Sep 9 23:50:09.789458 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 9 23:50:09.789478 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 22:10:22 -00 2025 Sep 9 23:50:09.789488 kernel: KASLR enabled Sep 9 23:50:09.789494 kernel: efi: EFI v2.7 by EDK II Sep 9 23:50:09.789499 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 9 23:50:09.789504 kernel: random: crng init done Sep 9 23:50:09.789511 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 9 23:50:09.789517 kernel: secureboot: Secure boot enabled Sep 9 23:50:09.789523 kernel: ACPI: Early table checksum verification disabled Sep 9 23:50:09.789529 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 9 23:50:09.789535 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 9 23:50:09.789541 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:50:09.789547 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:50:09.789553 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:50:09.789560 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:50:09.789567 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:50:09.789573 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:50:09.789580 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:50:09.789586 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:50:09.789592 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:50:09.789598 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 9 23:50:09.789604 kernel: ACPI: Use ACPI SPCR as default console: No Sep 9 23:50:09.789610 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:50:09.789616 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 9 23:50:09.789622 kernel: Zone ranges: Sep 9 23:50:09.789629 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:50:09.789635 kernel: DMA32 empty Sep 9 23:50:09.789641 kernel: Normal empty Sep 9 23:50:09.789647 kernel: Device empty Sep 9 23:50:09.789653 kernel: Movable zone start for each node Sep 9 23:50:09.789659 kernel: Early memory node ranges Sep 9 23:50:09.789665 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 9 23:50:09.789671 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 9 23:50:09.789677 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 9 23:50:09.789683 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 9 23:50:09.789688 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 9 23:50:09.789694 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 9 23:50:09.789702 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 9 23:50:09.789708 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 9 23:50:09.789714 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 9 23:50:09.789723 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:50:09.789729 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 9 23:50:09.789735 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 9 23:50:09.789742 kernel: psci: probing for conduit method from ACPI. Sep 9 23:50:09.789749 kernel: psci: PSCIv1.1 detected in firmware. Sep 9 23:50:09.789756 kernel: psci: Using standard PSCI v0.2 function IDs Sep 9 23:50:09.789762 kernel: psci: Trusted OS migration not required Sep 9 23:50:09.789768 kernel: psci: SMC Calling Convention v1.1 Sep 9 23:50:09.789775 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 9 23:50:09.789781 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 9 23:50:09.789787 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 9 23:50:09.789794 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 9 23:50:09.789800 kernel: Detected PIPT I-cache on CPU0 Sep 9 23:50:09.789808 kernel: CPU features: detected: GIC system register CPU interface Sep 9 23:50:09.789814 kernel: CPU features: detected: Spectre-v4 Sep 9 23:50:09.789820 kernel: CPU features: detected: Spectre-BHB Sep 9 23:50:09.789827 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 9 23:50:09.789884 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 9 23:50:09.789893 kernel: CPU features: detected: ARM erratum 1418040 Sep 9 23:50:09.789900 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 9 23:50:09.789906 kernel: alternatives: applying boot alternatives Sep 9 23:50:09.789914 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:50:09.789920 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 9 23:50:09.789927 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 9 23:50:09.789936 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 9 23:50:09.789942 kernel: Fallback order for Node 0: 0 Sep 9 23:50:09.789949 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 9 23:50:09.789955 kernel: Policy zone: DMA Sep 9 23:50:09.789961 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 9 23:50:09.789967 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 9 23:50:09.789974 kernel: software IO TLB: area num 4. Sep 9 23:50:09.789980 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 9 23:50:09.789986 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 9 23:50:09.789993 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 9 23:50:09.789999 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 9 23:50:09.790006 kernel: rcu: RCU event tracing is enabled. Sep 9 23:50:09.790014 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 9 23:50:09.790021 kernel: Trampoline variant of Tasks RCU enabled. Sep 9 23:50:09.790027 kernel: Tracing variant of Tasks RCU enabled. Sep 9 23:50:09.790033 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 9 23:50:09.790040 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 9 23:50:09.790046 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 23:50:09.790053 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 23:50:09.790059 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 9 23:50:09.790065 kernel: GICv3: 256 SPIs implemented Sep 9 23:50:09.790072 kernel: GICv3: 0 Extended SPIs implemented Sep 9 23:50:09.790078 kernel: Root IRQ handler: gic_handle_irq Sep 9 23:50:09.790085 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 9 23:50:09.790091 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 9 23:50:09.790098 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 9 23:50:09.790104 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 9 23:50:09.790110 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 9 23:50:09.790117 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 9 23:50:09.790123 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 9 23:50:09.790129 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 9 23:50:09.790136 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 23:50:09.790142 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:50:09.790148 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 9 23:50:09.790155 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 9 23:50:09.790162 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 9 23:50:09.790169 kernel: arm-pv: using stolen time PV Sep 9 23:50:09.790175 kernel: Console: colour dummy device 80x25 Sep 9 23:50:09.790182 kernel: ACPI: Core revision 20240827 Sep 9 23:50:09.790189 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 9 23:50:09.790195 kernel: pid_max: default: 32768 minimum: 301 Sep 9 23:50:09.790202 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 9 23:50:09.790208 kernel: landlock: Up and running. Sep 9 23:50:09.790214 kernel: SELinux: Initializing. Sep 9 23:50:09.790222 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:50:09.790229 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:50:09.790236 kernel: rcu: Hierarchical SRCU implementation. Sep 9 23:50:09.790242 kernel: rcu: Max phase no-delay instances is 400. Sep 9 23:50:09.790249 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 9 23:50:09.790255 kernel: Remapping and enabling EFI services. Sep 9 23:50:09.790262 kernel: smp: Bringing up secondary CPUs ... Sep 9 23:50:09.790268 kernel: Detected PIPT I-cache on CPU1 Sep 9 23:50:09.790275 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 9 23:50:09.790283 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 9 23:50:09.790294 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:50:09.790301 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 9 23:50:09.790308 kernel: Detected PIPT I-cache on CPU2 Sep 9 23:50:09.790315 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 9 23:50:09.790322 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 9 23:50:09.790329 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:50:09.790336 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 9 23:50:09.790343 kernel: Detected PIPT I-cache on CPU3 Sep 9 23:50:09.790351 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 9 23:50:09.790364 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 9 23:50:09.790372 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:50:09.790378 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 9 23:50:09.790385 kernel: smp: Brought up 1 node, 4 CPUs Sep 9 23:50:09.790392 kernel: SMP: Total of 4 processors activated. Sep 9 23:50:09.790399 kernel: CPU: All CPU(s) started at EL1 Sep 9 23:50:09.790406 kernel: CPU features: detected: 32-bit EL0 Support Sep 9 23:50:09.790413 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 9 23:50:09.790421 kernel: CPU features: detected: Common not Private translations Sep 9 23:50:09.790428 kernel: CPU features: detected: CRC32 instructions Sep 9 23:50:09.790435 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 9 23:50:09.790442 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 9 23:50:09.790449 kernel: CPU features: detected: LSE atomic instructions Sep 9 23:50:09.790456 kernel: CPU features: detected: Privileged Access Never Sep 9 23:50:09.790463 kernel: CPU features: detected: RAS Extension Support Sep 9 23:50:09.790469 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 9 23:50:09.790476 kernel: alternatives: applying system-wide alternatives Sep 9 23:50:09.790484 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 9 23:50:09.790492 kernel: Memory: 2422436K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127516K reserved, 16384K cma-reserved) Sep 9 23:50:09.790499 kernel: devtmpfs: initialized Sep 9 23:50:09.790506 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 9 23:50:09.790513 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 9 23:50:09.790520 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 9 23:50:09.790527 kernel: 0 pages in range for non-PLT usage Sep 9 23:50:09.790534 kernel: 508576 pages in range for PLT usage Sep 9 23:50:09.790541 kernel: pinctrl core: initialized pinctrl subsystem Sep 9 23:50:09.790549 kernel: SMBIOS 3.0.0 present. Sep 9 23:50:09.790555 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 9 23:50:09.790562 kernel: DMI: Memory slots populated: 1/1 Sep 9 23:50:09.790569 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 23:50:09.790576 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 9 23:50:09.790583 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 23:50:09.790590 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 23:50:09.790596 kernel: audit: initializing netlink subsys (disabled) Sep 9 23:50:09.790603 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Sep 9 23:50:09.790612 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 9 23:50:09.790619 kernel: cpuidle: using governor menu Sep 9 23:50:09.790626 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 9 23:50:09.790633 kernel: ASID allocator initialised with 32768 entries Sep 9 23:50:09.790639 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 23:50:09.790646 kernel: Serial: AMBA PL011 UART driver Sep 9 23:50:09.790653 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 23:50:09.790660 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 23:50:09.790667 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 9 23:50:09.790675 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 9 23:50:09.790682 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 23:50:09.790689 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 23:50:09.790696 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 9 23:50:09.790703 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 9 23:50:09.790710 kernel: ACPI: Added _OSI(Module Device) Sep 9 23:50:09.790717 kernel: ACPI: Added _OSI(Processor Device) Sep 9 23:50:09.790724 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 9 23:50:09.790731 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 9 23:50:09.790739 kernel: ACPI: Interpreter enabled Sep 9 23:50:09.790746 kernel: ACPI: Using GIC for interrupt routing Sep 9 23:50:09.790753 kernel: ACPI: MCFG table detected, 1 entries Sep 9 23:50:09.790759 kernel: ACPI: CPU0 has been hot-added Sep 9 23:50:09.790766 kernel: ACPI: CPU1 has been hot-added Sep 9 23:50:09.790773 kernel: ACPI: CPU2 has been hot-added Sep 9 23:50:09.790780 kernel: ACPI: CPU3 has been hot-added Sep 9 23:50:09.790787 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 9 23:50:09.790794 kernel: printk: legacy console [ttyAMA0] enabled Sep 9 23:50:09.790802 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 9 23:50:09.790954 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:50:09.791020 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 9 23:50:09.791078 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:50:09.791135 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 9 23:50:09.791193 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 9 23:50:09.791202 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 9 23:50:09.791212 kernel: PCI host bridge to bus 0000:00 Sep 9 23:50:09.791282 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 9 23:50:09.791336 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 9 23:50:09.791399 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 9 23:50:09.791452 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 9 23:50:09.791527 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 9 23:50:09.791595 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 9 23:50:09.791657 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 9 23:50:09.791714 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 9 23:50:09.791771 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 9 23:50:09.791829 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 9 23:50:09.791909 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 9 23:50:09.791968 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 9 23:50:09.792021 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 9 23:50:09.792075 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 9 23:50:09.792126 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 9 23:50:09.792134 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 9 23:50:09.792142 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 9 23:50:09.792149 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 9 23:50:09.792156 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 9 23:50:09.792163 kernel: iommu: Default domain type: Translated Sep 9 23:50:09.792169 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 9 23:50:09.792178 kernel: efivars: Registered efivars operations Sep 9 23:50:09.792185 kernel: vgaarb: loaded Sep 9 23:50:09.792192 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 9 23:50:09.792199 kernel: VFS: Disk quotas dquot_6.6.0 Sep 9 23:50:09.792205 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 23:50:09.792212 kernel: pnp: PnP ACPI init Sep 9 23:50:09.792275 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 9 23:50:09.792285 kernel: pnp: PnP ACPI: found 1 devices Sep 9 23:50:09.792293 kernel: NET: Registered PF_INET protocol family Sep 9 23:50:09.792300 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 9 23:50:09.792307 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 9 23:50:09.792314 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 9 23:50:09.792321 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 9 23:50:09.792328 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 9 23:50:09.792336 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 9 23:50:09.792342 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:50:09.792349 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:50:09.792365 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 23:50:09.792372 kernel: PCI: CLS 0 bytes, default 64 Sep 9 23:50:09.792379 kernel: kvm [1]: HYP mode not available Sep 9 23:50:09.792386 kernel: Initialise system trusted keyrings Sep 9 23:50:09.792393 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 9 23:50:09.792400 kernel: Key type asymmetric registered Sep 9 23:50:09.792406 kernel: Asymmetric key parser 'x509' registered Sep 9 23:50:09.792413 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 9 23:50:09.792420 kernel: io scheduler mq-deadline registered Sep 9 23:50:09.792429 kernel: io scheduler kyber registered Sep 9 23:50:09.792436 kernel: io scheduler bfq registered Sep 9 23:50:09.792443 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 9 23:50:09.792450 kernel: ACPI: button: Power Button [PWRB] Sep 9 23:50:09.792457 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 9 23:50:09.792521 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 9 23:50:09.792531 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 23:50:09.792538 kernel: thunder_xcv, ver 1.0 Sep 9 23:50:09.792545 kernel: thunder_bgx, ver 1.0 Sep 9 23:50:09.792553 kernel: nicpf, ver 1.0 Sep 9 23:50:09.792560 kernel: nicvf, ver 1.0 Sep 9 23:50:09.792627 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 9 23:50:09.792683 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-09T23:50:09 UTC (1757461809) Sep 9 23:50:09.792692 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 9 23:50:09.792699 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 9 23:50:09.792706 kernel: watchdog: NMI not fully supported Sep 9 23:50:09.792713 kernel: watchdog: Hard watchdog permanently disabled Sep 9 23:50:09.792722 kernel: NET: Registered PF_INET6 protocol family Sep 9 23:50:09.792729 kernel: Segment Routing with IPv6 Sep 9 23:50:09.792735 kernel: In-situ OAM (IOAM) with IPv6 Sep 9 23:50:09.792742 kernel: NET: Registered PF_PACKET protocol family Sep 9 23:50:09.792749 kernel: Key type dns_resolver registered Sep 9 23:50:09.792756 kernel: registered taskstats version 1 Sep 9 23:50:09.792763 kernel: Loading compiled-in X.509 certificates Sep 9 23:50:09.792770 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 61217a1897415238555e2058a4e44c51622b0f87' Sep 9 23:50:09.792777 kernel: Demotion targets for Node 0: null Sep 9 23:50:09.792785 kernel: Key type .fscrypt registered Sep 9 23:50:09.792792 kernel: Key type fscrypt-provisioning registered Sep 9 23:50:09.792799 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 9 23:50:09.792805 kernel: ima: Allocated hash algorithm: sha1 Sep 9 23:50:09.792812 kernel: ima: No architecture policies found Sep 9 23:50:09.792819 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 9 23:50:09.792826 kernel: clk: Disabling unused clocks Sep 9 23:50:09.792842 kernel: PM: genpd: Disabling unused power domains Sep 9 23:50:09.792850 kernel: Warning: unable to open an initial console. Sep 9 23:50:09.792859 kernel: Freeing unused kernel memory: 38912K Sep 9 23:50:09.792866 kernel: Run /init as init process Sep 9 23:50:09.792873 kernel: with arguments: Sep 9 23:50:09.792880 kernel: /init Sep 9 23:50:09.792886 kernel: with environment: Sep 9 23:50:09.792893 kernel: HOME=/ Sep 9 23:50:09.792900 kernel: TERM=linux Sep 9 23:50:09.792907 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 9 23:50:09.792914 systemd[1]: Successfully made /usr/ read-only. Sep 9 23:50:09.792926 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:50:09.792934 systemd[1]: Detected virtualization kvm. Sep 9 23:50:09.792941 systemd[1]: Detected architecture arm64. Sep 9 23:50:09.792948 systemd[1]: Running in initrd. Sep 9 23:50:09.792955 systemd[1]: No hostname configured, using default hostname. Sep 9 23:50:09.792963 systemd[1]: Hostname set to . Sep 9 23:50:09.792970 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:50:09.792979 systemd[1]: Queued start job for default target initrd.target. Sep 9 23:50:09.792986 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:50:09.792994 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:50:09.793002 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 9 23:50:09.793009 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:50:09.793017 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 9 23:50:09.793025 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 9 23:50:09.793035 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 9 23:50:09.793042 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 9 23:50:09.793050 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:50:09.793057 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:50:09.793065 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:50:09.793072 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:50:09.793080 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:50:09.793087 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:50:09.793096 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:50:09.793104 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:50:09.793112 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 9 23:50:09.793119 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 9 23:50:09.793127 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:50:09.793135 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:50:09.793142 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:50:09.793150 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:50:09.793157 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 9 23:50:09.793167 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:50:09.793174 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 9 23:50:09.793182 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 9 23:50:09.793190 systemd[1]: Starting systemd-fsck-usr.service... Sep 9 23:50:09.793198 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:50:09.793205 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:50:09.793213 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:50:09.793224 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 9 23:50:09.793233 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:50:09.793241 systemd[1]: Finished systemd-fsck-usr.service. Sep 9 23:50:09.793248 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 9 23:50:09.793272 systemd-journald[243]: Collecting audit messages is disabled. Sep 9 23:50:09.793293 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:50:09.793302 systemd-journald[243]: Journal started Sep 9 23:50:09.793320 systemd-journald[243]: Runtime Journal (/run/log/journal/32f5ba6bed2f431283510fdb7e9d836e) is 6M, max 48.5M, 42.4M free. Sep 9 23:50:09.782932 systemd-modules-load[244]: Inserted module 'overlay' Sep 9 23:50:09.795098 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:50:09.796214 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 9 23:50:09.799442 systemd-modules-load[244]: Inserted module 'br_netfilter' Sep 9 23:50:09.800319 kernel: Bridge firewalling registered Sep 9 23:50:09.800214 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 9 23:50:09.802002 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:50:09.812993 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:50:09.814082 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 23:50:09.818245 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:50:09.819744 systemd-tmpfiles[261]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 9 23:50:09.820725 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:50:09.827986 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:50:09.829427 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:50:09.832801 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 9 23:50:09.835796 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:50:09.837040 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:50:09.840659 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:50:09.866458 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:50:09.881109 systemd-resolved[288]: Positive Trust Anchors: Sep 9 23:50:09.881124 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:50:09.881155 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:50:09.886063 systemd-resolved[288]: Defaulting to hostname 'linux'. Sep 9 23:50:09.887020 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:50:09.890093 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:50:09.941862 kernel: SCSI subsystem initialized Sep 9 23:50:09.945870 kernel: Loading iSCSI transport class v2.0-870. Sep 9 23:50:09.953877 kernel: iscsi: registered transport (tcp) Sep 9 23:50:09.967885 kernel: iscsi: registered transport (qla4xxx) Sep 9 23:50:09.967938 kernel: QLogic iSCSI HBA Driver Sep 9 23:50:09.985316 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:50:10.011665 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:50:10.013235 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:50:10.067912 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 9 23:50:10.070278 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 9 23:50:10.130870 kernel: raid6: neonx8 gen() 15632 MB/s Sep 9 23:50:10.147856 kernel: raid6: neonx4 gen() 15785 MB/s Sep 9 23:50:10.164863 kernel: raid6: neonx2 gen() 12893 MB/s Sep 9 23:50:10.181857 kernel: raid6: neonx1 gen() 10375 MB/s Sep 9 23:50:10.198854 kernel: raid6: int64x8 gen() 6886 MB/s Sep 9 23:50:10.215855 kernel: raid6: int64x4 gen() 7349 MB/s Sep 9 23:50:10.232856 kernel: raid6: int64x2 gen() 6076 MB/s Sep 9 23:50:10.249854 kernel: raid6: int64x1 gen() 5050 MB/s Sep 9 23:50:10.249871 kernel: raid6: using algorithm neonx4 gen() 15785 MB/s Sep 9 23:50:10.266862 kernel: raid6: .... xor() 12368 MB/s, rmw enabled Sep 9 23:50:10.266878 kernel: raid6: using neon recovery algorithm Sep 9 23:50:10.272235 kernel: xor: measuring software checksum speed Sep 9 23:50:10.272276 kernel: 8regs : 21590 MB/sec Sep 9 23:50:10.272856 kernel: 32regs : 20982 MB/sec Sep 9 23:50:10.273856 kernel: arm64_neon : 25354 MB/sec Sep 9 23:50:10.273869 kernel: xor: using function: arm64_neon (25354 MB/sec) Sep 9 23:50:10.326132 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 9 23:50:10.333170 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:50:10.335578 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:50:10.366735 systemd-udevd[497]: Using default interface naming scheme 'v255'. Sep 9 23:50:10.371304 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:50:10.374777 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 9 23:50:10.411716 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Sep 9 23:50:10.438106 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:50:10.440758 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:50:10.501940 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:50:10.505438 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 9 23:50:10.566643 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 9 23:50:10.566855 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 9 23:50:10.574433 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:50:10.574560 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:50:10.579462 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:50:10.579766 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:50:10.583199 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:50:10.614745 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 9 23:50:10.616125 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:50:10.625361 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 9 23:50:10.632875 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 9 23:50:10.645599 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 23:50:10.651945 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 9 23:50:10.652940 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 9 23:50:10.654823 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:50:10.657253 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:50:10.658985 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:50:10.661421 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 9 23:50:10.663136 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 9 23:50:10.690859 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:50:10.691142 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:50:11.702594 disk-uuid[593]: The operation has completed successfully. Sep 9 23:50:11.703902 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:50:11.742974 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 9 23:50:11.743081 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 9 23:50:11.763399 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 9 23:50:11.785990 sh[609]: Success Sep 9 23:50:11.798247 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 9 23:50:11.798303 kernel: device-mapper: uevent: version 1.0.3 Sep 9 23:50:11.799201 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 9 23:50:11.806858 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 9 23:50:11.838523 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 9 23:50:11.841459 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 9 23:50:11.854495 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 9 23:50:11.873861 kernel: BTRFS: device fsid 2bc16190-0dd5-44d6-b331-3d703f5a1d1f devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (622) Sep 9 23:50:11.875851 kernel: BTRFS info (device dm-0): first mount of filesystem 2bc16190-0dd5-44d6-b331-3d703f5a1d1f Sep 9 23:50:11.875882 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:50:11.880438 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 9 23:50:11.880484 kernel: BTRFS info (device dm-0): enabling free space tree Sep 9 23:50:11.881633 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 9 23:50:11.882998 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:50:11.884232 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 9 23:50:11.885043 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 9 23:50:11.886560 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 9 23:50:11.911854 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (651) Sep 9 23:50:11.914095 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:50:11.914139 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:50:11.916864 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:50:11.916913 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:50:11.922888 kernel: BTRFS info (device vda6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:50:11.923522 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 9 23:50:11.925621 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 9 23:50:12.000983 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 23:50:12.004071 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:50:12.047312 ignition[696]: Ignition 2.21.0 Sep 9 23:50:12.047329 ignition[696]: Stage: fetch-offline Sep 9 23:50:12.047382 ignition[696]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:50:12.047391 ignition[696]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:50:12.049210 systemd-networkd[801]: lo: Link UP Sep 9 23:50:12.047557 ignition[696]: parsed url from cmdline: "" Sep 9 23:50:12.049214 systemd-networkd[801]: lo: Gained carrier Sep 9 23:50:12.047560 ignition[696]: no config URL provided Sep 9 23:50:12.049956 systemd-networkd[801]: Enumeration completed Sep 9 23:50:12.047564 ignition[696]: reading system config file "/usr/lib/ignition/user.ign" Sep 9 23:50:12.050377 systemd-networkd[801]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:50:12.047571 ignition[696]: no config at "/usr/lib/ignition/user.ign" Sep 9 23:50:12.050381 systemd-networkd[801]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:50:12.047590 ignition[696]: op(1): [started] loading QEMU firmware config module Sep 9 23:50:12.051268 systemd-networkd[801]: eth0: Link UP Sep 9 23:50:12.047595 ignition[696]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 9 23:50:12.051287 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:50:12.053912 ignition[696]: op(1): [finished] loading QEMU firmware config module Sep 9 23:50:12.051374 systemd-networkd[801]: eth0: Gained carrier Sep 9 23:50:12.053933 ignition[696]: QEMU firmware config was not found. Ignoring... Sep 9 23:50:12.051383 systemd-networkd[801]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:50:12.063864 ignition[696]: parsing config with SHA512: de919b870125c42a3acf3ce4dd126267e37a1206daefcb9b5b60532064951184f8fc6b80d615dabc11d3f73a38fe77def5fb89f81ae5c9c902883c2b5d9c9217 Sep 9 23:50:12.052513 systemd[1]: Reached target network.target - Network. Sep 9 23:50:12.071264 unknown[696]: fetched base config from "system" Sep 9 23:50:12.071278 unknown[696]: fetched user config from "qemu" Sep 9 23:50:12.071454 ignition[696]: fetch-offline: fetch-offline passed Sep 9 23:50:12.071530 ignition[696]: Ignition finished successfully Sep 9 23:50:12.073908 systemd-networkd[801]: eth0: DHCPv4 address 10.0.0.85/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 23:50:12.074922 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 23:50:12.077970 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 9 23:50:12.078884 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 9 23:50:12.111386 ignition[809]: Ignition 2.21.0 Sep 9 23:50:12.111401 ignition[809]: Stage: kargs Sep 9 23:50:12.111532 ignition[809]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:50:12.111542 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:50:12.112052 ignition[809]: kargs: kargs passed Sep 9 23:50:12.112094 ignition[809]: Ignition finished successfully Sep 9 23:50:12.117553 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 9 23:50:12.119443 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 9 23:50:12.153237 ignition[817]: Ignition 2.21.0 Sep 9 23:50:12.153252 ignition[817]: Stage: disks Sep 9 23:50:12.153397 ignition[817]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:50:12.153406 ignition[817]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:50:12.154474 ignition[817]: disks: disks passed Sep 9 23:50:12.156323 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 9 23:50:12.154529 ignition[817]: Ignition finished successfully Sep 9 23:50:12.157531 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 9 23:50:12.158757 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 9 23:50:12.160238 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:50:12.161678 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:50:12.163637 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:50:12.166150 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 9 23:50:12.201155 systemd-fsck[827]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 9 23:50:12.235422 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 9 23:50:12.239147 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 9 23:50:12.308889 kernel: EXT4-fs (vda9): mounted filesystem 7cc0d7f3-e4a1-4dc4-8b58-ceece0d874c1 r/w with ordered data mode. Quota mode: none. Sep 9 23:50:12.309134 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 9 23:50:12.311561 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 9 23:50:12.315943 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:50:12.317730 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 9 23:50:12.318649 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 9 23:50:12.318691 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 9 23:50:12.318716 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 23:50:12.326566 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 9 23:50:12.329806 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 9 23:50:12.333726 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (835) Sep 9 23:50:12.333748 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:50:12.333758 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:50:12.335370 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:50:12.335400 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:50:12.337253 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:50:12.370814 initrd-setup-root[860]: cut: /sysroot/etc/passwd: No such file or directory Sep 9 23:50:12.375072 initrd-setup-root[867]: cut: /sysroot/etc/group: No such file or directory Sep 9 23:50:12.379361 initrd-setup-root[874]: cut: /sysroot/etc/shadow: No such file or directory Sep 9 23:50:12.382164 initrd-setup-root[881]: cut: /sysroot/etc/gshadow: No such file or directory Sep 9 23:50:12.460930 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 9 23:50:12.462784 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 9 23:50:12.465100 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 9 23:50:12.491866 kernel: BTRFS info (device vda6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:50:12.505989 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 9 23:50:12.518434 ignition[949]: INFO : Ignition 2.21.0 Sep 9 23:50:12.518434 ignition[949]: INFO : Stage: mount Sep 9 23:50:12.521394 ignition[949]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:50:12.521394 ignition[949]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:50:12.521394 ignition[949]: INFO : mount: mount passed Sep 9 23:50:12.521394 ignition[949]: INFO : Ignition finished successfully Sep 9 23:50:12.522135 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 9 23:50:12.524196 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 9 23:50:12.874294 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 9 23:50:12.876148 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:50:12.896849 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (962) Sep 9 23:50:12.898861 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:50:12.898884 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:50:12.901862 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:50:12.901892 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:50:12.903013 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:50:12.938802 ignition[979]: INFO : Ignition 2.21.0 Sep 9 23:50:12.938802 ignition[979]: INFO : Stage: files Sep 9 23:50:12.941402 ignition[979]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:50:12.941402 ignition[979]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:50:12.943326 ignition[979]: DEBUG : files: compiled without relabeling support, skipping Sep 9 23:50:12.944393 ignition[979]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 9 23:50:12.944393 ignition[979]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 9 23:50:12.947618 ignition[979]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 9 23:50:12.948958 ignition[979]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 9 23:50:12.948958 ignition[979]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 9 23:50:12.948235 unknown[979]: wrote ssh authorized keys file for user: core Sep 9 23:50:12.954419 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 23:50:12.956453 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 23:50:12.956453 ignition[979]: INFO : files: op(4): [started] processing unit "etcd-member.service" Sep 9 23:50:12.959523 ignition[979]: INFO : files: op(4): op(5): [started] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Sep 9 23:50:12.963760 ignition[979]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "20-clct-etcd-member.conf" at "/sysroot/etc/systemd/system/etcd-member.service.d/20-clct-etcd-member.conf" Sep 9 23:50:12.963760 ignition[979]: INFO : files: op(4): [finished] processing unit "etcd-member.service" Sep 9 23:50:12.963760 ignition[979]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Sep 9 23:50:12.968444 ignition[979]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 23:50:12.968444 ignition[979]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 23:50:12.968444 ignition[979]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Sep 9 23:50:12.968444 ignition[979]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Sep 9 23:50:12.993300 ignition[979]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 9 23:50:12.997211 ignition[979]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 9 23:50:12.999279 ignition[979]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Sep 9 23:50:12.999279 ignition[979]: INFO : files: op(a): [started] setting preset to enabled for "etcd-member.service" Sep 9 23:50:12.999279 ignition[979]: INFO : files: op(a): [finished] setting preset to enabled for "etcd-member.service" Sep 9 23:50:12.999279 ignition[979]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 9 23:50:12.999279 ignition[979]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 9 23:50:12.999279 ignition[979]: INFO : files: files passed Sep 9 23:50:12.999279 ignition[979]: INFO : Ignition finished successfully Sep 9 23:50:13.000337 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 9 23:50:13.002357 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 9 23:50:13.005546 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 9 23:50:13.015605 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 9 23:50:13.015714 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 9 23:50:13.020082 initrd-setup-root-after-ignition[1009]: grep: /sysroot/oem/oem-release: No such file or directory Sep 9 23:50:13.021186 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:50:13.021186 initrd-setup-root-after-ignition[1011]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:50:13.023851 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:50:13.024632 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:50:13.027209 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 9 23:50:13.030321 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 9 23:50:13.097082 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 9 23:50:13.098396 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 9 23:50:13.102660 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 9 23:50:13.104358 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 9 23:50:13.107261 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 9 23:50:13.108855 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 9 23:50:13.136954 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:50:13.139954 systemd-networkd[801]: eth0: Gained IPv6LL Sep 9 23:50:13.140660 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 9 23:50:13.160573 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:50:13.162238 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:50:13.164028 systemd[1]: Stopped target timers.target - Timer Units. Sep 9 23:50:13.165689 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 9 23:50:13.165821 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:50:13.168062 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 9 23:50:13.170254 systemd[1]: Stopped target basic.target - Basic System. Sep 9 23:50:13.172025 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 9 23:50:13.173536 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 23:50:13.175241 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 9 23:50:13.177481 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:50:13.180296 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 9 23:50:13.182263 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:50:13.184630 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 9 23:50:13.186691 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 9 23:50:13.188299 systemd[1]: Stopped target swap.target - Swaps. Sep 9 23:50:13.190246 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 9 23:50:13.190427 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:50:13.192859 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:50:13.195441 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:50:13.197792 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 9 23:50:13.198902 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:50:13.201375 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 9 23:50:13.201512 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 9 23:50:13.204058 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 9 23:50:13.204188 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 23:50:13.206404 systemd[1]: Stopped target paths.target - Path Units. Sep 9 23:50:13.207633 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 9 23:50:13.207763 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:50:13.209667 systemd[1]: Stopped target slices.target - Slice Units. Sep 9 23:50:13.211094 systemd[1]: Stopped target sockets.target - Socket Units. Sep 9 23:50:13.212678 systemd[1]: iscsid.socket: Deactivated successfully. Sep 9 23:50:13.212777 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:50:13.214676 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 9 23:50:13.214754 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:50:13.216181 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 9 23:50:13.216309 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:50:13.217929 systemd[1]: ignition-files.service: Deactivated successfully. Sep 9 23:50:13.218043 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 9 23:50:13.220775 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 9 23:50:13.222915 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 9 23:50:13.223727 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 9 23:50:13.223874 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:50:13.226498 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 9 23:50:13.226598 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:50:13.231853 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 9 23:50:13.236279 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 9 23:50:13.245577 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 9 23:50:13.252176 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 9 23:50:13.252473 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 9 23:50:13.257389 ignition[1036]: INFO : Ignition 2.21.0 Sep 9 23:50:13.257389 ignition[1036]: INFO : Stage: umount Sep 9 23:50:13.259108 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:50:13.259108 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:50:13.259108 ignition[1036]: INFO : umount: umount passed Sep 9 23:50:13.259108 ignition[1036]: INFO : Ignition finished successfully Sep 9 23:50:13.261321 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 9 23:50:13.261477 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 9 23:50:13.263099 systemd[1]: Stopped target network.target - Network. Sep 9 23:50:13.264282 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 9 23:50:13.264342 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 9 23:50:13.266002 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 9 23:50:13.266052 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 9 23:50:13.267579 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 9 23:50:13.267628 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 9 23:50:13.269211 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 9 23:50:13.269252 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 9 23:50:13.271339 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 9 23:50:13.271399 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 9 23:50:13.273254 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 9 23:50:13.274901 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 9 23:50:13.281696 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 9 23:50:13.281852 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 9 23:50:13.286860 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 9 23:50:13.287172 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 9 23:50:13.287213 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:50:13.291330 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 9 23:50:13.293742 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 9 23:50:13.294936 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 9 23:50:13.298706 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 9 23:50:13.299881 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 9 23:50:13.299919 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:50:13.302774 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 9 23:50:13.303937 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 9 23:50:13.304006 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 23:50:13.306417 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 9 23:50:13.306468 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:50:13.310575 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 9 23:50:13.310624 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 9 23:50:13.312549 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:50:13.328503 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 9 23:50:13.329671 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:50:13.331385 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 9 23:50:13.331477 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 9 23:50:13.334303 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 9 23:50:13.334436 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 9 23:50:13.336441 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 9 23:50:13.336497 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:50:13.338302 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 9 23:50:13.338375 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:50:13.340976 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 9 23:50:13.341030 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 9 23:50:13.343884 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 9 23:50:13.343946 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:50:13.347804 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 9 23:50:13.348764 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 9 23:50:13.348820 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:50:13.352291 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 9 23:50:13.352356 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:50:13.355697 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 9 23:50:13.355754 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 23:50:13.359254 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 9 23:50:13.359308 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:50:13.361687 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:50:13.361735 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:50:13.377207 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 9 23:50:13.377335 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 9 23:50:13.379849 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 9 23:50:13.382521 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 9 23:50:13.414858 systemd[1]: Switching root. Sep 9 23:50:13.447482 systemd-journald[243]: Journal stopped Sep 9 23:50:14.180607 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Sep 9 23:50:14.180662 kernel: SELinux: policy capability network_peer_controls=1 Sep 9 23:50:14.180684 kernel: SELinux: policy capability open_perms=1 Sep 9 23:50:14.180693 kernel: SELinux: policy capability extended_socket_class=1 Sep 9 23:50:14.180706 kernel: SELinux: policy capability always_check_network=0 Sep 9 23:50:14.180720 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 9 23:50:14.180730 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 9 23:50:14.180738 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 9 23:50:14.180748 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 9 23:50:14.180757 kernel: SELinux: policy capability userspace_initial_context=0 Sep 9 23:50:14.180772 kernel: audit: type=1403 audit(1757461813.555:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 9 23:50:14.180786 systemd[1]: Successfully loaded SELinux policy in 73.289ms. Sep 9 23:50:14.180802 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.949ms. Sep 9 23:50:14.180815 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:50:14.180826 systemd[1]: Detected virtualization kvm. Sep 9 23:50:14.180961 systemd[1]: Detected architecture arm64. Sep 9 23:50:14.180973 systemd[1]: Detected first boot. Sep 9 23:50:14.180984 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:50:14.180997 zram_generator::config[1082]: No configuration found. Sep 9 23:50:14.181009 kernel: NET: Registered PF_VSOCK protocol family Sep 9 23:50:14.181019 systemd[1]: Populated /etc with preset unit settings. Sep 9 23:50:14.181034 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 9 23:50:14.181043 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 9 23:50:14.181053 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 9 23:50:14.181063 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 9 23:50:14.181073 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 9 23:50:14.181084 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 9 23:50:14.181096 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 9 23:50:14.181106 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 9 23:50:14.181116 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 9 23:50:14.181130 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 9 23:50:14.181140 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 9 23:50:14.181150 systemd[1]: Created slice user.slice - User and Session Slice. Sep 9 23:50:14.181160 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:50:14.181170 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:50:14.181186 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 9 23:50:14.181197 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 9 23:50:14.181208 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 9 23:50:14.181218 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:50:14.181228 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 9 23:50:14.181238 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:50:14.181248 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:50:14.181258 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 9 23:50:14.181269 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 9 23:50:14.181279 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 9 23:50:14.181289 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 9 23:50:14.181300 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:50:14.181310 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:50:14.181320 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:50:14.181330 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:50:14.181340 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 9 23:50:14.181358 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 9 23:50:14.181370 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 9 23:50:14.181380 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:50:14.181390 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:50:14.181400 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:50:14.181412 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 9 23:50:14.181422 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 9 23:50:14.181432 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 9 23:50:14.181441 systemd[1]: Mounting media.mount - External Media Directory... Sep 9 23:50:14.181451 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 9 23:50:14.181463 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 9 23:50:14.181473 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 9 23:50:14.181483 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 9 23:50:14.181492 systemd[1]: Reached target machines.target - Containers. Sep 9 23:50:14.181502 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 9 23:50:14.181512 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:50:14.181522 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:50:14.181532 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 9 23:50:14.181542 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:50:14.181553 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:50:14.181563 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:50:14.181573 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 9 23:50:14.181582 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:50:14.181592 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 9 23:50:14.181602 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 9 23:50:14.181612 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 9 23:50:14.181623 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 9 23:50:14.181633 systemd[1]: Stopped systemd-fsck-usr.service. Sep 9 23:50:14.181644 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:50:14.181654 kernel: fuse: init (API version 7.41) Sep 9 23:50:14.181663 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:50:14.181673 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:50:14.181683 kernel: loop: module loaded Sep 9 23:50:14.181693 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:50:14.181702 kernel: ACPI: bus type drm_connector registered Sep 9 23:50:14.181712 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 9 23:50:14.181723 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 9 23:50:14.181733 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:50:14.181743 systemd[1]: verity-setup.service: Deactivated successfully. Sep 9 23:50:14.181778 systemd-journald[1157]: Collecting audit messages is disabled. Sep 9 23:50:14.181805 systemd[1]: Stopped verity-setup.service. Sep 9 23:50:14.181816 systemd-journald[1157]: Journal started Sep 9 23:50:14.181846 systemd-journald[1157]: Runtime Journal (/run/log/journal/32f5ba6bed2f431283510fdb7e9d836e) is 6M, max 48.5M, 42.4M free. Sep 9 23:50:13.958185 systemd[1]: Queued start job for default target multi-user.target. Sep 9 23:50:13.979986 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 9 23:50:13.980375 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 9 23:50:14.185793 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:50:14.186559 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 9 23:50:14.187978 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 9 23:50:14.189266 systemd[1]: Mounted media.mount - External Media Directory. Sep 9 23:50:14.190439 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 9 23:50:14.191758 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 9 23:50:14.193083 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 9 23:50:14.194436 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 9 23:50:14.195932 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:50:14.197465 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 9 23:50:14.197640 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 9 23:50:14.199230 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:50:14.199427 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:50:14.202201 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:50:14.202400 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:50:14.203982 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:50:14.204146 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:50:14.205614 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 9 23:50:14.205768 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 9 23:50:14.207302 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:50:14.207487 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:50:14.210144 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:50:14.212852 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:50:14.214448 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 9 23:50:14.216125 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 9 23:50:14.228218 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:50:14.230585 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 9 23:50:14.232931 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 9 23:50:14.233918 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 9 23:50:14.233952 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:50:14.235688 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 9 23:50:14.244155 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 9 23:50:14.245610 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:50:14.247136 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 9 23:50:14.249656 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 9 23:50:14.251237 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:50:14.252248 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 9 23:50:14.255043 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:50:14.257107 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:50:14.260101 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 9 23:50:14.261998 systemd-journald[1157]: Time spent on flushing to /var/log/journal/32f5ba6bed2f431283510fdb7e9d836e is 34.203ms for 856 entries. Sep 9 23:50:14.261998 systemd-journald[1157]: System Journal (/var/log/journal/32f5ba6bed2f431283510fdb7e9d836e) is 8M, max 195.6M, 187.6M free. Sep 9 23:50:14.308980 systemd-journald[1157]: Received client request to flush runtime journal. Sep 9 23:50:14.309039 kernel: loop0: detected capacity change from 0 to 119320 Sep 9 23:50:14.309066 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 9 23:50:14.269376 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 9 23:50:14.272250 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:50:14.273770 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 9 23:50:14.275298 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 9 23:50:14.278916 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 9 23:50:14.282693 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 9 23:50:14.292056 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 9 23:50:14.295896 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:50:14.314203 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 9 23:50:14.321793 systemd-tmpfiles[1200]: ACLs are not supported, ignoring. Sep 9 23:50:14.321810 systemd-tmpfiles[1200]: ACLs are not supported, ignoring. Sep 9 23:50:14.328852 kernel: loop1: detected capacity change from 0 to 100608 Sep 9 23:50:14.326413 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 9 23:50:14.327215 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 23:50:14.330884 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 9 23:50:14.335261 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 9 23:50:14.354859 kernel: loop2: detected capacity change from 0 to 119320 Sep 9 23:50:14.363592 kernel: loop3: detected capacity change from 0 to 100608 Sep 9 23:50:14.366678 (sd-merge)[1220]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 9 23:50:14.367150 (sd-merge)[1220]: Merged extensions into '/usr'. Sep 9 23:50:14.372993 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 9 23:50:14.374804 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 9 23:50:14.377487 systemd[1]: Starting ensure-sysext.service... Sep 9 23:50:14.379560 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:50:14.389074 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:50:14.396355 systemd[1]: Reload requested from client PID 1224 ('systemctl') (unit ensure-sysext.service)... Sep 9 23:50:14.396370 systemd[1]: Reloading... Sep 9 23:50:14.400134 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Sep 9 23:50:14.400151 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Sep 9 23:50:14.425338 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 9 23:50:14.425394 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 9 23:50:14.425661 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 9 23:50:14.425892 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 9 23:50:14.426552 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 9 23:50:14.426780 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Sep 9 23:50:14.426824 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Sep 9 23:50:14.434781 systemd-tmpfiles[1226]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:50:14.434794 systemd-tmpfiles[1226]: Skipping /boot Sep 9 23:50:14.446090 systemd-tmpfiles[1226]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:50:14.446106 systemd-tmpfiles[1226]: Skipping /boot Sep 9 23:50:14.466963 zram_generator::config[1252]: No configuration found. Sep 9 23:50:14.537851 ldconfig[1193]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 9 23:50:14.615715 systemd[1]: Reloading finished in 219 ms. Sep 9 23:50:14.639728 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 9 23:50:14.656875 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:50:14.658396 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:50:14.667090 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:50:14.669569 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 9 23:50:14.683153 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 9 23:50:14.686213 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:50:14.689111 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 9 23:50:14.693696 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:50:14.694876 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:50:14.703902 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:50:14.706702 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:50:14.707826 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:50:14.707953 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:50:14.712424 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:50:14.712600 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:50:14.712679 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:50:14.721884 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 9 23:50:14.723776 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 9 23:50:14.725574 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:50:14.725742 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:50:14.727500 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:50:14.727657 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:50:14.729333 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:50:14.729498 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:50:14.737305 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:50:14.738719 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:50:14.741026 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:50:14.742904 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:50:14.755238 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:50:14.756662 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:50:14.756790 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:50:14.759402 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 9 23:50:14.761386 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 9 23:50:14.764897 systemd[1]: Finished ensure-sysext.service. Sep 9 23:50:14.775881 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 9 23:50:14.776859 augenrules[1333]: No rules Sep 9 23:50:14.777357 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:50:14.777522 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:50:14.779128 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:50:14.779356 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:50:14.780612 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:50:14.780753 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:50:14.782049 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:50:14.782216 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:50:14.783619 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:50:14.783752 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:50:14.786377 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 9 23:50:14.793739 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:50:14.793855 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:50:14.795955 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 9 23:50:14.798522 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:50:14.800684 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 9 23:50:14.802995 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 9 23:50:14.822233 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 9 23:50:14.827238 systemd-resolved[1297]: Positive Trust Anchors: Sep 9 23:50:14.827559 systemd-resolved[1297]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:50:14.827650 systemd-resolved[1297]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:50:14.835938 systemd-resolved[1297]: Defaulting to hostname 'linux'. Sep 9 23:50:14.837489 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:50:14.840095 systemd-udevd[1349]: Using default interface naming scheme 'v255'. Sep 9 23:50:14.840533 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:50:14.853931 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 9 23:50:14.855147 systemd[1]: Reached target time-set.target - System Time Set. Sep 9 23:50:14.863016 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:50:14.864724 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:50:14.866972 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 9 23:50:14.868297 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 9 23:50:14.869872 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 9 23:50:14.870995 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 9 23:50:14.872324 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 9 23:50:14.873644 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 9 23:50:14.873679 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:50:14.874659 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:50:14.876452 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 9 23:50:14.879220 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 9 23:50:14.882329 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 9 23:50:14.883876 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 9 23:50:14.886063 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 9 23:50:14.891271 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 9 23:50:14.892856 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 9 23:50:14.896538 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:50:14.898446 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 9 23:50:14.903781 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:50:14.906009 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:50:14.907015 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:50:14.907048 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:50:14.909382 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 9 23:50:14.912993 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 9 23:50:14.917874 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 9 23:50:14.946253 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 9 23:50:14.948742 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 9 23:50:14.951094 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 9 23:50:14.951576 jq[1385]: false Sep 9 23:50:14.956027 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 9 23:50:14.957885 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 9 23:50:14.962326 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 9 23:50:14.964183 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 9 23:50:14.964717 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 9 23:50:14.966644 systemd[1]: Starting update-engine.service - Update Engine... Sep 9 23:50:14.968534 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 9 23:50:14.970167 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 9 23:50:14.972474 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 9 23:50:14.972648 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 9 23:50:14.979550 jq[1402]: true Sep 9 23:50:14.979759 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 9 23:50:14.981599 extend-filesystems[1386]: Found /dev/vda6 Sep 9 23:50:14.989281 extend-filesystems[1386]: Found /dev/vda9 Sep 9 23:50:14.992720 extend-filesystems[1386]: Checking size of /dev/vda9 Sep 9 23:50:15.003404 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 9 23:50:15.004195 jq[1412]: true Sep 9 23:50:15.003634 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 9 23:50:15.006654 extend-filesystems[1386]: Old size kept for /dev/vda9 Sep 9 23:50:15.009582 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 9 23:50:15.010196 update_engine[1399]: I20250909 23:50:15.008751 1399 main.cc:92] Flatcar Update Engine starting Sep 9 23:50:15.009808 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 9 23:50:15.014044 dbus-daemon[1383]: [system] SELinux support is enabled Sep 9 23:50:15.015222 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 9 23:50:15.021297 update_engine[1399]: I20250909 23:50:15.021070 1399 update_check_scheduler.cc:74] Next update check in 8m44s Sep 9 23:50:15.032681 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 23:50:15.034403 systemd[1]: Started update-engine.service - Update Engine. Sep 9 23:50:15.035993 systemd[1]: motdgen.service: Deactivated successfully. Sep 9 23:50:15.041077 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 9 23:50:15.043250 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 9 23:50:15.043303 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 9 23:50:15.047288 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 9 23:50:15.048823 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 9 23:50:15.048859 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 9 23:50:15.051659 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 9 23:50:15.077909 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 9 23:50:15.091373 bash[1442]: Updated "/home/core/.ssh/authorized_keys" Sep 9 23:50:15.093360 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 9 23:50:15.095479 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 9 23:50:15.102200 systemd-logind[1398]: New seat seat0. Sep 9 23:50:15.106291 systemd-networkd[1382]: lo: Link UP Sep 9 23:50:15.106299 systemd-networkd[1382]: lo: Gained carrier Sep 9 23:50:15.137270 locksmithd[1432]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 9 23:50:15.141265 systemd-networkd[1382]: Enumeration completed Sep 9 23:50:15.141772 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:50:15.143577 systemd-networkd[1382]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:50:15.143712 systemd-networkd[1382]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:50:15.146134 systemd-networkd[1382]: eth0: Link UP Sep 9 23:50:15.146299 systemd-networkd[1382]: eth0: Gained carrier Sep 9 23:50:15.146315 systemd-networkd[1382]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:50:15.161907 systemd-networkd[1382]: eth0: DHCPv4 address 10.0.0.85/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 23:50:15.163641 systemd-timesyncd[1348]: Network configuration changed, trying to establish connection. Sep 9 23:50:15.165086 systemd-timesyncd[1348]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 9 23:50:15.165132 systemd-timesyncd[1348]: Initial clock synchronization to Tue 2025-09-09 23:50:14.788035 UTC. Sep 9 23:50:15.178116 systemd[1]: Started systemd-logind.service - User Login Management. Sep 9 23:50:15.187072 systemd[1]: Reached target network.target - Network. Sep 9 23:50:15.191100 systemd[1]: Starting containerd.service - containerd container runtime... Sep 9 23:50:15.192418 systemd-logind[1398]: Watching system buttons on /dev/input/event0 (Power Button) Sep 9 23:50:15.197132 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 9 23:50:15.199755 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 9 23:50:15.204189 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:50:15.233891 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 9 23:50:15.248202 (ntainerd)[1476]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 9 23:50:15.260708 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:50:15.339224 sshd_keygen[1414]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 9 23:50:15.359924 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 9 23:50:15.362818 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 9 23:50:15.379544 systemd[1]: issuegen.service: Deactivated successfully. Sep 9 23:50:15.381895 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 9 23:50:15.385810 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 9 23:50:15.393597 containerd[1476]: time="2025-09-09T23:50:15Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 9 23:50:15.394202 containerd[1476]: time="2025-09-09T23:50:15.394148480Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 9 23:50:15.403730 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 9 23:50:15.406139 containerd[1476]: time="2025-09-09T23:50:15.406089840Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.44µs" Sep 9 23:50:15.406139 containerd[1476]: time="2025-09-09T23:50:15.406131520Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 9 23:50:15.406215 containerd[1476]: time="2025-09-09T23:50:15.406151000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 9 23:50:15.406336 containerd[1476]: time="2025-09-09T23:50:15.406302840Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 9 23:50:15.406336 containerd[1476]: time="2025-09-09T23:50:15.406324400Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 9 23:50:15.406399 containerd[1476]: time="2025-09-09T23:50:15.406363200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:50:15.406438 containerd[1476]: time="2025-09-09T23:50:15.406420680Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:50:15.406438 containerd[1476]: time="2025-09-09T23:50:15.406435360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:50:15.406610 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 9 23:50:15.406729 containerd[1476]: time="2025-09-09T23:50:15.406706600Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:50:15.406753 containerd[1476]: time="2025-09-09T23:50:15.406727400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:50:15.406753 containerd[1476]: time="2025-09-09T23:50:15.406739440Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:50:15.406753 containerd[1476]: time="2025-09-09T23:50:15.406747360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 9 23:50:15.406836 containerd[1476]: time="2025-09-09T23:50:15.406819000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 9 23:50:15.407379 containerd[1476]: time="2025-09-09T23:50:15.407330160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:50:15.407404 containerd[1476]: time="2025-09-09T23:50:15.407387880Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:50:15.407404 containerd[1476]: time="2025-09-09T23:50:15.407400240Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 9 23:50:15.407452 containerd[1476]: time="2025-09-09T23:50:15.407431960Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 9 23:50:15.408082 containerd[1476]: time="2025-09-09T23:50:15.407653040Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 9 23:50:15.408169 containerd[1476]: time="2025-09-09T23:50:15.408147200Z" level=info msg="metadata content store policy set" policy=shared Sep 9 23:50:15.409065 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 9 23:50:15.410366 systemd[1]: Reached target getty.target - Login Prompts. Sep 9 23:50:15.414770 containerd[1476]: time="2025-09-09T23:50:15.414722680Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 9 23:50:15.414852 containerd[1476]: time="2025-09-09T23:50:15.414811080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 9 23:50:15.414852 containerd[1476]: time="2025-09-09T23:50:15.414826440Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 9 23:50:15.414887 containerd[1476]: time="2025-09-09T23:50:15.414860720Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 9 23:50:15.414887 containerd[1476]: time="2025-09-09T23:50:15.414879920Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 9 23:50:15.414934 containerd[1476]: time="2025-09-09T23:50:15.414893280Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 9 23:50:15.414934 containerd[1476]: time="2025-09-09T23:50:15.414908320Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 9 23:50:15.414934 containerd[1476]: time="2025-09-09T23:50:15.414920920Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 9 23:50:15.414934 containerd[1476]: time="2025-09-09T23:50:15.414931880Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 9 23:50:15.415003 containerd[1476]: time="2025-09-09T23:50:15.414942840Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 9 23:50:15.415003 containerd[1476]: time="2025-09-09T23:50:15.414953280Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 9 23:50:15.415003 containerd[1476]: time="2025-09-09T23:50:15.414967800Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 9 23:50:15.415138 containerd[1476]: time="2025-09-09T23:50:15.415115960Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 9 23:50:15.415169 containerd[1476]: time="2025-09-09T23:50:15.415144720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 9 23:50:15.415169 containerd[1476]: time="2025-09-09T23:50:15.415162080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 9 23:50:15.415202 containerd[1476]: time="2025-09-09T23:50:15.415173240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 9 23:50:15.415202 containerd[1476]: time="2025-09-09T23:50:15.415183920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 9 23:50:15.415202 containerd[1476]: time="2025-09-09T23:50:15.415193800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 9 23:50:15.415251 containerd[1476]: time="2025-09-09T23:50:15.415206360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 9 23:50:15.415251 containerd[1476]: time="2025-09-09T23:50:15.415217120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 9 23:50:15.415251 containerd[1476]: time="2025-09-09T23:50:15.415227520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 9 23:50:15.415251 containerd[1476]: time="2025-09-09T23:50:15.415238720Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 9 23:50:15.415323 containerd[1476]: time="2025-09-09T23:50:15.415252560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 9 23:50:15.415463 containerd[1476]: time="2025-09-09T23:50:15.415446880Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 9 23:50:15.415485 containerd[1476]: time="2025-09-09T23:50:15.415468400Z" level=info msg="Start snapshots syncer" Sep 9 23:50:15.415518 containerd[1476]: time="2025-09-09T23:50:15.415494600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 9 23:50:15.415866 containerd[1476]: time="2025-09-09T23:50:15.415813920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 9 23:50:15.415972 containerd[1476]: time="2025-09-09T23:50:15.415885160Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 9 23:50:15.415972 containerd[1476]: time="2025-09-09T23:50:15.415957280Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 9 23:50:15.416119 containerd[1476]: time="2025-09-09T23:50:15.416066400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 9 23:50:15.416119 containerd[1476]: time="2025-09-09T23:50:15.416100600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 9 23:50:15.416119 containerd[1476]: time="2025-09-09T23:50:15.416112240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 9 23:50:15.416177 containerd[1476]: time="2025-09-09T23:50:15.416124160Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 9 23:50:15.416177 containerd[1476]: time="2025-09-09T23:50:15.416136280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 9 23:50:15.416177 containerd[1476]: time="2025-09-09T23:50:15.416146200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 9 23:50:15.416177 containerd[1476]: time="2025-09-09T23:50:15.416156440Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 9 23:50:15.416239 containerd[1476]: time="2025-09-09T23:50:15.416183480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 9 23:50:15.416239 containerd[1476]: time="2025-09-09T23:50:15.416194720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 9 23:50:15.416239 containerd[1476]: time="2025-09-09T23:50:15.416204880Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 9 23:50:15.416289 containerd[1476]: time="2025-09-09T23:50:15.416239920Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:50:15.416289 containerd[1476]: time="2025-09-09T23:50:15.416254640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:50:15.416289 containerd[1476]: time="2025-09-09T23:50:15.416263160Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:50:15.416289 containerd[1476]: time="2025-09-09T23:50:15.416272280Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:50:15.416289 containerd[1476]: time="2025-09-09T23:50:15.416280000Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 9 23:50:15.416378 containerd[1476]: time="2025-09-09T23:50:15.416289040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 9 23:50:15.416378 containerd[1476]: time="2025-09-09T23:50:15.416306320Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 9 23:50:15.416416 containerd[1476]: time="2025-09-09T23:50:15.416394600Z" level=info msg="runtime interface created" Sep 9 23:50:15.416416 containerd[1476]: time="2025-09-09T23:50:15.416402120Z" level=info msg="created NRI interface" Sep 9 23:50:15.416416 containerd[1476]: time="2025-09-09T23:50:15.416412520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 9 23:50:15.416463 containerd[1476]: time="2025-09-09T23:50:15.416426400Z" level=info msg="Connect containerd service" Sep 9 23:50:15.416463 containerd[1476]: time="2025-09-09T23:50:15.416456400Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 9 23:50:15.417188 containerd[1476]: time="2025-09-09T23:50:15.417160200Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 9 23:50:15.485503 containerd[1476]: time="2025-09-09T23:50:15.485326000Z" level=info msg="Start subscribing containerd event" Sep 9 23:50:15.485503 containerd[1476]: time="2025-09-09T23:50:15.485422040Z" level=info msg="Start recovering state" Sep 9 23:50:15.485874 containerd[1476]: time="2025-09-09T23:50:15.485844840Z" level=info msg="Start event monitor" Sep 9 23:50:15.485914 containerd[1476]: time="2025-09-09T23:50:15.485880200Z" level=info msg="Start cni network conf syncer for default" Sep 9 23:50:15.485914 containerd[1476]: time="2025-09-09T23:50:15.485889840Z" level=info msg="Start streaming server" Sep 9 23:50:15.485914 containerd[1476]: time="2025-09-09T23:50:15.485899840Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 9 23:50:15.485914 containerd[1476]: time="2025-09-09T23:50:15.485907840Z" level=info msg="runtime interface starting up..." Sep 9 23:50:15.485914 containerd[1476]: time="2025-09-09T23:50:15.485913880Z" level=info msg="starting plugins..." Sep 9 23:50:15.486035 containerd[1476]: time="2025-09-09T23:50:15.485931920Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 9 23:50:15.486188 containerd[1476]: time="2025-09-09T23:50:15.486066360Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 9 23:50:15.486188 containerd[1476]: time="2025-09-09T23:50:15.486144360Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 9 23:50:15.486293 containerd[1476]: time="2025-09-09T23:50:15.486282320Z" level=info msg="containerd successfully booted in 0.093074s" Sep 9 23:50:15.486415 systemd[1]: Started containerd.service - containerd container runtime. Sep 9 23:50:16.594992 systemd-networkd[1382]: eth0: Gained IPv6LL Sep 9 23:50:16.597363 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 9 23:50:16.599132 systemd[1]: Reached target network-online.target - Network is Online. Sep 9 23:50:16.602306 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 9 23:50:16.604300 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 9 23:50:16.643264 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 9 23:50:16.651739 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 9 23:50:16.651988 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 9 23:50:16.654630 systemd[1]: Starting etcd-member.service - etcd (System Application Container)... Sep 9 23:50:16.655651 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 9 23:50:16.665302 (-wrapper)[1534]: etcd-member.service: Referenced but unset environment variable evaluates to an empty string: ETCD_OPTS Sep 9 23:50:16.768911 systemd[1]: Starting docker.service - Docker Application Container Engine... Sep 9 23:50:16.785230 (dockerd)[1546]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Sep 9 23:50:16.973569 dockerd[1546]: time="2025-09-09T23:50:16.973450859Z" level=info msg="Starting up" Sep 9 23:50:16.974203 dockerd[1546]: time="2025-09-09T23:50:16.974139601Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Sep 9 23:50:16.983509 dockerd[1546]: time="2025-09-09T23:50:16.983470671Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Sep 9 23:50:17.033352 dockerd[1546]: time="2025-09-09T23:50:17.033307611Z" level=info msg="Loading containers: start." Sep 9 23:50:17.048889 kernel: Initializing XFRM netlink socket Sep 9 23:50:17.258300 systemd-networkd[1382]: docker0: Link UP Sep 9 23:50:17.262567 dockerd[1546]: time="2025-09-09T23:50:17.262520415Z" level=info msg="Loading containers: done." Sep 9 23:50:17.280278 dockerd[1546]: time="2025-09-09T23:50:17.280225809Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Sep 9 23:50:17.280422 dockerd[1546]: time="2025-09-09T23:50:17.280312750Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Sep 9 23:50:17.280422 dockerd[1546]: time="2025-09-09T23:50:17.280386116Z" level=info msg="Initializing buildkit" Sep 9 23:50:17.308142 dockerd[1546]: time="2025-09-09T23:50:17.308101730Z" level=info msg="Completed buildkit initialization" Sep 9 23:50:17.312765 dockerd[1546]: time="2025-09-09T23:50:17.312727417Z" level=info msg="Daemon has completed initialization" Sep 9 23:50:17.313935 dockerd[1546]: time="2025-09-09T23:50:17.312815969Z" level=info msg="API listen on /run/docker.sock" Sep 9 23:50:17.313026 systemd[1]: Started docker.service - Docker Application Container Engine. Sep 9 23:50:17.318309 etcd-wrapper[1538]: Error response from daemon: No such container: etcd-member Sep 9 23:50:17.330234 etcd-wrapper[1749]: Error response from daemon: No such container: etcd-member Sep 9 23:50:17.358573 etcd-wrapper[1770]: Unable to find image 'quay.io/coreos/etcd:v3.5.16' locally Sep 9 23:50:18.107428 etcd-wrapper[1770]: v3.5.16: Pulling from coreos/etcd Sep 9 23:50:18.271859 etcd-wrapper[1770]: d10f96ed9607: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: 2ae710cd8bfe: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: d462aa345367: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: 0f8b424aa0b9: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: d557676654e5: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: c8022d07192e: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: d858cbc252ad: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: 1069fc2daed1: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: b40161cd83fc: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: 5318d93a3a65: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: 307c1adadb60: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: f9b3c65df792: Pulling fs layer Sep 9 23:50:18.271859 etcd-wrapper[1770]: 5709b4a82c35: Pulling fs layer Sep 9 23:50:18.272289 etcd-wrapper[1770]: d5372e382b07: Pulling fs layer Sep 9 23:50:18.272289 etcd-wrapper[1770]: 9c3b5253dddc: Pulling fs layer Sep 9 23:50:18.272289 etcd-wrapper[1770]: 7a57323f7551: Pulling fs layer Sep 9 23:50:18.272289 etcd-wrapper[1770]: 0f8b424aa0b9: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: 307c1adadb60: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: d557676654e5: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: f9b3c65df792: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: c8022d07192e: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: 5709b4a82c35: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: d858cbc252ad: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: 1069fc2daed1: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: b40161cd83fc: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: 5318d93a3a65: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: d5372e382b07: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: 9c3b5253dddc: Waiting Sep 9 23:50:18.272289 etcd-wrapper[1770]: 7a57323f7551: Waiting Sep 9 23:50:18.475245 etcd-wrapper[1770]: 2ae710cd8bfe: Verifying Checksum Sep 9 23:50:18.475245 etcd-wrapper[1770]: 2ae710cd8bfe: Download complete Sep 9 23:50:18.537664 etcd-wrapper[1770]: d10f96ed9607: Download complete Sep 9 23:50:18.562293 etcd-wrapper[1770]: d10f96ed9607: Pull complete Sep 9 23:50:18.584128 systemd[1]: var-lib-docker-overlay2-7a9f9b86910089a3eb8f85e75c43294a4bdb284755cddf2b7b8db9a94da96815-merged.mount: Deactivated successfully. Sep 9 23:50:18.606217 etcd-wrapper[1770]: 2ae710cd8bfe: Pull complete Sep 9 23:50:18.641076 etcd-wrapper[1770]: d462aa345367: Verifying Checksum Sep 9 23:50:18.641253 etcd-wrapper[1770]: d462aa345367: Download complete Sep 9 23:50:18.651166 etcd-wrapper[1770]: 0f8b424aa0b9: Verifying Checksum Sep 9 23:50:18.651166 etcd-wrapper[1770]: 0f8b424aa0b9: Download complete Sep 9 23:50:18.716977 etcd-wrapper[1770]: d557676654e5: Verifying Checksum Sep 9 23:50:18.717229 etcd-wrapper[1770]: d557676654e5: Download complete Sep 9 23:50:18.836168 etcd-wrapper[1770]: c8022d07192e: Verifying Checksum Sep 9 23:50:18.836168 etcd-wrapper[1770]: c8022d07192e: Download complete Sep 9 23:50:18.851975 etcd-wrapper[1770]: d858cbc252ad: Verifying Checksum Sep 9 23:50:18.851975 etcd-wrapper[1770]: d858cbc252ad: Download complete Sep 9 23:50:18.898025 etcd-wrapper[1770]: 1069fc2daed1: Verifying Checksum Sep 9 23:50:18.898025 etcd-wrapper[1770]: 1069fc2daed1: Download complete Sep 9 23:50:18.975933 systemd[1]: var-lib-docker-overlay2-b068bb4d3b0868e0fa1f40e4aebc4894770bc850d7f6459cdcb855ce9865450e-merged.mount: Deactivated successfully. Sep 9 23:50:19.008065 etcd-wrapper[1770]: d462aa345367: Pull complete Sep 9 23:50:19.012598 etcd-wrapper[1770]: b40161cd83fc: Verifying Checksum Sep 9 23:50:19.012598 etcd-wrapper[1770]: b40161cd83fc: Download complete Sep 9 23:50:19.027022 etcd-wrapper[1770]: 0f8b424aa0b9: Pull complete Sep 9 23:50:19.042620 etcd-wrapper[1770]: d557676654e5: Pull complete Sep 9 23:50:19.055495 etcd-wrapper[1770]: c8022d07192e: Pull complete Sep 9 23:50:19.072299 etcd-wrapper[1770]: d858cbc252ad: Pull complete Sep 9 23:50:19.083248 etcd-wrapper[1770]: 5318d93a3a65: Verifying Checksum Sep 9 23:50:19.083248 etcd-wrapper[1770]: 5318d93a3a65: Download complete Sep 9 23:50:19.091471 etcd-wrapper[1770]: 1069fc2daed1: Pull complete Sep 9 23:50:19.108820 etcd-wrapper[1770]: b40161cd83fc: Pull complete Sep 9 23:50:19.125602 etcd-wrapper[1770]: 5318d93a3a65: Pull complete Sep 9 23:50:19.208365 etcd-wrapper[1770]: 307c1adadb60: Download complete Sep 9 23:50:19.228562 etcd-wrapper[1770]: 307c1adadb60: Pull complete Sep 9 23:50:19.418086 etcd-wrapper[1770]: 5709b4a82c35: Verifying Checksum Sep 9 23:50:19.418086 etcd-wrapper[1770]: 5709b4a82c35: Download complete Sep 9 23:50:19.519077 etcd-wrapper[1770]: d5372e382b07: Verifying Checksum Sep 9 23:50:19.519077 etcd-wrapper[1770]: d5372e382b07: Download complete Sep 9 23:50:19.574181 systemd[1]: var-lib-docker-overlay2-8740278bf20aaf12b58d389804783f9e99e96b32211482d3cb7877ceb5fc2ef1-merged.mount: Deactivated successfully. Sep 9 23:50:19.615178 etcd-wrapper[1770]: 9c3b5253dddc: Verifying Checksum Sep 9 23:50:19.615366 etcd-wrapper[1770]: 9c3b5253dddc: Download complete Sep 9 23:50:19.717701 etcd-wrapper[1770]: 7a57323f7551: Download complete Sep 9 23:50:19.787744 etcd-wrapper[1770]: f9b3c65df792: Verifying Checksum Sep 9 23:50:19.787744 etcd-wrapper[1770]: f9b3c65df792: Download complete Sep 9 23:50:19.915083 systemd[1]: var-lib-docker-overlay2-558e80dae03039c16613d0d145bc32a6967c2e5245d8791c40c45af0782982a9-merged.mount: Deactivated successfully. Sep 9 23:50:19.969804 etcd-wrapper[1770]: f9b3c65df792: Pull complete Sep 9 23:50:20.056770 systemd[1]: var-lib-docker-overlay2-a47479d03137ef557c3d316fcbb1f1002d31307474d5ce7a2fcb6ffd2803eca3-merged.mount: Deactivated successfully. Sep 9 23:50:20.085231 etcd-wrapper[1770]: 5709b4a82c35: Pull complete Sep 9 23:50:20.171145 etcd-wrapper[1770]: d5372e382b07: Pull complete Sep 9 23:50:20.186581 etcd-wrapper[1770]: 9c3b5253dddc: Pull complete Sep 9 23:50:20.202655 etcd-wrapper[1770]: 7a57323f7551: Pull complete Sep 9 23:50:20.209596 etcd-wrapper[1770]: Digest: sha256:d967d98a12dc220a1a290794711dba7eba04b8ce465e12b02383d1bfbb33e159 Sep 9 23:50:20.211912 etcd-wrapper[1770]: Status: Downloaded newer image for quay.io/coreos/etcd:v3.5.16 Sep 9 23:50:20.262652 containerd[1476]: time="2025-09-09T23:50:20.262481780Z" level=info msg="connecting to shim fa6eb53e015288d629ce8a66cde0a8cded136bbbe2e8b2623018660cb833d86c" address="unix:///run/containerd/s/94e9aab87aa7cc3bcf04fe865eebd9f293dffd752a8bf116f2e0c5b840e63f39" namespace=moby protocol=ttrpc version=3 Sep 9 23:50:20.294076 systemd[1]: Started docker-fa6eb53e015288d629ce8a66cde0a8cded136bbbe2e8b2623018660cb833d86c.scope - libcontainer container fa6eb53e015288d629ce8a66cde0a8cded136bbbe2e8b2623018660cb833d86c. Sep 9 23:50:20.307637 systemd-resolved[1297]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 9 23:50:20.353668 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.353270Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_DATA_DIR","variable-value":"/var/lib/etcd"} Sep 9 23:50:20.353668 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.353413Z","caller":"flags/flag.go:113","msg":"recognized and used environment variable","variable-name":"ETCD_NAME","variable-value":"32f5ba6bed2f431283510fdb7e9d836e"} Sep 9 23:50:20.353668 etcd-wrapper[1770]: {"level":"warn","ts":"2025-09-09T23:50:20.353439Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_URL=quay.io/coreos/etcd"} Sep 9 23:50:20.353668 etcd-wrapper[1770]: {"level":"warn","ts":"2025-09-09T23:50:20.353446Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_IMAGE_TAG=v3.5.16"} Sep 9 23:50:20.353668 etcd-wrapper[1770]: {"level":"warn","ts":"2025-09-09T23:50:20.353451Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_USER=etcd"} Sep 9 23:50:20.353668 etcd-wrapper[1770]: {"level":"warn","ts":"2025-09-09T23:50:20.353455Z","caller":"flags/flag.go:93","msg":"unrecognized environment variable","environment-variable":"ETCD_SSL_DIR=/etc/ssl/certs"} Sep 9 23:50:20.353668 etcd-wrapper[1770]: {"level":"warn","ts":"2025-09-09T23:50:20.353507Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Sep 9 23:50:20.353668 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.353532Z","caller":"etcdmain/etcd.go:73","msg":"Running: ","args":["/usr/local/bin/etcd","--listen-client-urls=http://0.0.0.0:2379","--advertise-client-urls=http://10.0.0.85:2379"]} Sep 9 23:50:20.354209 etcd-wrapper[1770]: {"level":"warn","ts":"2025-09-09T23:50:20.353630Z","caller":"embed/config.go:689","msg":"Running http and grpc server on single port. This is not recommended for production."} Sep 9 23:50:20.354209 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.353660Z","caller":"embed/etcd.go:128","msg":"configuring peer listeners","listen-peer-urls":["http://localhost:2380"]} Sep 9 23:50:20.354394 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.354261Z","caller":"embed/etcd.go:136","msg":"configuring client listeners","listen-client-urls":["http://0.0.0.0:2379"]} Sep 9 23:50:20.354642 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.354473Z","caller":"embed/etcd.go:311","msg":"starting an etcd server","etcd-version":"3.5.16","git-sha":"f20bbad","go-version":"go1.22.7","go-os":"linux","go-arch":"arm64","max-cpu-set":4,"max-cpu-available":4,"member-initialized":false,"name":"32f5ba6bed2f431283510fdb7e9d836e","data-dir":"/var/lib/etcd","wal-dir":"","wal-dir-dedicated":"","member-dir":"/var/lib/etcd/member","force-new-cluster":false,"heartbeat-interval":"100ms","election-timeout":"1s","initial-election-tick-advance":true,"snapshot-count":100000,"max-wals":5,"max-snapshots":5,"snapshot-catchup-entries":5000,"initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.0.0.85:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[],"cors":["*"],"host-whitelist":["*"],"initial-cluster":"32f5ba6bed2f431283510fdb7e9d836e=http://localhost:2380","initial-cluster-state":"new","initial-cluster-token":"etcd-cluster","quota-backend-bytes":2147483648,"max-request-bytes":1572864,"max-concurrent-streams":4294967295,"pre-vote":true,"initial-corrupt-check":false,"corrupt-check-time-interval":"0s","compact-check-time-enabled":false,"compact-check-time-interval":"1m0s","auto-compaction-mode":"periodic","auto-compaction-retention":"0s","auto-compaction-interval":"0s","discovery-url":"","discovery-proxy":"","downgrade-check-interval":"5s"} Sep 9 23:50:20.356522 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.356315Z","caller":"etcdserver/backend.go:81","msg":"opened backend db","path":"/var/lib/etcd/member/snap/db","took":"1.462537ms"} Sep 9 23:50:20.359188 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.358949Z","caller":"etcdserver/raft.go:505","msg":"starting local member","local-member-id":"8e9e05c52164694d","cluster-id":"cdf818194e3a8c32"} Sep 9 23:50:20.359491 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.359232Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=()"} Sep 9 23:50:20.359491 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.359261Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 0"} Sep 9 23:50:20.359491 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.359269Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"newRaft 8e9e05c52164694d [peers: [], term: 0, commit: 0, applied: 0, lastindex: 0, lastterm: 0]"} Sep 9 23:50:20.359491 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.359278Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became follower at term 1"} Sep 9 23:50:20.359491 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.359306Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Sep 9 23:50:20.362503 etcd-wrapper[1770]: {"level":"warn","ts":"2025-09-09T23:50:20.362243Z","caller":"auth/store.go:1241","msg":"simple token is not cryptographically signed"} Sep 9 23:50:20.363245 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.363075Z","caller":"mvcc/kvstore.go:423","msg":"kvstore restored","current-rev":1} Sep 9 23:50:20.363786 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.363617Z","caller":"etcdserver/quota.go:94","msg":"enabled backend quota with default value","quota-name":"v3-applier","quota-size-bytes":2147483648,"quota-size":"2.1 GB"} Sep 9 23:50:20.364411 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.364259Z","caller":"etcdserver/server.go:873","msg":"starting etcd server","local-member-id":"8e9e05c52164694d","local-server-version":"3.5.16","cluster-version":"to_be_decided"} Sep 9 23:50:20.364922 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.364465Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Sep 9 23:50:20.365077 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.364675Z","caller":"etcdserver/server.go:757","msg":"started as single-node; fast-forwarding election ticks","local-member-id":"8e9e05c52164694d","forward-ticks":9,"forward-duration":"900ms","election-ticks":10,"election-timeout":"1s"} Sep 9 23:50:20.365077 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.364760Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap.db","max":5,"interval":"30s"} Sep 9 23:50:20.365077 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.364786Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/snap","suffix":"snap","max":5,"interval":"30s"} Sep 9 23:50:20.365077 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.364794Z","caller":"fileutil/purge.go:50","msg":"started to purge file","dir":"/var/lib/etcd/member/wal","suffix":"wal","max":5,"interval":"30s"} Sep 9 23:50:20.365421 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.365197Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d switched to configuration voters=(10276657743932975437)"} Sep 9 23:50:20.365421 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.365281Z","caller":"membership/cluster.go:421","msg":"added member","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","added-peer-id":"8e9e05c52164694d","added-peer-peer-urls":["http://localhost:2380"]} Sep 9 23:50:20.368283 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.368005Z","caller":"embed/etcd.go:280","msg":"now serving peer/client/metrics","local-member-id":"8e9e05c52164694d","initial-advertise-peer-urls":["http://localhost:2380"],"listen-peer-urls":["http://localhost:2380"],"advertise-client-urls":["http://10.0.0.85:2379"],"listen-client-urls":["http://0.0.0.0:2379"],"listen-metrics-urls":[]} Sep 9 23:50:20.368283 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.368115Z","caller":"embed/etcd.go:600","msg":"serving peer traffic","address":"127.0.0.1:2380"} Sep 9 23:50:20.368283 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.368126Z","caller":"embed/etcd.go:572","msg":"cmux::serve","address":"127.0.0.1:2380"} Sep 9 23:50:20.460094 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.459657Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d is starting a new election at term 1"} Sep 9 23:50:20.460094 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.459700Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became pre-candidate at term 1"} Sep 9 23:50:20.460094 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.459737Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgPreVoteResp from 8e9e05c52164694d at term 1"} Sep 9 23:50:20.460094 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.459750Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became candidate at term 2"} Sep 9 23:50:20.460094 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.459756Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d received MsgVoteResp from 8e9e05c52164694d at term 2"} Sep 9 23:50:20.460094 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.459765Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"8e9e05c52164694d became leader at term 2"} Sep 9 23:50:20.460094 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.459771Z","logger":"raft","caller":"etcdserver/zap_raft.go:77","msg":"raft.node: 8e9e05c52164694d elected leader 8e9e05c52164694d at term 2"} Sep 9 23:50:20.460667 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.460508Z","caller":"etcdserver/server.go:2140","msg":"published local member to cluster through raft","local-member-id":"8e9e05c52164694d","local-member-attributes":"{Name:32f5ba6bed2f431283510fdb7e9d836e ClientURLs:[http://10.0.0.85:2379]}","request-path":"/0/members/8e9e05c52164694d/attributes","cluster-id":"cdf818194e3a8c32","publish-timeout":"7s"} Sep 9 23:50:20.460816 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.460615Z","caller":"etcdserver/server.go:2651","msg":"setting up initial cluster version using v2 API","cluster-version":"3.5"} Sep 9 23:50:20.460816 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.460634Z","caller":"embed/serve.go:103","msg":"ready to serve client requests"} Sep 9 23:50:20.461049 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.460871Z","caller":"etcdmain/main.go:44","msg":"notifying init daemon"} Sep 9 23:50:20.461224 systemd[1]: Started etcd-member.service - etcd (System Application Container). Sep 9 23:50:20.461735 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 9 23:50:20.461893 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.460993Z","caller":"etcdmain/main.go:50","msg":"successfully notified init daemon"} Sep 9 23:50:20.462899 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.461068Z","caller":"membership/cluster.go:584","msg":"set initial cluster version","cluster-id":"cdf818194e3a8c32","local-member-id":"8e9e05c52164694d","cluster-version":"3.5"} Sep 9 23:50:20.462899 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.461171Z","caller":"api/capability.go:75","msg":"enabled capabilities for version","cluster-version":"3.5"} Sep 9 23:50:20.462899 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.461218Z","caller":"etcdserver/server.go:2675","msg":"cluster version is updated","cluster-version":"3.5"} Sep 9 23:50:20.462899 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.461397Z","caller":"v3rpc/health.go:61","msg":"grpc service status changed","service":"","status":"SERVING"} Sep 9 23:50:20.462899 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:50:20.461772Z","caller":"embed/serve.go:187","msg":"serving client traffic insecurely; this is strongly discouraged!","traffic":"grpc+http","address":"[::]:2379"} Sep 9 23:50:20.462940 systemd[1]: Startup finished in 2.015s (kernel) + 3.926s (initrd) + 6.981s (userspace) = 12.923s. Sep 9 23:50:22.290648 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 9 23:50:22.291799 systemd[1]: Started sshd@0-10.0.0.85:22-10.0.0.1:38826.service - OpenSSH per-connection server daemon (10.0.0.1:38826). Sep 9 23:50:22.374855 sshd[1922]: Accepted publickey for core from 10.0.0.1 port 38826 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:50:22.378135 sshd-session[1922]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:50:22.386957 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 9 23:50:22.387948 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 9 23:50:22.400450 systemd-logind[1398]: New session 1 of user core. Sep 9 23:50:22.408918 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 9 23:50:22.413000 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 9 23:50:22.433447 (systemd)[1927]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 9 23:50:22.435875 systemd-logind[1398]: New session c1 of user core. Sep 9 23:50:22.553907 systemd[1927]: Queued start job for default target default.target. Sep 9 23:50:22.571957 systemd[1927]: Created slice app.slice - User Application Slice. Sep 9 23:50:22.571985 systemd[1927]: Reached target paths.target - Paths. Sep 9 23:50:22.572022 systemd[1927]: Reached target timers.target - Timers. Sep 9 23:50:22.573284 systemd[1927]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 9 23:50:22.584423 systemd[1927]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 9 23:50:22.584695 systemd[1927]: Reached target sockets.target - Sockets. Sep 9 23:50:22.584849 systemd[1927]: Reached target basic.target - Basic System. Sep 9 23:50:22.584956 systemd[1927]: Reached target default.target - Main User Target. Sep 9 23:50:22.584978 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 9 23:50:22.584991 systemd[1927]: Startup finished in 142ms. Sep 9 23:50:22.586628 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 9 23:50:22.657176 systemd[1]: Started sshd@1-10.0.0.85:22-10.0.0.1:38842.service - OpenSSH per-connection server daemon (10.0.0.1:38842). Sep 9 23:50:22.730991 sshd[1938]: Accepted publickey for core from 10.0.0.1 port 38842 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:50:22.732664 sshd-session[1938]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:50:22.740897 systemd-logind[1398]: New session 2 of user core. Sep 9 23:50:22.757101 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 9 23:50:22.810890 sshd[1941]: Connection closed by 10.0.0.1 port 38842 Sep 9 23:50:22.810995 sshd-session[1938]: pam_unix(sshd:session): session closed for user core Sep 9 23:50:22.823335 systemd[1]: sshd@1-10.0.0.85:22-10.0.0.1:38842.service: Deactivated successfully. Sep 9 23:50:22.825101 systemd[1]: session-2.scope: Deactivated successfully. Sep 9 23:50:22.828196 systemd-logind[1398]: Session 2 logged out. Waiting for processes to exit. Sep 9 23:50:22.833322 systemd[1]: Started sshd@2-10.0.0.85:22-10.0.0.1:38858.service - OpenSSH per-connection server daemon (10.0.0.1:38858). Sep 9 23:50:22.834076 systemd-logind[1398]: Removed session 2. Sep 9 23:50:22.903499 sshd[1947]: Accepted publickey for core from 10.0.0.1 port 38858 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:50:22.907423 sshd-session[1947]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:50:22.913049 systemd-logind[1398]: New session 3 of user core. Sep 9 23:50:22.924097 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 9 23:50:22.975816 sshd[1950]: Connection closed by 10.0.0.1 port 38858 Sep 9 23:50:22.976191 sshd-session[1947]: pam_unix(sshd:session): session closed for user core Sep 9 23:50:22.992642 systemd[1]: sshd@2-10.0.0.85:22-10.0.0.1:38858.service: Deactivated successfully. Sep 9 23:50:22.995552 systemd[1]: session-3.scope: Deactivated successfully. Sep 9 23:50:22.996309 systemd-logind[1398]: Session 3 logged out. Waiting for processes to exit. Sep 9 23:50:22.999080 systemd[1]: Started sshd@3-10.0.0.85:22-10.0.0.1:38870.service - OpenSSH per-connection server daemon (10.0.0.1:38870). Sep 9 23:50:23.000139 systemd-logind[1398]: Removed session 3. Sep 9 23:50:23.067560 sshd[1956]: Accepted publickey for core from 10.0.0.1 port 38870 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:50:23.069571 sshd-session[1956]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:50:23.073635 systemd-logind[1398]: New session 4 of user core. Sep 9 23:50:23.090034 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 9 23:50:23.144300 sshd[1959]: Connection closed by 10.0.0.1 port 38870 Sep 9 23:50:23.144671 sshd-session[1956]: pam_unix(sshd:session): session closed for user core Sep 9 23:50:23.160868 systemd[1]: sshd@3-10.0.0.85:22-10.0.0.1:38870.service: Deactivated successfully. Sep 9 23:50:23.164298 systemd[1]: session-4.scope: Deactivated successfully. Sep 9 23:50:23.165095 systemd-logind[1398]: Session 4 logged out. Waiting for processes to exit. Sep 9 23:50:23.167035 systemd[1]: Started sshd@4-10.0.0.85:22-10.0.0.1:38882.service - OpenSSH per-connection server daemon (10.0.0.1:38882). Sep 9 23:50:23.167979 systemd-logind[1398]: Removed session 4. Sep 9 23:50:23.221553 sshd[1965]: Accepted publickey for core from 10.0.0.1 port 38882 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:50:23.222908 sshd-session[1965]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:50:23.226514 systemd-logind[1398]: New session 5 of user core. Sep 9 23:50:23.242043 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 9 23:50:23.300918 sudo[1969]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 9 23:50:23.301213 sudo[1969]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:50:23.316932 sudo[1969]: pam_unix(sudo:session): session closed for user root Sep 9 23:50:23.321496 sshd[1968]: Connection closed by 10.0.0.1 port 38882 Sep 9 23:50:23.322405 sshd-session[1965]: pam_unix(sshd:session): session closed for user core Sep 9 23:50:23.335747 systemd[1]: sshd@4-10.0.0.85:22-10.0.0.1:38882.service: Deactivated successfully. Sep 9 23:50:23.338419 systemd[1]: session-5.scope: Deactivated successfully. Sep 9 23:50:23.340296 systemd-logind[1398]: Session 5 logged out. Waiting for processes to exit. Sep 9 23:50:23.346528 systemd[1]: Started sshd@5-10.0.0.85:22-10.0.0.1:38890.service - OpenSSH per-connection server daemon (10.0.0.1:38890). Sep 9 23:50:23.347172 systemd-logind[1398]: Removed session 5. Sep 9 23:50:23.414375 sshd[1975]: Accepted publickey for core from 10.0.0.1 port 38890 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:50:23.417177 sshd-session[1975]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:50:23.421980 systemd-logind[1398]: New session 6 of user core. Sep 9 23:50:23.429033 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 9 23:50:23.480248 sudo[1980]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 9 23:50:23.480514 sudo[1980]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:50:23.485312 sudo[1980]: pam_unix(sudo:session): session closed for user root Sep 9 23:50:23.490460 sudo[1979]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 9 23:50:23.490736 sudo[1979]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:50:23.499552 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:50:23.536086 augenrules[2002]: No rules Sep 9 23:50:23.536891 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:50:23.537172 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:50:23.538533 sudo[1979]: pam_unix(sudo:session): session closed for user root Sep 9 23:50:23.539843 sshd[1978]: Connection closed by 10.0.0.1 port 38890 Sep 9 23:50:23.540409 sshd-session[1975]: pam_unix(sshd:session): session closed for user core Sep 9 23:50:23.549374 systemd[1]: sshd@5-10.0.0.85:22-10.0.0.1:38890.service: Deactivated successfully. Sep 9 23:50:23.551048 systemd[1]: session-6.scope: Deactivated successfully. Sep 9 23:50:23.552439 systemd-logind[1398]: Session 6 logged out. Waiting for processes to exit. Sep 9 23:50:23.554930 systemd[1]: Started sshd@6-10.0.0.85:22-10.0.0.1:38892.service - OpenSSH per-connection server daemon (10.0.0.1:38892). Sep 9 23:50:23.555666 systemd-logind[1398]: Removed session 6. Sep 9 23:50:23.613357 sshd[2011]: Accepted publickey for core from 10.0.0.1 port 38892 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:50:23.614867 sshd-session[2011]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:50:23.619771 systemd-logind[1398]: New session 7 of user core. Sep 9 23:50:23.632076 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 9 23:50:23.683552 sshd[2014]: Connection closed by 10.0.0.1 port 38892 Sep 9 23:50:23.683926 sshd-session[2011]: pam_unix(sshd:session): session closed for user core Sep 9 23:50:23.697482 systemd[1]: sshd@6-10.0.0.85:22-10.0.0.1:38892.service: Deactivated successfully. Sep 9 23:50:23.700698 systemd[1]: session-7.scope: Deactivated successfully. Sep 9 23:50:23.701437 systemd-logind[1398]: Session 7 logged out. Waiting for processes to exit. Sep 9 23:50:23.704480 systemd[1]: Started sshd@7-10.0.0.85:22-10.0.0.1:38896.service - OpenSSH per-connection server daemon (10.0.0.1:38896). Sep 9 23:50:23.706901 systemd-logind[1398]: Removed session 7. Sep 9 23:50:23.777487 sshd[2022]: Accepted publickey for core from 10.0.0.1 port 38896 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:50:23.779001 sshd-session[2022]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:50:23.783308 systemd-logind[1398]: New session 8 of user core. Sep 9 23:50:23.798073 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 9 23:50:23.903480 sshd[2025]: Connection closed by 10.0.0.1 port 38896 Sep 9 23:50:23.903756 sshd-session[2022]: pam_unix(sshd:session): session closed for user core Sep 9 23:50:23.907239 systemd[1]: sshd@7-10.0.0.85:22-10.0.0.1:38896.service: Deactivated successfully. Sep 9 23:50:23.909065 systemd[1]: session-8.scope: Deactivated successfully. Sep 9 23:50:23.913256 systemd-logind[1398]: Session 8 logged out. Waiting for processes to exit. Sep 9 23:50:23.914155 systemd-logind[1398]: Removed session 8. Sep 9 23:51:00.541206 update_engine[1399]: I20250909 23:51:00.541097 1399 update_attempter.cc:509] Updating boot flags... Sep 9 23:51:42.431573 etcd-wrapper[1770]: {"level":"warn","ts":"2025-09-09T23:51:42.430760Z","caller":"etcdserver/util.go:170","msg":"apply request took too long","took":"131.406598ms","expected-duration":"100ms","prefix":"read-only range ","request":"key:\"/registry/serviceaccounts/calico-system/calico-cni-plugin\" limit:1 ","response":"range_response_count:1 size:537"} Sep 9 23:51:42.431573 etcd-wrapper[1770]: {"level":"info","ts":"2025-09-09T23:51:42.430815Z","caller":"traceutil/trace.go:171","msg":"trace[396489872] range","detail":"{range_begin:/registry/serviceaccounts/calico-system/calico-cni-plugin; range_end:; response_count:1; response_revision:832; }","duration":"131.479202ms","start":"2025-09-09T23:51:42.299324Z","end":"2025-09-09T23:51:42.430803Z","steps":["trace[396489872] 'range keys from in-memory index tree' (duration: 131.293752ms)"],"step_count":1}