Sep 10 23:20:41.799081 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 23:20:41.799102 kernel: Linux version 6.12.46-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Wed Sep 10 22:08:24 -00 2025 Sep 10 23:20:41.799112 kernel: KASLR enabled Sep 10 23:20:41.799117 kernel: efi: EFI v2.7 by EDK II Sep 10 23:20:41.799122 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Sep 10 23:20:41.799128 kernel: random: crng init done Sep 10 23:20:41.799135 kernel: secureboot: Secure boot disabled Sep 10 23:20:41.799140 kernel: ACPI: Early table checksum verification disabled Sep 10 23:20:41.799146 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Sep 10 23:20:41.799154 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 10 23:20:41.799160 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:20:41.799166 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:20:41.799171 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:20:41.799177 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:20:41.799184 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:20:41.799192 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:20:41.799198 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:20:41.799204 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:20:41.799210 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:20:41.799216 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 23:20:41.799222 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 23:20:41.799228 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:20:41.799234 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Sep 10 23:20:41.799239 kernel: Zone ranges: Sep 10 23:20:41.799246 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:20:41.799253 kernel: DMA32 empty Sep 10 23:20:41.799259 kernel: Normal empty Sep 10 23:20:41.799265 kernel: Device empty Sep 10 23:20:41.799270 kernel: Movable zone start for each node Sep 10 23:20:41.799276 kernel: Early memory node ranges Sep 10 23:20:41.799282 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Sep 10 23:20:41.799288 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Sep 10 23:20:41.799294 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Sep 10 23:20:41.799300 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Sep 10 23:20:41.799306 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Sep 10 23:20:41.799312 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Sep 10 23:20:41.799317 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Sep 10 23:20:41.799325 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Sep 10 23:20:41.799331 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Sep 10 23:20:41.799337 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Sep 10 23:20:41.799345 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Sep 10 23:20:41.799351 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Sep 10 23:20:41.799358 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 23:20:41.799365 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:20:41.799372 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 23:20:41.799378 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Sep 10 23:20:41.799384 kernel: psci: probing for conduit method from ACPI. Sep 10 23:20:41.799391 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 23:20:41.799397 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 23:20:41.799403 kernel: psci: Trusted OS migration not required Sep 10 23:20:41.799409 kernel: psci: SMC Calling Convention v1.1 Sep 10 23:20:41.799416 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 23:20:41.799423 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 23:20:41.799431 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 23:20:41.799437 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 23:20:41.799443 kernel: Detected PIPT I-cache on CPU0 Sep 10 23:20:41.799457 kernel: CPU features: detected: GIC system register CPU interface Sep 10 23:20:41.799465 kernel: CPU features: detected: Spectre-v4 Sep 10 23:20:41.799471 kernel: CPU features: detected: Spectre-BHB Sep 10 23:20:41.799478 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 23:20:41.799484 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 23:20:41.799490 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 23:20:41.799497 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 23:20:41.799503 kernel: alternatives: applying boot alternatives Sep 10 23:20:41.799510 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fa1cdbdcf235a334637eb5be2b0973f49e389ed29b057fae47365cdb3976f114 Sep 10 23:20:41.799519 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 23:20:41.799525 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 23:20:41.799532 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 23:20:41.799538 kernel: Fallback order for Node 0: 0 Sep 10 23:20:41.799544 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 23:20:41.799550 kernel: Policy zone: DMA Sep 10 23:20:41.799557 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 23:20:41.799563 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 23:20:41.799569 kernel: software IO TLB: area num 4. Sep 10 23:20:41.799576 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 23:20:41.799582 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Sep 10 23:20:41.799589 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 23:20:41.799596 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 23:20:41.799603 kernel: rcu: RCU event tracing is enabled. Sep 10 23:20:41.799609 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 23:20:41.799616 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 23:20:41.799622 kernel: Tracing variant of Tasks RCU enabled. Sep 10 23:20:41.799629 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 23:20:41.799635 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 23:20:41.799642 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:20:41.799649 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:20:41.799655 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 23:20:41.799663 kernel: GICv3: 256 SPIs implemented Sep 10 23:20:41.799669 kernel: GICv3: 0 Extended SPIs implemented Sep 10 23:20:41.799675 kernel: Root IRQ handler: gic_handle_irq Sep 10 23:20:41.799682 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 23:20:41.799688 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 23:20:41.799694 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 23:20:41.799701 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 23:20:41.799707 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 23:20:41.799713 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 23:20:41.799720 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 23:20:41.799727 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 23:20:41.799733 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 23:20:41.799741 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:20:41.799748 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 23:20:41.799754 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 23:20:41.799761 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 23:20:41.799767 kernel: arm-pv: using stolen time PV Sep 10 23:20:41.799774 kernel: Console: colour dummy device 80x25 Sep 10 23:20:41.799780 kernel: ACPI: Core revision 20240827 Sep 10 23:20:41.799787 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 23:20:41.799793 kernel: pid_max: default: 32768 minimum: 301 Sep 10 23:20:41.799800 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 23:20:41.799808 kernel: landlock: Up and running. Sep 10 23:20:41.799814 kernel: SELinux: Initializing. Sep 10 23:20:41.799821 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:20:41.799827 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:20:41.799833 kernel: rcu: Hierarchical SRCU implementation. Sep 10 23:20:41.799840 kernel: rcu: Max phase no-delay instances is 400. Sep 10 23:20:41.799847 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 23:20:41.799853 kernel: Remapping and enabling EFI services. Sep 10 23:20:41.799860 kernel: smp: Bringing up secondary CPUs ... Sep 10 23:20:41.799873 kernel: Detected PIPT I-cache on CPU1 Sep 10 23:20:41.799879 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 23:20:41.799886 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 23:20:41.799894 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:20:41.799901 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 23:20:41.799908 kernel: Detected PIPT I-cache on CPU2 Sep 10 23:20:41.799915 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 23:20:41.799922 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 23:20:41.799930 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:20:41.799937 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 23:20:41.799955 kernel: Detected PIPT I-cache on CPU3 Sep 10 23:20:41.799962 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 23:20:41.799988 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 23:20:41.799996 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:20:41.800002 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 23:20:41.800010 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 23:20:41.800017 kernel: SMP: Total of 4 processors activated. Sep 10 23:20:41.800026 kernel: CPU: All CPU(s) started at EL1 Sep 10 23:20:41.800033 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 23:20:41.800040 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 23:20:41.800047 kernel: CPU features: detected: Common not Private translations Sep 10 23:20:41.800054 kernel: CPU features: detected: CRC32 instructions Sep 10 23:20:41.800060 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 23:20:41.800067 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 23:20:41.800074 kernel: CPU features: detected: LSE atomic instructions Sep 10 23:20:41.800081 kernel: CPU features: detected: Privileged Access Never Sep 10 23:20:41.800088 kernel: CPU features: detected: RAS Extension Support Sep 10 23:20:41.800096 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 23:20:41.800103 kernel: alternatives: applying system-wide alternatives Sep 10 23:20:41.800110 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 23:20:41.800117 kernel: Memory: 2424544K/2572288K available (11136K kernel code, 2436K rwdata, 9064K rodata, 38912K init, 1038K bss, 125408K reserved, 16384K cma-reserved) Sep 10 23:20:41.800124 kernel: devtmpfs: initialized Sep 10 23:20:41.800131 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 23:20:41.800138 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 23:20:41.800145 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 23:20:41.800153 kernel: 0 pages in range for non-PLT usage Sep 10 23:20:41.800159 kernel: 508576 pages in range for PLT usage Sep 10 23:20:41.800166 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 23:20:41.800173 kernel: SMBIOS 3.0.0 present. Sep 10 23:20:41.800180 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 23:20:41.800188 kernel: DMI: Memory slots populated: 1/1 Sep 10 23:20:41.800195 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 23:20:41.800202 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 23:20:41.800209 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 23:20:41.800216 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 23:20:41.800224 kernel: audit: initializing netlink subsys (disabled) Sep 10 23:20:41.800231 kernel: audit: type=2000 audit(0.020:1): state=initialized audit_enabled=0 res=1 Sep 10 23:20:41.800238 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 23:20:41.800244 kernel: cpuidle: using governor menu Sep 10 23:20:41.800251 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 23:20:41.800259 kernel: ASID allocator initialised with 32768 entries Sep 10 23:20:41.800266 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 23:20:41.800273 kernel: Serial: AMBA PL011 UART driver Sep 10 23:20:41.800282 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 23:20:41.800290 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 23:20:41.800298 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 23:20:41.800305 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 23:20:41.800312 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 23:20:41.800319 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 23:20:41.800326 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 23:20:41.800333 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 23:20:41.800342 kernel: ACPI: Added _OSI(Module Device) Sep 10 23:20:41.800349 kernel: ACPI: Added _OSI(Processor Device) Sep 10 23:20:41.800357 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 23:20:41.800365 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 23:20:41.800373 kernel: ACPI: Interpreter enabled Sep 10 23:20:41.800382 kernel: ACPI: Using GIC for interrupt routing Sep 10 23:20:41.800389 kernel: ACPI: MCFG table detected, 1 entries Sep 10 23:20:41.800396 kernel: ACPI: CPU0 has been hot-added Sep 10 23:20:41.800404 kernel: ACPI: CPU1 has been hot-added Sep 10 23:20:41.800411 kernel: ACPI: CPU2 has been hot-added Sep 10 23:20:41.800424 kernel: ACPI: CPU3 has been hot-added Sep 10 23:20:41.800432 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 23:20:41.800439 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 23:20:41.800446 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 23:20:41.800620 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 23:20:41.800690 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 23:20:41.800753 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 23:20:41.800813 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 23:20:41.800874 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 23:20:41.800884 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 23:20:41.800891 kernel: PCI host bridge to bus 0000:00 Sep 10 23:20:41.800976 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 23:20:41.801034 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 23:20:41.801087 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 23:20:41.801138 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 23:20:41.801221 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 23:20:41.801297 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 23:20:41.801369 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 23:20:41.801430 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 23:20:41.801504 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 23:20:41.801565 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 23:20:41.801629 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 23:20:41.801692 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 23:20:41.801746 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 23:20:41.801829 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 23:20:41.801898 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 23:20:41.801908 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 23:20:41.801916 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 23:20:41.801923 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 23:20:41.801934 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 23:20:41.801953 kernel: iommu: Default domain type: Translated Sep 10 23:20:41.801980 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 23:20:41.801991 kernel: efivars: Registered efivars operations Sep 10 23:20:41.801998 kernel: vgaarb: loaded Sep 10 23:20:41.802005 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 23:20:41.802012 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 23:20:41.802019 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 23:20:41.802026 kernel: pnp: PnP ACPI init Sep 10 23:20:41.802112 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 23:20:41.802127 kernel: pnp: PnP ACPI: found 1 devices Sep 10 23:20:41.802134 kernel: NET: Registered PF_INET protocol family Sep 10 23:20:41.802142 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 23:20:41.802149 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 23:20:41.802156 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 23:20:41.802164 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 23:20:41.802171 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 23:20:41.802178 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 23:20:41.802187 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:20:41.802195 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:20:41.802202 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 23:20:41.802209 kernel: PCI: CLS 0 bytes, default 64 Sep 10 23:20:41.802217 kernel: kvm [1]: HYP mode not available Sep 10 23:20:41.802224 kernel: Initialise system trusted keyrings Sep 10 23:20:41.802231 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 23:20:41.802238 kernel: Key type asymmetric registered Sep 10 23:20:41.802245 kernel: Asymmetric key parser 'x509' registered Sep 10 23:20:41.802254 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 23:20:41.802262 kernel: io scheduler mq-deadline registered Sep 10 23:20:41.802269 kernel: io scheduler kyber registered Sep 10 23:20:41.802277 kernel: io scheduler bfq registered Sep 10 23:20:41.802284 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 23:20:41.802292 kernel: ACPI: button: Power Button [PWRB] Sep 10 23:20:41.802299 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 23:20:41.802363 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 23:20:41.802386 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 23:20:41.802395 kernel: thunder_xcv, ver 1.0 Sep 10 23:20:41.802403 kernel: thunder_bgx, ver 1.0 Sep 10 23:20:41.802410 kernel: nicpf, ver 1.0 Sep 10 23:20:41.802417 kernel: nicvf, ver 1.0 Sep 10 23:20:41.802500 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 23:20:41.802562 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T23:20:41 UTC (1757546441) Sep 10 23:20:41.802572 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 23:20:41.802579 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 23:20:41.802589 kernel: watchdog: NMI not fully supported Sep 10 23:20:41.802596 kernel: watchdog: Hard watchdog permanently disabled Sep 10 23:20:41.802603 kernel: NET: Registered PF_INET6 protocol family Sep 10 23:20:41.802610 kernel: Segment Routing with IPv6 Sep 10 23:20:41.802617 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 23:20:41.802624 kernel: NET: Registered PF_PACKET protocol family Sep 10 23:20:41.802630 kernel: Key type dns_resolver registered Sep 10 23:20:41.802637 kernel: registered taskstats version 1 Sep 10 23:20:41.802644 kernel: Loading compiled-in X.509 certificates Sep 10 23:20:41.802653 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.46-flatcar: 614348c8450ce34f552a2f872e2a442c01d91c4b' Sep 10 23:20:41.802660 kernel: Demotion targets for Node 0: null Sep 10 23:20:41.802667 kernel: Key type .fscrypt registered Sep 10 23:20:41.802673 kernel: Key type fscrypt-provisioning registered Sep 10 23:20:41.802681 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 23:20:41.802688 kernel: ima: Allocated hash algorithm: sha1 Sep 10 23:20:41.802695 kernel: ima: No architecture policies found Sep 10 23:20:41.802702 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 23:20:41.802708 kernel: clk: Disabling unused clocks Sep 10 23:20:41.802717 kernel: PM: genpd: Disabling unused power domains Sep 10 23:20:41.802724 kernel: Warning: unable to open an initial console. Sep 10 23:20:41.802731 kernel: Freeing unused kernel memory: 38912K Sep 10 23:20:41.802738 kernel: Run /init as init process Sep 10 23:20:41.802745 kernel: with arguments: Sep 10 23:20:41.802752 kernel: /init Sep 10 23:20:41.802759 kernel: with environment: Sep 10 23:20:41.802770 kernel: HOME=/ Sep 10 23:20:41.802777 kernel: TERM=linux Sep 10 23:20:41.802786 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 23:20:41.802794 systemd[1]: Successfully made /usr/ read-only. Sep 10 23:20:41.802804 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:20:41.802813 systemd[1]: Detected virtualization kvm. Sep 10 23:20:41.802820 systemd[1]: Detected architecture arm64. Sep 10 23:20:41.802828 systemd[1]: Running in initrd. Sep 10 23:20:41.802835 systemd[1]: No hostname configured, using default hostname. Sep 10 23:20:41.802845 systemd[1]: Hostname set to . Sep 10 23:20:41.802852 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:20:41.802860 systemd[1]: Queued start job for default target initrd.target. Sep 10 23:20:41.802867 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:20:41.802875 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:20:41.802883 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 10 23:20:41.802891 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:20:41.802899 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 23:20:41.802909 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 23:20:41.802917 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 23:20:41.802925 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 23:20:41.802933 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:20:41.802965 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:20:41.802974 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:20:41.802981 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:20:41.802991 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:20:41.802999 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:20:41.803006 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:20:41.803014 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:20:41.803022 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 23:20:41.803029 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 23:20:41.803037 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:20:41.803045 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:20:41.803053 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:20:41.803061 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:20:41.803069 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 23:20:41.803076 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:20:41.803084 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 10 23:20:41.803092 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 23:20:41.803100 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 23:20:41.803107 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:20:41.803115 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:20:41.803124 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:20:41.803131 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 23:20:41.803140 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:20:41.803147 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 23:20:41.803157 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:20:41.803165 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:20:41.803192 systemd-journald[245]: Collecting audit messages is disabled. Sep 10 23:20:41.803211 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 23:20:41.803221 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:20:41.803231 systemd-journald[245]: Journal started Sep 10 23:20:41.803248 systemd-journald[245]: Runtime Journal (/run/log/journal/f3a3b2b9880c4377afbfe49237d24588) is 6M, max 48.5M, 42.4M free. Sep 10 23:20:41.785427 systemd-modules-load[246]: Inserted module 'overlay' Sep 10 23:20:41.804981 kernel: Bridge firewalling registered Sep 10 23:20:41.805049 systemd-modules-load[246]: Inserted module 'br_netfilter' Sep 10 23:20:41.808348 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:20:41.819112 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:20:41.821980 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:20:41.826283 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 23:20:41.828000 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:20:41.829489 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:20:41.837141 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:20:41.843787 systemd-tmpfiles[269]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 23:20:41.846572 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:20:41.848691 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:20:41.851208 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:20:41.862058 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:20:41.863901 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 23:20:41.887534 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fa1cdbdcf235a334637eb5be2b0973f49e389ed29b057fae47365cdb3976f114 Sep 10 23:20:41.889922 systemd-resolved[282]: Positive Trust Anchors: Sep 10 23:20:41.889933 systemd-resolved[282]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:20:41.889980 systemd-resolved[282]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:20:41.895229 systemd-resolved[282]: Defaulting to hostname 'linux'. Sep 10 23:20:41.896256 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:20:41.900099 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:20:41.982975 kernel: SCSI subsystem initialized Sep 10 23:20:41.987957 kernel: Loading iSCSI transport class v2.0-870. Sep 10 23:20:41.995961 kernel: iscsi: registered transport (tcp) Sep 10 23:20:42.009276 kernel: iscsi: registered transport (qla4xxx) Sep 10 23:20:42.009300 kernel: QLogic iSCSI HBA Driver Sep 10 23:20:42.028877 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:20:42.051042 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:20:42.054852 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:20:42.104660 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 23:20:42.106873 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 23:20:42.167966 kernel: raid6: neonx8 gen() 15766 MB/s Sep 10 23:20:42.184957 kernel: raid6: neonx4 gen() 15811 MB/s Sep 10 23:20:42.201961 kernel: raid6: neonx2 gen() 13185 MB/s Sep 10 23:20:42.218958 kernel: raid6: neonx1 gen() 10432 MB/s Sep 10 23:20:42.235962 kernel: raid6: int64x8 gen() 6914 MB/s Sep 10 23:20:42.252965 kernel: raid6: int64x4 gen() 7357 MB/s Sep 10 23:20:42.269979 kernel: raid6: int64x2 gen() 6101 MB/s Sep 10 23:20:42.286966 kernel: raid6: int64x1 gen() 5049 MB/s Sep 10 23:20:42.287010 kernel: raid6: using algorithm neonx4 gen() 15811 MB/s Sep 10 23:20:42.303963 kernel: raid6: .... xor() 12307 MB/s, rmw enabled Sep 10 23:20:42.303994 kernel: raid6: using neon recovery algorithm Sep 10 23:20:42.308967 kernel: xor: measuring software checksum speed Sep 10 23:20:42.310068 kernel: 8regs : 18877 MB/sec Sep 10 23:20:42.310091 kernel: 32regs : 21681 MB/sec Sep 10 23:20:42.311113 kernel: arm64_neon : 28118 MB/sec Sep 10 23:20:42.311128 kernel: xor: using function: arm64_neon (28118 MB/sec) Sep 10 23:20:42.363980 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 23:20:42.371659 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:20:42.374323 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:20:42.422140 systemd-udevd[500]: Using default interface naming scheme 'v255'. Sep 10 23:20:42.427579 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:20:42.429585 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 23:20:42.453342 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation Sep 10 23:20:42.484350 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:20:42.497177 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:20:42.546116 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:20:42.549422 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 23:20:42.611976 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 23:20:42.616544 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 23:20:42.617981 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:20:42.621447 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:20:42.623342 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:20:42.625574 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:20:42.631022 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:20:42.643952 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 10 23:20:42.661924 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 23:20:42.668677 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 23:20:42.676225 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 23:20:42.677204 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 23:20:42.679221 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:20:42.692830 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:20:42.694806 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:20:42.695816 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:20:42.697559 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:20:42.699978 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 23:20:42.701643 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 23:20:42.718190 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:20:42.720612 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:20:43.724976 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:20:43.726324 disk-uuid[597]: The operation has completed successfully. Sep 10 23:20:43.745580 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 23:20:43.745675 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 23:20:43.778650 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 23:20:43.811089 sh[615]: Success Sep 10 23:20:43.824092 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 23:20:43.824148 kernel: device-mapper: uevent: version 1.0.3 Sep 10 23:20:43.825358 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 23:20:43.832958 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 23:20:43.859933 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 23:20:43.861874 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 23:20:43.875027 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 23:20:43.879961 kernel: BTRFS: device fsid 9579753c-128c-4fc3-99bd-ee6c9d1a9b4e devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (627) Sep 10 23:20:43.881643 kernel: BTRFS info (device dm-0): first mount of filesystem 9579753c-128c-4fc3-99bd-ee6c9d1a9b4e Sep 10 23:20:43.881662 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:20:43.885193 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 23:20:43.885226 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 23:20:43.886354 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 23:20:43.887475 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:20:43.888581 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 10 23:20:43.889368 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 10 23:20:43.892114 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 10 23:20:43.919906 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (659) Sep 10 23:20:43.919995 kernel: BTRFS info (device vda6): first mount of filesystem 3ae7220e-23eb-4db6-8e25-d26e17ea4ea4 Sep 10 23:20:43.920013 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:20:43.923192 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:20:43.923253 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:20:43.927993 kernel: BTRFS info (device vda6): last unmount of filesystem 3ae7220e-23eb-4db6-8e25-d26e17ea4ea4 Sep 10 23:20:43.928665 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 10 23:20:43.932123 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 10 23:20:44.003431 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 23:20:44.007458 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:20:44.041010 ignition[707]: Ignition 2.21.0 Sep 10 23:20:44.041699 ignition[707]: Stage: fetch-offline Sep 10 23:20:44.041749 ignition[707]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:20:44.041758 ignition[707]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:20:44.041932 ignition[707]: parsed url from cmdline: "" Sep 10 23:20:44.041963 ignition[707]: no config URL provided Sep 10 23:20:44.041970 ignition[707]: reading system config file "/usr/lib/ignition/user.ign" Sep 10 23:20:44.041977 ignition[707]: no config at "/usr/lib/ignition/user.ign" Sep 10 23:20:44.041999 ignition[707]: op(1): [started] loading QEMU firmware config module Sep 10 23:20:44.042003 ignition[707]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 10 23:20:44.048666 ignition[707]: op(1): [finished] loading QEMU firmware config module Sep 10 23:20:44.051722 ignition[707]: parsing config with SHA512: b984390c4c4b9eb45142429748ddf8b2ce760996144ef317a68a89e7569a03e8deb49f84392dfd74dc305bc151399e4b46d9d7a0de58b693c74c11ab51e7c0a9 Sep 10 23:20:44.052505 systemd-networkd[808]: lo: Link UP Sep 10 23:20:44.052518 systemd-networkd[808]: lo: Gained carrier Sep 10 23:20:44.053294 systemd-networkd[808]: Enumeration completed Sep 10 23:20:44.053427 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:20:44.054129 systemd-networkd[808]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:20:44.054134 systemd-networkd[808]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:20:44.055110 systemd[1]: Reached target network.target - Network. Sep 10 23:20:44.055520 systemd-networkd[808]: eth0: Link UP Sep 10 23:20:44.060694 ignition[707]: fetch-offline: fetch-offline passed Sep 10 23:20:44.055867 systemd-networkd[808]: eth0: Gained carrier Sep 10 23:20:44.060780 ignition[707]: Ignition finished successfully Sep 10 23:20:44.055879 systemd-networkd[808]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:20:44.060466 unknown[707]: fetched base config from "system" Sep 10 23:20:44.060475 unknown[707]: fetched user config from "qemu" Sep 10 23:20:44.062633 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 23:20:44.064547 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 10 23:20:44.065468 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 10 23:20:44.076126 systemd-networkd[808]: eth0: DHCPv4 address 10.0.0.14/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:20:44.092884 ignition[814]: Ignition 2.21.0 Sep 10 23:20:44.092903 ignition[814]: Stage: kargs Sep 10 23:20:44.093061 ignition[814]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:20:44.093070 ignition[814]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:20:44.093600 ignition[814]: kargs: kargs passed Sep 10 23:20:44.093647 ignition[814]: Ignition finished successfully Sep 10 23:20:44.096162 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 10 23:20:44.098383 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 10 23:20:44.134996 ignition[823]: Ignition 2.21.0 Sep 10 23:20:44.135013 ignition[823]: Stage: disks Sep 10 23:20:44.135217 ignition[823]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:20:44.135227 ignition[823]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:20:44.136478 ignition[823]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 10 23:20:44.141013 ignition[823]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 10 23:20:44.141101 ignition[823]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Sep 10 23:20:44.141230 ignition[823]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Sep 10 23:20:44.148358 ignition[823]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Sep 10 23:20:44.148377 ignition[823]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "e1f6153c-c458-4b1b-a85a-9d30297a863a" and label "ROOT" Sep 10 23:20:44.148383 ignition[823]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Sep 10 23:20:44.148400 ignition[823]: disks: disks passed Sep 10 23:20:44.152584 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 10 23:20:44.148482 ignition[823]: Ignition finished successfully Sep 10 23:20:44.154502 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 23:20:44.155514 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 23:20:44.156918 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:20:44.158141 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:20:44.159555 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:20:44.161849 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 23:20:44.197079 systemd-resolved[282]: Detected conflict on linux IN A 10.0.0.14 Sep 10 23:20:44.197096 systemd-resolved[282]: Hostname conflict, changing published hostname from 'linux' to 'linux8'. Sep 10 23:20:44.199976 systemd-fsck[834]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 10 23:20:44.203513 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 23:20:44.206054 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 23:20:44.268970 kernel: EXT4-fs (vda9): mounted filesystem e1f6153c-c458-4b1b-a85a-9d30297a863a r/w with ordered data mode. Quota mode: none. Sep 10 23:20:44.269604 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 23:20:44.270727 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 23:20:44.272778 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:20:44.274394 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 23:20:44.275231 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 10 23:20:44.275276 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 10 23:20:44.275301 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 23:20:44.288109 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 23:20:44.290980 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (842) Sep 10 23:20:44.291033 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 23:20:44.294160 kernel: BTRFS info (device vda6): first mount of filesystem 3ae7220e-23eb-4db6-8e25-d26e17ea4ea4 Sep 10 23:20:44.294195 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:20:44.296268 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:20:44.296299 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:20:44.298429 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:20:44.324827 initrd-setup-root[869]: cut: /sysroot/etc/passwd: No such file or directory Sep 10 23:20:44.329302 initrd-setup-root[876]: cut: /sysroot/etc/group: No such file or directory Sep 10 23:20:44.333452 initrd-setup-root[883]: cut: /sysroot/etc/shadow: No such file or directory Sep 10 23:20:44.337538 initrd-setup-root[890]: cut: /sysroot/etc/gshadow: No such file or directory Sep 10 23:20:44.408972 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 23:20:44.410791 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 10 23:20:44.412326 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 10 23:20:44.433986 kernel: BTRFS info (device vda6): last unmount of filesystem 3ae7220e-23eb-4db6-8e25-d26e17ea4ea4 Sep 10 23:20:44.452098 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 10 23:20:44.465058 ignition[959]: INFO : Ignition 2.21.0 Sep 10 23:20:44.465058 ignition[959]: INFO : Stage: mount Sep 10 23:20:44.466874 ignition[959]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:20:44.466874 ignition[959]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:20:44.466874 ignition[959]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Sep 10 23:20:44.466874 ignition[959]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Sep 10 23:20:44.472437 ignition[959]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Sep 10 23:20:44.472437 ignition[959]: INFO : mount: mount passed Sep 10 23:20:44.472437 ignition[959]: INFO : Ignition finished successfully Sep 10 23:20:44.471806 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 10 23:20:44.474044 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 10 23:20:44.879961 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 10 23:20:44.881618 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:20:44.906435 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (973) Sep 10 23:20:44.906483 kernel: BTRFS info (device vda6): first mount of filesystem 3ae7220e-23eb-4db6-8e25-d26e17ea4ea4 Sep 10 23:20:44.906493 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:20:44.909264 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:20:44.909284 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:20:44.910757 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:20:44.934621 ignition[990]: INFO : Ignition 2.21.0 Sep 10 23:20:44.934621 ignition[990]: INFO : Stage: files Sep 10 23:20:44.936565 ignition[990]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:20:44.936565 ignition[990]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:20:44.939101 ignition[990]: DEBUG : files: compiled without relabeling support, skipping Sep 10 23:20:44.939101 ignition[990]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 10 23:20:44.939101 ignition[990]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 10 23:20:44.942467 ignition[990]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 10 23:20:44.942467 ignition[990]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 10 23:20:44.944742 ignition[990]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 10 23:20:44.943638 unknown[990]: wrote ssh authorized keys file for user: core Sep 10 23:20:44.947862 ignition[990]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/hostname" Sep 10 23:20:44.947862 ignition[990]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/hostname" Sep 10 23:20:44.947862 ignition[990]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Sep 10 23:20:44.947862 ignition[990]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Sep 10 23:20:44.947862 ignition[990]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Sep 10 23:20:44.956183 ignition[990]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 23:20:44.956183 ignition[990]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 23:20:44.956183 ignition[990]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Sep 10 23:20:44.956183 ignition[990]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 10 23:20:44.956183 ignition[990]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 10 23:20:44.956183 ignition[990]: INFO : files: files passed Sep 10 23:20:44.956183 ignition[990]: INFO : Ignition finished successfully Sep 10 23:20:44.957821 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 10 23:20:44.960981 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 10 23:20:44.963659 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 23:20:44.975872 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 10 23:20:44.976008 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 10 23:20:44.979097 initrd-setup-root-after-ignition[1016]: grep: /sysroot/oem/oem-release: No such file or directory Sep 10 23:20:44.982401 initrd-setup-root-after-ignition[1019]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:20:44.982401 initrd-setup-root-after-ignition[1019]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:20:44.985345 initrd-setup-root-after-ignition[1023]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:20:44.985243 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:20:44.986421 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 10 23:20:44.988794 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 23:20:45.034387 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 23:20:45.034545 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 23:20:45.036283 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 23:20:45.037061 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 23:20:45.038633 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 23:20:45.039509 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 23:20:45.063821 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:20:45.066254 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 23:20:45.087446 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:20:45.088503 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:20:45.090054 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 23:20:45.091515 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 23:20:45.091652 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:20:45.093561 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 23:20:45.095045 systemd[1]: Stopped target basic.target - Basic System. Sep 10 23:20:45.096348 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 10 23:20:45.097683 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 23:20:45.099167 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 23:20:45.100668 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:20:45.102117 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 23:20:45.103597 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:20:45.105049 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 23:20:45.106650 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 23:20:45.111763 systemd[1]: Stopped target swap.target - Swaps. Sep 10 23:20:45.112451 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 23:20:45.112583 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:20:45.113600 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:20:45.114495 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:20:45.115404 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 23:20:45.115513 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:20:45.116481 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 23:20:45.116603 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 23:20:45.118203 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 10 23:20:45.118319 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 23:20:45.136972 systemd[1]: Stopped target paths.target - Path Units. Sep 10 23:20:45.138416 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 23:20:45.138550 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:20:45.139903 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 23:20:45.141237 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 23:20:45.142645 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 23:20:45.142734 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:20:45.144126 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 23:20:45.144194 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:20:45.145736 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 23:20:45.145847 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:20:45.147324 systemd[1]: ignition-files.service: Deactivated successfully. Sep 10 23:20:45.147415 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 10 23:20:45.149683 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 10 23:20:45.151097 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 23:20:45.151215 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:20:45.153436 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 10 23:20:45.155112 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 23:20:45.155230 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:20:45.156673 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 23:20:45.156761 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:20:45.161300 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 23:20:45.162152 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 23:20:45.172529 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 10 23:20:45.177714 ignition[1043]: INFO : Ignition 2.21.0 Sep 10 23:20:45.177714 ignition[1043]: INFO : Stage: umount Sep 10 23:20:45.177714 ignition[1043]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:20:45.177714 ignition[1043]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:20:45.177714 ignition[1043]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Sep 10 23:20:45.181670 ignition[1043]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Sep 10 23:20:45.181670 ignition[1043]: INFO : umount: umount passed Sep 10 23:20:45.181670 ignition[1043]: INFO : Ignition finished successfully Sep 10 23:20:45.179517 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Sep 10 23:20:45.180585 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 10 23:20:45.180675 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 10 23:20:45.183341 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 10 23:20:45.183440 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 10 23:20:45.185164 systemd[1]: Stopped target network.target - Network. Sep 10 23:20:45.186451 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 10 23:20:45.186520 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 10 23:20:45.187987 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 10 23:20:45.188029 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 10 23:20:45.189319 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 10 23:20:45.189365 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 10 23:20:45.190636 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 23:20:45.190681 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 23:20:45.191882 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 23:20:45.191928 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 23:20:45.193368 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 10 23:20:45.194637 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 10 23:20:45.202212 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 10 23:20:45.202311 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 10 23:20:45.206041 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 10 23:20:45.206283 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 10 23:20:45.206381 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 10 23:20:45.209907 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 23:20:45.211619 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 10 23:20:45.211664 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:20:45.213361 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 10 23:20:45.214748 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 10 23:20:45.214807 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 23:20:45.216452 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 23:20:45.216498 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:20:45.218674 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 23:20:45.218713 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 23:20:45.220136 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 23:20:45.220177 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:20:45.222462 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:20:45.240561 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 23:20:45.245105 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:20:45.246312 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 23:20:45.246351 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 23:20:45.248380 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 23:20:45.248411 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:20:45.249901 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 23:20:45.249964 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:20:45.252045 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 23:20:45.252090 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 23:20:45.254009 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 23:20:45.254050 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:20:45.257074 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 23:20:45.258584 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 23:20:45.258637 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:20:45.260960 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 23:20:45.261005 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:20:45.263572 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:20:45.263612 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:20:45.266515 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 10 23:20:45.280160 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 10 23:20:45.285496 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 23:20:45.285608 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 23:20:45.287427 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 23:20:45.289559 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 23:20:45.320323 systemd[1]: Switching root. Sep 10 23:20:45.351489 systemd-journald[245]: Journal stopped Sep 10 23:20:46.102783 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Sep 10 23:20:46.102830 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 23:20:46.102843 kernel: SELinux: policy capability open_perms=1 Sep 10 23:20:46.102852 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 23:20:46.102888 kernel: SELinux: policy capability always_check_network=0 Sep 10 23:20:46.102906 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 23:20:46.102919 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 23:20:46.102933 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 23:20:46.102959 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 23:20:46.102970 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 23:20:46.102980 kernel: audit: type=1403 audit(1757546445.444:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 23:20:46.102994 systemd[1]: Successfully loaded SELinux policy in 57.229ms. Sep 10 23:20:46.103011 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.620ms. Sep 10 23:20:46.103022 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:20:46.103033 systemd[1]: Detected virtualization kvm. Sep 10 23:20:46.103043 systemd[1]: Detected architecture arm64. Sep 10 23:20:46.103055 systemd[1]: Detected first boot. Sep 10 23:20:46.103065 systemd[1]: Hostname set to . Sep 10 23:20:46.103075 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:20:46.103115 zram_generator::config[1088]: No configuration found. Sep 10 23:20:46.103129 kernel: NET: Registered PF_VSOCK protocol family Sep 10 23:20:46.103139 systemd[1]: Populated /etc with preset unit settings. Sep 10 23:20:46.103150 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 23:20:46.103160 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 23:20:46.103173 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 23:20:46.103212 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 23:20:46.103224 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 23:20:46.103236 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 23:20:46.103246 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 23:20:46.103258 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 23:20:46.103268 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 23:20:46.103278 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 23:20:46.103288 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 23:20:46.103298 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 23:20:46.103308 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:20:46.103319 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:20:46.103330 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 23:20:46.103340 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 23:20:46.103352 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 23:20:46.103364 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:20:46.103374 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 23:20:46.103385 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:20:46.103395 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:20:46.103406 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 23:20:46.103417 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 23:20:46.103427 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 23:20:46.103437 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 23:20:46.103454 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:20:46.103466 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:20:46.103475 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:20:46.103486 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:20:46.103495 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 23:20:46.103505 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 23:20:46.103515 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 23:20:46.103527 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:20:46.103541 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:20:46.103552 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:20:46.103562 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 23:20:46.103572 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 23:20:46.103582 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 23:20:46.103591 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 23:20:46.103602 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 23:20:46.103612 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 23:20:46.103623 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Sep 10 23:20:46.103632 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 23:20:46.103643 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 23:20:46.103653 systemd[1]: Reached target machines.target - Containers. Sep 10 23:20:46.103662 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 23:20:46.103672 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:20:46.103682 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:20:46.103692 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 23:20:46.103703 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:20:46.103712 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:20:46.103722 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:20:46.103733 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 23:20:46.103742 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:20:46.103755 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 23:20:46.103765 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 23:20:46.103775 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 23:20:46.103786 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 23:20:46.103796 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 23:20:46.103806 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:20:46.103816 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:20:46.103825 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:20:46.103835 kernel: fuse: init (API version 7.41) Sep 10 23:20:46.103844 kernel: loop: module loaded Sep 10 23:20:46.103853 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:20:46.103865 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 23:20:46.103874 kernel: ACPI: bus type drm_connector registered Sep 10 23:20:46.103883 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 23:20:46.103893 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:20:46.103903 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 23:20:46.103913 systemd[1]: Stopped verity-setup.service. Sep 10 23:20:46.103924 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 23:20:46.104005 systemd-journald[1156]: Collecting audit messages is disabled. Sep 10 23:20:46.104031 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 23:20:46.104042 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 23:20:46.104052 systemd-journald[1156]: Journal started Sep 10 23:20:46.104073 systemd-journald[1156]: Runtime Journal (/run/log/journal/f3a3b2b9880c4377afbfe49237d24588) is 6M, max 48.5M, 42.4M free. Sep 10 23:20:45.853347 systemd[1]: Queued start job for default target multi-user.target. Sep 10 23:20:45.875188 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 10 23:20:45.875613 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 23:20:46.107046 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:20:46.107762 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 23:20:46.108957 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 23:20:46.110013 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 23:20:46.112966 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 23:20:46.114184 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:20:46.115497 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 23:20:46.115675 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 23:20:46.116896 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:20:46.117124 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:20:46.118215 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:20:46.118384 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:20:46.119524 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:20:46.119699 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:20:46.121095 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 23:20:46.121250 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 23:20:46.122330 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:20:46.122503 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:20:46.123694 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:20:46.125116 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:20:46.126335 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 23:20:46.127625 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 23:20:46.139375 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:20:46.141605 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 23:20:46.143587 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 23:20:46.144634 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 23:20:46.144666 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:20:46.146377 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 23:20:46.155892 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 23:20:46.157262 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:20:46.159344 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 23:20:46.161500 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 23:20:46.163292 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:20:46.165154 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 23:20:46.166257 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:20:46.171250 systemd-journald[1156]: Time spent on flushing to /var/log/journal/f3a3b2b9880c4377afbfe49237d24588 is 26.121ms for 861 entries. Sep 10 23:20:46.171250 systemd-journald[1156]: System Journal (/var/log/journal/f3a3b2b9880c4377afbfe49237d24588) is 8M, max 195.6M, 187.6M free. Sep 10 23:20:46.220699 systemd-journald[1156]: Received client request to flush runtime journal. Sep 10 23:20:46.220736 kernel: loop0: detected capacity change from 0 to 100600 Sep 10 23:20:46.220749 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 23:20:46.170090 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:20:46.173850 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 10 23:20:46.178266 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 23:20:46.182081 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:20:46.183596 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 23:20:46.187246 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 23:20:46.191275 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 23:20:46.197783 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 10 23:20:46.203214 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 10 23:20:46.207005 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:20:46.224591 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 23:20:46.229022 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 23:20:46.236066 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:20:46.237975 kernel: loop1: detected capacity change from 0 to 119320 Sep 10 23:20:46.264528 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 10 23:20:46.268036 kernel: loop2: detected capacity change from 0 to 100600 Sep 10 23:20:46.272569 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Sep 10 23:20:46.272587 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. Sep 10 23:20:46.274963 kernel: loop3: detected capacity change from 0 to 119320 Sep 10 23:20:46.278017 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:20:46.279978 (sd-merge)[1225]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 10 23:20:46.280338 (sd-merge)[1225]: Merged extensions into '/usr'. Sep 10 23:20:46.282972 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 10 23:20:46.287227 systemd[1]: Starting ensure-sysext.service... Sep 10 23:20:46.290990 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:20:46.311340 systemd-tmpfiles[1229]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 23:20:46.311371 systemd-tmpfiles[1229]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 23:20:46.311626 systemd-tmpfiles[1229]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 23:20:46.311809 systemd-tmpfiles[1229]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 23:20:46.312411 systemd-tmpfiles[1229]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 23:20:46.312633 systemd-tmpfiles[1229]: ACLs are not supported, ignoring. Sep 10 23:20:46.312680 systemd-tmpfiles[1229]: ACLs are not supported, ignoring. Sep 10 23:20:46.317335 systemd-tmpfiles[1229]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:20:46.317350 systemd-tmpfiles[1229]: Skipping /boot Sep 10 23:20:46.320044 systemd[1]: Reload requested from client PID 1228 ('systemctl') (unit ensure-sysext.service)... Sep 10 23:20:46.320074 systemd[1]: Reloading... Sep 10 23:20:46.324454 systemd-tmpfiles[1229]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:20:46.324468 systemd-tmpfiles[1229]: Skipping /boot Sep 10 23:20:46.369973 zram_generator::config[1257]: No configuration found. Sep 10 23:20:46.519505 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 10 23:20:46.519753 systemd[1]: Reloading finished in 199 ms. Sep 10 23:20:46.524804 ldconfig[1200]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 23:20:46.545101 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 23:20:46.562998 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:20:46.570575 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:20:46.573182 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 23:20:46.585706 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 23:20:46.590588 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:20:46.595609 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 23:20:46.599630 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:20:46.606160 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:20:46.610756 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:20:46.613302 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:20:46.614277 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:20:46.614432 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:20:46.615602 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 23:20:46.617388 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:20:46.617617 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:20:46.618996 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:20:46.619185 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:20:46.628309 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:20:46.631270 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:20:46.633310 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:20:46.634867 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:20:46.635035 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:20:46.643781 augenrules[1325]: No rules Sep 10 23:20:46.648252 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 23:20:46.650313 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:20:46.652018 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:20:46.653324 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 23:20:46.655003 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:20:46.655191 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:20:46.656890 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:20:46.657080 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:20:46.660380 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:20:46.660547 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:20:46.671297 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:20:46.672145 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:20:46.673378 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:20:46.683218 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:20:46.686206 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:20:46.688327 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:20:46.689362 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:20:46.689500 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:20:46.690699 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 23:20:46.692377 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:20:46.692581 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:20:46.695702 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 23:20:46.697634 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:20:46.697801 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:20:46.699573 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:20:46.699725 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:20:46.701406 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:20:46.702571 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:20:46.704434 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 23:20:46.711693 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:20:46.711811 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:20:46.713279 augenrules[1336]: /sbin/augenrules: No change Sep 10 23:20:46.713538 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:20:46.716397 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 23:20:46.717218 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 23:20:46.717732 systemd[1]: Finished ensure-sysext.service. Sep 10 23:20:46.721216 augenrules[1371]: No rules Sep 10 23:20:46.732171 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 23:20:46.733327 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:20:46.733611 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:20:46.742582 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 23:20:46.769298 systemd-resolved[1297]: Positive Trust Anchors: Sep 10 23:20:46.769318 systemd-resolved[1297]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:20:46.769349 systemd-resolved[1297]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:20:46.770454 systemd-udevd[1363]: Using default interface naming scheme 'v255'. Sep 10 23:20:46.776368 systemd-resolved[1297]: Using system hostname 'core1'. Sep 10 23:20:46.778028 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:20:46.779179 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 23:20:46.780178 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:20:46.781303 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 23:20:46.791930 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:20:46.792977 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:20:46.794356 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 23:20:46.795345 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 23:20:46.796761 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 23:20:46.797769 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 23:20:46.798800 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 23:20:46.800076 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 23:20:46.800113 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:20:46.802114 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:20:46.803670 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 23:20:46.806234 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 10 23:20:46.810667 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 23:20:46.811934 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 23:20:46.814030 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 23:20:46.830457 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 23:20:46.832110 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 23:20:46.836744 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:20:46.838308 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 10 23:20:46.844931 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:20:46.847119 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:20:46.847897 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:20:46.847929 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:20:46.855148 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 23:20:46.857339 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 23:20:46.861379 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 23:20:46.865283 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 23:20:46.866151 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 23:20:46.870134 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 23:20:46.872680 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 23:20:46.875792 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 23:20:46.881137 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 23:20:46.884269 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 23:20:46.884852 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 23:20:46.887053 jq[1415]: false Sep 10 23:20:46.885708 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 23:20:46.888041 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 23:20:46.894026 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 23:20:46.896424 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 23:20:46.896659 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 23:20:46.896929 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 23:20:46.897194 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 23:20:46.898656 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 23:20:46.903673 jq[1425]: true Sep 10 23:20:46.906126 extend-filesystems[1416]: Found /dev/vda6 Sep 10 23:20:46.913825 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 23:20:46.914037 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 23:20:46.915916 extend-filesystems[1416]: Found /dev/vda9 Sep 10 23:20:46.922403 jq[1435]: true Sep 10 23:20:46.923222 extend-filesystems[1416]: Checking size of /dev/vda9 Sep 10 23:20:46.939996 systemd-networkd[1410]: lo: Link UP Sep 10 23:20:46.940005 systemd-networkd[1410]: lo: Gained carrier Sep 10 23:20:46.940892 update_engine[1424]: I20250910 23:20:46.940161 1424 main.cc:92] Flatcar Update Engine starting Sep 10 23:20:46.940727 systemd-networkd[1410]: Enumeration completed Sep 10 23:20:46.940850 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:20:46.942865 systemd[1]: Reached target network.target - Network. Sep 10 23:20:46.946479 systemd[1]: Starting containerd.service - containerd container runtime... Sep 10 23:20:46.948937 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 23:20:46.950009 dbus-daemon[1412]: [system] SELinux support is enabled Sep 10 23:20:46.952133 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 23:20:46.953268 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 23:20:46.958231 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 23:20:46.958266 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 23:20:46.959399 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 23:20:46.959423 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 23:20:46.963363 systemd[1]: Started update-engine.service - Update Engine. Sep 10 23:20:46.965956 update_engine[1424]: I20250910 23:20:46.964409 1424 update_check_scheduler.cc:74] Next update check in 3m16s Sep 10 23:20:46.970172 systemd-logind[1423]: New seat seat0. Sep 10 23:20:46.974453 extend-filesystems[1416]: Old size kept for /dev/vda9 Sep 10 23:20:47.001894 bash[1468]: Updated "/home/core/.ssh/authorized_keys" Sep 10 23:20:46.981225 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 23:20:46.998650 systemd-networkd[1410]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:20:46.998655 systemd-networkd[1410]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:20:46.999411 systemd-networkd[1410]: eth0: Link UP Sep 10 23:20:46.999592 systemd-networkd[1410]: eth0: Gained carrier Sep 10 23:20:46.999613 systemd-networkd[1410]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:20:47.008192 dbus-daemon[1412]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.2' (uid=244 pid=1410 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Sep 10 23:20:47.008248 systemd-networkd[1410]: eth0: DHCPv4 address 10.0.0.14/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:20:47.009502 systemd-timesyncd[1377]: Network configuration changed, trying to establish connection. Sep 10 23:20:47.012502 systemd-timesyncd[1377]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 23:20:47.012647 systemd-timesyncd[1377]: Initial clock synchronization to Wed 2025-09-10 23:20:46.755108 UTC. Sep 10 23:20:47.021531 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 23:20:47.021791 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 23:20:47.025373 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 23:20:47.026729 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 10 23:20:47.030976 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 23:20:47.056496 locksmithd[1469]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 23:20:47.058002 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:20:47.060393 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 23:20:47.063081 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 23:20:47.066556 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Sep 10 23:20:47.071346 (ntainerd)[1484]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 10 23:20:47.089879 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 23:20:47.161771 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Sep 10 23:20:47.162057 dbus-daemon[1412]: [system] Successfully activated service 'org.freedesktop.hostname1' Sep 10 23:20:47.164541 dbus-daemon[1412]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.8' (uid=0 pid=1486 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Sep 10 23:20:47.167806 systemd[1]: Starting polkit.service - Authorization Manager... Sep 10 23:20:47.194584 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:20:47.210483 systemd-logind[1423]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 23:20:47.247764 containerd[1484]: time="2025-09-10T23:20:47Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 10 23:20:47.248350 containerd[1484]: time="2025-09-10T23:20:47.248287680Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 10 23:20:47.278006 containerd[1484]: time="2025-09-10T23:20:47.275474880Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.48µs" Sep 10 23:20:47.278006 containerd[1484]: time="2025-09-10T23:20:47.275516840Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 10 23:20:47.278006 containerd[1484]: time="2025-09-10T23:20:47.275534800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 10 23:20:47.278006 containerd[1484]: time="2025-09-10T23:20:47.275693400Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 10 23:20:47.278006 containerd[1484]: time="2025-09-10T23:20:47.275713760Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 10 23:20:47.278006 containerd[1484]: time="2025-09-10T23:20:47.275737880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:20:47.278006 containerd[1484]: time="2025-09-10T23:20:47.275786640Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:20:47.278006 containerd[1484]: time="2025-09-10T23:20:47.275797040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:20:47.279206 containerd[1484]: time="2025-09-10T23:20:47.279146840Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:20:47.279206 containerd[1484]: time="2025-09-10T23:20:47.279199320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:20:47.279261 containerd[1484]: time="2025-09-10T23:20:47.279219800Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:20:47.279261 containerd[1484]: time="2025-09-10T23:20:47.279231800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 10 23:20:47.279378 containerd[1484]: time="2025-09-10T23:20:47.279355920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 10 23:20:47.279601 containerd[1484]: time="2025-09-10T23:20:47.279573720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:20:47.280578 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:20:47.282498 containerd[1484]: time="2025-09-10T23:20:47.282466120Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:20:47.282498 containerd[1484]: time="2025-09-10T23:20:47.282492760Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 10 23:20:47.282569 containerd[1484]: time="2025-09-10T23:20:47.282535360Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 10 23:20:47.282763 containerd[1484]: time="2025-09-10T23:20:47.282741960Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 10 23:20:47.282836 containerd[1484]: time="2025-09-10T23:20:47.282819280Z" level=info msg="metadata content store policy set" policy=shared Sep 10 23:20:47.286478 containerd[1484]: time="2025-09-10T23:20:47.286435360Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 10 23:20:47.286525 containerd[1484]: time="2025-09-10T23:20:47.286503120Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 10 23:20:47.286525 containerd[1484]: time="2025-09-10T23:20:47.286520400Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 10 23:20:47.286558 containerd[1484]: time="2025-09-10T23:20:47.286534920Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 10 23:20:47.286590 containerd[1484]: time="2025-09-10T23:20:47.286547000Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 10 23:20:47.286613 containerd[1484]: time="2025-09-10T23:20:47.286589880Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 10 23:20:47.286613 containerd[1484]: time="2025-09-10T23:20:47.286603040Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 10 23:20:47.286663 containerd[1484]: time="2025-09-10T23:20:47.286615840Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 10 23:20:47.286663 containerd[1484]: time="2025-09-10T23:20:47.286633600Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 10 23:20:47.286663 containerd[1484]: time="2025-09-10T23:20:47.286643800Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 10 23:20:47.286663 containerd[1484]: time="2025-09-10T23:20:47.286652640Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 10 23:20:47.286729 containerd[1484]: time="2025-09-10T23:20:47.286665120Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 10 23:20:47.286796 containerd[1484]: time="2025-09-10T23:20:47.286775920Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 10 23:20:47.286825 containerd[1484]: time="2025-09-10T23:20:47.286803440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 10 23:20:47.286825 containerd[1484]: time="2025-09-10T23:20:47.286817560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 10 23:20:47.286863 containerd[1484]: time="2025-09-10T23:20:47.286828800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 10 23:20:47.286863 containerd[1484]: time="2025-09-10T23:20:47.286840400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 10 23:20:47.286863 containerd[1484]: time="2025-09-10T23:20:47.286850640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 10 23:20:47.286914 containerd[1484]: time="2025-09-10T23:20:47.286864360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 10 23:20:47.286914 containerd[1484]: time="2025-09-10T23:20:47.286879000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 10 23:20:47.286914 containerd[1484]: time="2025-09-10T23:20:47.286890680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 10 23:20:47.286914 containerd[1484]: time="2025-09-10T23:20:47.286902480Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 10 23:20:47.286914 containerd[1484]: time="2025-09-10T23:20:47.286913400Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 10 23:20:47.287292 containerd[1484]: time="2025-09-10T23:20:47.287266000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 10 23:20:47.287292 containerd[1484]: time="2025-09-10T23:20:47.287292040Z" level=info msg="Start snapshots syncer" Sep 10 23:20:47.287338 containerd[1484]: time="2025-09-10T23:20:47.287319200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 10 23:20:47.287587 containerd[1484]: time="2025-09-10T23:20:47.287546680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 10 23:20:47.287691 containerd[1484]: time="2025-09-10T23:20:47.287596360Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 10 23:20:47.287691 containerd[1484]: time="2025-09-10T23:20:47.287674840Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 10 23:20:47.287826 containerd[1484]: time="2025-09-10T23:20:47.287799840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 10 23:20:47.287860 containerd[1484]: time="2025-09-10T23:20:47.287842160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 10 23:20:47.287860 containerd[1484]: time="2025-09-10T23:20:47.287854280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 10 23:20:47.287900 containerd[1484]: time="2025-09-10T23:20:47.287864120Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 10 23:20:47.287900 containerd[1484]: time="2025-09-10T23:20:47.287875400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 10 23:20:47.287900 containerd[1484]: time="2025-09-10T23:20:47.287886240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 10 23:20:47.287900 containerd[1484]: time="2025-09-10T23:20:47.287896320Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 10 23:20:47.287975 containerd[1484]: time="2025-09-10T23:20:47.287921480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 10 23:20:47.287975 containerd[1484]: time="2025-09-10T23:20:47.287932600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 10 23:20:47.287975 containerd[1484]: time="2025-09-10T23:20:47.287964120Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 10 23:20:47.288031 containerd[1484]: time="2025-09-10T23:20:47.288001160Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:20:47.288031 containerd[1484]: time="2025-09-10T23:20:47.288016240Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:20:47.288031 containerd[1484]: time="2025-09-10T23:20:47.288024840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:20:47.288079 containerd[1484]: time="2025-09-10T23:20:47.288035080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:20:47.288079 containerd[1484]: time="2025-09-10T23:20:47.288043600Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 10 23:20:47.288079 containerd[1484]: time="2025-09-10T23:20:47.288052880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 10 23:20:47.288079 containerd[1484]: time="2025-09-10T23:20:47.288074720Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 10 23:20:47.288169 containerd[1484]: time="2025-09-10T23:20:47.288151800Z" level=info msg="runtime interface created" Sep 10 23:20:47.288169 containerd[1484]: time="2025-09-10T23:20:47.288163240Z" level=info msg="created NRI interface" Sep 10 23:20:47.288207 containerd[1484]: time="2025-09-10T23:20:47.288172280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 10 23:20:47.288207 containerd[1484]: time="2025-09-10T23:20:47.288183560Z" level=info msg="Connect containerd service" Sep 10 23:20:47.288239 containerd[1484]: time="2025-09-10T23:20:47.288210240Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 10 23:20:47.289044 containerd[1484]: time="2025-09-10T23:20:47.289012800Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 23:20:47.305656 polkitd[1508]: Started polkitd version 126 Sep 10 23:20:47.312303 polkitd[1508]: Loading rules from directory /etc/polkit-1/rules.d Sep 10 23:20:47.312600 polkitd[1508]: Loading rules from directory /run/polkit-1/rules.d Sep 10 23:20:47.312640 polkitd[1508]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Sep 10 23:20:47.312966 polkitd[1508]: Loading rules from directory /usr/local/share/polkit-1/rules.d Sep 10 23:20:47.312984 polkitd[1508]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Sep 10 23:20:47.313021 polkitd[1508]: Loading rules from directory /usr/share/polkit-1/rules.d Sep 10 23:20:47.313474 polkitd[1508]: Finished loading, compiling and executing 2 rules Sep 10 23:20:47.313767 systemd[1]: Started polkit.service - Authorization Manager. Sep 10 23:20:47.315122 dbus-daemon[1412]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Sep 10 23:20:47.315525 polkitd[1508]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Sep 10 23:20:47.324449 systemd-hostnamed[1486]: Hostname set to (static) Sep 10 23:20:47.361540 containerd[1484]: time="2025-09-10T23:20:47.361474880Z" level=info msg="Start subscribing containerd event" Sep 10 23:20:47.361661 containerd[1484]: time="2025-09-10T23:20:47.361554800Z" level=info msg="Start recovering state" Sep 10 23:20:47.361661 containerd[1484]: time="2025-09-10T23:20:47.361515640Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 23:20:47.361661 containerd[1484]: time="2025-09-10T23:20:47.361645160Z" level=info msg="Start event monitor" Sep 10 23:20:47.361661 containerd[1484]: time="2025-09-10T23:20:47.361658720Z" level=info msg="Start cni network conf syncer for default" Sep 10 23:20:47.361742 containerd[1484]: time="2025-09-10T23:20:47.361667160Z" level=info msg="Start streaming server" Sep 10 23:20:47.361742 containerd[1484]: time="2025-09-10T23:20:47.361674000Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 23:20:47.361742 containerd[1484]: time="2025-09-10T23:20:47.361676720Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 10 23:20:47.361742 containerd[1484]: time="2025-09-10T23:20:47.361723080Z" level=info msg="runtime interface starting up..." Sep 10 23:20:47.361742 containerd[1484]: time="2025-09-10T23:20:47.361729920Z" level=info msg="starting plugins..." Sep 10 23:20:47.361822 containerd[1484]: time="2025-09-10T23:20:47.361747360Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 10 23:20:47.361868 containerd[1484]: time="2025-09-10T23:20:47.361853280Z" level=info msg="containerd successfully booted in 0.114415s" Sep 10 23:20:47.361980 systemd[1]: Started containerd.service - containerd container runtime. Sep 10 23:20:47.428257 sshd_keygen[1446]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 10 23:20:47.447374 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 23:20:47.450560 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 23:20:47.473604 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 23:20:47.473843 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 23:20:47.477190 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 23:20:47.505039 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 23:20:47.507642 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 23:20:47.509714 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 23:20:47.510870 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 23:20:48.363061 systemd-networkd[1410]: eth0: Gained IPv6LL Sep 10 23:20:48.365248 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 23:20:48.366723 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 23:20:48.368911 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 23:20:48.370734 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 23:20:48.397053 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 23:20:48.398271 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 23:20:48.398451 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 23:20:48.400340 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 10 23:20:48.400538 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 23:20:48.407029 systemd[1]: Startup finished in 2.053s (kernel) + 3.833s (initrd) + 3.019s (userspace) = 8.907s. Sep 10 23:20:54.684172 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 23:20:54.685110 systemd[1]: Started sshd@0-10.0.0.14:22-10.0.0.1:52984.service - OpenSSH per-connection server daemon (10.0.0.1:52984). Sep 10 23:20:54.741822 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 52984 ssh2: RSA SHA256:01/8/GJm96qRmhpjxlCxzORm+n+531eu8FILDPAeTPk Sep 10 23:20:54.744078 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:20:54.750110 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 23:20:54.750966 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 23:20:54.755959 systemd-logind[1423]: New session 1 of user core. Sep 10 23:20:54.769489 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 23:20:54.774046 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 23:20:54.797127 (systemd)[1582]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 23:20:54.799550 systemd-logind[1423]: New session c1 of user core. Sep 10 23:20:54.904437 systemd[1582]: Queued start job for default target default.target. Sep 10 23:20:54.923904 systemd[1582]: Created slice app.slice - User Application Slice. Sep 10 23:20:54.923954 systemd[1582]: Reached target paths.target - Paths. Sep 10 23:20:54.923992 systemd[1582]: Reached target timers.target - Timers. Sep 10 23:20:54.925127 systemd[1582]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 23:20:54.934154 systemd[1582]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 23:20:54.934212 systemd[1582]: Reached target sockets.target - Sockets. Sep 10 23:20:54.934246 systemd[1582]: Reached target basic.target - Basic System. Sep 10 23:20:54.934276 systemd[1582]: Reached target default.target - Main User Target. Sep 10 23:20:54.934302 systemd[1582]: Startup finished in 128ms. Sep 10 23:20:54.934395 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 23:20:54.935769 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 23:20:54.999158 systemd[1]: Started sshd@1-10.0.0.14:22-10.0.0.1:52996.service - OpenSSH per-connection server daemon (10.0.0.1:52996). Sep 10 23:20:55.058010 sshd[1593]: Accepted publickey for core from 10.0.0.1 port 52996 ssh2: RSA SHA256:01/8/GJm96qRmhpjxlCxzORm+n+531eu8FILDPAeTPk Sep 10 23:20:55.059297 sshd-session[1593]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:20:55.063138 systemd-logind[1423]: New session 2 of user core. Sep 10 23:20:55.078102 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 23:20:55.129508 sshd[1596]: Connection closed by 10.0.0.1 port 52996 Sep 10 23:20:55.129889 sshd-session[1593]: pam_unix(sshd:session): session closed for user core Sep 10 23:20:55.147007 systemd[1]: sshd@1-10.0.0.14:22-10.0.0.1:52996.service: Deactivated successfully. Sep 10 23:20:55.148541 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 23:20:55.149306 systemd-logind[1423]: Session 2 logged out. Waiting for processes to exit. Sep 10 23:20:55.151612 systemd[1]: Started sshd@2-10.0.0.14:22-10.0.0.1:53000.service - OpenSSH per-connection server daemon (10.0.0.1:53000). Sep 10 23:20:55.153007 systemd-logind[1423]: Removed session 2. Sep 10 23:20:55.205415 sshd[1602]: Accepted publickey for core from 10.0.0.1 port 53000 ssh2: RSA SHA256:01/8/GJm96qRmhpjxlCxzORm+n+531eu8FILDPAeTPk Sep 10 23:20:55.206574 sshd-session[1602]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:20:55.210430 systemd-logind[1423]: New session 3 of user core. Sep 10 23:20:55.225121 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 23:20:55.273686 sshd[1605]: Connection closed by 10.0.0.1 port 53000 Sep 10 23:20:55.274076 sshd-session[1602]: pam_unix(sshd:session): session closed for user core Sep 10 23:20:55.282698 systemd[1]: sshd@2-10.0.0.14:22-10.0.0.1:53000.service: Deactivated successfully. Sep 10 23:20:55.285374 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 23:20:55.286143 systemd-logind[1423]: Session 3 logged out. Waiting for processes to exit. Sep 10 23:20:55.288951 systemd[1]: Started sshd@3-10.0.0.14:22-10.0.0.1:53002.service - OpenSSH per-connection server daemon (10.0.0.1:53002). Sep 10 23:20:55.289623 systemd-logind[1423]: Removed session 3. Sep 10 23:20:55.336733 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 53002 ssh2: RSA SHA256:01/8/GJm96qRmhpjxlCxzORm+n+531eu8FILDPAeTPk Sep 10 23:20:55.337845 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:20:55.342448 systemd-logind[1423]: New session 4 of user core. Sep 10 23:20:55.354092 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 23:20:55.403826 sshd[1614]: Connection closed by 10.0.0.1 port 53002 Sep 10 23:20:55.404143 sshd-session[1611]: pam_unix(sshd:session): session closed for user core Sep 10 23:20:55.415734 systemd[1]: sshd@3-10.0.0.14:22-10.0.0.1:53002.service: Deactivated successfully. Sep 10 23:20:55.419388 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 23:20:55.420714 systemd-logind[1423]: Session 4 logged out. Waiting for processes to exit. Sep 10 23:20:55.421999 systemd[1]: Started sshd@4-10.0.0.14:22-10.0.0.1:53018.service - OpenSSH per-connection server daemon (10.0.0.1:53018). Sep 10 23:20:55.422837 systemd-logind[1423]: Removed session 4. Sep 10 23:20:55.475021 sshd[1620]: Accepted publickey for core from 10.0.0.1 port 53018 ssh2: RSA SHA256:01/8/GJm96qRmhpjxlCxzORm+n+531eu8FILDPAeTPk Sep 10 23:20:55.476223 sshd-session[1620]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:20:55.479954 systemd-logind[1423]: New session 5 of user core. Sep 10 23:20:55.492127 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 23:20:55.547658 sudo[1624]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 23:20:55.547908 sudo[1624]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:20:55.561754 sudo[1624]: pam_unix(sudo:session): session closed for user root Sep 10 23:20:55.563358 sshd[1623]: Connection closed by 10.0.0.1 port 53018 Sep 10 23:20:55.563751 sshd-session[1620]: pam_unix(sshd:session): session closed for user core Sep 10 23:20:55.571751 systemd[1]: sshd@4-10.0.0.14:22-10.0.0.1:53018.service: Deactivated successfully. Sep 10 23:20:55.576173 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 23:20:55.576874 systemd-logind[1423]: Session 5 logged out. Waiting for processes to exit. Sep 10 23:20:55.580559 systemd[1]: Started sshd@5-10.0.0.14:22-10.0.0.1:53024.service - OpenSSH per-connection server daemon (10.0.0.1:53024). Sep 10 23:20:55.581410 systemd-logind[1423]: Removed session 5. Sep 10 23:20:55.644283 sshd[1630]: Accepted publickey for core from 10.0.0.1 port 53024 ssh2: RSA SHA256:01/8/GJm96qRmhpjxlCxzORm+n+531eu8FILDPAeTPk Sep 10 23:20:55.645398 sshd-session[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:20:55.649381 systemd-logind[1423]: New session 6 of user core. Sep 10 23:20:55.661174 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 23:20:55.711373 sudo[1636]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 23:20:55.711648 sudo[1636]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:20:55.716591 sudo[1636]: pam_unix(sudo:session): session closed for user root Sep 10 23:20:55.721377 sudo[1635]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 10 23:20:55.721671 sudo[1635]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:20:55.733016 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:20:55.780201 augenrules[1658]: No rules Sep 10 23:20:55.781344 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:20:55.781559 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:20:55.783161 sudo[1635]: pam_unix(sudo:session): session closed for user root Sep 10 23:20:55.784310 sshd[1634]: Connection closed by 10.0.0.1 port 53024 Sep 10 23:20:55.784613 sshd-session[1630]: pam_unix(sshd:session): session closed for user core Sep 10 23:20:55.792157 systemd[1]: sshd@5-10.0.0.14:22-10.0.0.1:53024.service: Deactivated successfully. Sep 10 23:20:55.793614 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 23:20:55.794473 systemd-logind[1423]: Session 6 logged out. Waiting for processes to exit. Sep 10 23:20:55.796550 systemd[1]: Started sshd@6-10.0.0.14:22-10.0.0.1:53036.service - OpenSSH per-connection server daemon (10.0.0.1:53036). Sep 10 23:20:55.797058 systemd-logind[1423]: Removed session 6. Sep 10 23:20:55.848588 sshd[1667]: Accepted publickey for core from 10.0.0.1 port 53036 ssh2: RSA SHA256:01/8/GJm96qRmhpjxlCxzORm+n+531eu8FILDPAeTPk Sep 10 23:20:55.849799 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:20:55.853671 systemd-logind[1423]: New session 7 of user core. Sep 10 23:20:55.861090 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 23:20:55.920328 sshd[1671]: Connection closed by 10.0.0.1 port 53036 Sep 10 23:20:55.920644 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Sep 10 23:20:55.923776 systemd[1]: sshd@6-10.0.0.14:22-10.0.0.1:53036.service: Deactivated successfully. Sep 10 23:20:55.925290 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 23:20:55.925919 systemd-logind[1423]: Session 7 logged out. Waiting for processes to exit. Sep 10 23:20:55.926834 systemd-logind[1423]: Removed session 7.