/15602f65dcfa4bc28487cec8bebb452e is 14.371ms for 855 entries. Sep 9 23:58:41.972845 systemd-journald[1149]: System Journal (/var/log/journal/15602f65dcfa4bc28487cec8bebb452e) is 8M, max 195.6M, 187.6M free. Sep 9 23:58:41.995041 systemd-journald[1149]: Received client request to flush runtime journal. Sep 9 23:58:41.973998 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 9 23:58:41.992280 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 9 23:58:42.001484 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:58:42.001625 kernel: loop0: detected capacity change from 0 to 100608 Sep 9 23:58:42.006853 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 9 23:58:42.009943 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 9 23:58:42.012479 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Sep 9 23:58:42.012498 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Sep 9 23:58:42.012606 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 9 23:58:42.016507 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 9 23:58:42.018054 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 23:58:42.021616 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 9 23:58:42.022113 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:58:42.027371 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 9 23:58:42.029770 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 9 23:58:42.032735 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 9 23:58:42.037611 kernel: loop1: detected capacity change from 0 to 119320 Sep 9 23:58:42.062626 kernel: loop2: detected capacity change from 0 to 100608 Sep 9 23:58:42.064891 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 9 23:58:42.072608 kernel: loop3: detected capacity change from 0 to 119320 Sep 9 23:58:42.076639 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 9 23:58:42.079799 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:58:42.079902 (sd-merge)[1218]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 9 23:58:42.080229 (sd-merge)[1218]: Merged extensions into '/usr'. Sep 9 23:58:42.082559 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 9 23:58:42.085768 systemd[1]: Starting ensure-sysext.service... Sep 9 23:58:42.097737 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:58:42.105165 systemd[1]: Reload requested from client PID 1223 ('systemctl') (unit ensure-sysext.service)... Sep 9 23:58:42.105177 systemd[1]: Reloading... Sep 9 23:58:42.110285 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Sep 9 23:58:42.110300 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Sep 9 23:58:42.126099 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 9 23:58:42.126132 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 9 23:58:42.126342 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 9 23:58:42.126492 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 9 23:58:42.127084 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 9 23:58:42.127267 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Sep 9 23:58:42.127311 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Sep 9 23:58:42.133861 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:58:42.133877 systemd-tmpfiles[1224]: Skipping /boot Sep 9 23:58:42.143620 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:58:42.143634 systemd-tmpfiles[1224]: Skipping /boot Sep 9 23:58:42.161614 zram_generator::config[1260]: No configuration found. Sep 9 23:58:42.224812 ldconfig[1192]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 9 23:58:42.312314 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 9 23:58:42.312611 systemd[1]: Reloading finished in 207 ms. Sep 9 23:58:42.344672 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 9 23:58:42.346025 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:58:42.358293 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:58:42.367071 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:58:42.369810 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 9 23:58:42.377845 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 9 23:58:42.381141 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:58:42.385326 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 9 23:58:42.389958 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:58:42.397853 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:58:42.401850 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:58:42.404718 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:58:42.405661 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:58:42.405790 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:58:42.407482 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:58:42.407749 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:58:42.414252 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:58:42.415887 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:58:42.416980 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:58:42.417102 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:58:42.419549 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 9 23:58:42.421540 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 9 23:58:42.423349 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 9 23:58:42.425022 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:58:42.425169 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:58:42.426845 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:58:42.427005 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:58:42.428665 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:58:42.428851 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:58:42.437422 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:58:42.440700 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:58:42.444865 augenrules[1329]: No rules Sep 9 23:58:42.444942 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:58:42.451367 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:58:42.453314 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:58:42.454352 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:58:42.454489 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:58:42.457617 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 9 23:58:42.459183 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 9 23:58:42.460804 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:58:42.461013 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:58:42.463626 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 9 23:58:42.465096 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:58:42.465265 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:58:42.466635 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:58:42.466788 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:58:42.468020 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:58:42.468161 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:58:42.469502 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:58:42.469705 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:58:42.474667 systemd[1]: Finished ensure-sysext.service. Sep 9 23:58:42.478634 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:58:42.478692 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:58:42.480265 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 9 23:58:42.482297 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:58:42.485734 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 9 23:58:42.486501 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 9 23:58:42.502688 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 9 23:58:42.504401 systemd-resolved[1295]: Positive Trust Anchors: Sep 9 23:58:42.504413 systemd-resolved[1295]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:58:42.504449 systemd-resolved[1295]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:58:42.510863 systemd-resolved[1295]: Defaulting to hostname 'linux'. Sep 9 23:58:42.512160 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:58:42.513236 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:58:42.515747 systemd-udevd[1350]: Using default interface naming scheme 'v255'. Sep 9 23:58:42.529943 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:58:42.534479 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:58:42.536389 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 9 23:58:42.540994 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:58:42.542312 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 9 23:58:42.544729 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 9 23:58:42.545772 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 9 23:58:42.547198 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 9 23:58:42.547225 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:58:42.548671 systemd[1]: Reached target time-set.target - System Time Set. Sep 9 23:58:42.550612 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 9 23:58:42.551676 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 9 23:58:42.553688 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:58:42.556361 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 9 23:58:42.560417 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 9 23:58:42.565992 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 9 23:58:42.569893 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 9 23:58:42.571770 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 9 23:58:42.582705 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 9 23:58:42.583976 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 9 23:58:42.587648 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 9 23:58:42.598402 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 9 23:58:42.604901 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:58:42.606743 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:58:42.607662 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:58:42.607770 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:58:42.609686 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 9 23:58:42.612261 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 9 23:58:42.614719 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 9 23:58:42.617584 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 9 23:58:42.618327 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 9 23:58:42.620457 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 9 23:58:42.626499 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 9 23:58:42.630281 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 9 23:58:42.635381 jq[1394]: false Sep 9 23:58:42.635810 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 9 23:58:42.639299 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 9 23:58:42.641192 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 9 23:58:42.644672 extend-filesystems[1395]: Found /dev/vda6 Sep 9 23:58:42.645476 extend-filesystems[1395]: Found /dev/vda9 Sep 9 23:58:42.647735 extend-filesystems[1395]: Checking size of /dev/vda9 Sep 9 23:58:42.646088 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 9 23:58:42.650893 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 9 23:58:42.655811 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 9 23:58:42.656158 systemd[1]: motdgen.service: Deactivated successfully. Sep 9 23:58:42.656308 extend-filesystems[1395]: Old size kept for /dev/vda9 Sep 9 23:58:42.659173 jq[1409]: true Sep 9 23:58:42.656463 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 9 23:58:42.662133 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 9 23:58:42.662554 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 9 23:58:42.664075 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 9 23:58:42.664245 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 9 23:58:42.679062 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 23:58:42.682801 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 9 23:58:42.688033 jq[1418]: true Sep 9 23:58:42.697685 dbus-daemon[1392]: [system] SELinux support is enabled Sep 9 23:58:42.697840 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 9 23:58:42.702915 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 9 23:58:42.702944 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 9 23:58:42.704153 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 9 23:58:42.704175 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 9 23:58:42.707074 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 9 23:58:42.719877 systemd-logind[1401]: New seat seat0. Sep 9 23:58:42.720762 systemd[1]: Started systemd-logind.service - User Login Management. Sep 9 23:58:42.728157 systemd-networkd[1368]: lo: Link UP Sep 9 23:58:42.728165 systemd-networkd[1368]: lo: Gained carrier Sep 9 23:58:42.729315 systemd-networkd[1368]: Enumeration completed Sep 9 23:58:42.729408 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:58:42.730794 systemd-networkd[1368]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:58:42.730805 systemd-networkd[1368]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:58:42.730910 systemd[1]: Reached target network.target - Network. Sep 9 23:58:42.731237 bash[1445]: Updated "/home/core/.ssh/authorized_keys" Sep 9 23:58:42.731822 systemd-networkd[1368]: eth0: Link UP Sep 9 23:58:42.731956 systemd-networkd[1368]: eth0: Gained carrier Sep 9 23:58:42.731969 systemd-networkd[1368]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:58:42.732960 systemd[1]: Starting containerd.service - containerd container runtime... Sep 9 23:58:42.736812 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 9 23:58:42.750131 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 9 23:58:42.750643 systemd-networkd[1368]: eth0: DHCPv4 address 10.0.0.115/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 23:58:42.751153 systemd-timesyncd[1349]: Network configuration changed, trying to establish connection. Sep 9 23:58:42.752324 systemd-timesyncd[1349]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 9 23:58:42.752442 systemd-timesyncd[1349]: Initial clock synchronization to Tue 2025-09-09 23:58:42.657082 UTC. Sep 9 23:58:42.754705 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 9 23:58:42.761563 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 9 23:58:42.770989 (ntainerd)[1466]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 9 23:58:42.776998 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 9 23:58:42.795230 systemd-logind[1401]: Watching system buttons on /dev/input/event0 (Power Button) Sep 9 23:58:42.840905 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:58:42.885169 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:58:42.942118 containerd[1466]: time="2025-09-09T23:58:42Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 9 23:58:42.942713 containerd[1466]: time="2025-09-09T23:58:42.942680200Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 9 23:58:42.951713 containerd[1466]: time="2025-09-09T23:58:42.951657560Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.72µs" Sep 9 23:58:42.951713 containerd[1466]: time="2025-09-09T23:58:42.951695480Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 9 23:58:42.951713 containerd[1466]: time="2025-09-09T23:58:42.951715880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 9 23:58:42.951880 containerd[1466]: time="2025-09-09T23:58:42.951858960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 9 23:58:42.951903 containerd[1466]: time="2025-09-09T23:58:42.951881720Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 9 23:58:42.951921 containerd[1466]: time="2025-09-09T23:58:42.951904520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:58:42.951979 containerd[1466]: time="2025-09-09T23:58:42.951951200Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:58:42.951979 containerd[1466]: time="2025-09-09T23:58:42.951968320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:58:42.952196 containerd[1466]: time="2025-09-09T23:58:42.952164560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:58:42.952196 containerd[1466]: time="2025-09-09T23:58:42.952188160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:58:42.952236 containerd[1466]: time="2025-09-09T23:58:42.952199200Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:58:42.952236 containerd[1466]: time="2025-09-09T23:58:42.952207200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 9 23:58:42.952312 containerd[1466]: time="2025-09-09T23:58:42.952271280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 9 23:58:42.952478 containerd[1466]: time="2025-09-09T23:58:42.952445920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:58:42.952506 containerd[1466]: time="2025-09-09T23:58:42.952484000Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:58:42.952506 containerd[1466]: time="2025-09-09T23:58:42.952495320Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 9 23:58:42.952573 containerd[1466]: time="2025-09-09T23:58:42.952557160Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 9 23:58:42.952841 containerd[1466]: time="2025-09-09T23:58:42.952810400Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 9 23:58:42.952905 containerd[1466]: time="2025-09-09T23:58:42.952887560Z" level=info msg="metadata content store policy set" policy=shared Sep 9 23:58:42.957424 containerd[1466]: time="2025-09-09T23:58:42.957385760Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 9 23:58:42.957486 containerd[1466]: time="2025-09-09T23:58:42.957462200Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 9 23:58:42.957486 containerd[1466]: time="2025-09-09T23:58:42.957476880Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 9 23:58:42.957530 containerd[1466]: time="2025-09-09T23:58:42.957487960Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 9 23:58:42.957530 containerd[1466]: time="2025-09-09T23:58:42.957499320Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 9 23:58:42.957530 containerd[1466]: time="2025-09-09T23:58:42.957512120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 9 23:58:42.957578 containerd[1466]: time="2025-09-09T23:58:42.957529720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 9 23:58:42.957578 containerd[1466]: time="2025-09-09T23:58:42.957544680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 9 23:58:42.957578 containerd[1466]: time="2025-09-09T23:58:42.957557160Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 9 23:58:42.957578 containerd[1466]: time="2025-09-09T23:58:42.957566600Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 9 23:58:42.957578 containerd[1466]: time="2025-09-09T23:58:42.957576400Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 9 23:58:42.957680 containerd[1466]: time="2025-09-09T23:58:42.957588440Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 9 23:58:42.957757 containerd[1466]: time="2025-09-09T23:58:42.957717760Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 9 23:58:42.957784 containerd[1466]: time="2025-09-09T23:58:42.957748480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 9 23:58:42.957809 containerd[1466]: time="2025-09-09T23:58:42.957791040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 9 23:58:42.957809 containerd[1466]: time="2025-09-09T23:58:42.957802440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 9 23:58:42.957841 containerd[1466]: time="2025-09-09T23:58:42.957812120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 9 23:58:42.957841 containerd[1466]: time="2025-09-09T23:58:42.957822200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 9 23:58:42.957841 containerd[1466]: time="2025-09-09T23:58:42.957832800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 9 23:58:42.957896 containerd[1466]: time="2025-09-09T23:58:42.957843160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 9 23:58:42.957896 containerd[1466]: time="2025-09-09T23:58:42.957854040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 9 23:58:42.957896 containerd[1466]: time="2025-09-09T23:58:42.957864200Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 9 23:58:42.957896 containerd[1466]: time="2025-09-09T23:58:42.957880960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 9 23:58:42.958110 containerd[1466]: time="2025-09-09T23:58:42.958077520Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 9 23:58:42.958110 containerd[1466]: time="2025-09-09T23:58:42.958104160Z" level=info msg="Start snapshots syncer" Sep 9 23:58:42.958177 containerd[1466]: time="2025-09-09T23:58:42.958134480Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 9 23:58:42.958371 containerd[1466]: time="2025-09-09T23:58:42.958335880Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 9 23:58:42.958467 containerd[1466]: time="2025-09-09T23:58:42.958387840Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 9 23:58:42.958467 containerd[1466]: time="2025-09-09T23:58:42.958460800Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 9 23:58:42.958615 containerd[1466]: time="2025-09-09T23:58:42.958578240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 9 23:58:42.958663 containerd[1466]: time="2025-09-09T23:58:42.958627920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 9 23:58:42.958663 containerd[1466]: time="2025-09-09T23:58:42.958640120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 9 23:58:42.958663 containerd[1466]: time="2025-09-09T23:58:42.958651280Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 9 23:58:42.958663 containerd[1466]: time="2025-09-09T23:58:42.958662320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 9 23:58:42.958735 containerd[1466]: time="2025-09-09T23:58:42.958673360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 9 23:58:42.958735 containerd[1466]: time="2025-09-09T23:58:42.958684160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 9 23:58:42.958735 containerd[1466]: time="2025-09-09T23:58:42.958706920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 9 23:58:42.958735 containerd[1466]: time="2025-09-09T23:58:42.958717200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 9 23:58:42.958735 containerd[1466]: time="2025-09-09T23:58:42.958733160Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 9 23:58:42.958816 containerd[1466]: time="2025-09-09T23:58:42.958768240Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:58:42.958816 containerd[1466]: time="2025-09-09T23:58:42.958781880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:58:42.958816 containerd[1466]: time="2025-09-09T23:58:42.958790200Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:58:42.958816 containerd[1466]: time="2025-09-09T23:58:42.958798760Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:58:42.958816 containerd[1466]: time="2025-09-09T23:58:42.958806160Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 9 23:58:42.958816 containerd[1466]: time="2025-09-09T23:58:42.958815120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 9 23:58:42.958912 containerd[1466]: time="2025-09-09T23:58:42.958824960Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 9 23:58:42.958912 containerd[1466]: time="2025-09-09T23:58:42.958904120Z" level=info msg="runtime interface created" Sep 9 23:58:42.958912 containerd[1466]: time="2025-09-09T23:58:42.958908640Z" level=info msg="created NRI interface" Sep 9 23:58:42.958962 containerd[1466]: time="2025-09-09T23:58:42.958917520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 9 23:58:42.958962 containerd[1466]: time="2025-09-09T23:58:42.958929840Z" level=info msg="Connect containerd service" Sep 9 23:58:42.958962 containerd[1466]: time="2025-09-09T23:58:42.958958200Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 9 23:58:42.959679 containerd[1466]: time="2025-09-09T23:58:42.959650840Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 9 23:58:43.029049 containerd[1466]: time="2025-09-09T23:58:43.028774042Z" level=info msg="Start subscribing containerd event" Sep 9 23:58:43.029049 containerd[1466]: time="2025-09-09T23:58:43.028860008Z" level=info msg="Start recovering state" Sep 9 23:58:43.029049 containerd[1466]: time="2025-09-09T23:58:43.028965059Z" level=info msg="Start event monitor" Sep 9 23:58:43.029049 containerd[1466]: time="2025-09-09T23:58:43.028979254Z" level=info msg="Start cni network conf syncer for default" Sep 9 23:58:43.029049 containerd[1466]: time="2025-09-09T23:58:43.029000646Z" level=info msg="Start streaming server" Sep 9 23:58:43.029049 containerd[1466]: time="2025-09-09T23:58:43.029016193Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 9 23:58:43.029049 containerd[1466]: time="2025-09-09T23:58:43.029023788Z" level=info msg="runtime interface starting up..." Sep 9 23:58:43.029049 containerd[1466]: time="2025-09-09T23:58:43.028778734Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 9 23:58:43.029261 containerd[1466]: time="2025-09-09T23:58:43.029126175Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 9 23:58:43.029261 containerd[1466]: time="2025-09-09T23:58:43.029033450Z" level=info msg="starting plugins..." Sep 9 23:58:43.029261 containerd[1466]: time="2025-09-09T23:58:43.029163591Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 9 23:58:43.030503 containerd[1466]: time="2025-09-09T23:58:43.029266058Z" level=info msg="containerd successfully booted in 0.087466s" Sep 9 23:58:43.029410 systemd[1]: Started containerd.service - containerd container runtime. Sep 9 23:58:43.386398 sshd_keygen[1419]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 9 23:58:43.404874 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 9 23:58:43.408558 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 9 23:58:43.434331 systemd[1]: issuegen.service: Deactivated successfully. Sep 9 23:58:43.434580 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 9 23:58:43.437065 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 9 23:58:43.460635 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 9 23:58:43.463227 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 9 23:58:43.465265 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 9 23:58:43.466458 systemd[1]: Reached target getty.target - Login Prompts. Sep 9 23:58:44.003752 systemd-networkd[1368]: eth0: Gained IPv6LL Sep 9 23:58:44.009088 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 9 23:58:44.010574 systemd[1]: Reached target network-online.target - Network is Online. Sep 9 23:58:44.012825 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 9 23:58:44.014804 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 9 23:58:44.064795 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 9 23:58:44.066370 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 9 23:58:44.066558 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 9 23:58:44.068412 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 9 23:58:44.068635 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 9 23:58:44.074794 systemd[1]: Startup finished in 2.028s (kernel) + 3.726s (initrd) + 2.794s (userspace) = 8.550s. Sep 9 23:58:50.672581 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 9 23:58:50.673578 systemd[1]: Started sshd@0-10.0.0.115:22-10.0.0.1:53512.service - OpenSSH per-connection server daemon (10.0.0.1:53512). Sep 9 23:58:50.759690 sshd[1535]: Accepted publickey for core from 10.0.0.1 port 53512 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:50.761413 sshd-session[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:50.768115 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 9 23:58:50.769281 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 9 23:58:50.776201 systemd-logind[1401]: New session 1 of user core. Sep 9 23:58:50.795634 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 9 23:58:50.798269 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 9 23:58:50.820909 (systemd)[1540]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 9 23:58:50.823183 systemd-logind[1401]: New session c1 of user core. Sep 9 23:58:50.936967 systemd[1540]: Queued start job for default target default.target. Sep 9 23:58:50.954511 systemd[1540]: Created slice app.slice - User Application Slice. Sep 9 23:58:50.954540 systemd[1540]: Reached target paths.target - Paths. Sep 9 23:58:50.954573 systemd[1540]: Reached target timers.target - Timers. Sep 9 23:58:50.955746 systemd[1540]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 9 23:58:50.964885 systemd[1540]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 9 23:58:50.964935 systemd[1540]: Reached target sockets.target - Sockets. Sep 9 23:58:50.964969 systemd[1540]: Reached target basic.target - Basic System. Sep 9 23:58:50.964996 systemd[1540]: Reached target default.target - Main User Target. Sep 9 23:58:50.965019 systemd[1540]: Startup finished in 136ms. Sep 9 23:58:50.965217 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 9 23:58:50.966517 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 9 23:58:51.030829 systemd[1]: Started sshd@1-10.0.0.115:22-10.0.0.1:53520.service - OpenSSH per-connection server daemon (10.0.0.1:53520). Sep 9 23:58:51.096150 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 53520 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:51.097505 sshd-session[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:51.101700 systemd-logind[1401]: New session 2 of user core. Sep 9 23:58:51.116753 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 9 23:58:51.168191 sshd[1554]: Connection closed by 10.0.0.1 port 53520 Sep 9 23:58:51.168881 sshd-session[1551]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:51.178748 systemd[1]: sshd@1-10.0.0.115:22-10.0.0.1:53520.service: Deactivated successfully. Sep 9 23:58:51.181008 systemd[1]: session-2.scope: Deactivated successfully. Sep 9 23:58:51.181663 systemd-logind[1401]: Session 2 logged out. Waiting for processes to exit. Sep 9 23:58:51.183850 systemd[1]: Started sshd@2-10.0.0.115:22-10.0.0.1:53534.service - OpenSSH per-connection server daemon (10.0.0.1:53534). Sep 9 23:58:51.184307 systemd-logind[1401]: Removed session 2. Sep 9 23:58:51.241111 sshd[1560]: Accepted publickey for core from 10.0.0.1 port 53534 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:51.242286 sshd-session[1560]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:51.246208 systemd-logind[1401]: New session 3 of user core. Sep 9 23:58:51.252729 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 9 23:58:51.299406 sshd[1563]: Connection closed by 10.0.0.1 port 53534 Sep 9 23:58:51.299895 sshd-session[1560]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:51.310733 systemd[1]: sshd@2-10.0.0.115:22-10.0.0.1:53534.service: Deactivated successfully. Sep 9 23:58:51.312885 systemd[1]: session-3.scope: Deactivated successfully. Sep 9 23:58:51.313538 systemd-logind[1401]: Session 3 logged out. Waiting for processes to exit. Sep 9 23:58:51.315633 systemd[1]: Started sshd@3-10.0.0.115:22-10.0.0.1:53546.service - OpenSSH per-connection server daemon (10.0.0.1:53546). Sep 9 23:58:51.316091 systemd-logind[1401]: Removed session 3. Sep 9 23:58:51.370210 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 53546 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:51.371465 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:51.375869 systemd-logind[1401]: New session 4 of user core. Sep 9 23:58:51.383812 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 9 23:58:51.438109 sshd[1573]: Connection closed by 10.0.0.1 port 53546 Sep 9 23:58:51.439089 sshd-session[1569]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:51.451976 systemd[1]: sshd@3-10.0.0.115:22-10.0.0.1:53546.service: Deactivated successfully. Sep 9 23:58:51.453816 systemd[1]: session-4.scope: Deactivated successfully. Sep 9 23:58:51.454578 systemd-logind[1401]: Session 4 logged out. Waiting for processes to exit. Sep 9 23:58:51.456936 systemd[1]: Started sshd@4-10.0.0.115:22-10.0.0.1:53556.service - OpenSSH per-connection server daemon (10.0.0.1:53556). Sep 9 23:58:51.457708 systemd-logind[1401]: Removed session 4. Sep 9 23:58:51.520018 sshd[1579]: Accepted publickey for core from 10.0.0.1 port 53556 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:51.521586 sshd-session[1579]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:51.525542 systemd-logind[1401]: New session 5 of user core. Sep 9 23:58:51.535782 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 9 23:58:51.592742 sudo[1583]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 9 23:58:51.593028 sudo[1583]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:58:51.608444 sudo[1583]: pam_unix(sudo:session): session closed for user root Sep 9 23:58:51.609961 sshd[1582]: Connection closed by 10.0.0.1 port 53556 Sep 9 23:58:51.610307 sshd-session[1579]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:51.631100 systemd[1]: sshd@4-10.0.0.115:22-10.0.0.1:53556.service: Deactivated successfully. Sep 9 23:58:51.632640 systemd[1]: session-5.scope: Deactivated successfully. Sep 9 23:58:51.634208 systemd-logind[1401]: Session 5 logged out. Waiting for processes to exit. Sep 9 23:58:51.636432 systemd[1]: Started sshd@5-10.0.0.115:22-10.0.0.1:53558.service - OpenSSH per-connection server daemon (10.0.0.1:53558). Sep 9 23:58:51.637062 systemd-logind[1401]: Removed session 5. Sep 9 23:58:51.698011 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 53558 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:51.699367 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:51.703249 systemd-logind[1401]: New session 6 of user core. Sep 9 23:58:51.721809 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 9 23:58:51.772863 sudo[1594]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 9 23:58:51.773126 sudo[1594]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:58:51.778270 sudo[1594]: pam_unix(sudo:session): session closed for user root Sep 9 23:58:51.783127 sudo[1593]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 9 23:58:51.783394 sudo[1593]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:58:51.792785 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:58:51.829220 augenrules[1616]: No rules Sep 9 23:58:51.830554 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:58:51.831729 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:58:51.833018 sudo[1593]: pam_unix(sudo:session): session closed for user root Sep 9 23:58:51.834172 sshd[1592]: Connection closed by 10.0.0.1 port 53558 Sep 9 23:58:51.835676 sshd-session[1589]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:51.843764 systemd[1]: sshd@5-10.0.0.115:22-10.0.0.1:53558.service: Deactivated successfully. Sep 9 23:58:51.845151 systemd[1]: session-6.scope: Deactivated successfully. Sep 9 23:58:51.846683 systemd-logind[1401]: Session 6 logged out. Waiting for processes to exit. Sep 9 23:58:51.848240 systemd[1]: Started sshd@6-10.0.0.115:22-10.0.0.1:53572.service - OpenSSH per-connection server daemon (10.0.0.1:53572). Sep 9 23:58:51.849328 systemd-logind[1401]: Removed session 6. Sep 9 23:58:51.912625 sshd[1625]: Accepted publickey for core from 10.0.0.1 port 53572 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:51.914088 sshd-session[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:51.918911 systemd-logind[1401]: New session 7 of user core. Sep 9 23:58:51.925780 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 9 23:58:51.975062 sshd[1628]: Connection closed by 10.0.0.1 port 53572 Sep 9 23:58:51.975569 sshd-session[1625]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:51.992901 systemd[1]: sshd@6-10.0.0.115:22-10.0.0.1:53572.service: Deactivated successfully. Sep 9 23:58:51.994441 systemd[1]: session-7.scope: Deactivated successfully. Sep 9 23:58:51.996135 systemd-logind[1401]: Session 7 logged out. Waiting for processes to exit. Sep 9 23:58:51.998217 systemd[1]: Started sshd@7-10.0.0.115:22-10.0.0.1:53588.service - OpenSSH per-connection server daemon (10.0.0.1:53588). Sep 9 23:58:51.999444 systemd-logind[1401]: Removed session 7. Sep 9 23:58:52.060246 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 53588 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:52.061438 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:52.067062 systemd-logind[1401]: New session 8 of user core. Sep 9 23:58:52.072759 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 9 23:58:52.122607 sshd[1637]: Connection closed by 10.0.0.1 port 53588 Sep 9 23:58:52.122901 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:52.134393 systemd[1]: sshd@7-10.0.0.115:22-10.0.0.1:53588.service: Deactivated successfully. Sep 9 23:58:52.137379 systemd[1]: session-8.scope: Deactivated successfully. Sep 9 23:58:52.138353 systemd-logind[1401]: Session 8 logged out. Waiting for processes to exit. Sep 9 23:58:52.141137 systemd[1]: Started sshd@8-10.0.0.115:22-10.0.0.1:53598.service - OpenSSH per-connection server daemon (10.0.0.1:53598). Sep 9 23:58:52.141654 systemd-logind[1401]: Removed session 8. Sep 9 23:58:52.213072 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 53598 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:52.214403 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:52.219478 systemd-logind[1401]: New session 9 of user core. Sep 9 23:58:52.233786 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 9 23:58:52.286104 sudo[1647]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/dd if=/dev/disk/by-partlabel/USR-A of=/dev/disk/by-partlabel/USR-B bs=10M status=none Sep 9 23:58:52.286349 sudo[1647]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:58:53.731857 sudo[1647]: pam_unix(sudo:session): session closed for user root Sep 9 23:58:53.733146 sshd[1646]: Connection closed by 10.0.0.1 port 53598 Sep 9 23:58:53.733469 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:53.749018 systemd[1]: sshd@8-10.0.0.115:22-10.0.0.1:53598.service: Deactivated successfully. Sep 9 23:58:53.750583 systemd[1]: session-9.scope: Deactivated successfully. Sep 9 23:58:53.751652 systemd[1]: session-9.scope: Consumed 903ms CPU time, 1.8G memory peak. Sep 9 23:58:53.752113 systemd-logind[1401]: Session 9 logged out. Waiting for processes to exit. Sep 9 23:58:53.754441 systemd[1]: Started sshd@9-10.0.0.115:22-10.0.0.1:53608.service - OpenSSH per-connection server daemon (10.0.0.1:53608). Sep 9 23:58:53.755121 systemd-logind[1401]: Removed session 9. Sep 9 23:58:53.808255 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 53608 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:53.809313 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:53.812885 systemd-logind[1401]: New session 10 of user core. Sep 9 23:58:53.819803 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 9 23:58:53.873011 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cp /boot/flatcar/vmlinuz-a /boot/flatcar/vmlinuz-b Sep 9 23:58:53.873269 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:58:53.876753 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1660 (cp) Sep 9 23:58:53.878293 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Sep 9 23:58:53.917465 systemd-fsck[1663]: fsck.fat 4.2 (2021-01-31) Sep 9 23:58:53.917465 systemd-fsck[1663]: /dev/vda1: 12 files, 129434/258078 clusters Sep 9 23:58:53.920540 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Sep 9 23:58:53.922681 systemd[1]: Mounting boot.mount - Boot partition... Sep 9 23:58:53.942093 systemd[1]: Mounted boot.mount - Boot partition. Sep 9 23:58:54.193830 sudo[1659]: pam_unix(sudo:session): session closed for user root Sep 9 23:58:54.195006 sshd[1658]: Connection closed by 10.0.0.1 port 53608 Sep 9 23:58:54.195533 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:54.206758 systemd[1]: sshd@9-10.0.0.115:22-10.0.0.1:53608.service: Deactivated successfully. Sep 9 23:58:54.208917 systemd[1]: session-10.scope: Deactivated successfully. Sep 9 23:58:54.209131 systemd[1]: session-10.scope: Consumed 157ms CPU time, 138.4M memory peak. Sep 9 23:58:54.209620 systemd-logind[1401]: Session 10 logged out. Waiting for processes to exit. Sep 9 23:58:54.211392 systemd[1]: Started sshd@10-10.0.0.115:22-10.0.0.1:53624.service - OpenSSH per-connection server daemon (10.0.0.1:53624). Sep 9 23:58:54.212443 systemd-logind[1401]: Removed session 10. Sep 9 23:58:54.265677 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 53624 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:54.266790 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:54.270654 systemd-logind[1401]: New session 11 of user core. Sep 9 23:58:54.286734 systemd[1]: Started session-11.scope - Session 11 of User core. Sep 9 23:58:54.336197 sudo[1675]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt repair /dev/disk/by-partlabel/USR-B Sep 9 23:58:54.336791 sudo[1675]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:58:54.862091 sudo[1675]: pam_unix(sudo:session): session closed for user root Sep 9 23:58:54.863323 sshd[1674]: Connection closed by 10.0.0.1 port 53624 Sep 9 23:58:54.863646 sshd-session[1671]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:54.873340 systemd[1]: sshd@10-10.0.0.115:22-10.0.0.1:53624.service: Deactivated successfully. Sep 9 23:58:54.875844 systemd[1]: session-11.scope: Deactivated successfully. Sep 9 23:58:54.877100 systemd-logind[1401]: Session 11 logged out. Waiting for processes to exit. Sep 9 23:58:54.890721 systemd-logind[1401]: Removed session 11. Sep 9 23:58:54.891138 systemd[1]: Started sshd@11-10.0.0.115:22-10.0.0.1:53628.service - OpenSSH per-connection server daemon (10.0.0.1:53628). Sep 9 23:58:54.941210 sshd[1690]: Accepted publickey for core from 10.0.0.1 port 53628 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:54.942314 sshd-session[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:54.946783 systemd-logind[1401]: New session 12 of user core. Sep 9 23:58:54.955741 systemd[1]: Started session-12.scope - Session 12 of User core. Sep 9 23:58:55.006125 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt add -S0 -T1 /dev/disk/by-partlabel/USR-B Sep 9 23:58:55.006384 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:58:55.010135 sudo[1694]: pam_unix(sudo:session): session closed for user root Sep 9 23:58:55.011322 sshd[1693]: Connection closed by 10.0.0.1 port 53628 Sep 9 23:58:55.011758 sshd-session[1690]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:55.028515 systemd[1]: sshd@11-10.0.0.115:22-10.0.0.1:53628.service: Deactivated successfully. Sep 9 23:58:55.030689 systemd[1]: session-12.scope: Deactivated successfully. Sep 9 23:58:55.034930 systemd-logind[1401]: Session 12 logged out. Waiting for processes to exit. Sep 9 23:58:55.043614 systemd-logind[1401]: Removed session 12. Sep 9 23:58:55.054427 systemd[1]: Started sshd@12-10.0.0.115:22-10.0.0.1:53644.service - OpenSSH per-connection server daemon (10.0.0.1:53644). Sep 9 23:58:55.110193 sshd[1703]: Accepted publickey for core from 10.0.0.1 port 53644 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:55.111532 sshd-session[1703]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:55.115974 systemd-logind[1401]: New session 13 of user core. Sep 9 23:58:55.130792 systemd[1]: Started session-13.scope - Session 13 of User core. Sep 9 23:58:55.181586 sudo[1707]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt prioritize /dev/disk/by-partlabel/USR-B Sep 9 23:58:55.181875 sudo[1707]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:58:55.186744 sudo[1707]: pam_unix(sudo:session): session closed for user root Sep 9 23:58:55.187701 sshd[1706]: Connection closed by 10.0.0.1 port 53644 Sep 9 23:58:55.187979 sshd-session[1703]: pam_unix(sshd:session): session closed for user core Sep 9 23:58:55.201264 systemd[1]: sshd@12-10.0.0.115:22-10.0.0.1:53644.service: Deactivated successfully. Sep 9 23:58:55.203650 systemd[1]: session-13.scope: Deactivated successfully. Sep 9 23:58:55.208248 systemd-logind[1401]: Session 13 logged out. Waiting for processes to exit. Sep 9 23:58:55.217874 systemd-logind[1401]: Removed session 13. Sep 9 23:58:55.226101 systemd[1]: Started sshd@13-10.0.0.115:22-10.0.0.1:53656.service - OpenSSH per-connection server daemon (10.0.0.1:53656). Sep 9 23:58:55.284808 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 53656 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:58:55.286130 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:58:55.289959 systemd-logind[1401]: New session 14 of user core. Sep 9 23:58:55.307753 systemd[1]: Started session-14.scope - Session 14 of User core. Sep 9 23:58:55.357586 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Sep 9 23:58:55.357892 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:58:55.366567 systemd[1]: sshd.socket: Deactivated successfully. Sep 9 23:58:55.366943 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. -- Reboot -- Sep 9 23:59:06.745001 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 9 23:59:06.745022 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 22:10:22 -00 2025 Sep 9 23:59:06.745031 kernel: KASLR enabled Sep 9 23:59:06.745037 kernel: efi: EFI v2.7 by EDK II Sep 9 23:59:06.745043 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 9 23:59:06.745048 kernel: random: crng init done Sep 9 23:59:06.745055 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 9 23:59:06.745060 kernel: secureboot: Secure boot enabled Sep 9 23:59:06.745066 kernel: ACPI: Early table checksum verification disabled Sep 9 23:59:06.745073 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 9 23:59:06.745079 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 9 23:59:06.745085 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:59:06.745091 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:59:06.745097 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:59:06.745104 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:59:06.745111 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:59:06.745118 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:59:06.745124 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:59:06.745130 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:59:06.745136 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:59:06.745142 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 9 23:59:06.745148 kernel: ACPI: Use ACPI SPCR as default console: No Sep 9 23:59:06.745154 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:59:06.745160 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 9 23:59:06.745166 kernel: Zone ranges: Sep 9 23:59:06.745174 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:59:06.745179 kernel: DMA32 empty Sep 9 23:59:06.745185 kernel: Normal empty Sep 9 23:59:06.745208 kernel: Device empty Sep 9 23:59:06.745221 kernel: Movable zone start for each node Sep 9 23:59:06.745227 kernel: Early memory node ranges Sep 9 23:59:06.745233 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 9 23:59:06.745239 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 9 23:59:06.745245 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 9 23:59:06.745252 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 9 23:59:06.745258 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 9 23:59:06.745264 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 9 23:59:06.745272 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 9 23:59:06.745279 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 9 23:59:06.745285 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 9 23:59:06.745294 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:59:06.745300 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 9 23:59:06.745307 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 9 23:59:06.745313 kernel: psci: probing for conduit method from ACPI. Sep 9 23:59:06.745321 kernel: psci: PSCIv1.1 detected in firmware. Sep 9 23:59:06.745327 kernel: psci: Using standard PSCI v0.2 function IDs Sep 9 23:59:06.745333 kernel: psci: Trusted OS migration not required Sep 9 23:59:06.745340 kernel: psci: SMC Calling Convention v1.1 Sep 9 23:59:06.745346 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 9 23:59:06.745353 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 9 23:59:06.745359 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 9 23:59:06.745366 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 9 23:59:06.745372 kernel: Detected PIPT I-cache on CPU0 Sep 9 23:59:06.745380 kernel: CPU features: detected: GIC system register CPU interface Sep 9 23:59:06.745387 kernel: CPU features: detected: Spectre-v4 Sep 9 23:59:06.745393 kernel: CPU features: detected: Spectre-BHB Sep 9 23:59:06.745400 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 9 23:59:06.745406 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 9 23:59:06.745412 kernel: CPU features: detected: ARM erratum 1418040 Sep 9 23:59:06.745419 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 9 23:59:06.745425 kernel: alternatives: applying boot alternatives Sep 9 23:59:06.745433 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:59:06.745439 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-b", will be passed to user space. Sep 9 23:59:06.745446 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 9 23:59:06.745454 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 9 23:59:06.745460 kernel: Fallback order for Node 0: 0 Sep 9 23:59:06.745466 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 9 23:59:06.745473 kernel: Policy zone: DMA Sep 9 23:59:06.745479 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 9 23:59:06.745485 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 9 23:59:06.745492 kernel: software IO TLB: area num 4. Sep 9 23:59:06.745498 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 9 23:59:06.745505 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 9 23:59:06.745511 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 9 23:59:06.745518 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 9 23:59:06.745524 kernel: rcu: RCU event tracing is enabled. Sep 9 23:59:06.745532 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 9 23:59:06.745539 kernel: Trampoline variant of Tasks RCU enabled. Sep 9 23:59:06.745545 kernel: Tracing variant of Tasks RCU enabled. Sep 9 23:59:06.745552 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 9 23:59:06.745558 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 9 23:59:06.745565 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 23:59:06.745571 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 23:59:06.745578 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 9 23:59:06.745584 kernel: GICv3: 256 SPIs implemented Sep 9 23:59:06.745590 kernel: GICv3: 0 Extended SPIs implemented Sep 9 23:59:06.745597 kernel: Root IRQ handler: gic_handle_irq Sep 9 23:59:06.745603 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 9 23:59:06.745611 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 9 23:59:06.745617 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 9 23:59:06.745623 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 9 23:59:06.745630 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 9 23:59:06.745636 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 9 23:59:06.745643 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 9 23:59:06.745649 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 9 23:59:06.745656 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 23:59:06.745662 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:59:06.745669 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 9 23:59:06.745675 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 9 23:59:06.745683 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 9 23:59:06.745689 kernel: arm-pv: using stolen time PV Sep 9 23:59:06.745696 kernel: Console: colour dummy device 80x25 Sep 9 23:59:06.745703 kernel: ACPI: Core revision 20240827 Sep 9 23:59:06.745710 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 9 23:59:06.745716 kernel: pid_max: default: 32768 minimum: 301 Sep 9 23:59:06.745723 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 9 23:59:06.745730 kernel: landlock: Up and running. Sep 9 23:59:06.745736 kernel: SELinux: Initializing. Sep 9 23:59:06.745743 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:59:06.745751 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:59:06.745757 kernel: rcu: Hierarchical SRCU implementation. Sep 9 23:59:06.745764 kernel: rcu: Max phase no-delay instances is 400. Sep 9 23:59:06.745771 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 9 23:59:06.745777 kernel: Remapping and enabling EFI services. Sep 9 23:59:06.745784 kernel: smp: Bringing up secondary CPUs ... Sep 9 23:59:06.745790 kernel: Detected PIPT I-cache on CPU1 Sep 9 23:59:06.745797 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 9 23:59:06.745804 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 9 23:59:06.745816 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:59:06.745823 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 9 23:59:06.745830 kernel: Detected PIPT I-cache on CPU2 Sep 9 23:59:06.745838 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 9 23:59:06.745846 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 9 23:59:06.745853 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:59:06.745860 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 9 23:59:06.745867 kernel: Detected PIPT I-cache on CPU3 Sep 9 23:59:06.745875 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 9 23:59:06.745883 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 9 23:59:06.745890 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:59:06.745901 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 9 23:59:06.745909 kernel: smp: Brought up 1 node, 4 CPUs Sep 9 23:59:06.745916 kernel: SMP: Total of 4 processors activated. Sep 9 23:59:06.745923 kernel: CPU: All CPU(s) started at EL1 Sep 9 23:59:06.745930 kernel: CPU features: detected: 32-bit EL0 Support Sep 9 23:59:06.745937 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 9 23:59:06.745945 kernel: CPU features: detected: Common not Private translations Sep 9 23:59:06.745953 kernel: CPU features: detected: CRC32 instructions Sep 9 23:59:06.745960 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 9 23:59:06.745967 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 9 23:59:06.745974 kernel: CPU features: detected: LSE atomic instructions Sep 9 23:59:06.745981 kernel: CPU features: detected: Privileged Access Never Sep 9 23:59:06.745988 kernel: CPU features: detected: RAS Extension Support Sep 9 23:59:06.745994 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 9 23:59:06.746001 kernel: alternatives: applying system-wide alternatives Sep 9 23:59:06.746011 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 9 23:59:06.746019 kernel: Memory: 2422436K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127516K reserved, 16384K cma-reserved) Sep 9 23:59:06.746026 kernel: devtmpfs: initialized Sep 9 23:59:06.746033 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 9 23:59:06.746040 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 9 23:59:06.746047 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 9 23:59:06.746055 kernel: 0 pages in range for non-PLT usage Sep 9 23:59:06.746061 kernel: 508576 pages in range for PLT usage Sep 9 23:59:06.746069 kernel: pinctrl core: initialized pinctrl subsystem Sep 9 23:59:06.746076 kernel: SMBIOS 3.0.0 present. Sep 9 23:59:06.746084 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 9 23:59:06.746091 kernel: DMI: Memory slots populated: 1/1 Sep 9 23:59:06.746098 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 23:59:06.746105 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 9 23:59:06.746112 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 23:59:06.746119 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 23:59:06.746126 kernel: audit: initializing netlink subsys (disabled) Sep 9 23:59:06.746133 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 9 23:59:06.746141 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 9 23:59:06.746148 kernel: cpuidle: using governor menu Sep 9 23:59:06.746155 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 9 23:59:06.746162 kernel: ASID allocator initialised with 32768 entries Sep 9 23:59:06.746169 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 23:59:06.746176 kernel: Serial: AMBA PL011 UART driver Sep 9 23:59:06.746183 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 23:59:06.746190 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 23:59:06.746203 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 9 23:59:06.746215 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 9 23:59:06.746223 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 23:59:06.746230 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 23:59:06.746237 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 9 23:59:06.746244 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 9 23:59:06.746251 kernel: ACPI: Added _OSI(Module Device) Sep 9 23:59:06.746258 kernel: ACPI: Added _OSI(Processor Device) Sep 9 23:59:06.746265 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 9 23:59:06.746272 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 9 23:59:06.746281 kernel: ACPI: Interpreter enabled Sep 9 23:59:06.746288 kernel: ACPI: Using GIC for interrupt routing Sep 9 23:59:06.746295 kernel: ACPI: MCFG table detected, 1 entries Sep 9 23:59:06.746302 kernel: ACPI: CPU0 has been hot-added Sep 9 23:59:06.746309 kernel: ACPI: CPU1 has been hot-added Sep 9 23:59:06.746315 kernel: ACPI: CPU2 has been hot-added Sep 9 23:59:06.746322 kernel: ACPI: CPU3 has been hot-added Sep 9 23:59:06.746329 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 9 23:59:06.746336 kernel: printk: legacy console [ttyAMA0] enabled Sep 9 23:59:06.746345 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 9 23:59:06.746473 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:59:06.746539 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 9 23:59:06.746600 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:59:06.746660 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 9 23:59:06.746718 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 9 23:59:06.746727 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 9 23:59:06.746737 kernel: PCI host bridge to bus 0000:00 Sep 9 23:59:06.746804 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 9 23:59:06.746860 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 9 23:59:06.746915 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 9 23:59:06.746969 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 9 23:59:06.747045 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 9 23:59:06.747135 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 9 23:59:06.747266 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 9 23:59:06.747340 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 9 23:59:06.747403 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 9 23:59:06.747464 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 9 23:59:06.747524 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 9 23:59:06.747584 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 9 23:59:06.747639 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 9 23:59:06.747695 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 9 23:59:06.747748 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 9 23:59:06.747757 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 9 23:59:06.747764 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 9 23:59:06.747771 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 9 23:59:06.747778 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 9 23:59:06.747785 kernel: iommu: Default domain type: Translated Sep 9 23:59:06.747792 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 9 23:59:06.747801 kernel: efivars: Registered efivars operations Sep 9 23:59:06.747808 kernel: vgaarb: loaded Sep 9 23:59:06.747815 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 9 23:59:06.747822 kernel: VFS: Disk quotas dquot_6.6.0 Sep 9 23:59:06.747829 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 23:59:06.747836 kernel: pnp: PnP ACPI init Sep 9 23:59:06.747910 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 9 23:59:06.747921 kernel: pnp: PnP ACPI: found 1 devices Sep 9 23:59:06.747929 kernel: NET: Registered PF_INET protocol family Sep 9 23:59:06.747937 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 9 23:59:06.747944 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 9 23:59:06.747951 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 9 23:59:06.747958 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 9 23:59:06.747965 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 9 23:59:06.747972 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 9 23:59:06.747979 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:59:06.747986 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:59:06.747995 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 23:59:06.748002 kernel: PCI: CLS 0 bytes, default 64 Sep 9 23:59:06.748009 kernel: kvm [1]: HYP mode not available Sep 9 23:59:06.748015 kernel: Initialise system trusted keyrings Sep 9 23:59:06.748022 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 9 23:59:06.748029 kernel: Key type asymmetric registered Sep 9 23:59:06.748036 kernel: Asymmetric key parser 'x509' registered Sep 9 23:59:06.748043 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 9 23:59:06.748050 kernel: io scheduler mq-deadline registered Sep 9 23:59:06.748058 kernel: io scheduler kyber registered Sep 9 23:59:06.748065 kernel: io scheduler bfq registered Sep 9 23:59:06.748073 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 9 23:59:06.748079 kernel: ACPI: button: Power Button [PWRB] Sep 9 23:59:06.748087 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 9 23:59:06.748148 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 9 23:59:06.748157 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 23:59:06.748164 kernel: thunder_xcv, ver 1.0 Sep 9 23:59:06.748171 kernel: thunder_bgx, ver 1.0 Sep 9 23:59:06.748180 kernel: nicpf, ver 1.0 Sep 9 23:59:06.748187 kernel: nicvf, ver 1.0 Sep 9 23:59:06.748278 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 9 23:59:06.748337 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-09T23:59:06 UTC (1757462346) Sep 9 23:59:06.748346 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 9 23:59:06.748354 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 9 23:59:06.748361 kernel: watchdog: NMI not fully supported Sep 9 23:59:06.748368 kernel: watchdog: Hard watchdog permanently disabled Sep 9 23:59:06.748377 kernel: NET: Registered PF_INET6 protocol family Sep 9 23:59:06.748384 kernel: Segment Routing with IPv6 Sep 9 23:59:06.748391 kernel: In-situ OAM (IOAM) with IPv6 Sep 9 23:59:06.748398 kernel: NET: Registered PF_PACKET protocol family Sep 9 23:59:06.748405 kernel: Key type dns_resolver registered Sep 9 23:59:06.748412 kernel: registered taskstats version 1 Sep 9 23:59:06.748419 kernel: Loading compiled-in X.509 certificates Sep 9 23:59:06.748426 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 61217a1897415238555e2058a4e44c51622b0f87' Sep 9 23:59:06.748433 kernel: Demotion targets for Node 0: null Sep 9 23:59:06.748441 kernel: Key type .fscrypt registered Sep 9 23:59:06.748448 kernel: Key type fscrypt-provisioning registered Sep 9 23:59:06.748455 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 9 23:59:06.748462 kernel: ima: Allocated hash algorithm: sha1 Sep 9 23:59:06.748469 kernel: ima: No architecture policies found Sep 9 23:59:06.748476 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 9 23:59:06.748483 kernel: clk: Disabling unused clocks Sep 9 23:59:06.748490 kernel: PM: genpd: Disabling unused power domains Sep 9 23:59:06.748497 kernel: Warning: unable to open an initial console. Sep 9 23:59:06.748505 kernel: Freeing unused kernel memory: 38912K Sep 9 23:59:06.748512 kernel: Run /init as init process Sep 9 23:59:06.748519 kernel: with arguments: Sep 9 23:59:06.748526 kernel: /init Sep 9 23:59:06.748532 kernel: with environment: Sep 9 23:59:06.748539 kernel: HOME=/ Sep 9 23:59:06.748546 kernel: TERM=linux Sep 9 23:59:06.748553 kernel: BOOT_IMAGE=/flatcar/vmlinuz-b Sep 9 23:59:06.748561 systemd[1]: Successfully made /usr/ read-only. Sep 9 23:59:06.748573 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:59:06.748581 systemd[1]: Detected virtualization kvm. Sep 9 23:59:06.748588 systemd[1]: Detected architecture arm64. Sep 9 23:59:06.748595 systemd[1]: Running in initrd. Sep 9 23:59:06.748602 systemd[1]: No hostname configured, using default hostname. Sep 9 23:59:06.748610 systemd[1]: Hostname set to . Sep 9 23:59:06.748617 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:59:06.748626 systemd[1]: Queued start job for default target initrd.target. Sep 9 23:59:06.748634 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:59:06.748641 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:59:06.748649 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:59:06.748657 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 9 23:59:06.748665 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 9 23:59:06.748674 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-e03dd35c\x2d7c2d\x2d4a47\x2db3fe\x2d27f15780a57c.device - /dev/disk/by-partuuid/e03dd35c-7c2d-4a47-b3fe-27f15780a57c... Sep 9 23:59:06.748683 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 9 23:59:06.748691 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:59:06.748699 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:59:06.748706 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 9 23:59:06.748714 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:59:06.748722 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:59:06.748729 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:59:06.748737 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:59:06.748746 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:59:06.748753 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:59:06.748761 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 9 23:59:06.748769 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 9 23:59:06.748776 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:59:06.748784 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:59:06.748791 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:59:06.748799 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 9 23:59:06.748807 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:59:06.748816 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 9 23:59:06.748823 systemd[1]: Starting systemd-fsck-usr.service... Sep 9 23:59:06.748831 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:59:06.748839 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:59:06.748846 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:59:06.748854 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 9 23:59:06.748861 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:59:06.748869 systemd[1]: Finished systemd-fsck-usr.service. Sep 9 23:59:06.748892 systemd-journald[237]: Collecting audit messages is disabled. Sep 9 23:59:06.748912 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 9 23:59:06.748921 systemd-journald[237]: Journal started Sep 9 23:59:06.748939 systemd-journald[237]: Runtime Journal (/run/log/journal/15602f65dcfa4bc28487cec8bebb452e) is 6M, max 48.5M, 42.4M free. Sep 9 23:59:06.741709 systemd-modules-load[239]: Inserted module 'overlay' Sep 9 23:59:06.752869 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:59:06.751141 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:59:06.756263 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 9 23:59:06.757699 systemd-modules-load[239]: Inserted module 'br_netfilter' Sep 9 23:59:06.758601 kernel: Bridge firewalling registered Sep 9 23:59:06.760723 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 9 23:59:06.762273 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:59:06.765314 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:59:06.769428 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:59:06.771558 systemd-tmpfiles[255]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 9 23:59:06.773224 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 23:59:06.776300 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:59:06.779227 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:59:06.786359 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:59:06.788658 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:59:06.790816 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 9 23:59:06.792371 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:59:06.817808 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:59:06.885230 kernel: SCSI subsystem initialized Sep 9 23:59:06.890209 kernel: Loading iSCSI transport class v2.0-870. Sep 9 23:59:06.897218 kernel: iscsi: registered transport (tcp) Sep 9 23:59:06.909384 kernel: iscsi: registered transport (qla4xxx) Sep 9 23:59:06.909415 kernel: QLogic iSCSI HBA Driver Sep 9 23:59:06.925628 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:59:06.947632 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:59:06.950877 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:59:06.994248 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 9 23:59:06.996472 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 9 23:59:07.059230 kernel: raid6: neonx8 gen() 15802 MB/s Sep 9 23:59:07.076216 kernel: raid6: neonx4 gen() 15836 MB/s Sep 9 23:59:07.093248 kernel: raid6: neonx2 gen() 13202 MB/s Sep 9 23:59:07.110247 kernel: raid6: neonx1 gen() 10464 MB/s Sep 9 23:59:07.127223 kernel: raid6: int64x8 gen() 6896 MB/s Sep 9 23:59:07.144229 kernel: raid6: int64x4 gen() 7343 MB/s Sep 9 23:59:07.161228 kernel: raid6: int64x2 gen() 6058 MB/s Sep 9 23:59:07.178230 kernel: raid6: int64x1 gen() 5034 MB/s Sep 9 23:59:07.178261 kernel: raid6: using algorithm neonx4 gen() 15836 MB/s Sep 9 23:59:07.195247 kernel: raid6: .... xor() 12319 MB/s, rmw enabled Sep 9 23:59:07.195296 kernel: raid6: using neon recovery algorithm Sep 9 23:59:07.200218 kernel: xor: measuring software checksum speed Sep 9 23:59:07.201268 kernel: 8regs : 19308 MB/sec Sep 9 23:59:07.201282 kernel: 32regs : 21693 MB/sec Sep 9 23:59:07.202364 kernel: arm64_neon : 28128 MB/sec Sep 9 23:59:07.202378 kernel: xor: using function: arm64_neon (28128 MB/sec) Sep 9 23:59:07.256523 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 9 23:59:07.262773 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:59:07.265398 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:59:07.298821 systemd-udevd[489]: Using default interface naming scheme 'v255'. Sep 9 23:59:07.302893 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:59:07.304892 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 9 23:59:07.337673 dracut-pre-trigger[494]: rd.md=0: removing MD RAID activation Sep 9 23:59:07.364276 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:59:07.366576 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:59:07.450590 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:59:07.453101 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 9 23:59:07.525100 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 9 23:59:07.525308 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 9 23:59:07.526177 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:59:07.526322 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:59:07.529468 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:59:07.529457 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:59:07.531146 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:59:07.557615 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 9 23:59:07.565114 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:59:07.566383 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 9 23:59:07.581864 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 23:59:07.588230 systemd[1]: Found device dev-disk-by\x2dpartuuid-e03dd35c\x2d7c2d\x2d4a47\x2db3fe\x2d27f15780a57c.device - /dev/disk/by-partuuid/e03dd35c-7c2d-4a47-b3fe-27f15780a57c. Sep 9 23:59:07.593866 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 9 23:59:07.595119 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 9 23:59:07.596926 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:59:07.598880 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:59:07.600749 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:59:07.603393 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 9 23:59:07.605073 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 9 23:59:07.624074 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 9 23:59:07.624223 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 9 23:59:07.626289 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 9 23:59:07.628063 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:59:07.629782 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:59:07.631312 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:59:07.633652 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 9 23:59:07.634912 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:59:07.637993 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 9 23:59:07.640809 sh[595]: Success Sep 9 23:59:07.654125 systemd-fsck[598]: ROOT: clean, 194/553520 files, 58216/553472 blocks Sep 9 23:59:07.656177 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 9 23:59:07.656217 kernel: device-mapper: uevent: version 1.0.3 Sep 9 23:59:07.656228 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 9 23:59:07.659269 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 9 23:59:07.666226 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 9 23:59:07.692368 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 9 23:59:07.719310 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 9 23:59:07.733892 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 9 23:59:07.735286 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 9 23:59:07.762217 kernel: BTRFS: device fsid 2bc16190-0dd5-44d6-b331-3d703f5a1d1f devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (614) Sep 9 23:59:07.764236 kernel: BTRFS info (device dm-0): first mount of filesystem 2bc16190-0dd5-44d6-b331-3d703f5a1d1f Sep 9 23:59:07.764258 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:59:07.771368 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 9 23:59:07.771425 kernel: BTRFS info (device dm-0): enabling free space tree Sep 9 23:59:07.772643 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 9 23:59:07.773802 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:59:07.852233 kernel: EXT4-fs (vda9): mounted filesystem 7cc0d7f3-e4a1-4dc4-8b58-ceece0d874c1 r/w with ordered data mode. Quota mode: none. Sep 9 23:59:07.852949 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 9 23:59:07.854032 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 9 23:59:07.855941 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:59:07.857441 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 9 23:59:07.869117 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 9 23:59:07.871250 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 9 23:59:07.874157 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (636) Sep 9 23:59:07.875956 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:59:07.875990 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:59:07.879451 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:59:07.879490 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:59:07.880422 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:59:08.148041 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 9 23:59:08.149907 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 9 23:59:08.174316 initrd-setup-root-after-ignition[934]: grep: /sysroot/oem/oem-release: No such file or directory Sep 9 23:59:08.177165 initrd-setup-root-after-ignition[936]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:59:08.177165 initrd-setup-root-after-ignition[936]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:59:08.180113 initrd-setup-root-after-ignition[940]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:59:08.182059 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:59:08.183412 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 9 23:59:08.186061 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 9 23:59:08.241292 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 9 23:59:08.241409 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 9 23:59:08.243379 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 9 23:59:08.244947 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 9 23:59:08.246702 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 9 23:59:08.247532 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 9 23:59:08.279749 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:59:08.281897 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 9 23:59:08.305441 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 9 23:59:08.306357 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:59:08.308085 systemd[1]: Stopped target timers.target - Timer Units. Sep 9 23:59:08.309634 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 9 23:59:08.309752 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:59:08.311899 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 9 23:59:08.313461 systemd[1]: Stopped target basic.target - Basic System. Sep 9 23:59:08.314804 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 9 23:59:08.316240 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 9 23:59:08.318076 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 9 23:59:08.319910 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:59:08.321551 systemd[1]: Stopped target paths.target - Path Units. Sep 9 23:59:08.322978 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 9 23:59:08.324272 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:59:08.325991 systemd[1]: Stopped target slices.target - Slice Units. Sep 9 23:59:08.327686 systemd[1]: Stopped target sockets.target - Socket Units. Sep 9 23:59:08.328941 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 9 23:59:08.330288 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 9 23:59:08.331806 systemd[1]: Stopped target swap.target - Swaps. Sep 9 23:59:08.333018 systemd[1]: iscsid.socket: Deactivated successfully. Sep 9 23:59:08.333100 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:59:08.334259 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 9 23:59:08.334336 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:59:08.335668 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 9 23:59:08.335768 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:59:08.337828 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:59:08.339294 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 9 23:59:08.339367 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:59:08.340950 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:59:08.342442 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 9 23:59:08.346232 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:59:08.347715 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 9 23:59:08.347825 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 9 23:59:08.350338 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 9 23:59:08.350445 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 9 23:59:08.352071 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 9 23:59:08.352168 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:59:08.353774 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 9 23:59:08.353866 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 9 23:59:08.355249 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 9 23:59:08.355345 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:59:08.357057 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 9 23:59:08.357144 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:59:08.359312 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 9 23:59:08.359487 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 9 23:59:08.360915 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 9 23:59:08.361006 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:59:08.363341 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 9 23:59:08.363443 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:59:08.364940 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 9 23:59:08.365036 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:59:08.367285 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:59:08.374415 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 9 23:59:08.374503 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 9 23:59:08.382854 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 9 23:59:08.382988 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:59:08.384828 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 9 23:59:08.384865 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 9 23:59:08.386551 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 9 23:59:08.386581 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:59:08.388071 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 9 23:59:08.388114 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:59:08.390466 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 9 23:59:08.390513 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 9 23:59:08.392924 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 9 23:59:08.392977 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:59:08.396219 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 9 23:59:08.397270 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 9 23:59:08.397333 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:59:08.400519 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 9 23:59:08.400566 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:59:08.403331 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:59:08.403376 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:59:08.412949 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 9 23:59:08.413050 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 9 23:59:08.414994 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 9 23:59:08.416808 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 9 23:59:08.439543 systemd[1]: Switching root. Sep 9 23:59:08.464490 systemd-journald[237]: Journal stopped Sep 9 23:59:09.021558 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Sep 9 23:59:09.021604 kernel: SELinux: policy capability network_peer_controls=1 Sep 9 23:59:09.021616 kernel: SELinux: policy capability open_perms=1 Sep 9 23:59:09.021625 kernel: SELinux: policy capability extended_socket_class=1 Sep 9 23:59:09.021634 kernel: SELinux: policy capability always_check_network=0 Sep 9 23:59:09.021643 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 9 23:59:09.021658 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 9 23:59:09.021667 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 9 23:59:09.021676 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 9 23:59:09.021685 kernel: SELinux: policy capability userspace_initial_context=0 Sep 9 23:59:09.021694 kernel: audit: type=1403 audit(1757462348.555:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 9 23:59:09.021706 systemd[1]: Successfully loaded SELinux policy in 55.913ms. Sep 9 23:59:09.021722 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.003ms. Sep 9 23:59:09.021733 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:59:09.021744 systemd[1]: Detected virtualization kvm. Sep 9 23:59:09.021755 systemd[1]: Detected architecture arm64. Sep 9 23:59:09.021766 zram_generator::config[989]: No configuration found. Sep 9 23:59:09.021777 kernel: NET: Registered PF_VSOCK protocol family Sep 9 23:59:09.021790 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 9 23:59:09.021800 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 9 23:59:09.021810 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 9 23:59:09.021819 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 9 23:59:09.021829 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 9 23:59:09.021841 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 9 23:59:09.021851 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 9 23:59:09.021860 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 9 23:59:09.021871 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 9 23:59:09.021881 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 9 23:59:09.021891 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 9 23:59:09.021901 systemd[1]: Created slice user.slice - User and Session Slice. Sep 9 23:59:09.021911 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:59:09.021921 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:59:09.021933 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 9 23:59:09.021943 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 9 23:59:09.021953 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 9 23:59:09.021965 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:59:09.021974 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 9 23:59:09.021985 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:59:09.021995 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:59:09.022005 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 9 23:59:09.022014 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 9 23:59:09.022036 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 9 23:59:09.022046 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 9 23:59:09.022056 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:59:09.022068 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:59:09.022077 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:59:09.022087 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:59:09.022097 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 9 23:59:09.022108 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 9 23:59:09.022119 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 9 23:59:09.022129 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:59:09.022139 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:59:09.022149 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:59:09.022159 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 9 23:59:09.022169 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 9 23:59:09.022178 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 9 23:59:09.022188 systemd[1]: Mounting media.mount - External Media Directory... Sep 9 23:59:09.022225 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 9 23:59:09.022239 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 9 23:59:09.022249 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 9 23:59:09.022259 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 9 23:59:09.022270 systemd[1]: Reached target machines.target - Containers. Sep 9 23:59:09.022280 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 9 23:59:09.022290 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 9 23:59:09.022300 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:59:09.022311 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 9 23:59:09.022323 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:59:09.022333 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:59:09.022343 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:59:09.022354 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 9 23:59:09.022364 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:59:09.022374 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 9 23:59:09.022384 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 9 23:59:09.022394 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 9 23:59:09.022406 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 9 23:59:09.022416 systemd[1]: Stopped systemd-fsck-usr.service. Sep 9 23:59:09.022427 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:59:09.022437 kernel: fuse: init (API version 7.41) Sep 9 23:59:09.022446 kernel: loop: module loaded Sep 9 23:59:09.022458 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:59:09.022468 kernel: ACPI: bus type drm_connector registered Sep 9 23:59:09.022478 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:59:09.022488 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:59:09.022500 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 9 23:59:09.022510 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 9 23:59:09.022532 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:59:09.022542 systemd[1]: verity-setup.service: Deactivated successfully. Sep 9 23:59:09.022553 systemd[1]: Stopped verity-setup.service. Sep 9 23:59:09.022585 systemd-journald[1058]: Collecting audit messages is disabled. Sep 9 23:59:09.022606 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 9 23:59:09.022619 systemd-journald[1058]: Journal started Sep 9 23:59:09.022639 systemd-journald[1058]: Runtime Journal (/run/log/journal/15602f65dcfa4bc28487cec8bebb452e) is 6M, max 48.5M, 42.4M free. Sep 9 23:59:08.816097 systemd[1]: Queued start job for default target multi-user.target. Sep 9 23:59:08.840827 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 9 23:59:08.841216 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 9 23:59:09.024817 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:59:09.025490 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 9 23:59:09.026794 systemd[1]: Mounted media.mount - External Media Directory. Sep 9 23:59:09.028053 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 9 23:59:09.029237 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 9 23:59:09.030334 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 9 23:59:09.032267 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 9 23:59:09.033729 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:59:09.035259 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 9 23:59:09.035434 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 9 23:59:09.036844 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:59:09.037014 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:59:09.038446 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:59:09.038612 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:59:09.040021 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:59:09.040171 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:59:09.041529 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 9 23:59:09.041694 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 9 23:59:09.043102 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:59:09.043294 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:59:09.046231 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:59:09.047529 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:59:09.050310 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 9 23:59:09.051720 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 9 23:59:09.067293 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:59:09.071249 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:59:09.073315 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 9 23:59:09.075413 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 9 23:59:09.076425 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 9 23:59:09.076463 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:59:09.078181 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 9 23:59:09.091036 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 9 23:59:09.092180 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:59:09.093555 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 9 23:59:09.095336 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 9 23:59:09.096331 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:59:09.097495 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 9 23:59:09.100486 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:59:09.104774 systemd-journald[1058]: Time spent on flushing to /var/log/journal/15602f65dcfa4bc28487cec8bebb452e is 21.344ms for 675 entries. Sep 9 23:59:09.104774 systemd-journald[1058]: System Journal (/var/log/journal/15602f65dcfa4bc28487cec8bebb452e) is 8M, max 195.6M, 187.6M free. Sep 9 23:59:09.139405 systemd-journald[1058]: Received client request to flush runtime journal. Sep 9 23:59:09.139461 kernel: loop0: detected capacity change from 0 to 119320 Sep 9 23:59:09.105786 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:59:09.111384 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 9 23:59:09.128224 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 9 23:59:09.132480 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 9 23:59:09.134354 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 9 23:59:09.136112 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 9 23:59:09.143207 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 9 23:59:09.144886 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:59:09.148186 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 9 23:59:09.148882 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 9 23:59:09.156242 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 9 23:59:09.161553 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 9 23:59:09.163982 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:59:09.180517 kernel: loop1: detected capacity change from 0 to 100608 Sep 9 23:59:09.193365 systemd-tmpfiles[1118]: ACLs are not supported, ignoring. Sep 9 23:59:09.193383 systemd-tmpfiles[1118]: ACLs are not supported, ignoring. Sep 9 23:59:09.199243 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:59:09.217234 kernel: loop2: detected capacity change from 0 to 119320 Sep 9 23:59:09.223328 kernel: loop3: detected capacity change from 0 to 100608 Sep 9 23:59:09.227219 (sd-merge)[1123]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 9 23:59:09.227629 (sd-merge)[1123]: Merged extensions into '/usr'. Sep 9 23:59:09.230655 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 9 23:59:09.233678 systemd[1]: Starting ensure-sysext.service... Sep 9 23:59:09.237496 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:59:09.257811 systemd[1]: Reload requested from client PID 1126 ('systemctl') (unit ensure-sysext.service)... Sep 9 23:59:09.257825 systemd[1]: Reloading... Sep 9 23:59:09.266017 systemd-tmpfiles[1127]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 9 23:59:09.266051 systemd-tmpfiles[1127]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 9 23:59:09.266455 systemd-tmpfiles[1127]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 9 23:59:09.266716 systemd-tmpfiles[1127]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 9 23:59:09.267765 systemd-tmpfiles[1127]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 9 23:59:09.268086 systemd-tmpfiles[1127]: ACLs are not supported, ignoring. Sep 9 23:59:09.268170 systemd-tmpfiles[1127]: ACLs are not supported, ignoring. Sep 9 23:59:09.274841 systemd-tmpfiles[1127]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:59:09.274855 systemd-tmpfiles[1127]: Skipping /boot Sep 9 23:59:09.281773 systemd-tmpfiles[1127]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:59:09.281793 systemd-tmpfiles[1127]: Skipping /boot Sep 9 23:59:09.324243 zram_generator::config[1153]: No configuration found. Sep 9 23:59:09.349240 ldconfig[1098]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 9 23:59:09.464561 systemd[1]: Reloading finished in 206 ms. Sep 9 23:59:09.481233 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 9 23:59:09.488553 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:59:09.496078 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:59:09.498761 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 9 23:59:09.508153 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 9 23:59:09.513032 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:59:09.515505 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 9 23:59:09.520314 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 9 23:59:09.522407 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:59:09.526550 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:59:09.530162 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:59:09.532489 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:59:09.532613 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:59:09.532714 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 9 23:59:09.534775 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 9 23:59:09.534914 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:59:09.535000 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:59:09.535084 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 9 23:59:09.537809 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 9 23:59:09.545618 augenrules[1189]: /sbin/augenrules: No change Sep 9 23:59:09.546541 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:59:09.547935 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:59:09.548064 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:59:09.548162 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 9 23:59:09.551234 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 9 23:59:09.552821 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:59:09.553025 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:59:09.554704 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:59:09.555783 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:59:09.558691 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:59:09.558886 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:59:09.560645 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:59:09.560849 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:59:09.564464 augenrules[1212]: No rules Sep 9 23:59:09.564447 systemd[1]: Finished ensure-sysext.service. Sep 9 23:59:09.565817 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:59:09.565998 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:59:09.568742 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 9 23:59:09.576804 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:59:09.576978 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:59:09.579006 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 9 23:59:09.581868 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 9 23:59:09.582896 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 9 23:59:09.583395 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 9 23:59:09.585015 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 9 23:59:09.598442 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:59:09.600683 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 9 23:59:09.622287 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 9 23:59:09.628163 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 9 23:59:09.634646 systemd-udevd[1228]: Using default interface naming scheme 'v255'. Sep 9 23:59:09.653351 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:59:09.659556 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:59:09.693853 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 9 23:59:09.695603 systemd[1]: Reached target time-set.target - System Time Set. Sep 9 23:59:09.700721 systemd-resolved[1193]: Positive Trust Anchors: Sep 9 23:59:09.700740 systemd-resolved[1193]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:59:09.700772 systemd-resolved[1193]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:59:09.707310 systemd-resolved[1193]: Defaulting to hostname 'linux'. Sep 9 23:59:09.708866 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:59:09.710217 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:59:09.711084 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:59:09.712848 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 9 23:59:09.716379 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 9 23:59:09.718565 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 9 23:59:09.719827 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 9 23:59:09.722295 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 9 23:59:09.724023 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 9 23:59:09.724056 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:59:09.725188 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:59:09.726849 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 9 23:59:09.732985 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 9 23:59:09.737140 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 9 23:59:09.739453 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 9 23:59:09.741551 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 9 23:59:09.759719 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 9 23:59:09.761552 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 9 23:59:09.763865 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 9 23:59:09.770830 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 9 23:59:09.778501 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 23:59:09.779704 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:59:09.780578 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:59:09.781462 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:59:09.781491 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:59:09.784290 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 9 23:59:09.786052 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 9 23:59:09.788019 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 9 23:59:09.790028 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 9 23:59:09.791269 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 9 23:59:09.792430 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 9 23:59:09.804370 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 9 23:59:09.808338 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 9 23:59:09.810529 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 9 23:59:09.816118 jq[1279]: false Sep 9 23:59:09.814951 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 9 23:59:09.816423 extend-filesystems[1280]: Found /dev/vda6 Sep 9 23:59:09.816423 extend-filesystems[1280]: Found /dev/vda9 Sep 9 23:59:09.816875 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 9 23:59:09.818674 extend-filesystems[1280]: Checking size of /dev/vda9 Sep 9 23:59:09.821751 systemd-networkd[1245]: lo: Link UP Sep 9 23:59:09.821767 systemd-networkd[1245]: lo: Gained carrier Sep 9 23:59:09.822717 systemd-networkd[1245]: Enumeration completed Sep 9 23:59:09.824712 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 9 23:59:09.825257 systemd-networkd[1245]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:59:09.825268 systemd-networkd[1245]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:59:09.826817 systemd-networkd[1245]: eth0: Link UP Sep 9 23:59:09.826951 systemd-networkd[1245]: eth0: Gained carrier Sep 9 23:59:09.826966 systemd-networkd[1245]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:59:09.828287 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:59:09.829726 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 9 23:59:09.831185 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 9 23:59:09.831408 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 9 23:59:09.833096 systemd[1]: motdgen.service: Deactivated successfully. Sep 9 23:59:09.834289 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 9 23:59:09.835152 jq[1299]: true Sep 9 23:59:09.842298 systemd-networkd[1245]: eth0: DHCPv4 address 10.0.0.115/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 23:59:09.843499 systemd-timesyncd[1224]: Network configuration changed, trying to establish connection. Sep 9 23:59:09.845681 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 9 23:59:09.845912 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 9 23:59:09.847117 extend-filesystems[1280]: Old size kept for /dev/vda9 Sep 9 23:59:09.847631 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 9 23:59:09.851276 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 9 23:59:09.852964 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 9 23:59:09.858893 systemd[1]: Reached target network.target - Network. Sep 9 23:59:09.862840 systemd[1]: Starting containerd.service - containerd container runtime... Sep 9 23:59:09.863080 dbus-daemon[1277]: [system] SELinux support is enabled Sep 9 23:59:09.865126 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 9 23:59:09.867763 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 9 23:59:09.870447 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 9 23:59:09.873396 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 9 23:59:09.873425 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 9 23:59:09.875039 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 9 23:59:09.875061 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 9 23:59:09.890836 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 9 23:59:09.895488 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 9 23:59:09.901422 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 9 23:59:09.905544 jq[1306]: false Sep 9 23:59:09.912045 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 9 23:59:09.914230 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 9 23:59:09.916861 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 9 23:59:09.916873 (ntainerd)[1342]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 9 23:59:09.928147 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:59:09.931603 systemd[1]: issuegen.service: Deactivated successfully. Sep 9 23:59:09.931791 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 9 23:59:09.946432 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 9 23:59:09.968823 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 9 23:59:09.971785 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 9 23:59:09.975406 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 9 23:59:09.976372 systemd[1]: Reached target getty.target - Login Prompts. Sep 9 23:59:10.007537 systemd-logind[1292]: Watching system buttons on /dev/input/event0 (Power Button) Sep 9 23:59:10.007736 systemd-logind[1292]: New seat seat0. Sep 9 23:59:10.008248 systemd[1]: Started systemd-logind.service - User Login Management. Sep 9 23:59:10.014703 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:59:10.066125 containerd[1342]: time="2025-09-09T23:59:10Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 9 23:59:10.066908 containerd[1342]: time="2025-09-09T23:59:10.066853120Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 9 23:59:10.075890 containerd[1342]: time="2025-09-09T23:59:10.075848920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.56µs" Sep 9 23:59:10.075991 containerd[1342]: time="2025-09-09T23:59:10.075975920Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 9 23:59:10.076069 containerd[1342]: time="2025-09-09T23:59:10.076055040Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 9 23:59:10.076301 containerd[1342]: time="2025-09-09T23:59:10.076282680Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 9 23:59:10.076367 containerd[1342]: time="2025-09-09T23:59:10.076354200Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 9 23:59:10.076433 containerd[1342]: time="2025-09-09T23:59:10.076420360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:59:10.076598 containerd[1342]: time="2025-09-09T23:59:10.076580200Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:59:10.076649 containerd[1342]: time="2025-09-09T23:59:10.076637760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:59:10.076905 containerd[1342]: time="2025-09-09T23:59:10.076882040Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:59:10.076963 containerd[1342]: time="2025-09-09T23:59:10.076950640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:59:10.077014 containerd[1342]: time="2025-09-09T23:59:10.077001520Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:59:10.077057 containerd[1342]: time="2025-09-09T23:59:10.077044960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 9 23:59:10.077261 containerd[1342]: time="2025-09-09T23:59:10.077242640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 9 23:59:10.077831 containerd[1342]: time="2025-09-09T23:59:10.077556640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:59:10.077831 containerd[1342]: time="2025-09-09T23:59:10.077592280Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:59:10.077831 containerd[1342]: time="2025-09-09T23:59:10.077602160Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 9 23:59:10.077831 containerd[1342]: time="2025-09-09T23:59:10.077643600Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 9 23:59:10.078085 containerd[1342]: time="2025-09-09T23:59:10.078061080Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 9 23:59:10.078182 containerd[1342]: time="2025-09-09T23:59:10.078166800Z" level=info msg="metadata content store policy set" policy=shared Sep 9 23:59:10.083572 containerd[1342]: time="2025-09-09T23:59:10.083539520Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 9 23:59:10.083626 containerd[1342]: time="2025-09-09T23:59:10.083609080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 9 23:59:10.083646 containerd[1342]: time="2025-09-09T23:59:10.083623640Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 9 23:59:10.083646 containerd[1342]: time="2025-09-09T23:59:10.083635160Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 9 23:59:10.083679 containerd[1342]: time="2025-09-09T23:59:10.083646960Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 9 23:59:10.083705 containerd[1342]: time="2025-09-09T23:59:10.083694800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 9 23:59:10.083743 containerd[1342]: time="2025-09-09T23:59:10.083708240Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 9 23:59:10.083743 containerd[1342]: time="2025-09-09T23:59:10.083720320Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 9 23:59:10.083743 containerd[1342]: time="2025-09-09T23:59:10.083732520Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 9 23:59:10.083834 containerd[1342]: time="2025-09-09T23:59:10.083742800Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 9 23:59:10.083834 containerd[1342]: time="2025-09-09T23:59:10.083752120Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 9 23:59:10.083834 containerd[1342]: time="2025-09-09T23:59:10.083764280Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 9 23:59:10.083890 containerd[1342]: time="2025-09-09T23:59:10.083851120Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 9 23:59:10.083942 containerd[1342]: time="2025-09-09T23:59:10.083867920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 9 23:59:10.083967 containerd[1342]: time="2025-09-09T23:59:10.083943280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 9 23:59:10.083967 containerd[1342]: time="2025-09-09T23:59:10.083958480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 9 23:59:10.084007 containerd[1342]: time="2025-09-09T23:59:10.083968920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 9 23:59:10.084007 containerd[1342]: time="2025-09-09T23:59:10.083979560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 9 23:59:10.084007 containerd[1342]: time="2025-09-09T23:59:10.083990400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 9 23:59:10.084007 containerd[1342]: time="2025-09-09T23:59:10.084000200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 9 23:59:10.084074 containerd[1342]: time="2025-09-09T23:59:10.084011880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 9 23:59:10.084074 containerd[1342]: time="2025-09-09T23:59:10.084022600Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 9 23:59:10.084074 containerd[1342]: time="2025-09-09T23:59:10.084033880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 9 23:59:10.084265 containerd[1342]: time="2025-09-09T23:59:10.084245320Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 9 23:59:10.084301 containerd[1342]: time="2025-09-09T23:59:10.084269280Z" level=info msg="Start snapshots syncer" Sep 9 23:59:10.084301 containerd[1342]: time="2025-09-09T23:59:10.084294200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 9 23:59:10.084559 containerd[1342]: time="2025-09-09T23:59:10.084505160Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 9 23:59:10.084819 containerd[1342]: time="2025-09-09T23:59:10.084561640Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 9 23:59:10.084819 containerd[1342]: time="2025-09-09T23:59:10.084647520Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 9 23:59:10.084882 containerd[1342]: time="2025-09-09T23:59:10.084860160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 9 23:59:10.084905 containerd[1342]: time="2025-09-09T23:59:10.084894000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 9 23:59:10.084923 containerd[1342]: time="2025-09-09T23:59:10.084913480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 9 23:59:10.084941 containerd[1342]: time="2025-09-09T23:59:10.084924440Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 9 23:59:10.084941 containerd[1342]: time="2025-09-09T23:59:10.084936280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 9 23:59:10.084974 containerd[1342]: time="2025-09-09T23:59:10.084947200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 9 23:59:10.084974 containerd[1342]: time="2025-09-09T23:59:10.084957400Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 9 23:59:10.085015 containerd[1342]: time="2025-09-09T23:59:10.084979800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 9 23:59:10.085015 containerd[1342]: time="2025-09-09T23:59:10.084991920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 9 23:59:10.085015 containerd[1342]: time="2025-09-09T23:59:10.085002120Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 9 23:59:10.085066 containerd[1342]: time="2025-09-09T23:59:10.085043240Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:59:10.085066 containerd[1342]: time="2025-09-09T23:59:10.085056600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:59:10.085066 containerd[1342]: time="2025-09-09T23:59:10.085064640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:59:10.085117 containerd[1342]: time="2025-09-09T23:59:10.085073680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:59:10.085117 containerd[1342]: time="2025-09-09T23:59:10.085081680Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 9 23:59:10.085117 containerd[1342]: time="2025-09-09T23:59:10.085090840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 9 23:59:10.085117 containerd[1342]: time="2025-09-09T23:59:10.085100720Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 9 23:59:10.085182 containerd[1342]: time="2025-09-09T23:59:10.085175280Z" level=info msg="runtime interface created" Sep 9 23:59:10.085182 containerd[1342]: time="2025-09-09T23:59:10.085180240Z" level=info msg="created NRI interface" Sep 9 23:59:10.085244 containerd[1342]: time="2025-09-09T23:59:10.085188840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 9 23:59:10.085244 containerd[1342]: time="2025-09-09T23:59:10.085233960Z" level=info msg="Connect containerd service" Sep 9 23:59:10.085281 containerd[1342]: time="2025-09-09T23:59:10.085261520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 9 23:59:10.086452 containerd[1342]: time="2025-09-09T23:59:10.086421320Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 9 23:59:10.171521 containerd[1342]: time="2025-09-09T23:59:10.171455440Z" level=info msg="Start subscribing containerd event" Sep 9 23:59:10.171631 containerd[1342]: time="2025-09-09T23:59:10.171534960Z" level=info msg="Start recovering state" Sep 9 23:59:10.171631 containerd[1342]: time="2025-09-09T23:59:10.171627720Z" level=info msg="Start event monitor" Sep 9 23:59:10.171690 containerd[1342]: time="2025-09-09T23:59:10.171639720Z" level=info msg="Start cni network conf syncer for default" Sep 9 23:59:10.171690 containerd[1342]: time="2025-09-09T23:59:10.171646880Z" level=info msg="Start streaming server" Sep 9 23:59:10.171690 containerd[1342]: time="2025-09-09T23:59:10.171656160Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 9 23:59:10.171690 containerd[1342]: time="2025-09-09T23:59:10.171662600Z" level=info msg="runtime interface starting up..." Sep 9 23:59:10.171690 containerd[1342]: time="2025-09-09T23:59:10.171668520Z" level=info msg="starting plugins..." Sep 9 23:59:10.171690 containerd[1342]: time="2025-09-09T23:59:10.171681520Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 9 23:59:10.172031 containerd[1342]: time="2025-09-09T23:59:10.172013320Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 9 23:59:10.172067 containerd[1342]: time="2025-09-09T23:59:10.172056240Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 9 23:59:10.174205 containerd[1342]: time="2025-09-09T23:59:10.174159960Z" level=info msg="containerd successfully booted in 0.108419s" Sep 9 23:59:10.174419 systemd[1]: Started containerd.service - containerd container runtime. Sep 9 23:59:10.464923 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 9 23:59:10.467169 systemd[1]: Started sshd@0-10.0.0.115:22-10.0.0.1:51578.service - OpenSSH per-connection server daemon (10.0.0.1:51578). Sep 9 23:59:10.591440 sshd[1384]: Accepted publickey for core from 10.0.0.1 port 51578 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:59:10.593273 sshd-session[1384]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:59:10.599086 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 9 23:59:10.601077 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 9 23:59:10.609261 systemd-logind[1292]: New session 1 of user core. Sep 9 23:59:10.621640 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 9 23:59:10.626182 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 9 23:59:10.654060 (systemd)[1389]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 9 23:59:10.657126 systemd-logind[1292]: New session c1 of user core. Sep 9 23:59:10.773453 systemd[1389]: Queued start job for default target default.target. Sep 9 23:59:10.797264 systemd[1389]: Created slice app.slice - User Application Slice. Sep 9 23:59:10.797293 systemd[1389]: Reached target paths.target - Paths. Sep 9 23:59:10.797330 systemd[1389]: Reached target timers.target - Timers. Sep 9 23:59:10.798529 systemd[1389]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 9 23:59:10.808945 systemd[1389]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 9 23:59:10.809016 systemd[1389]: Reached target sockets.target - Sockets. Sep 9 23:59:10.809054 systemd[1389]: Reached target basic.target - Basic System. Sep 9 23:59:10.809090 systemd[1389]: Reached target default.target - Main User Target. Sep 9 23:59:10.809116 systemd[1389]: Startup finished in 146ms. Sep 9 23:59:10.809377 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 9 23:59:10.811377 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 9 23:59:10.875361 systemd[1]: Started sshd@1-10.0.0.115:22-10.0.0.1:51584.service - OpenSSH per-connection server daemon (10.0.0.1:51584). Sep 9 23:59:10.936952 sshd[1400]: Accepted publickey for core from 10.0.0.1 port 51584 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:59:10.938328 sshd-session[1400]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:59:10.943070 systemd-logind[1292]: New session 2 of user core. Sep 9 23:59:10.949378 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 9 23:59:11.001978 sshd[1403]: Connection closed by 10.0.0.1 port 51584 Sep 9 23:59:11.002485 sshd-session[1400]: pam_unix(sshd:session): session closed for user core Sep 9 23:59:11.017283 systemd[1]: sshd@1-10.0.0.115:22-10.0.0.1:51584.service: Deactivated successfully. Sep 9 23:59:11.019383 systemd[1]: session-2.scope: Deactivated successfully. Sep 9 23:59:11.019969 systemd-logind[1292]: Session 2 logged out. Waiting for processes to exit. Sep 9 23:59:11.022073 systemd[1]: Started sshd@2-10.0.0.115:22-10.0.0.1:54754.service - OpenSSH per-connection server daemon (10.0.0.1:54754). Sep 9 23:59:11.023642 systemd-logind[1292]: Removed session 2. Sep 9 23:59:11.075945 sshd[1409]: Accepted publickey for core from 10.0.0.1 port 54754 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:59:11.078117 sshd-session[1409]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:59:11.083260 systemd-logind[1292]: New session 3 of user core. Sep 9 23:59:11.099397 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 9 23:59:11.158008 sshd[1412]: Connection closed by 10.0.0.1 port 54754 Sep 9 23:59:11.158337 sshd-session[1409]: pam_unix(sshd:session): session closed for user core Sep 9 23:59:11.163118 systemd[1]: sshd@2-10.0.0.115:22-10.0.0.1:54754.service: Deactivated successfully. Sep 9 23:59:11.164718 systemd[1]: session-3.scope: Deactivated successfully. Sep 9 23:59:11.165439 systemd-logind[1292]: Session 3 logged out. Waiting for processes to exit. Sep 9 23:59:11.166524 systemd-logind[1292]: Removed session 3. Sep 9 23:59:11.712386 systemd-networkd[1245]: eth0: Gained IPv6LL Sep 9 23:59:11.712952 systemd-timesyncd[1224]: Network configuration changed, trying to establish connection. Sep 9 23:59:11.715099 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 9 23:59:11.717695 systemd[1]: Reached target network-online.target - Network is Online. Sep 9 23:59:11.720967 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 9 23:59:11.722980 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 9 23:59:11.759299 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 9 23:59:11.772871 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 9 23:59:11.775282 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 9 23:59:11.776855 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 9 23:59:11.777071 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 9 23:59:11.779896 systemd[1]: Startup finished in 1.971s (kernel) + 1.949s (initrd) + 3.281s (userspace) = 7.202s. Sep 9 23:59:13.213524 systemd-timesyncd[1224]: Network configuration changed, trying to establish connection. Sep 9 23:59:14.656760 systemd-timesyncd[1224]: Network configuration changed, trying to establish connection. Sep 9 23:59:21.173718 systemd[1]: Started sshd@3-10.0.0.115:22-10.0.0.1:49136.service - OpenSSH per-connection server daemon (10.0.0.1:49136). Sep 9 23:59:21.221969 sshd[1438]: Accepted publickey for core from 10.0.0.1 port 49136 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:59:21.223315 sshd-session[1438]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:59:21.227255 systemd-logind[1292]: New session 4 of user core. Sep 9 23:59:21.238380 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 9 23:59:21.290087 sshd[1441]: Connection closed by 10.0.0.1 port 49136 Sep 9 23:59:21.290793 sshd-session[1438]: pam_unix(sshd:session): session closed for user core Sep 9 23:59:21.309087 systemd[1]: sshd@3-10.0.0.115:22-10.0.0.1:49136.service: Deactivated successfully. Sep 9 23:59:21.311818 systemd[1]: session-4.scope: Deactivated successfully. Sep 9 23:59:21.313237 systemd-logind[1292]: Session 4 logged out. Waiting for processes to exit. Sep 9 23:59:21.315617 systemd[1]: Started sshd@4-10.0.0.115:22-10.0.0.1:49152.service - OpenSSH per-connection server daemon (10.0.0.1:49152). Sep 9 23:59:21.316781 systemd-logind[1292]: Removed session 4. Sep 9 23:59:21.379769 sshd[1447]: Accepted publickey for core from 10.0.0.1 port 49152 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:59:21.381699 sshd-session[1447]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:59:21.387102 systemd-logind[1292]: New session 5 of user core. Sep 9 23:59:21.402367 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 9 23:59:21.452208 sshd[1450]: Connection closed by 10.0.0.1 port 49152 Sep 9 23:59:21.453463 sshd-session[1447]: pam_unix(sshd:session): session closed for user core Sep 9 23:59:21.471075 systemd[1]: sshd@4-10.0.0.115:22-10.0.0.1:49152.service: Deactivated successfully. Sep 9 23:59:21.472916 systemd[1]: session-5.scope: Deactivated successfully. Sep 9 23:59:21.475036 systemd-logind[1292]: Session 5 logged out. Waiting for processes to exit. Sep 9 23:59:21.476410 systemd[1]: Started sshd@5-10.0.0.115:22-10.0.0.1:49160.service - OpenSSH per-connection server daemon (10.0.0.1:49160). Sep 9 23:59:21.477771 systemd-logind[1292]: Removed session 5. Sep 9 23:59:21.539471 sshd[1456]: Accepted publickey for core from 10.0.0.1 port 49160 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:59:21.540956 sshd-session[1456]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:59:21.545186 systemd-logind[1292]: New session 6 of user core. Sep 9 23:59:21.554374 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 9 23:59:21.605536 sshd[1459]: Connection closed by 10.0.0.1 port 49160 Sep 9 23:59:21.607079 sshd-session[1456]: pam_unix(sshd:session): session closed for user core Sep 9 23:59:21.620332 systemd[1]: sshd@5-10.0.0.115:22-10.0.0.1:49160.service: Deactivated successfully. Sep 9 23:59:21.622521 systemd[1]: session-6.scope: Deactivated successfully. Sep 9 23:59:21.623725 systemd-logind[1292]: Session 6 logged out. Waiting for processes to exit. Sep 9 23:59:21.626093 systemd[1]: Started sshd@6-10.0.0.115:22-10.0.0.1:49170.service - OpenSSH per-connection server daemon (10.0.0.1:49170). Sep 9 23:59:21.626766 systemd-logind[1292]: Removed session 6. Sep 9 23:59:21.681684 sshd[1465]: Accepted publickey for core from 10.0.0.1 port 49170 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:59:21.682934 sshd-session[1465]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:59:21.687235 systemd-logind[1292]: New session 7 of user core. Sep 9 23:59:21.706369 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 9 23:59:21.766903 sudo[1469]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 9 23:59:21.767188 sudo[1469]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:59:21.772253 kernel: audit: type=1404 audit(1757462361.769:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 9 23:59:21.780151 sudo[1469]: pam_unix(sudo:session): session closed for user root Sep 9 23:59:21.781592 sshd[1468]: Connection closed by 10.0.0.1 port 49170 Sep 9 23:59:21.781946 sshd-session[1465]: pam_unix(sshd:session): session closed for user core Sep 9 23:59:21.799907 systemd[1]: sshd@6-10.0.0.115:22-10.0.0.1:49170.service: Deactivated successfully. Sep 9 23:59:21.801677 systemd[1]: session-7.scope: Deactivated successfully. Sep 9 23:59:21.803581 systemd-logind[1292]: Session 7 logged out. Waiting for processes to exit. Sep 9 23:59:21.806800 systemd[1]: Started sshd@7-10.0.0.115:22-10.0.0.1:49178.service - OpenSSH per-connection server daemon (10.0.0.1:49178). Sep 9 23:59:21.808635 systemd-logind[1292]: Removed session 7. Sep 9 23:59:21.875990 sshd[1475]: Accepted publickey for core from 10.0.0.1 port 49178 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:59:21.877422 sshd-session[1475]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:59:21.881964 systemd-logind[1292]: New session 8 of user core. Sep 9 23:59:21.894383 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 9 23:59:21.944789 sudo[1480]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 9 23:59:21.945050 sudo[1480]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:59:21.947760 sudo[1480]: pam_unix(sudo:session): session closed for user root Sep 9 23:59:21.952276 sudo[1479]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 9 23:59:21.952520 sudo[1479]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:59:21.960957 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:59:21.993957 augenrules[1483]: /sbin/augenrules: No change Sep 9 23:59:21.999594 augenrules[1498]: No rules Sep 9 23:59:22.000290 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:59:22.000554 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:59:22.003521 sudo[1479]: pam_unix(sudo:session): session closed for user root Sep 9 23:59:22.008038 sshd[1478]: Connection closed by 10.0.0.1 port 49178 Sep 9 23:59:22.006960 sshd-session[1475]: pam_unix(sshd:session): session closed for user core Sep 9 23:59:22.015297 systemd[1]: sshd@7-10.0.0.115:22-10.0.0.1:49178.service: Deactivated successfully. Sep 9 23:59:22.016989 systemd[1]: session-8.scope: Deactivated successfully. Sep 9 23:59:22.020705 systemd-logind[1292]: Session 8 logged out. Waiting for processes to exit. Sep 9 23:59:22.023689 systemd[1]: Started sshd@8-10.0.0.115:22-10.0.0.1:49192.service - OpenSSH per-connection server daemon (10.0.0.1:49192). Sep 9 23:59:22.025119 systemd-logind[1292]: Removed session 8. Sep 9 23:59:22.082223 sshd[1507]: Accepted publickey for core from 10.0.0.1 port 49192 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:59:22.084414 sshd-session[1507]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:59:22.088336 systemd-logind[1292]: New session 9 of user core. Sep 9 23:59:22.109384 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 9 23:59:22.158944 sshd[1510]: Connection closed by 10.0.0.1 port 49192 Sep 9 23:59:22.159443 sshd-session[1507]: pam_unix(sshd:session): session closed for user core Sep 9 23:59:22.177062 systemd[1]: sshd@8-10.0.0.115:22-10.0.0.1:49192.service: Deactivated successfully. Sep 9 23:59:22.180488 systemd[1]: session-9.scope: Deactivated successfully. Sep 9 23:59:22.181602 systemd-logind[1292]: Session 9 logged out. Waiting for processes to exit. Sep 9 23:59:22.183566 systemd-logind[1292]: Removed session 9. Sep 9 23:59:22.185104 systemd[1]: Started sshd@9-10.0.0.115:22-10.0.0.1:49206.service - OpenSSH per-connection server daemon (10.0.0.1:49206). Sep 9 23:59:22.247888 sshd[1516]: Accepted publickey for core from 10.0.0.1 port 49206 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:59:22.248891 sshd-session[1516]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:59:22.253431 systemd-logind[1292]: New session 10 of user core. Sep 9 23:59:22.262350 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 9 23:59:22.312008 sshd[1519]: Connection closed by 10.0.0.1 port 49206 Sep 9 23:59:22.312396 sshd-session[1516]: pam_unix(sshd:session): session closed for user core Sep 9 23:59:22.316102 systemd-logind[1292]: Session 10 logged out. Waiting for processes to exit. Sep 9 23:59:22.316256 systemd[1]: sshd@9-10.0.0.115:22-10.0.0.1:49206.service: Deactivated successfully. Sep 9 23:59:22.318546 systemd[1]: session-10.scope: Deactivated successfully. Sep 9 23:59:22.319845 systemd-logind[1292]: Removed session 10. Sep 9 23:59:23.489099 systemd-timesyncd[1224]: Network configuration changed, trying to establish connection. Sep 9 23:59:22.497970 systemd-timesyncd[1224]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 9 23:59:22.502530 systemd-journald[1058]: Time jumped backwards, rotating. Sep 9 23:59:22.497977 systemd-resolved[1193]: Clock change detected. Flushing caches. Sep 9 23:59:22.498022 systemd-timesyncd[1224]: Initial clock synchronization to Tue 2025-09-09 23:59:22.497792 UTC.