Sep 12 17:23:55.843060 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 12 17:23:55.843082 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Fri Sep 12 15:37:01 -00 2025 Sep 12 17:23:55.843091 kernel: KASLR enabled Sep 12 17:23:55.843097 kernel: efi: EFI v2.7 by EDK II Sep 12 17:23:55.843102 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1ca018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a1018 RNG=0xdb978698 MEMRESERVE=0xdb1c2d18 Sep 12 17:23:55.843108 kernel: random: crng init done Sep 12 17:23:55.843114 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 12 17:23:55.843120 kernel: secureboot: Secure boot enabled Sep 12 17:23:55.843126 kernel: ACPI: Early table checksum verification disabled Sep 12 17:23:55.843133 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 12 17:23:55.843139 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 12 17:23:55.843145 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:23:55.843151 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:23:55.843157 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:23:55.843164 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:23:55.843171 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:23:55.843177 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:23:55.843183 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:23:55.843189 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:23:55.843196 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:23:55.843202 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:23:55.843208 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 12 17:23:55.843214 kernel: ACPI: Use ACPI SPCR as default console: No Sep 12 17:23:55.843220 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 17:23:55.843226 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 12 17:23:55.843234 kernel: Zone ranges: Sep 12 17:23:55.843240 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 17:23:55.843246 kernel: DMA32 empty Sep 12 17:23:55.843252 kernel: Normal empty Sep 12 17:23:55.843258 kernel: Device empty Sep 12 17:23:55.843264 kernel: Movable zone start for each node Sep 12 17:23:55.843269 kernel: Early memory node ranges Sep 12 17:23:55.843275 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Sep 12 17:23:55.843281 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Sep 12 17:23:55.843287 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Sep 12 17:23:55.843293 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Sep 12 17:23:55.843299 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 12 17:23:55.843307 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 12 17:23:55.843313 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 12 17:23:55.843319 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 12 17:23:55.843327 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 12 17:23:55.843333 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 12 17:23:55.843340 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 12 17:23:55.843354 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 17:23:55.843363 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 12 17:23:55.843369 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 12 17:23:55.843376 kernel: psci: probing for conduit method from ACPI. Sep 12 17:23:55.843382 kernel: psci: PSCIv1.1 detected in firmware. Sep 12 17:23:55.843388 kernel: psci: Using standard PSCI v0.2 function IDs Sep 12 17:23:55.843395 kernel: psci: Trusted OS migration not required Sep 12 17:23:55.843401 kernel: psci: SMC Calling Convention v1.1 Sep 12 17:23:55.843407 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 12 17:23:55.843414 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 12 17:23:55.843422 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 12 17:23:55.843429 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 12 17:23:55.843436 kernel: Detected PIPT I-cache on CPU0 Sep 12 17:23:55.843442 kernel: CPU features: detected: GIC system register CPU interface Sep 12 17:23:55.843449 kernel: CPU features: detected: Spectre-v4 Sep 12 17:23:55.843455 kernel: CPU features: detected: Spectre-BHB Sep 12 17:23:55.843461 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 12 17:23:55.843468 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 12 17:23:55.843474 kernel: CPU features: detected: ARM erratum 1418040 Sep 12 17:23:55.843480 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 12 17:23:55.843487 kernel: alternatives: applying boot alternatives Sep 12 17:23:55.843494 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=9b01894f6bb04aff3ec9b8554b3ae56a087d51961f1a01981bc4d4f54ccefc09 Sep 12 17:23:55.843502 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 12 17:23:55.843509 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 12 17:23:55.843515 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 12 17:23:55.843522 kernel: Fallback order for Node 0: 0 Sep 12 17:23:55.843528 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 12 17:23:55.843534 kernel: Policy zone: DMA Sep 12 17:23:55.843541 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 12 17:23:55.843547 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 12 17:23:55.843554 kernel: software IO TLB: area num 4. Sep 12 17:23:55.843560 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 12 17:23:55.843567 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Sep 12 17:23:55.843575 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 17:23:55.843582 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 12 17:23:55.843589 kernel: rcu: RCU event tracing is enabled. Sep 12 17:23:55.843595 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 12 17:23:55.843602 kernel: Trampoline variant of Tasks RCU enabled. Sep 12 17:23:55.843608 kernel: Tracing variant of Tasks RCU enabled. Sep 12 17:23:55.843615 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 17:23:55.843622 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 17:23:55.843628 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 12 17:23:55.843635 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 12 17:23:55.843642 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 12 17:23:55.843649 kernel: GICv3: 256 SPIs implemented Sep 12 17:23:55.843656 kernel: GICv3: 0 Extended SPIs implemented Sep 12 17:23:55.843662 kernel: Root IRQ handler: gic_handle_irq Sep 12 17:23:55.843669 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 12 17:23:55.843675 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 12 17:23:55.843681 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 12 17:23:55.843688 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 12 17:23:55.843695 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 12 17:23:55.843701 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 12 17:23:55.843708 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 12 17:23:55.843714 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 12 17:23:55.843721 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 17:23:55.843728 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:23:55.843735 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 12 17:23:55.843752 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 12 17:23:55.843759 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 12 17:23:55.843766 kernel: arm-pv: using stolen time PV Sep 12 17:23:55.843772 kernel: Console: colour dummy device 80x25 Sep 12 17:23:55.843779 kernel: ACPI: Core revision 20240827 Sep 12 17:23:55.843786 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 12 17:23:55.843792 kernel: pid_max: default: 32768 minimum: 301 Sep 12 17:23:55.843799 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 12 17:23:55.843809 kernel: landlock: Up and running. Sep 12 17:23:55.843816 kernel: SELinux: Initializing. Sep 12 17:23:55.843823 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 17:23:55.843830 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 17:23:55.843837 kernel: rcu: Hierarchical SRCU implementation. Sep 12 17:23:55.843843 kernel: rcu: Max phase no-delay instances is 400. Sep 12 17:23:55.843850 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 12 17:23:55.843857 kernel: Remapping and enabling EFI services. Sep 12 17:23:55.843864 kernel: smp: Bringing up secondary CPUs ... Sep 12 17:23:55.843876 kernel: Detected PIPT I-cache on CPU1 Sep 12 17:23:55.843883 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 12 17:23:55.843891 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 12 17:23:55.843899 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:23:55.843906 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 12 17:23:55.843913 kernel: Detected PIPT I-cache on CPU2 Sep 12 17:23:55.843920 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 12 17:23:55.843927 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 12 17:23:55.843935 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:23:55.843942 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 12 17:23:55.843949 kernel: Detected PIPT I-cache on CPU3 Sep 12 17:23:55.843956 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 12 17:23:55.843963 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 12 17:23:55.843970 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:23:55.843977 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 12 17:23:55.843984 kernel: smp: Brought up 1 node, 4 CPUs Sep 12 17:23:55.843992 kernel: SMP: Total of 4 processors activated. Sep 12 17:23:55.844000 kernel: CPU: All CPU(s) started at EL1 Sep 12 17:23:55.844007 kernel: CPU features: detected: 32-bit EL0 Support Sep 12 17:23:55.844014 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 12 17:23:55.844021 kernel: CPU features: detected: Common not Private translations Sep 12 17:23:55.844028 kernel: CPU features: detected: CRC32 instructions Sep 12 17:23:55.844035 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 12 17:23:55.844041 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 12 17:23:55.844048 kernel: CPU features: detected: LSE atomic instructions Sep 12 17:23:55.844055 kernel: CPU features: detected: Privileged Access Never Sep 12 17:23:55.844064 kernel: CPU features: detected: RAS Extension Support Sep 12 17:23:55.844071 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 12 17:23:55.844078 kernel: alternatives: applying system-wide alternatives Sep 12 17:23:55.844085 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 12 17:23:55.844092 kernel: Memory: 2422272K/2572288K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38912K init, 1038K bss, 127680K reserved, 16384K cma-reserved) Sep 12 17:23:55.844099 kernel: devtmpfs: initialized Sep 12 17:23:55.844106 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 17:23:55.844113 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 12 17:23:55.844120 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 12 17:23:55.844129 kernel: 0 pages in range for non-PLT usage Sep 12 17:23:55.844137 kernel: 508576 pages in range for PLT usage Sep 12 17:23:55.844144 kernel: pinctrl core: initialized pinctrl subsystem Sep 12 17:23:55.844150 kernel: SMBIOS 3.0.0 present. Sep 12 17:23:55.844158 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 12 17:23:55.844164 kernel: DMI: Memory slots populated: 1/1 Sep 12 17:23:55.844172 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 17:23:55.844179 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 12 17:23:55.844187 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 17:23:55.844195 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 17:23:55.844202 kernel: audit: initializing netlink subsys (disabled) Sep 12 17:23:55.844209 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Sep 12 17:23:55.844216 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 12 17:23:55.844223 kernel: cpuidle: using governor menu Sep 12 17:23:55.844230 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 12 17:23:55.844237 kernel: ASID allocator initialised with 32768 entries Sep 12 17:23:55.844244 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 17:23:55.844251 kernel: Serial: AMBA PL011 UART driver Sep 12 17:23:55.844260 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 17:23:55.844267 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 17:23:55.844274 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 12 17:23:55.844281 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 12 17:23:55.844288 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 17:23:55.844295 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 17:23:55.844301 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 12 17:23:55.844308 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 12 17:23:55.844315 kernel: ACPI: Added _OSI(Module Device) Sep 12 17:23:55.844324 kernel: ACPI: Added _OSI(Processor Device) Sep 12 17:23:55.844331 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 12 17:23:55.844338 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 12 17:23:55.844345 kernel: ACPI: Interpreter enabled Sep 12 17:23:55.844356 kernel: ACPI: Using GIC for interrupt routing Sep 12 17:23:55.844363 kernel: ACPI: MCFG table detected, 1 entries Sep 12 17:23:55.844370 kernel: ACPI: CPU0 has been hot-added Sep 12 17:23:55.844376 kernel: ACPI: CPU1 has been hot-added Sep 12 17:23:55.844383 kernel: ACPI: CPU2 has been hot-added Sep 12 17:23:55.844390 kernel: ACPI: CPU3 has been hot-added Sep 12 17:23:55.844399 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 12 17:23:55.844405 kernel: printk: legacy console [ttyAMA0] enabled Sep 12 17:23:55.844412 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 12 17:23:55.844542 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 17:23:55.844611 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 17:23:55.844680 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 17:23:55.844793 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 12 17:23:55.844870 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 12 17:23:55.844880 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 12 17:23:55.844888 kernel: PCI host bridge to bus 0000:00 Sep 12 17:23:55.844976 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 12 17:23:55.845038 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 12 17:23:55.845105 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 12 17:23:55.845161 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 12 17:23:55.845244 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 12 17:23:55.845324 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 12 17:23:55.845401 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 12 17:23:55.845464 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 12 17:23:55.845525 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 12 17:23:55.845585 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 12 17:23:55.845646 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 12 17:23:55.845710 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 12 17:23:55.845781 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 12 17:23:55.845842 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 12 17:23:55.845899 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 12 17:23:55.845908 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 12 17:23:55.845916 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 12 17:23:55.845924 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 12 17:23:55.845933 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 12 17:23:55.845940 kernel: iommu: Default domain type: Translated Sep 12 17:23:55.845948 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 12 17:23:55.845955 kernel: efivars: Registered efivars operations Sep 12 17:23:55.845962 kernel: vgaarb: loaded Sep 12 17:23:55.845969 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 12 17:23:55.845976 kernel: VFS: Disk quotas dquot_6.6.0 Sep 12 17:23:55.845983 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 17:23:55.845991 kernel: pnp: PnP ACPI init Sep 12 17:23:55.846065 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 12 17:23:55.846075 kernel: pnp: PnP ACPI: found 1 devices Sep 12 17:23:55.846083 kernel: NET: Registered PF_INET protocol family Sep 12 17:23:55.846090 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 17:23:55.846097 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 12 17:23:55.846105 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 12 17:23:55.846112 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 17:23:55.846119 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 12 17:23:55.846128 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 12 17:23:55.846135 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 17:23:55.846142 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 17:23:55.846149 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 17:23:55.846156 kernel: PCI: CLS 0 bytes, default 64 Sep 12 17:23:55.846164 kernel: kvm [1]: HYP mode not available Sep 12 17:23:55.846171 kernel: Initialise system trusted keyrings Sep 12 17:23:55.846178 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 12 17:23:55.846185 kernel: Key type asymmetric registered Sep 12 17:23:55.846193 kernel: Asymmetric key parser 'x509' registered Sep 12 17:23:55.846200 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 12 17:23:55.846207 kernel: io scheduler mq-deadline registered Sep 12 17:23:55.846215 kernel: io scheduler kyber registered Sep 12 17:23:55.846222 kernel: io scheduler bfq registered Sep 12 17:23:55.846230 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 12 17:23:55.846237 kernel: ACPI: button: Power Button [PWRB] Sep 12 17:23:55.846245 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 12 17:23:55.846311 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 12 17:23:55.846321 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 17:23:55.846342 kernel: thunder_xcv, ver 1.0 Sep 12 17:23:55.846355 kernel: thunder_bgx, ver 1.0 Sep 12 17:23:55.846362 kernel: nicpf, ver 1.0 Sep 12 17:23:55.846369 kernel: nicvf, ver 1.0 Sep 12 17:23:55.846448 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 12 17:23:55.846512 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-12T17:23:55 UTC (1757697835) Sep 12 17:23:55.846521 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 12 17:23:55.846529 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 12 17:23:55.846538 kernel: watchdog: NMI not fully supported Sep 12 17:23:55.846545 kernel: watchdog: Hard watchdog permanently disabled Sep 12 17:23:55.846552 kernel: NET: Registered PF_INET6 protocol family Sep 12 17:23:55.846559 kernel: Segment Routing with IPv6 Sep 12 17:23:55.846566 kernel: In-situ OAM (IOAM) with IPv6 Sep 12 17:23:55.846573 kernel: NET: Registered PF_PACKET protocol family Sep 12 17:23:55.846580 kernel: Key type dns_resolver registered Sep 12 17:23:55.846587 kernel: registered taskstats version 1 Sep 12 17:23:55.846595 kernel: Loading compiled-in X.509 certificates Sep 12 17:23:55.846613 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 7675c1947f324bc6524fdc1ee0f8f5f343acfea7' Sep 12 17:23:55.846626 kernel: Demotion targets for Node 0: null Sep 12 17:23:55.846633 kernel: Key type .fscrypt registered Sep 12 17:23:55.846640 kernel: Key type fscrypt-provisioning registered Sep 12 17:23:55.846647 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 12 17:23:55.846654 kernel: ima: Allocated hash algorithm: sha1 Sep 12 17:23:55.846661 kernel: ima: No architecture policies found Sep 12 17:23:55.846668 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 12 17:23:55.846676 kernel: clk: Disabling unused clocks Sep 12 17:23:55.846683 kernel: PM: genpd: Disabling unused power domains Sep 12 17:23:55.846690 kernel: Warning: unable to open an initial console. Sep 12 17:23:55.846697 kernel: Freeing unused kernel memory: 38912K Sep 12 17:23:55.846704 kernel: Run /init as init process Sep 12 17:23:55.846711 kernel: with arguments: Sep 12 17:23:55.846718 kernel: /init Sep 12 17:23:55.846725 kernel: with environment: Sep 12 17:23:55.846732 kernel: HOME=/ Sep 12 17:23:55.846816 kernel: TERM=linux Sep 12 17:23:55.846826 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 12 17:23:55.846834 systemd[1]: Successfully made /usr/ read-only. Sep 12 17:23:55.846845 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 17:23:55.846853 systemd[1]: Detected virtualization kvm. Sep 12 17:23:55.846861 systemd[1]: Detected architecture arm64. Sep 12 17:23:55.846869 systemd[1]: Running in initrd. Sep 12 17:23:55.846877 systemd[1]: No hostname configured, using default hostname. Sep 12 17:23:55.846886 systemd[1]: Hostname set to . Sep 12 17:23:55.846893 systemd[1]: Initializing machine ID from VM UUID. Sep 12 17:23:55.846901 systemd[1]: Queued start job for default target initrd.target. Sep 12 17:23:55.846908 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:23:55.846916 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:23:55.846924 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 12 17:23:55.846932 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 17:23:55.846939 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 12 17:23:55.846949 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 12 17:23:55.846957 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 12 17:23:55.846965 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 12 17:23:55.846973 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:23:55.846980 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:23:55.846988 systemd[1]: Reached target paths.target - Path Units. Sep 12 17:23:55.846995 systemd[1]: Reached target slices.target - Slice Units. Sep 12 17:23:55.847004 systemd[1]: Reached target swap.target - Swaps. Sep 12 17:23:55.847013 systemd[1]: Reached target timers.target - Timer Units. Sep 12 17:23:55.847020 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 17:23:55.847028 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 17:23:55.847035 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 12 17:23:55.847043 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 12 17:23:55.847051 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 12 17:23:55.847059 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 17:23:55.847068 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:23:55.847075 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 17:23:55.847083 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 12 17:23:55.847091 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 17:23:55.847099 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 12 17:23:55.847107 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 12 17:23:55.847114 systemd[1]: Starting systemd-fsck-usr.service... Sep 12 17:23:55.847122 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 17:23:55.847129 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 17:23:55.847138 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:23:55.847146 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 12 17:23:55.847154 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:23:55.847162 systemd[1]: Finished systemd-fsck-usr.service. Sep 12 17:23:55.847171 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 17:23:55.847179 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:23:55.847187 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:23:55.847214 systemd-journald[243]: Collecting audit messages is disabled. Sep 12 17:23:55.847234 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 12 17:23:55.847242 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 12 17:23:55.847251 systemd-journald[243]: Journal started Sep 12 17:23:55.847269 systemd-journald[243]: Runtime Journal (/run/log/journal/f522372afa1f4be5b44c4af476742ebb) is 6M, max 48.5M, 42.4M free. Sep 12 17:23:55.824270 systemd-modules-load[244]: Inserted module 'overlay' Sep 12 17:23:55.850830 kernel: Bridge firewalling registered Sep 12 17:23:55.850851 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 17:23:55.849287 systemd-modules-load[244]: Inserted module 'br_netfilter' Sep 12 17:23:55.853686 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 17:23:55.863003 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 17:23:55.867029 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 17:23:55.868844 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 17:23:55.874643 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:23:55.884453 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 17:23:55.886688 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 12 17:23:55.889011 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:23:55.889098 systemd-tmpfiles[269]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 12 17:23:55.892073 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:23:55.896215 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 12 17:23:55.908256 dracut-cmdline[284]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=9b01894f6bb04aff3ec9b8554b3ae56a087d51961f1a01981bc4d4f54ccefc09 Sep 12 17:23:55.941710 systemd-resolved[290]: Positive Trust Anchors: Sep 12 17:23:55.941732 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 12 17:23:55.941781 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 12 17:23:55.946891 systemd-resolved[290]: Defaulting to hostname 'linux'. Sep 12 17:23:55.947880 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 12 17:23:55.952227 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 12 17:23:55.982775 kernel: SCSI subsystem initialized Sep 12 17:23:55.986779 kernel: Loading iSCSI transport class v2.0-870. Sep 12 17:23:55.994760 kernel: iscsi: registered transport (tcp) Sep 12 17:23:56.007771 kernel: iscsi: registered transport (qla4xxx) Sep 12 17:23:56.007799 kernel: QLogic iSCSI HBA Driver Sep 12 17:23:56.025132 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 17:23:56.042295 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:23:56.044616 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 17:23:56.090293 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 12 17:23:56.092705 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 12 17:23:56.154784 kernel: raid6: neonx8 gen() 15670 MB/s Sep 12 17:23:56.171789 kernel: raid6: neonx4 gen() 15060 MB/s Sep 12 17:23:56.188795 kernel: raid6: neonx2 gen() 12660 MB/s Sep 12 17:23:56.205786 kernel: raid6: neonx1 gen() 9713 MB/s Sep 12 17:23:56.222795 kernel: raid6: int64x8 gen() 6276 MB/s Sep 12 17:23:56.239855 kernel: raid6: int64x4 gen() 7144 MB/s Sep 12 17:23:56.256792 kernel: raid6: int64x2 gen() 5693 MB/s Sep 12 17:23:56.274070 kernel: raid6: int64x1 gen() 4939 MB/s Sep 12 17:23:56.274121 kernel: raid6: using algorithm neonx8 gen() 15670 MB/s Sep 12 17:23:56.292074 kernel: raid6: .... xor() 11772 MB/s, rmw enabled Sep 12 17:23:56.292136 kernel: raid6: using neon recovery algorithm Sep 12 17:23:56.299328 kernel: xor: measuring software checksum speed Sep 12 17:23:56.299377 kernel: 8regs : 21647 MB/sec Sep 12 17:23:56.299388 kernel: 32regs : 21630 MB/sec Sep 12 17:23:56.300056 kernel: arm64_neon : 21750 MB/sec Sep 12 17:23:56.300071 kernel: xor: using function: arm64_neon (21750 MB/sec) Sep 12 17:23:56.356827 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 12 17:23:56.363335 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 12 17:23:56.366291 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:23:56.397013 systemd-udevd[498]: Using default interface naming scheme 'v255'. Sep 12 17:23:56.401385 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:23:56.404922 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 12 17:23:56.435489 dracut-pre-trigger[511]: rd.md=0: removing MD RAID activation Sep 12 17:23:56.461911 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 17:23:56.464139 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 17:23:56.521582 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:23:56.525016 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 12 17:23:56.568786 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 12 17:23:56.572762 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 12 17:23:56.579773 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 12 17:23:56.591435 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 17:23:56.596354 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 12 17:23:56.596486 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 12 17:23:56.596555 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 17:23:56.591552 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:23:56.595946 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:23:56.599287 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:23:56.627295 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:23:56.634060 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 12 17:23:56.643505 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 12 17:23:56.651004 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 12 17:23:56.658390 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 12 17:23:56.664676 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 12 17:23:56.665975 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 12 17:23:56.669049 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 17:23:56.671367 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:23:56.673605 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 17:23:56.676620 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 12 17:23:56.678940 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 12 17:23:56.697901 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 12 17:23:56.700792 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 17:23:56.704760 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 17:23:57.708313 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 17:23:57.708992 disk-uuid[599]: The operation has completed successfully. Sep 12 17:23:57.736639 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 12 17:23:57.736730 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 12 17:23:57.769203 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 12 17:23:57.795350 sh[615]: Success Sep 12 17:23:57.816422 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 17:23:57.816484 kernel: device-mapper: uevent: version 1.0.3 Sep 12 17:23:57.818759 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 12 17:23:57.828293 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 12 17:23:57.874235 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 12 17:23:57.876206 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 12 17:23:57.895627 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 12 17:23:57.905783 kernel: BTRFS: device fsid 752cb955-bdfa-486a-ad02-b54d5e61d194 devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (627) Sep 12 17:23:57.909181 kernel: BTRFS info (device dm-0): first mount of filesystem 752cb955-bdfa-486a-ad02-b54d5e61d194 Sep 12 17:23:57.909279 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:23:57.918231 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 12 17:23:57.918321 kernel: BTRFS info (device dm-0): enabling free space tree Sep 12 17:23:57.920135 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 12 17:23:57.923586 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 12 17:23:57.926158 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 12 17:23:57.927517 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 12 17:23:57.929565 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 12 17:23:57.962767 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (666) Sep 12 17:23:57.965824 kernel: BTRFS info (device vdb6): first mount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:23:57.965873 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:23:57.970170 kernel: BTRFS info (device vdb6): turning on async discard Sep 12 17:23:57.970247 kernel: BTRFS info (device vdb6): enabling free space tree Sep 12 17:23:57.975772 kernel: BTRFS info (device vdb6): last unmount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:23:57.976507 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 12 17:23:57.978626 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 12 17:23:58.040008 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 12 17:23:58.043669 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 12 17:23:58.078016 systemd-networkd[802]: lo: Link UP Sep 12 17:23:58.078861 systemd-networkd[802]: lo: Gained carrier Sep 12 17:23:58.079599 systemd-networkd[802]: Enumeration completed Sep 12 17:23:58.079711 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 12 17:23:58.080927 systemd[1]: Reached target network.target - Network. Sep 12 17:23:58.083057 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:23:58.083060 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 12 17:23:58.085554 systemd-networkd[802]: eth0: Link UP Sep 12 17:23:58.085708 systemd-networkd[802]: eth0: Gained carrier Sep 12 17:23:58.085718 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:23:58.092786 ignition[717]: Ignition 2.21.0 Sep 12 17:23:58.092792 ignition[717]: Stage: fetch-offline Sep 12 17:23:58.092827 ignition[717]: no configs at "/usr/lib/ignition/base.d" Sep 12 17:23:58.092834 ignition[717]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 17:23:58.092990 ignition[717]: parsed url from cmdline: "" Sep 12 17:23:58.092993 ignition[717]: no config URL provided Sep 12 17:23:58.092997 ignition[717]: reading system config file "/usr/lib/ignition/user.ign" Sep 12 17:23:58.093004 ignition[717]: no config at "/usr/lib/ignition/user.ign" Sep 12 17:23:58.093026 ignition[717]: op(1): [started] loading QEMU firmware config module Sep 12 17:23:58.093030 ignition[717]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 12 17:23:58.099199 ignition[717]: op(1): [finished] loading QEMU firmware config module Sep 12 17:23:58.104821 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.111/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 12 17:23:58.110290 ignition[717]: parsing config with SHA512: 98fa82e9d0e51027674b4bcfbd1394f7c89681213423d87f9736b6be1816daedd14ad7cfd6308dae87cf8c2869a80046eb0a8add642276ed197cbe2d5aa4d65a Sep 12 17:23:58.113382 unknown[717]: fetched base config from "system" Sep 12 17:23:58.113397 unknown[717]: fetched user config from "qemu" Sep 12 17:23:58.113641 ignition[717]: fetch-offline: fetch-offline passed Sep 12 17:23:58.113720 ignition[717]: Ignition finished successfully Sep 12 17:23:58.116078 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 12 17:23:58.118051 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 12 17:23:58.118868 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 12 17:23:58.150837 ignition[815]: Ignition 2.21.0 Sep 12 17:23:58.150850 ignition[815]: Stage: kargs Sep 12 17:23:58.151201 ignition[815]: no configs at "/usr/lib/ignition/base.d" Sep 12 17:23:58.151211 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 17:23:58.153000 ignition[815]: kargs: kargs passed Sep 12 17:23:58.157413 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 12 17:23:58.153054 ignition[815]: Ignition finished successfully Sep 12 17:23:58.162931 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 12 17:23:58.203042 ignition[823]: Ignition 2.21.0 Sep 12 17:23:58.203065 ignition[823]: Stage: disks Sep 12 17:23:58.203200 ignition[823]: no configs at "/usr/lib/ignition/base.d" Sep 12 17:23:58.203208 ignition[823]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 17:23:58.204340 ignition[823]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 12 17:23:58.212697 ignition[823]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Sep 12 17:23:58.212808 ignition[823]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Sep 12 17:23:58.212974 ignition[823]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 12 17:23:58.212981 ignition[823]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 12 17:23:58.225207 ignition[823]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 12 17:23:58.225244 ignition[823]: disks: createLuks: op(3): [started] creating "rootencrypted" Sep 12 17:23:58.225255 ignition[823]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-2450997036" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Sep 12 17:23:59.300866 systemd-networkd[802]: eth0: Gained IPv6LL Sep 12 17:24:04.767077 ignition[823]: disks: createLuks: op(3): [finished] creating "rootencrypted" Sep 12 17:24:04.767825 ignition[823]: disks: createLuks: op(4): [started] opening luks device rootencrypted Sep 12 17:24:04.767839 ignition[823]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-2450997036" "--persistent" Sep 12 17:24:06.736774 kernel: Key type trusted registered Sep 12 17:24:06.738763 kernel: Key type encrypted registered Sep 12 17:24:06.768906 ignition[823]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Sep 12 17:24:06.768982 ignition[823]: disks: createLuks: op(5): [started] waiting for triggered uevent Sep 12 17:24:06.768990 ignition[823]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Sep 12 17:24:06.793701 ignition[823]: disks: createLuks: op(5): [finished] waiting for triggered uevent Sep 12 17:24:06.793798 ignition[823]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Sep 12 17:24:06.802993 ignition[823]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Sep 12 17:24:06.803077 ignition[823]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Sep 12 17:24:06.803267 ignition[823]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Sep 12 17:24:06.823084 ignition[823]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Sep 12 17:24:06.823099 ignition[823]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Sep 12 17:24:06.823131 ignition[823]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 12 17:24:06.823137 ignition[823]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 12 17:24:06.832827 ignition[823]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 12 17:24:06.832877 ignition[823]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 12 17:24:06.832883 ignition[823]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 12 17:24:06.957861 ignition[823]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Sep 12 17:24:06.957918 ignition[823]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Sep 12 17:24:06.957924 ignition[823]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Sep 12 17:24:06.978149 ignition[823]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Sep 12 17:24:06.978170 ignition[823]: disks: disks passed Sep 12 17:24:06.978285 ignition[823]: Ignition finished successfully Sep 12 17:24:06.983530 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 12 17:24:06.987803 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 12 17:24:06.989137 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 12 17:24:06.991632 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 17:24:06.993920 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 17:24:06.995852 systemd[1]: Reached target basic.target - Basic System. Sep 12 17:24:06.998810 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 12 17:24:07.038855 systemd-fsck[1625]: ROOT: clean, 12/137360 files, 26763/549376 blocks Sep 12 17:24:07.054190 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 12 17:24:07.056672 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 12 17:24:07.140767 kernel: EXT4-fs (dm-1): mounted filesystem 4e44b357-8d28-49d6-8179-582c2f4bf794 r/w with ordered data mode. Quota mode: none. Sep 12 17:24:07.141010 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 12 17:24:07.142356 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 12 17:24:07.145631 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 12 17:24:07.147241 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 12 17:24:07.148365 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 12 17:24:07.148409 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 12 17:24:07.148430 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 12 17:24:07.159518 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 12 17:24:07.161843 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 12 17:24:07.171596 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1633) Sep 12 17:24:07.171645 kernel: BTRFS info (device vdb6): first mount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:24:07.171656 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:24:07.176916 kernel: BTRFS info (device vdb6): turning on async discard Sep 12 17:24:07.176980 kernel: BTRFS info (device vdb6): enabling free space tree Sep 12 17:24:07.178201 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 12 17:24:07.181093 initrd-setup-root[1656]: cut: /sysroot/etc/passwd: No such file or directory Sep 12 17:24:07.185470 initrd-setup-root[1664]: cut: /sysroot/etc/group: No such file or directory Sep 12 17:24:07.191441 initrd-setup-root[1671]: cut: /sysroot/etc/shadow: No such file or directory Sep 12 17:24:07.196308 initrd-setup-root[1678]: cut: /sysroot/etc/gshadow: No such file or directory Sep 12 17:24:07.283960 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 12 17:24:07.287920 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 12 17:24:07.290129 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 12 17:24:07.311445 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 12 17:24:07.315510 kernel: BTRFS info (device vdb6): last unmount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:24:07.332257 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 12 17:24:07.341592 ignition[1748]: INFO : Ignition 2.21.0 Sep 12 17:24:07.341592 ignition[1748]: INFO : Stage: mount Sep 12 17:24:07.344369 ignition[1748]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 12 17:24:07.344369 ignition[1748]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 17:24:07.344369 ignition[1748]: INFO : mount: mount passed Sep 12 17:24:07.344369 ignition[1748]: INFO : Ignition finished successfully Sep 12 17:24:07.347187 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 12 17:24:07.349942 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 12 17:24:08.142474 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 12 17:24:08.186352 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1762) Sep 12 17:24:08.192606 kernel: BTRFS info (device vdb6): first mount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:24:08.192657 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:24:08.197330 kernel: BTRFS info (device vdb6): turning on async discard Sep 12 17:24:08.197375 kernel: BTRFS info (device vdb6): enabling free space tree Sep 12 17:24:08.198908 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 12 17:24:08.225463 ignition[1779]: INFO : Ignition 2.21.0 Sep 12 17:24:08.225463 ignition[1779]: INFO : Stage: files Sep 12 17:24:08.227426 ignition[1779]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 12 17:24:08.227426 ignition[1779]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 17:24:08.229881 ignition[1779]: DEBUG : files: compiled without relabeling support, skipping Sep 12 17:24:08.231340 ignition[1779]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 12 17:24:08.231340 ignition[1779]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 12 17:24:08.235094 ignition[1779]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 12 17:24:08.236592 ignition[1779]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 12 17:24:08.236592 ignition[1779]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 12 17:24:08.235897 unknown[1779]: wrote ssh authorized keys file for user: core Sep 12 17:24:08.240764 ignition[1779]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/bin/oem-postinst" Sep 12 17:24:08.240764 ignition[1779]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/bin/oem-postinst" Sep 12 17:24:08.248204 ignition[1779]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 12 17:24:08.250293 ignition[1779]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 12 17:24:08.250293 ignition[1779]: INFO : files: op(5): [started] processing unit "cryptenroll-helper-first.service" Sep 12 17:24:08.254037 ignition[1779]: INFO : files: op(5): op(6): [started] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Sep 12 17:24:08.258099 ignition[1779]: INFO : files: op(5): op(6): [finished] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Sep 12 17:24:08.258099 ignition[1779]: INFO : files: op(5): [finished] processing unit "cryptenroll-helper-first.service" Sep 12 17:24:08.258099 ignition[1779]: INFO : files: op(7): [started] processing unit "cryptenroll-helper-bind.service" Sep 12 17:24:08.263303 ignition[1779]: INFO : files: op(7): op(8): [started] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Sep 12 17:24:08.263303 ignition[1779]: INFO : files: op(7): op(8): [finished] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Sep 12 17:24:08.263303 ignition[1779]: INFO : files: op(7): [finished] processing unit "cryptenroll-helper-bind.service" Sep 12 17:24:08.263303 ignition[1779]: INFO : files: op(9): [started] processing unit "coreos-metadata.service" Sep 12 17:24:08.263303 ignition[1779]: INFO : files: op(9): op(a): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 12 17:24:08.263303 ignition[1779]: INFO : files: op(9): op(a): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 12 17:24:08.263303 ignition[1779]: INFO : files: op(9): [finished] processing unit "coreos-metadata.service" Sep 12 17:24:08.263303 ignition[1779]: INFO : files: op(b): [started] setting preset to disabled for "coreos-metadata.service" Sep 12 17:24:08.286015 ignition[1779]: INFO : files: op(b): op(c): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 12 17:24:08.293766 ignition[1779]: INFO : files: op(b): op(c): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 12 17:24:08.295659 ignition[1779]: INFO : files: op(b): [finished] setting preset to disabled for "coreos-metadata.service" Sep 12 17:24:08.295659 ignition[1779]: INFO : files: op(d): [started] setting preset to enabled for "cryptenroll-helper-bind.service" Sep 12 17:24:08.295659 ignition[1779]: INFO : files: op(d): [finished] setting preset to enabled for "cryptenroll-helper-bind.service" Sep 12 17:24:08.295659 ignition[1779]: INFO : files: op(e): [started] setting preset to enabled for "cryptenroll-helper-first.service" Sep 12 17:24:08.295659 ignition[1779]: INFO : files: op(e): [finished] setting preset to enabled for "cryptenroll-helper-first.service" Sep 12 17:24:08.304238 ignition[1779]: INFO : files: createCrypttabEntries: createFiles: op(f): [started] writing file "/sysroot/etc/luks/rootencrypted" Sep 12 17:24:08.304238 ignition[1779]: INFO : files: createCrypttabEntries: createFiles: op(f): [finished] writing file "/sysroot/etc/luks/rootencrypted" Sep 12 17:24:08.304238 ignition[1779]: INFO : files: createCrypttabEntries: createFiles: op(10): [started] writing file "/sysroot/etc/crypttab" Sep 12 17:24:08.304238 ignition[1779]: INFO : files: createCrypttabEntries: createFiles: op(10): [finished] writing file "/sysroot/etc/crypttab" Sep 12 17:24:08.304238 ignition[1779]: INFO : files: createCrypttabEntries: createFiles: op(11): [started] appending to file "/sysroot/etc/crypttab" Sep 12 17:24:08.304238 ignition[1779]: INFO : files: createCrypttabEntries: createFiles: op(11): [finished] appending to file "/sysroot/etc/crypttab" Sep 12 17:24:08.320635 ignition[1779]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 12 17:24:08.320635 ignition[1779]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 12 17:24:08.320635 ignition[1779]: INFO : files: files passed Sep 12 17:24:08.320635 ignition[1779]: INFO : Ignition finished successfully Sep 12 17:24:08.306069 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 12 17:24:08.315366 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 12 17:24:08.327138 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 12 17:24:08.334547 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 12 17:24:08.335523 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 12 17:24:08.338050 initrd-setup-root-after-ignition[1807]: grep: /sysroot/oem/oem-release: No such file or directory Sep 12 17:24:08.340166 initrd-setup-root-after-ignition[1810]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:24:08.340166 initrd-setup-root-after-ignition[1810]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:24:08.344094 initrd-setup-root-after-ignition[1814]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:24:08.343487 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 17:24:08.346015 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 12 17:24:08.349154 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 12 17:24:08.387425 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 12 17:24:08.388660 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 12 17:24:08.391120 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 12 17:24:08.392212 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 12 17:24:08.394365 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 12 17:24:08.395294 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 12 17:24:08.425541 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 17:24:08.428204 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 12 17:24:08.451644 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 12 17:24:08.453035 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:24:08.455302 systemd[1]: Stopped target timers.target - Timer Units. Sep 12 17:24:08.457790 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 12 17:24:08.457918 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 17:24:08.461013 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 12 17:24:08.463662 systemd[1]: Stopped target basic.target - Basic System. Sep 12 17:24:08.465941 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 12 17:24:08.468398 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 12 17:24:08.471007 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 12 17:24:08.473912 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 12 17:24:08.477905 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 12 17:24:08.479868 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 17:24:08.482117 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 12 17:24:08.485387 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 12 17:24:08.487096 systemd[1]: Stopped target swap.target - Swaps. Sep 12 17:24:08.488711 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 12 17:24:08.488871 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 12 17:24:08.491517 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:24:08.493629 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:24:08.495805 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 12 17:24:08.496050 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:24:08.498145 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 12 17:24:08.498262 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 12 17:24:08.501255 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 12 17:24:08.501466 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 12 17:24:08.503699 systemd[1]: Stopped target paths.target - Path Units. Sep 12 17:24:08.505611 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 12 17:24:08.508899 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:24:08.514773 systemd[1]: Stopped target slices.target - Slice Units. Sep 12 17:24:08.517075 systemd[1]: Stopped target sockets.target - Socket Units. Sep 12 17:24:08.519029 systemd[1]: iscsid.socket: Deactivated successfully. Sep 12 17:24:08.519121 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 17:24:08.520832 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 12 17:24:08.520908 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 17:24:08.522695 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 12 17:24:08.522885 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 17:24:08.524584 systemd[1]: ignition-files.service: Deactivated successfully. Sep 12 17:24:08.524687 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 12 17:24:08.527235 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 12 17:24:08.531392 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 12 17:24:08.533150 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 12 17:24:08.533328 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:24:08.535299 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 12 17:24:08.535403 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 17:24:08.541066 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 12 17:24:08.549007 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 12 17:24:08.559428 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 12 17:24:08.561993 ignition[1837]: INFO : Ignition 2.21.0 Sep 12 17:24:08.561993 ignition[1837]: INFO : Stage: umount Sep 12 17:24:08.564415 ignition[1837]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 12 17:24:08.564415 ignition[1837]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 17:24:08.564415 ignition[1837]: INFO : umount: umount passed Sep 12 17:24:08.564415 ignition[1837]: INFO : Ignition finished successfully Sep 12 17:24:08.562215 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 12 17:24:08.562345 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 12 17:24:08.564958 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 12 17:24:08.565075 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 12 17:24:08.567446 systemd[1]: Stopped target network.target - Network. Sep 12 17:24:08.568716 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 12 17:24:08.568784 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 12 17:24:08.570417 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 12 17:24:08.570465 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 12 17:24:08.572428 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 12 17:24:08.572474 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 12 17:24:08.574171 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 12 17:24:08.574211 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 12 17:24:08.576140 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 12 17:24:08.576188 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 12 17:24:08.578371 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 12 17:24:08.579841 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 12 17:24:08.585951 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 12 17:24:08.586114 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 12 17:24:08.590245 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 12 17:24:08.590563 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 12 17:24:08.590601 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:24:08.594666 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:24:08.595493 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 12 17:24:08.595588 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 12 17:24:08.598675 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 12 17:24:08.600754 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 12 17:24:08.600798 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 12 17:24:08.604301 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 12 17:24:08.606381 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 12 17:24:08.606442 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 12 17:24:08.608761 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 12 17:24:08.608808 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:24:08.612389 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 12 17:24:08.612441 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 12 17:24:08.614531 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:24:08.632972 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 12 17:24:08.633131 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:24:08.635428 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 12 17:24:08.635468 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 12 17:24:08.637519 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 12 17:24:08.637548 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:24:08.639436 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 12 17:24:08.639483 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 12 17:24:08.642239 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 12 17:24:08.642301 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 12 17:24:08.644988 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 12 17:24:08.645034 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 17:24:08.656020 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 12 17:24:08.657162 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 12 17:24:08.657232 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:24:08.659940 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 12 17:24:08.659985 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:24:08.662371 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 12 17:24:08.662413 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:24:08.665213 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 12 17:24:08.665254 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:24:08.667439 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 17:24:08.667481 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:24:08.671515 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 12 17:24:08.671596 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 12 17:24:08.675005 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 12 17:24:08.675084 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 12 17:24:08.679506 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 12 17:24:08.682005 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 12 17:24:08.711141 systemd[1]: Switching root. Sep 12 17:24:08.753875 systemd-journald[243]: Journal stopped Sep 12 17:24:09.597209 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Sep 12 17:24:09.597274 kernel: SELinux: policy capability network_peer_controls=1 Sep 12 17:24:09.597296 kernel: SELinux: policy capability open_perms=1 Sep 12 17:24:09.597306 kernel: SELinux: policy capability extended_socket_class=1 Sep 12 17:24:09.597316 kernel: SELinux: policy capability always_check_network=0 Sep 12 17:24:09.597325 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 12 17:24:09.597335 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 12 17:24:09.597349 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 12 17:24:09.597358 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 12 17:24:09.597367 kernel: SELinux: policy capability userspace_initial_context=0 Sep 12 17:24:09.597379 kernel: audit: type=1403 audit(1757697848.853:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 12 17:24:09.597393 systemd[1]: Successfully loaded SELinux policy in 61.610ms. Sep 12 17:24:09.597409 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.647ms. Sep 12 17:24:09.597420 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 17:24:09.597433 systemd[1]: Detected virtualization kvm. Sep 12 17:24:09.597444 systemd[1]: Detected architecture arm64. Sep 12 17:24:09.597454 systemd[1]: Detected first boot. Sep 12 17:24:09.597468 systemd[1]: Initializing machine ID from VM UUID. Sep 12 17:24:09.597479 zram_generator::config[1882]: No configuration found. Sep 12 17:24:09.597492 kernel: NET: Registered PF_VSOCK protocol family Sep 12 17:24:09.597506 systemd[1]: Populated /etc with preset unit settings. Sep 12 17:24:09.597517 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 12 17:24:09.597527 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 12 17:24:09.597538 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 12 17:24:09.597549 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 12 17:24:09.597560 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 12 17:24:09.597571 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 12 17:24:09.597583 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 12 17:24:09.597593 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 12 17:24:09.597605 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 12 17:24:09.597616 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 12 17:24:09.597640 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Sep 12 17:24:09.597651 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 12 17:24:09.597662 systemd[1]: Created slice user.slice - User and Session Slice. Sep 12 17:24:09.597672 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:24:09.597684 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:24:09.597695 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 12 17:24:09.597706 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 12 17:24:09.597732 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 12 17:24:09.597812 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 17:24:09.597825 systemd[1]: Expecting device dev-disk-by\x2duuid-dc82c42d\x2dda5b\x2d4337\x2db139\x2d09761cf4ab89.device - /dev/disk/by-uuid/dc82c42d-da5b-4337-b139-09761cf4ab89... Sep 12 17:24:09.597835 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 12 17:24:09.597846 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:24:09.597859 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 12 17:24:09.597871 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 12 17:24:09.597881 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 12 17:24:09.597894 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 12 17:24:09.597904 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:24:09.597915 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 17:24:09.597925 systemd[1]: Reached target slices.target - Slice Units. Sep 12 17:24:09.597935 systemd[1]: Reached target swap.target - Swaps. Sep 12 17:24:09.597945 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 12 17:24:09.597957 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 12 17:24:09.597969 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 12 17:24:09.597979 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 12 17:24:09.597989 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 17:24:09.598000 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:24:09.598013 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 12 17:24:09.598023 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 12 17:24:09.598035 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 12 17:24:09.598046 systemd[1]: Mounting media.mount - External Media Directory... Sep 12 17:24:09.598058 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 12 17:24:09.598068 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 12 17:24:09.598078 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 12 17:24:09.598089 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 12 17:24:09.598099 systemd[1]: Reached target machines.target - Containers. Sep 12 17:24:09.598109 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 12 17:24:09.598120 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 17:24:09.598130 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 17:24:09.598148 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 12 17:24:09.598163 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:24:09.598173 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 17:24:09.598183 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:24:09.598194 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 12 17:24:09.598204 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:24:09.598214 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 12 17:24:09.598225 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 12 17:24:09.598235 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 12 17:24:09.598246 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 12 17:24:09.598256 systemd[1]: Stopped systemd-fsck-usr.service. Sep 12 17:24:09.598274 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:24:09.598286 kernel: loop: module loaded Sep 12 17:24:09.598295 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 17:24:09.598305 kernel: fuse: init (API version 7.41) Sep 12 17:24:09.598314 kernel: ACPI: bus type drm_connector registered Sep 12 17:24:09.598323 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 17:24:09.598335 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 17:24:09.598346 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 12 17:24:09.598356 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 12 17:24:09.598365 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 17:24:09.598375 systemd[1]: verity-setup.service: Deactivated successfully. Sep 12 17:24:09.598387 systemd[1]: Stopped verity-setup.service. Sep 12 17:24:09.598420 systemd-journald[1961]: Collecting audit messages is disabled. Sep 12 17:24:09.598442 systemd-journald[1961]: Journal started Sep 12 17:24:09.598463 systemd-journald[1961]: Runtime Journal (/run/log/journal/f522372afa1f4be5b44c4af476742ebb) is 6M, max 48.5M, 42.4M free. Sep 12 17:24:09.324665 systemd[1]: Queued start job for default target multi-user.target. Sep 12 17:24:09.347356 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 12 17:24:09.347881 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 12 17:24:09.599772 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 17:24:09.601450 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 12 17:24:09.602692 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 12 17:24:09.604133 systemd[1]: Mounted media.mount - External Media Directory. Sep 12 17:24:09.605283 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 12 17:24:09.606567 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 12 17:24:09.607906 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 12 17:24:09.609829 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 12 17:24:09.611364 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:24:09.612960 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 12 17:24:09.613135 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 12 17:24:09.614662 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:24:09.614876 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:24:09.616396 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 17:24:09.616554 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 17:24:09.617971 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:24:09.618122 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:24:09.619610 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 12 17:24:09.619821 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 12 17:24:09.621381 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:24:09.621534 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:24:09.623021 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 17:24:09.624495 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:24:09.626371 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 12 17:24:09.627984 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 12 17:24:09.640510 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 17:24:09.643112 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 12 17:24:09.645246 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 12 17:24:09.646641 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 12 17:24:09.646677 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 17:24:09.648634 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 12 17:24:09.653567 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 12 17:24:09.654871 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:24:09.655875 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 12 17:24:09.658915 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 12 17:24:09.660368 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 17:24:09.663877 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 12 17:24:09.665152 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 17:24:09.669867 systemd-journald[1961]: Time spent on flushing to /var/log/journal/f522372afa1f4be5b44c4af476742ebb is 28.234ms for 907 entries. Sep 12 17:24:09.669867 systemd-journald[1961]: System Journal (/var/log/journal/f522372afa1f4be5b44c4af476742ebb) is 8M, max 204.2M, 196.1M free. Sep 12 17:24:09.722160 systemd-journald[1961]: Received client request to flush runtime journal. Sep 12 17:24:09.722210 kernel: loop0: detected capacity change from 0 to 100608 Sep 12 17:24:09.722258 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 12 17:24:09.666458 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 17:24:09.670462 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 12 17:24:09.675129 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 17:24:09.683473 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:24:09.687875 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 12 17:24:09.689796 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 12 17:24:09.698624 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 12 17:24:09.702689 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 12 17:24:09.705954 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 12 17:24:09.707076 systemd-tmpfiles[1999]: ACLs are not supported, ignoring. Sep 12 17:24:09.707086 systemd-tmpfiles[1999]: ACLs are not supported, ignoring. Sep 12 17:24:09.709776 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:24:09.714381 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:24:09.725049 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 12 17:24:09.728243 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 12 17:24:09.740767 kernel: loop1: detected capacity change from 0 to 119320 Sep 12 17:24:09.749956 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 12 17:24:09.770778 kernel: loop2: detected capacity change from 0 to 100608 Sep 12 17:24:09.778824 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 12 17:24:09.782759 kernel: loop3: detected capacity change from 0 to 119320 Sep 12 17:24:09.783882 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 17:24:09.789061 (sd-merge)[2019]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 12 17:24:09.789431 (sd-merge)[2019]: Merged extensions into '/usr'. Sep 12 17:24:09.794813 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 12 17:24:09.799458 systemd[1]: Starting ensure-sysext.service... Sep 12 17:24:09.802016 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 17:24:09.808994 systemd-tmpfiles[2021]: ACLs are not supported, ignoring. Sep 12 17:24:09.809012 systemd-tmpfiles[2021]: ACLs are not supported, ignoring. Sep 12 17:24:09.812600 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:24:09.820974 systemd[1]: Reload requested from client PID 2024 ('systemctl') (unit ensure-sysext.service)... Sep 12 17:24:09.820994 systemd[1]: Reloading... Sep 12 17:24:09.823926 systemd-tmpfiles[2025]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 12 17:24:09.824212 systemd-tmpfiles[2025]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 12 17:24:09.824522 systemd-tmpfiles[2025]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 12 17:24:09.824834 systemd-tmpfiles[2025]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 12 17:24:09.825485 systemd-tmpfiles[2025]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 12 17:24:09.825790 systemd-tmpfiles[2025]: ACLs are not supported, ignoring. Sep 12 17:24:09.825912 systemd-tmpfiles[2025]: ACLs are not supported, ignoring. Sep 12 17:24:09.829013 systemd-tmpfiles[2025]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 17:24:09.829116 systemd-tmpfiles[2025]: Skipping /boot Sep 12 17:24:09.834783 systemd-tmpfiles[2025]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 17:24:09.834882 systemd-tmpfiles[2025]: Skipping /boot Sep 12 17:24:09.876831 zram_generator::config[2050]: No configuration found. Sep 12 17:24:09.999801 ldconfig[1993]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 12 17:24:10.029012 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 12 17:24:10.029545 systemd[1]: Reloading finished in 208 ms. Sep 12 17:24:10.056418 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 12 17:24:10.074657 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:24:10.084189 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:24:10.086964 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 12 17:24:10.101002 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 12 17:24:10.104139 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 12 17:24:10.107533 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 12 17:24:10.113078 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 17:24:10.116655 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:24:10.119990 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:24:10.131776 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:24:10.132966 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:24:10.133114 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:24:10.134098 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:24:10.135787 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:24:10.139186 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:24:10.139342 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:24:10.143307 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:24:10.143886 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:24:10.147836 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 12 17:24:10.151433 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 12 17:24:10.159577 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 17:24:10.161370 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:24:10.164433 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:24:10.167089 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:24:10.168976 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:24:10.169101 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:24:10.171605 augenrules[2124]: No rules Sep 12 17:24:10.178708 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:24:10.181918 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 12 17:24:10.185302 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 12 17:24:10.188715 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:24:10.190797 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:24:10.193143 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 12 17:24:10.195427 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:24:10.195632 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:24:10.197538 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 12 17:24:10.199559 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:24:10.199767 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:24:10.201964 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:24:10.202150 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:24:10.203986 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 12 17:24:10.208683 systemd-udevd[2130]: Using default interface naming scheme 'v255'. Sep 12 17:24:10.214894 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:24:10.216209 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 17:24:10.217503 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:24:10.226550 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 17:24:10.229950 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:24:10.235542 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:24:10.238660 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:24:10.239003 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:24:10.239304 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 12 17:24:10.241765 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 12 17:24:10.244579 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:24:10.245806 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:24:10.248069 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:24:10.250359 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:24:10.250533 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:24:10.253162 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 17:24:10.253342 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 17:24:10.255053 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:24:10.255800 augenrules[2140]: /sbin/augenrules: No change Sep 12 17:24:10.256837 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:24:10.260830 systemd[1]: Finished ensure-sysext.service. Sep 12 17:24:10.269825 augenrules[2186]: No rules Sep 12 17:24:10.271636 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 12 17:24:10.272986 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 17:24:10.273062 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 17:24:10.275635 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 12 17:24:10.277428 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:24:10.278808 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:24:10.319223 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 12 17:24:10.319280 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 12 17:24:10.325072 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 12 17:24:10.329708 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-dc82c42d\x2dda5b\x2d4337\x2db139\x2d09761cf4ab89.device - /dev/disk/by-uuid/dc82c42d-da5b-4337-b139-09761cf4ab89 being skipped. Sep 12 17:24:10.331978 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Sep 12 17:24:10.358784 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 12 17:24:10.365218 systemd-resolved[2094]: Positive Trust Anchors: Sep 12 17:24:10.365235 systemd-resolved[2094]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 12 17:24:10.365275 systemd-resolved[2094]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 12 17:24:10.369401 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 12 17:24:10.370922 systemd-resolved[2094]: Defaulting to hostname 'linux'. Sep 12 17:24:10.373695 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 12 17:24:10.375964 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 12 17:24:10.379017 systemd-cryptsetup[2208]: Volume rootencrypted already active. Sep 12 17:24:10.382029 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Sep 12 17:24:10.383934 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Sep 12 17:24:10.387368 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:24:10.389160 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 12 17:24:10.436849 systemd-networkd[2193]: lo: Link UP Sep 12 17:24:10.436857 systemd-networkd[2193]: lo: Gained carrier Sep 12 17:24:10.438367 systemd-networkd[2193]: Enumeration completed Sep 12 17:24:10.438524 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 12 17:24:10.438854 systemd-networkd[2193]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:24:10.438864 systemd-networkd[2193]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 12 17:24:10.439985 systemd[1]: Reached target network.target - Network. Sep 12 17:24:10.440373 systemd-networkd[2193]: eth0: Link UP Sep 12 17:24:10.440503 systemd-networkd[2193]: eth0: Gained carrier Sep 12 17:24:10.440527 systemd-networkd[2193]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:24:10.443318 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 12 17:24:10.446149 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 12 17:24:10.455710 systemd-networkd[2193]: eth0: DHCPv4 address 10.0.0.111/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 12 17:24:10.459881 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 12 17:24:10.461292 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 17:24:10.462653 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 12 17:24:10.464418 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 12 17:24:10.466395 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 12 17:24:10.467792 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 12 17:24:10.467826 systemd[1]: Reached target paths.target - Path Units. Sep 12 17:24:10.468905 systemd[1]: Reached target time-set.target - System Time Set. Sep 12 17:24:10.470053 systemd-timesyncd[2196]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 12 17:24:10.470116 systemd-timesyncd[2196]: Initial clock synchronization to Fri 2025-09-12 17:24:10.318932 UTC. Sep 12 17:24:10.470347 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 12 17:24:10.471951 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 12 17:24:10.473880 systemd[1]: Reached target timers.target - Timer Units. Sep 12 17:24:10.475614 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 12 17:24:10.478466 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 12 17:24:10.482796 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 12 17:24:10.484318 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 12 17:24:10.486920 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 12 17:24:10.500591 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 12 17:24:10.503386 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 12 17:24:10.508817 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 12 17:24:10.510387 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 12 17:24:10.519375 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 17:24:10.520543 systemd[1]: Reached target basic.target - Basic System. Sep 12 17:24:10.521678 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 12 17:24:10.521711 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 12 17:24:10.522855 systemd[1]: Starting containerd.service - containerd container runtime... Sep 12 17:24:10.523990 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Sep 12 17:24:10.525039 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 12 17:24:10.527014 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 12 17:24:10.535554 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 12 17:24:10.537534 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 12 17:24:10.538635 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 12 17:24:10.539596 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 12 17:24:10.541598 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 12 17:24:10.543954 jq[2246]: false Sep 12 17:24:10.547885 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 12 17:24:10.549896 extend-filesystems[2247]: Found /dev/mapper/rootencrypted Sep 12 17:24:10.552979 extend-filesystems[2255]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 12 17:24:10.551009 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 12 17:24:10.555301 extend-filesystems[2247]: Found /dev/vdb6 Sep 12 17:24:10.556237 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:24:10.558805 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 12 17:24:10.562077 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 12 17:24:10.563879 systemd[1]: Starting update-engine.service - Update Engine... Sep 12 17:24:10.565861 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 12 17:24:10.571811 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 12 17:24:10.573416 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 12 17:24:10.573597 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 12 17:24:10.573871 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 12 17:24:10.574042 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 12 17:24:10.580897 jq[2266]: true Sep 12 17:24:10.586368 update_engine[2263]: I20250912 17:24:10.586154 2263 main.cc:92] Flatcar Update Engine starting Sep 12 17:24:10.606591 systemd-logind[2256]: Watching system buttons on /dev/input/event0 (Power Button) Sep 12 17:24:10.606839 systemd-logind[2256]: New seat seat0. Sep 12 17:24:10.611155 systemd[1]: Started systemd-logind.service - User Login Management. Sep 12 17:24:10.612520 systemd[1]: motdgen.service: Deactivated successfully. Sep 12 17:24:10.612713 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 12 17:24:10.614065 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 12 17:24:10.614823 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 12 17:24:10.616553 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:24:10.631140 (ntainerd)[2274]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 12 17:24:10.633824 jq[2273]: true Sep 12 17:24:10.650043 dbus-daemon[2244]: [system] SELinux support is enabled Sep 12 17:24:10.650668 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 12 17:24:10.655239 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 12 17:24:10.655285 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 12 17:24:10.656902 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 12 17:24:10.656925 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 12 17:24:10.661011 dbus-daemon[2244]: [system] Successfully activated service 'org.freedesktop.systemd1' Sep 12 17:24:10.662816 systemd[1]: Started update-engine.service - Update Engine. Sep 12 17:24:10.663061 update_engine[2263]: I20250912 17:24:10.663017 2263 update_check_scheduler.cc:74] Next update check in 4m59s Sep 12 17:24:10.666276 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 12 17:24:10.668732 bash[2299]: Updated "/home/core/.ssh/authorized_keys" Sep 12 17:24:10.670978 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 12 17:24:10.673333 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 12 17:24:10.709701 locksmithd[2300]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 12 17:24:10.779307 containerd[2274]: time="2025-09-12T17:24:10Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 12 17:24:10.779981 containerd[2274]: time="2025-09-12T17:24:10.779950320Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 12 17:24:10.788762 containerd[2274]: time="2025-09-12T17:24:10.788516280Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.88µs" Sep 12 17:24:10.788762 containerd[2274]: time="2025-09-12T17:24:10.788553480Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 12 17:24:10.788762 containerd[2274]: time="2025-09-12T17:24:10.788570200Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 12 17:24:10.788914 containerd[2274]: time="2025-09-12T17:24:10.788732120Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 12 17:24:10.788964 containerd[2274]: time="2025-09-12T17:24:10.788951640Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 12 17:24:10.789031 containerd[2274]: time="2025-09-12T17:24:10.789018960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 17:24:10.789135 containerd[2274]: time="2025-09-12T17:24:10.789116440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 17:24:10.789189 containerd[2274]: time="2025-09-12T17:24:10.789176720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 17:24:10.789494 containerd[2274]: time="2025-09-12T17:24:10.789468520Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 17:24:10.789571 containerd[2274]: time="2025-09-12T17:24:10.789555280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 17:24:10.789623 containerd[2274]: time="2025-09-12T17:24:10.789610920Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 17:24:10.789668 containerd[2274]: time="2025-09-12T17:24:10.789655800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 12 17:24:10.789820 containerd[2274]: time="2025-09-12T17:24:10.789801760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 12 17:24:10.790081 containerd[2274]: time="2025-09-12T17:24:10.790057720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 17:24:10.790177 containerd[2274]: time="2025-09-12T17:24:10.790158240Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 17:24:10.790227 containerd[2274]: time="2025-09-12T17:24:10.790213560Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 12 17:24:10.790328 containerd[2274]: time="2025-09-12T17:24:10.790312680Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 12 17:24:10.790655 containerd[2274]: time="2025-09-12T17:24:10.790633880Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 12 17:24:10.790814 containerd[2274]: time="2025-09-12T17:24:10.790794640Z" level=info msg="metadata content store policy set" policy=shared Sep 12 17:24:10.796363 containerd[2274]: time="2025-09-12T17:24:10.796334240Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 12 17:24:10.796491 containerd[2274]: time="2025-09-12T17:24:10.796474760Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 12 17:24:10.796561 containerd[2274]: time="2025-09-12T17:24:10.796537640Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 12 17:24:10.796621 containerd[2274]: time="2025-09-12T17:24:10.796608120Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 12 17:24:10.796671 containerd[2274]: time="2025-09-12T17:24:10.796658280Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 12 17:24:10.796721 containerd[2274]: time="2025-09-12T17:24:10.796708840Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 12 17:24:10.796811 containerd[2274]: time="2025-09-12T17:24:10.796795360Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 12 17:24:10.796862 containerd[2274]: time="2025-09-12T17:24:10.796850640Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 12 17:24:10.796910 containerd[2274]: time="2025-09-12T17:24:10.796898920Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 12 17:24:10.796959 containerd[2274]: time="2025-09-12T17:24:10.796947480Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 12 17:24:10.797007 containerd[2274]: time="2025-09-12T17:24:10.796993960Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 12 17:24:10.797058 containerd[2274]: time="2025-09-12T17:24:10.797046600Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 12 17:24:10.797233 containerd[2274]: time="2025-09-12T17:24:10.797213520Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 12 17:24:10.797402 containerd[2274]: time="2025-09-12T17:24:10.797383360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 12 17:24:10.797463 containerd[2274]: time="2025-09-12T17:24:10.797451120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 12 17:24:10.797512 containerd[2274]: time="2025-09-12T17:24:10.797500320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 12 17:24:10.797573 containerd[2274]: time="2025-09-12T17:24:10.797560360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 12 17:24:10.797621 containerd[2274]: time="2025-09-12T17:24:10.797609480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 12 17:24:10.797670 containerd[2274]: time="2025-09-12T17:24:10.797658600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 12 17:24:10.797726 containerd[2274]: time="2025-09-12T17:24:10.797714120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 12 17:24:10.797822 containerd[2274]: time="2025-09-12T17:24:10.797806440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 12 17:24:10.797871 containerd[2274]: time="2025-09-12T17:24:10.797859840Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 12 17:24:10.797922 containerd[2274]: time="2025-09-12T17:24:10.797908840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 12 17:24:10.798168 containerd[2274]: time="2025-09-12T17:24:10.798152000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 12 17:24:10.798231 containerd[2274]: time="2025-09-12T17:24:10.798218400Z" level=info msg="Start snapshots syncer" Sep 12 17:24:10.798319 containerd[2274]: time="2025-09-12T17:24:10.798306600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 12 17:24:10.798771 containerd[2274]: time="2025-09-12T17:24:10.798710680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 12 17:24:10.798931 containerd[2274]: time="2025-09-12T17:24:10.798913840Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 12 17:24:10.799051 containerd[2274]: time="2025-09-12T17:24:10.799037280Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 12 17:24:10.799248 containerd[2274]: time="2025-09-12T17:24:10.799226360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 12 17:24:10.799340 containerd[2274]: time="2025-09-12T17:24:10.799325240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 12 17:24:10.799394 containerd[2274]: time="2025-09-12T17:24:10.799380680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 12 17:24:10.799467 containerd[2274]: time="2025-09-12T17:24:10.799453360Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 12 17:24:10.799521 containerd[2274]: time="2025-09-12T17:24:10.799509200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 12 17:24:10.799569 containerd[2274]: time="2025-09-12T17:24:10.799557400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 12 17:24:10.799617 containerd[2274]: time="2025-09-12T17:24:10.799605160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 12 17:24:10.799681 containerd[2274]: time="2025-09-12T17:24:10.799668120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 12 17:24:10.799731 containerd[2274]: time="2025-09-12T17:24:10.799718400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 12 17:24:10.799831 containerd[2274]: time="2025-09-12T17:24:10.799815240Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 12 17:24:10.799965 containerd[2274]: time="2025-09-12T17:24:10.799913080Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 17:24:10.799965 containerd[2274]: time="2025-09-12T17:24:10.799935200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 17:24:10.799965 containerd[2274]: time="2025-09-12T17:24:10.799943960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 17:24:10.800118 containerd[2274]: time="2025-09-12T17:24:10.799953160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 17:24:10.800173 containerd[2274]: time="2025-09-12T17:24:10.800156960Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 12 17:24:10.800235 containerd[2274]: time="2025-09-12T17:24:10.800222400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 12 17:24:10.800299 containerd[2274]: time="2025-09-12T17:24:10.800286120Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 12 17:24:10.800415 containerd[2274]: time="2025-09-12T17:24:10.800404160Z" level=info msg="runtime interface created" Sep 12 17:24:10.800456 containerd[2274]: time="2025-09-12T17:24:10.800445520Z" level=info msg="created NRI interface" Sep 12 17:24:10.800503 containerd[2274]: time="2025-09-12T17:24:10.800491640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 12 17:24:10.800552 containerd[2274]: time="2025-09-12T17:24:10.800539480Z" level=info msg="Connect containerd service" Sep 12 17:24:10.800630 containerd[2274]: time="2025-09-12T17:24:10.800615560Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 12 17:24:10.801706 containerd[2274]: time="2025-09-12T17:24:10.801672320Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 12 17:24:10.869523 containerd[2274]: time="2025-09-12T17:24:10.869400480Z" level=info msg="Start subscribing containerd event" Sep 12 17:24:10.869523 containerd[2274]: time="2025-09-12T17:24:10.869466160Z" level=info msg="Start recovering state" Sep 12 17:24:10.869632 containerd[2274]: time="2025-09-12T17:24:10.869552120Z" level=info msg="Start event monitor" Sep 12 17:24:10.869632 containerd[2274]: time="2025-09-12T17:24:10.869565280Z" level=info msg="Start cni network conf syncer for default" Sep 12 17:24:10.869632 containerd[2274]: time="2025-09-12T17:24:10.869572320Z" level=info msg="Start streaming server" Sep 12 17:24:10.869632 containerd[2274]: time="2025-09-12T17:24:10.869580560Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 12 17:24:10.869632 containerd[2274]: time="2025-09-12T17:24:10.869587880Z" level=info msg="runtime interface starting up..." Sep 12 17:24:10.869632 containerd[2274]: time="2025-09-12T17:24:10.869593920Z" level=info msg="starting plugins..." Sep 12 17:24:10.869632 containerd[2274]: time="2025-09-12T17:24:10.869607000Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 12 17:24:10.870029 containerd[2274]: time="2025-09-12T17:24:10.869897520Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 12 17:24:10.870029 containerd[2274]: time="2025-09-12T17:24:10.869955120Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 12 17:24:10.870029 containerd[2274]: time="2025-09-12T17:24:10.870013640Z" level=info msg="containerd successfully booted in 0.091137s" Sep 12 17:24:10.870134 systemd[1]: Started containerd.service - containerd container runtime. Sep 12 17:24:11.146618 sshd_keygen[2270]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 12 17:24:11.166393 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 12 17:24:11.170191 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 12 17:24:11.196544 systemd[1]: issuegen.service: Deactivated successfully. Sep 12 17:24:11.196816 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 12 17:24:11.199953 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 12 17:24:11.231138 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 12 17:24:11.236289 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 12 17:24:11.238750 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 12 17:24:11.240365 systemd[1]: Reached target getty.target - Login Prompts. Sep 12 17:24:12.356053 systemd-networkd[2193]: eth0: Gained IPv6LL Sep 12 17:24:12.360787 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 12 17:24:12.362579 systemd[1]: Reached target network-online.target - Network is Online. Sep 12 17:24:12.365053 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 12 17:24:12.367107 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 12 17:24:12.395234 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 12 17:24:12.396794 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 12 17:24:12.396974 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 12 17:24:12.398925 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 12 17:24:12.399121 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 12 17:24:12.401476 systemd[1]: Starting cryptenroll-helper-first.service... Sep 12 17:24:12.411816 systemd-cryptenroll[2360]: Warning: keyslot operation could fail as it requires more than available memory. Sep 12 17:24:14.580806 systemd-cryptenroll[2360]: New TPM2 token enrolled as key slot 1. Sep 12 17:24:18.178178 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 12 17:24:18.179173 systemd[1]: Started sshd@0-10.0.0.111:22-10.0.0.1:35152.service - OpenSSH per-connection server daemon (10.0.0.1:35152). Sep 12 17:24:18.253845 sshd[2499]: Accepted publickey for core from 10.0.0.1 port 35152 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:24:18.254977 sshd-session[2499]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:24:18.266826 systemd-logind[2256]: New session 1 of user core. Sep 12 17:24:18.267849 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 12 17:24:18.269154 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 12 17:24:18.287109 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 12 17:24:18.295957 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 12 17:24:18.323340 (systemd)[2504]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 12 17:24:18.326444 systemd-logind[2256]: New session c1 of user core. Sep 12 17:24:18.463179 systemd[2504]: Queued start job for default target default.target. Sep 12 17:24:18.479705 systemd[2504]: Created slice app.slice - User Application Slice. Sep 12 17:24:18.479759 systemd[2504]: Reached target paths.target - Paths. Sep 12 17:24:18.479799 systemd[2504]: Reached target timers.target - Timers. Sep 12 17:24:18.480918 systemd[2504]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 12 17:24:18.490716 systemd[2504]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 12 17:24:18.490798 systemd[2504]: Reached target sockets.target - Sockets. Sep 12 17:24:18.490835 systemd[2504]: Reached target basic.target - Basic System. Sep 12 17:24:18.490861 systemd[2504]: Reached target default.target - Main User Target. Sep 12 17:24:18.490890 systemd[2504]: Startup finished in 155ms. Sep 12 17:24:18.491026 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 12 17:24:18.492158 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 12 17:24:18.559972 systemd[1]: Started sshd@1-10.0.0.111:22-10.0.0.1:35162.service - OpenSSH per-connection server daemon (10.0.0.1:35162). Sep 12 17:24:18.623730 sshd[2515]: Accepted publickey for core from 10.0.0.1 port 35162 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:24:18.625166 sshd-session[2515]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:24:18.630480 systemd-logind[2256]: New session 2 of user core. Sep 12 17:24:18.649090 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 12 17:24:18.703981 sshd[2518]: Connection closed by 10.0.0.1 port 35162 Sep 12 17:24:18.704233 sshd-session[2515]: pam_unix(sshd:session): session closed for user core Sep 12 17:24:18.716322 systemd[1]: sshd@1-10.0.0.111:22-10.0.0.1:35162.service: Deactivated successfully. Sep 12 17:24:18.720488 systemd[1]: session-2.scope: Deactivated successfully. Sep 12 17:24:18.721323 systemd-logind[2256]: Session 2 logged out. Waiting for processes to exit. Sep 12 17:24:18.725347 systemd[1]: Started sshd@2-10.0.0.111:22-10.0.0.1:35174.service - OpenSSH per-connection server daemon (10.0.0.1:35174). Sep 12 17:24:18.726137 systemd-logind[2256]: Removed session 2. Sep 12 17:24:18.808188 sshd[2524]: Accepted publickey for core from 10.0.0.1 port 35174 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:24:18.809248 sshd-session[2524]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:24:18.818717 systemd-logind[2256]: New session 3 of user core. Sep 12 17:24:18.835982 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 12 17:24:18.890975 sshd[2527]: Connection closed by 10.0.0.1 port 35174 Sep 12 17:24:18.891279 sshd-session[2524]: pam_unix(sshd:session): session closed for user core Sep 12 17:24:18.894433 systemd[1]: sshd@2-10.0.0.111:22-10.0.0.1:35174.service: Deactivated successfully. Sep 12 17:24:18.895822 systemd[1]: session-3.scope: Deactivated successfully. Sep 12 17:24:18.899455 systemd-logind[2256]: Session 3 logged out. Waiting for processes to exit. Sep 12 17:24:18.901578 systemd-logind[2256]: Removed session 3. -- Reboot -- Sep 12 17:26:08.786322 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 12 17:26:08.786343 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Fri Sep 12 15:37:01 -00 2025 Sep 12 17:26:08.786352 kernel: KASLR enabled Sep 12 17:26:08.786358 kernel: efi: EFI v2.7 by EDK II Sep 12 17:26:08.786363 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1cc018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a3018 RNG=0xdb978698 MEMRESERVE=0xdb1c4d18 Sep 12 17:26:08.786369 kernel: random: crng init done Sep 12 17:26:08.786376 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 12 17:26:08.786381 kernel: secureboot: Secure boot enabled Sep 12 17:26:08.786387 kernel: ACPI: Early table checksum verification disabled Sep 12 17:26:08.786394 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 12 17:26:08.786400 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 12 17:26:08.786405 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:08.786411 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:08.786417 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:08.786424 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:08.786431 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:08.786437 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:08.786443 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:08.786449 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:08.786455 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:08.786461 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:08.786467 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 12 17:26:08.786473 kernel: ACPI: Use ACPI SPCR as default console: No Sep 12 17:26:08.786479 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 17:26:08.786485 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 12 17:26:08.786492 kernel: Zone ranges: Sep 12 17:26:08.786498 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 17:26:08.786504 kernel: DMA32 empty Sep 12 17:26:08.786509 kernel: Normal empty Sep 12 17:26:08.786515 kernel: Device empty Sep 12 17:26:08.786521 kernel: Movable zone start for each node Sep 12 17:26:08.786527 kernel: Early memory node ranges Sep 12 17:26:08.786533 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Sep 12 17:26:08.786539 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Sep 12 17:26:08.786545 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Sep 12 17:26:08.786551 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Sep 12 17:26:08.786557 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Sep 12 17:26:08.786564 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Sep 12 17:26:08.786570 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Sep 12 17:26:08.786576 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 12 17:26:08.786584 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 12 17:26:08.786590 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 12 17:26:08.786597 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 12 17:26:08.786603 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 17:26:08.786611 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 12 17:26:08.786617 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 12 17:26:08.786623 kernel: psci: probing for conduit method from ACPI. Sep 12 17:26:08.786630 kernel: psci: PSCIv1.1 detected in firmware. Sep 12 17:26:08.786636 kernel: psci: Using standard PSCI v0.2 function IDs Sep 12 17:26:08.786642 kernel: psci: Trusted OS migration not required Sep 12 17:26:08.786648 kernel: psci: SMC Calling Convention v1.1 Sep 12 17:26:08.786655 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 12 17:26:08.786661 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 12 17:26:08.786669 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 12 17:26:08.786676 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 12 17:26:08.786682 kernel: Detected PIPT I-cache on CPU0 Sep 12 17:26:08.786688 kernel: CPU features: detected: GIC system register CPU interface Sep 12 17:26:08.786695 kernel: CPU features: detected: Spectre-v4 Sep 12 17:26:08.786701 kernel: CPU features: detected: Spectre-BHB Sep 12 17:26:08.786707 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 12 17:26:08.786713 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 12 17:26:08.786720 kernel: CPU features: detected: ARM erratum 1418040 Sep 12 17:26:08.786738 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 12 17:26:08.786744 kernel: alternatives: applying boot alternatives Sep 12 17:26:08.786752 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=9b01894f6bb04aff3ec9b8554b3ae56a087d51961f1a01981bc4d4f54ccefc09 Sep 12 17:26:08.786760 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 12 17:26:08.786766 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 12 17:26:08.786773 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 12 17:26:08.786779 kernel: Fallback order for Node 0: 0 Sep 12 17:26:08.786786 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 12 17:26:08.786792 kernel: Policy zone: DMA Sep 12 17:26:08.786798 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 12 17:26:08.786805 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 12 17:26:08.786811 kernel: software IO TLB: area num 4. Sep 12 17:26:08.786818 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 12 17:26:08.786824 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Sep 12 17:26:08.786832 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 17:26:08.786838 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 12 17:26:08.786846 kernel: rcu: RCU event tracing is enabled. Sep 12 17:26:08.786852 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 12 17:26:08.786859 kernel: Trampoline variant of Tasks RCU enabled. Sep 12 17:26:08.786865 kernel: Tracing variant of Tasks RCU enabled. Sep 12 17:26:08.786872 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 17:26:08.786878 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 17:26:08.786885 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 12 17:26:08.786891 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 12 17:26:08.786897 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 12 17:26:08.786905 kernel: GICv3: 256 SPIs implemented Sep 12 17:26:08.786911 kernel: GICv3: 0 Extended SPIs implemented Sep 12 17:26:08.786928 kernel: Root IRQ handler: gic_handle_irq Sep 12 17:26:08.786935 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 12 17:26:08.786941 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 12 17:26:08.786947 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 12 17:26:08.786954 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 12 17:26:08.786960 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 12 17:26:08.786967 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 12 17:26:08.786982 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 12 17:26:08.786989 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 12 17:26:08.786995 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 17:26:08.787004 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:26:08.787010 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 12 17:26:08.787017 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 12 17:26:08.787023 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 12 17:26:08.787029 kernel: arm-pv: using stolen time PV Sep 12 17:26:08.787036 kernel: Console: colour dummy device 80x25 Sep 12 17:26:08.787042 kernel: ACPI: Core revision 20240827 Sep 12 17:26:08.787049 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 12 17:26:08.787055 kernel: pid_max: default: 32768 minimum: 301 Sep 12 17:26:08.787062 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 12 17:26:08.787070 kernel: landlock: Up and running. Sep 12 17:26:08.787076 kernel: SELinux: Initializing. Sep 12 17:26:08.787083 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 17:26:08.787089 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 17:26:08.787095 kernel: rcu: Hierarchical SRCU implementation. Sep 12 17:26:08.787102 kernel: rcu: Max phase no-delay instances is 400. Sep 12 17:26:08.787109 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 12 17:26:08.787115 kernel: Remapping and enabling EFI services. Sep 12 17:26:08.787121 kernel: smp: Bringing up secondary CPUs ... Sep 12 17:26:08.787133 kernel: Detected PIPT I-cache on CPU1 Sep 12 17:26:08.787140 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 12 17:26:08.787147 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 12 17:26:08.787155 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:26:08.787162 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 12 17:26:08.787169 kernel: Detected PIPT I-cache on CPU2 Sep 12 17:26:08.787175 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 12 17:26:08.787183 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 12 17:26:08.787190 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:26:08.787197 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 12 17:26:08.787204 kernel: Detected PIPT I-cache on CPU3 Sep 12 17:26:08.787211 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 12 17:26:08.787217 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 12 17:26:08.787224 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:26:08.787231 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 12 17:26:08.787238 kernel: smp: Brought up 1 node, 4 CPUs Sep 12 17:26:08.787244 kernel: SMP: Total of 4 processors activated. Sep 12 17:26:08.787252 kernel: CPU: All CPU(s) started at EL1 Sep 12 17:26:08.787259 kernel: CPU features: detected: 32-bit EL0 Support Sep 12 17:26:08.787266 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 12 17:26:08.787273 kernel: CPU features: detected: Common not Private translations Sep 12 17:26:08.787280 kernel: CPU features: detected: CRC32 instructions Sep 12 17:26:08.787287 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 12 17:26:08.787293 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 12 17:26:08.787300 kernel: CPU features: detected: LSE atomic instructions Sep 12 17:26:08.787307 kernel: CPU features: detected: Privileged Access Never Sep 12 17:26:08.787314 kernel: CPU features: detected: RAS Extension Support Sep 12 17:26:08.787322 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 12 17:26:08.787329 kernel: alternatives: applying system-wide alternatives Sep 12 17:26:08.787336 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 12 17:26:08.787343 kernel: Memory: 2422144K/2572288K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38912K init, 1038K bss, 127808K reserved, 16384K cma-reserved) Sep 12 17:26:08.787350 kernel: devtmpfs: initialized Sep 12 17:26:08.787357 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 17:26:08.787364 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 12 17:26:08.787371 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 12 17:26:08.787379 kernel: 0 pages in range for non-PLT usage Sep 12 17:26:08.787386 kernel: 508576 pages in range for PLT usage Sep 12 17:26:08.787392 kernel: pinctrl core: initialized pinctrl subsystem Sep 12 17:26:08.787399 kernel: SMBIOS 3.0.0 present. Sep 12 17:26:08.787406 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 12 17:26:08.787413 kernel: DMI: Memory slots populated: 1/1 Sep 12 17:26:08.787419 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 17:26:08.787426 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 12 17:26:08.787433 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 17:26:08.787440 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 17:26:08.787448 kernel: audit: initializing netlink subsys (disabled) Sep 12 17:26:08.787455 kernel: audit: type=2000 audit(0.027:1): state=initialized audit_enabled=0 res=1 Sep 12 17:26:08.787462 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 12 17:26:08.787469 kernel: cpuidle: using governor menu Sep 12 17:26:08.787476 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 12 17:26:08.787483 kernel: ASID allocator initialised with 32768 entries Sep 12 17:26:08.787489 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 17:26:08.787496 kernel: Serial: AMBA PL011 UART driver Sep 12 17:26:08.787504 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 17:26:08.787511 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 17:26:08.787518 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 12 17:26:08.787525 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 12 17:26:08.787532 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 17:26:08.787539 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 17:26:08.787546 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 12 17:26:08.787552 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 12 17:26:08.787559 kernel: ACPI: Added _OSI(Module Device) Sep 12 17:26:08.787567 kernel: ACPI: Added _OSI(Processor Device) Sep 12 17:26:08.787574 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 12 17:26:08.787581 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 12 17:26:08.787588 kernel: ACPI: Interpreter enabled Sep 12 17:26:08.787595 kernel: ACPI: Using GIC for interrupt routing Sep 12 17:26:08.787602 kernel: ACPI: MCFG table detected, 1 entries Sep 12 17:26:08.787608 kernel: ACPI: CPU0 has been hot-added Sep 12 17:26:08.787615 kernel: ACPI: CPU1 has been hot-added Sep 12 17:26:08.787622 kernel: ACPI: CPU2 has been hot-added Sep 12 17:26:08.787629 kernel: ACPI: CPU3 has been hot-added Sep 12 17:26:08.787637 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 12 17:26:08.787644 kernel: printk: legacy console [ttyAMA0] enabled Sep 12 17:26:08.787650 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 12 17:26:08.787783 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 17:26:08.787847 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 17:26:08.787906 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 17:26:08.787988 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 12 17:26:08.788055 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 12 17:26:08.788064 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 12 17:26:08.788071 kernel: PCI host bridge to bus 0000:00 Sep 12 17:26:08.788137 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 12 17:26:08.788190 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 12 17:26:08.788241 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 12 17:26:08.788292 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 12 17:26:08.788371 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 12 17:26:08.788449 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 12 17:26:08.788510 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 12 17:26:08.788568 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 12 17:26:08.788626 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 12 17:26:08.788684 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 12 17:26:08.788743 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 12 17:26:08.788804 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 12 17:26:08.788858 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 12 17:26:08.788909 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 12 17:26:08.789002 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 12 17:26:08.789013 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 12 17:26:08.789020 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 12 17:26:08.789027 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 12 17:26:08.789037 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 12 17:26:08.789044 kernel: iommu: Default domain type: Translated Sep 12 17:26:08.789051 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 12 17:26:08.789058 kernel: efivars: Registered efivars operations Sep 12 17:26:08.789065 kernel: vgaarb: loaded Sep 12 17:26:08.789072 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 12 17:26:08.789079 kernel: VFS: Disk quotas dquot_6.6.0 Sep 12 17:26:08.789086 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 17:26:08.789093 kernel: pnp: PnP ACPI init Sep 12 17:26:08.789163 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 12 17:26:08.789173 kernel: pnp: PnP ACPI: found 1 devices Sep 12 17:26:08.789180 kernel: NET: Registered PF_INET protocol family Sep 12 17:26:08.789187 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 17:26:08.789194 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 12 17:26:08.789201 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 12 17:26:08.789208 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 17:26:08.789215 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 12 17:26:08.789222 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 12 17:26:08.789232 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 17:26:08.789239 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 17:26:08.789245 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 17:26:08.789252 kernel: PCI: CLS 0 bytes, default 64 Sep 12 17:26:08.789259 kernel: kvm [1]: HYP mode not available Sep 12 17:26:08.789266 kernel: Initialise system trusted keyrings Sep 12 17:26:08.789273 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 12 17:26:08.789280 kernel: Key type asymmetric registered Sep 12 17:26:08.789286 kernel: Asymmetric key parser 'x509' registered Sep 12 17:26:08.789295 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 12 17:26:08.789301 kernel: io scheduler mq-deadline registered Sep 12 17:26:08.789308 kernel: io scheduler kyber registered Sep 12 17:26:08.789315 kernel: io scheduler bfq registered Sep 12 17:26:08.789322 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 12 17:26:08.789329 kernel: ACPI: button: Power Button [PWRB] Sep 12 17:26:08.789336 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 12 17:26:08.789395 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 12 17:26:08.789405 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 17:26:08.789413 kernel: thunder_xcv, ver 1.0 Sep 12 17:26:08.789420 kernel: thunder_bgx, ver 1.0 Sep 12 17:26:08.789427 kernel: nicpf, ver 1.0 Sep 12 17:26:08.789434 kernel: nicvf, ver 1.0 Sep 12 17:26:08.789501 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 12 17:26:08.789557 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-12T17:26:08 UTC (1757697968) Sep 12 17:26:08.789566 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 12 17:26:08.789573 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 12 17:26:08.789582 kernel: watchdog: NMI not fully supported Sep 12 17:26:08.789589 kernel: watchdog: Hard watchdog permanently disabled Sep 12 17:26:08.789595 kernel: NET: Registered PF_INET6 protocol family Sep 12 17:26:08.789602 kernel: Segment Routing with IPv6 Sep 12 17:26:08.789609 kernel: In-situ OAM (IOAM) with IPv6 Sep 12 17:26:08.789616 kernel: NET: Registered PF_PACKET protocol family Sep 12 17:26:08.789623 kernel: Key type dns_resolver registered Sep 12 17:26:08.789630 kernel: registered taskstats version 1 Sep 12 17:26:08.789637 kernel: Loading compiled-in X.509 certificates Sep 12 17:26:08.789645 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 7675c1947f324bc6524fdc1ee0f8f5f343acfea7' Sep 12 17:26:08.789652 kernel: Demotion targets for Node 0: null Sep 12 17:26:08.789659 kernel: Key type .fscrypt registered Sep 12 17:26:08.789666 kernel: Key type fscrypt-provisioning registered Sep 12 17:26:08.789673 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 12 17:26:08.789680 kernel: ima: Allocated hash algorithm: sha1 Sep 12 17:26:08.789687 kernel: ima: No architecture policies found Sep 12 17:26:08.789693 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 12 17:26:08.789700 kernel: clk: Disabling unused clocks Sep 12 17:26:08.789709 kernel: PM: genpd: Disabling unused power domains Sep 12 17:26:08.789715 kernel: Warning: unable to open an initial console. Sep 12 17:26:08.789723 kernel: Freeing unused kernel memory: 38912K Sep 12 17:26:08.789729 kernel: Run /init as init process Sep 12 17:26:08.789736 kernel: with arguments: Sep 12 17:26:08.789743 kernel: /init Sep 12 17:26:08.789750 kernel: with environment: Sep 12 17:26:08.789757 kernel: HOME=/ Sep 12 17:26:08.789764 kernel: TERM=linux Sep 12 17:26:08.789772 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 12 17:26:08.789780 systemd[1]: Successfully made /usr/ read-only. Sep 12 17:26:08.789790 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 17:26:08.789798 systemd[1]: Detected virtualization kvm. Sep 12 17:26:08.789805 systemd[1]: Detected architecture arm64. Sep 12 17:26:08.789812 systemd[1]: Running in initrd. Sep 12 17:26:08.789819 systemd[1]: No hostname configured, using default hostname. Sep 12 17:26:08.789828 systemd[1]: Hostname set to . Sep 12 17:26:08.789835 systemd[1]: Initializing machine ID from VM UUID. Sep 12 17:26:08.789843 systemd[1]: Queued start job for default target initrd.target. Sep 12 17:26:08.789850 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:26:08.789858 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:26:08.789866 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 17:26:08.789873 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 12 17:26:08.789881 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 12 17:26:08.789891 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 12 17:26:08.789899 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 12 17:26:08.789906 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:26:08.789914 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:26:08.789929 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 12 17:26:08.789937 systemd[1]: Reached target paths.target - Path Units. Sep 12 17:26:08.789945 systemd[1]: Reached target slices.target - Slice Units. Sep 12 17:26:08.789955 systemd[1]: Reached target swap.target - Swaps. Sep 12 17:26:08.789963 systemd[1]: Reached target timers.target - Timer Units. Sep 12 17:26:08.789986 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 17:26:08.789995 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 17:26:08.790003 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 12 17:26:08.790010 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 12 17:26:08.790017 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 17:26:08.790025 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:26:08.790035 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 17:26:08.790043 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 12 17:26:08.790050 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 17:26:08.790058 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 12 17:26:08.790066 systemd[1]: Starting systemd-fsck-usr.service... Sep 12 17:26:08.790073 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 17:26:08.790081 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 17:26:08.790088 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:26:08.790096 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 12 17:26:08.790105 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:26:08.790113 systemd[1]: Finished systemd-fsck-usr.service. Sep 12 17:26:08.790121 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 17:26:08.790147 systemd-journald[240]: Collecting audit messages is disabled. Sep 12 17:26:08.790169 systemd-journald[240]: Journal started Sep 12 17:26:08.790186 systemd-journald[240]: Runtime Journal (/run/log/journal/f522372afa1f4be5b44c4af476742ebb) is 6M, max 48.5M, 42.4M free. Sep 12 17:26:08.798311 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 12 17:26:08.798349 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:26:08.798361 kernel: Bridge firewalling registered Sep 12 17:26:08.781264 systemd-modules-load[242]: Inserted module 'overlay' Sep 12 17:26:08.800522 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 17:26:08.798829 systemd-modules-load[242]: Inserted module 'br_netfilter' Sep 12 17:26:08.802628 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 17:26:08.805086 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:26:08.808442 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 12 17:26:08.810309 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 17:26:08.812528 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 17:26:08.821641 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 17:26:08.828613 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:26:08.833312 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 12 17:26:08.834631 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:26:08.838338 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:26:08.842501 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 17:26:08.844738 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 12 17:26:08.871693 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=9b01894f6bb04aff3ec9b8554b3ae56a087d51961f1a01981bc4d4f54ccefc09 Sep 12 17:26:08.945003 kernel: SCSI subsystem initialized Sep 12 17:26:08.949990 kernel: Loading iSCSI transport class v2.0-870. Sep 12 17:26:08.958012 kernel: iscsi: registered transport (tcp) Sep 12 17:26:08.971015 kernel: iscsi: registered transport (qla4xxx) Sep 12 17:26:08.971063 kernel: QLogic iSCSI HBA Driver Sep 12 17:26:08.987786 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 17:26:09.003793 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:26:09.006194 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 17:26:09.052171 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 12 17:26:09.054607 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 12 17:26:09.122006 kernel: raid6: neonx8 gen() 15770 MB/s Sep 12 17:26:09.138999 kernel: raid6: neonx4 gen() 15767 MB/s Sep 12 17:26:09.155993 kernel: raid6: neonx2 gen() 13264 MB/s Sep 12 17:26:09.173000 kernel: raid6: neonx1 gen() 10442 MB/s Sep 12 17:26:09.190036 kernel: raid6: int64x8 gen() 6892 MB/s Sep 12 17:26:09.206998 kernel: raid6: int64x4 gen() 7346 MB/s Sep 12 17:26:09.224007 kernel: raid6: int64x2 gen() 6101 MB/s Sep 12 17:26:09.242001 kernel: raid6: int64x1 gen() 5039 MB/s Sep 12 17:26:09.242060 kernel: raid6: using algorithm neonx8 gen() 15770 MB/s Sep 12 17:26:09.259209 kernel: raid6: .... xor() 11928 MB/s, rmw enabled Sep 12 17:26:09.259244 kernel: raid6: using neon recovery algorithm Sep 12 17:26:09.265485 kernel: xor: measuring software checksum speed Sep 12 17:26:09.265523 kernel: 8regs : 21545 MB/sec Sep 12 17:26:09.265533 kernel: 32regs : 21693 MB/sec Sep 12 17:26:09.266157 kernel: arm64_neon : 27851 MB/sec Sep 12 17:26:09.266172 kernel: xor: using function: arm64_neon (27851 MB/sec) Sep 12 17:26:09.321005 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 12 17:26:09.327652 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 12 17:26:09.330513 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:26:09.357599 systemd-udevd[491]: Using default interface naming scheme 'v255'. Sep 12 17:26:09.361731 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:26:09.364328 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 12 17:26:09.396451 dracut-pre-trigger[499]: rd.md=0: removing MD RAID activation Sep 12 17:26:09.420544 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 17:26:09.423090 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 17:26:09.480514 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:26:09.483358 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 12 17:26:09.528996 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 12 17:26:09.535685 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 12 17:26:09.536099 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 12 17:26:09.540012 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 12 17:26:09.540171 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 12 17:26:09.547605 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 17:26:09.547684 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:26:09.552264 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:26:09.554882 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:26:09.559374 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 17:26:09.587317 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. Sep 12 17:26:09.587339 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-03f31a2e\x2dc4a9\x2d4a19\x2d9524\x2d1c8efc45360a.device - /dev/disk/by-partuuid/03f31a2e-c4a9-4a19-9524-1c8efc45360a being skipped. Sep 12 17:26:09.587345 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart9.device - /dev/disk/by-path/platform-LNRO0005:1f-part9 being skipped. Sep 12 17:26:09.587352 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Sep 12 17:26:09.587358 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartuuid-03f31a2e\x2dc4a9\x2d4a19\x2d9524\x2d1c8efc45360a.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partuuid/03f31a2e-c4a9-4a19-9524-1c8efc45360a being skipped. Sep 12 17:26:09.587363 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Sep 12 17:26:09.587368 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Sep 12 17:26:09.587374 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Sep 12 17:26:09.587380 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-dc82c42d\x2dda5b\x2d4337\x2db139\x2d09761cf4ab89.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/dc82c42d-da5b-4337-b139-09761cf4ab89 being skipped. Sep 12 17:26:09.587591 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:26:09.610229 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 12 17:26:09.617832 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 12 17:26:09.619198 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 12 17:26:09.628090 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Sep 12 17:26:09.631112 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 12 17:26:09.645033 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 12 17:26:09.645160 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 12 17:26:09.648396 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 12 17:26:09.650900 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 17:26:09.652012 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 17:26:09.653958 systemd[1]: Reached target basic.target - Basic System. Sep 12 17:26:09.656721 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 12 17:26:09.659707 systemd[1]: Reload requested from client PID 584 ('systemctl') (unit decrypt-root.service)... Sep 12 17:26:09.659723 systemd[1]: Reloading... Sep 12 17:26:09.663042 sh[588]: Success Sep 12 17:26:09.679407 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 17:26:09.679468 kernel: device-mapper: uevent: version 1.0.3 Sep 12 17:26:09.680803 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 12 17:26:09.691034 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 12 17:26:09.815732 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 12 17:26:09.817116 systemd[1]: Reloading finished in 157 ms. Sep 12 17:26:09.851556 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 12 17:26:09.856794 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Sep 12 17:26:09.860182 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 12 17:26:09.871769 kernel: BTRFS: device fsid 752cb955-bdfa-486a-ad02-b54d5e61d194 devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (702) Sep 12 17:26:09.871811 kernel: BTRFS info (device dm-0): first mount of filesystem 752cb955-bdfa-486a-ad02-b54d5e61d194 Sep 12 17:26:09.871822 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:26:09.878273 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 12 17:26:09.878322 kernel: BTRFS info (device dm-0): enabling free space tree Sep 12 17:26:09.879452 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 12 17:26:09.880952 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 12 17:26:09.883047 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Sep 12 17:26:10.186003 kernel: Key type trusted registered Sep 12 17:26:10.187994 kernel: Key type encrypted registered Sep 12 17:26:10.213285 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 12 17:26:10.215847 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Sep 12 17:26:10.218037 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 12 17:26:10.220964 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 12 17:26:10.379075 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 12 17:26:10.380488 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 17:26:10.382387 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:26:10.384596 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 17:26:10.387452 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 12 17:26:10.410314 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 12 17:26:10.412670 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 12 17:26:10.439740 systemd-fsck[756]: ROOT: clean, 201/137360 files, 33056/549376 blocks Sep 12 17:26:10.441633 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 12 17:26:10.444319 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 12 17:26:10.513003 kernel: EXT4-fs (dm-1): mounted filesystem 4e44b357-8d28-49d6-8179-582c2f4bf794 r/w with ordered data mode. Quota mode: none. Sep 12 17:26:10.513227 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 12 17:26:10.514452 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 12 17:26:10.517772 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 12 17:26:10.520106 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 12 17:26:10.533759 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 12 17:26:10.535824 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 12 17:26:10.544656 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 (254:22) scanned by mount (764) Sep 12 17:26:10.544703 kernel: BTRFS info (device vdb6): first mount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:26:10.544713 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:26:10.550095 kernel: BTRFS info (device vdb6): turning on async discard Sep 12 17:26:10.550161 kernel: BTRFS info (device vdb6): enabling free space tree Sep 12 17:26:10.551496 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 12 17:26:10.816086 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 12 17:26:10.819303 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 12 17:26:10.831956 initrd-setup-root-after-ignition[1060]: grep: /sysroot/oem/oem-release: No such file or directory Sep 12 17:26:10.835327 initrd-setup-root-after-ignition[1062]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:26:10.835327 initrd-setup-root-after-ignition[1062]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:26:10.838821 initrd-setup-root-after-ignition[1066]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:26:10.840562 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 17:26:10.842277 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 12 17:26:10.845380 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 12 17:26:10.880345 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 12 17:26:10.880450 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 12 17:26:10.884283 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 12 17:26:10.886287 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 12 17:26:10.888266 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 12 17:26:10.889072 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 12 17:26:10.926093 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 17:26:10.928640 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 12 17:26:10.959569 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 12 17:26:10.960885 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:26:10.963215 systemd[1]: Stopped target timers.target - Timer Units. Sep 12 17:26:10.965095 systemd[1]: decrypt-root.service: Deactivated successfully. Sep 12 17:26:10.965217 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 12 17:26:10.967267 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 12 17:26:10.967375 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 17:26:10.970822 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 12 17:26:10.972877 systemd[1]: Stopped target basic.target - Basic System. Sep 12 17:26:10.974963 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 12 17:26:10.977207 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 12 17:26:10.979262 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 12 17:26:10.982230 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 12 17:26:10.984668 systemd[1]: Stopped target paths.target - Path Units. Sep 12 17:26:10.986579 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 12 17:26:10.988613 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 17:26:10.990584 systemd[1]: Stopped target slices.target - Slice Units. Sep 12 17:26:10.992512 systemd[1]: Stopped target sockets.target - Socket Units. Sep 12 17:26:10.994707 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 12 17:26:10.996406 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 12 17:26:10.998108 systemd[1]: Stopped target swap.target - Swaps. Sep 12 17:26:10.999814 systemd[1]: iscsid.socket: Deactivated successfully. Sep 12 17:26:10.999898 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 17:26:11.001736 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 12 17:26:11.001813 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 17:26:11.003491 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 12 17:26:11.003605 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 12 17:26:11.006157 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:26:11.008080 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 12 17:26:11.008169 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:26:11.010742 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:26:11.012866 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 12 17:26:11.016002 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:26:11.017384 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 12 17:26:11.017505 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 12 17:26:11.021302 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 12 17:26:11.021416 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 12 17:26:11.023348 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 12 17:26:11.023455 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 17:26:11.025752 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 12 17:26:11.025849 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 12 17:26:11.027702 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 12 17:26:11.027798 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:26:11.030787 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 12 17:26:11.030901 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 12 17:26:11.033106 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 12 17:26:11.033204 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:26:11.036916 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 12 17:26:11.037060 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:26:11.039288 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 12 17:26:11.039392 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 17:26:11.042242 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:26:11.048237 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:26:11.048284 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 12 17:26:11.050036 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 12 17:26:11.050126 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 12 17:26:11.051832 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 12 17:26:11.051964 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:26:11.054451 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 12 17:26:11.054516 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 12 17:26:11.056118 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 12 17:26:11.056152 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:26:11.058000 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 12 17:26:11.058042 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 12 17:26:11.061629 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 12 17:26:11.061684 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 12 17:26:11.065097 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 12 17:26:11.065146 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 17:26:11.068083 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 12 17:26:11.069534 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 12 17:26:11.069588 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:26:11.073012 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 12 17:26:11.073067 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:26:11.076357 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 12 17:26:11.076397 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:26:11.079615 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 12 17:26:11.079656 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:26:11.081944 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 17:26:11.082003 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:26:11.085895 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:26:11.085958 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 12 17:26:11.086044 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 12 17:26:11.086078 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Sep 12 17:26:11.086522 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 12 17:26:11.086610 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 12 17:26:11.088651 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 12 17:26:11.091383 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 12 17:26:11.108642 systemd[1]: Switching root. Sep 12 17:26:11.148667 systemd-journald[240]: Journal stopped Sep 12 17:26:11.715483 systemd-journald[240]: Received SIGTERM from PID 1 (systemd). Sep 12 17:26:11.715534 kernel: SELinux: policy capability network_peer_controls=1 Sep 12 17:26:11.715546 kernel: SELinux: policy capability open_perms=1 Sep 12 17:26:11.715555 kernel: SELinux: policy capability extended_socket_class=1 Sep 12 17:26:11.715564 kernel: SELinux: policy capability always_check_network=0 Sep 12 17:26:11.715575 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 12 17:26:11.715587 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 12 17:26:11.715596 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 12 17:26:11.715605 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 12 17:26:11.715614 kernel: SELinux: policy capability userspace_initial_context=0 Sep 12 17:26:11.715623 kernel: audit: type=1403 audit(1757697971.242:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 12 17:26:11.715636 systemd[1]: Successfully loaded SELinux policy in 59.125ms. Sep 12 17:26:11.715651 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.526ms. Sep 12 17:26:11.715662 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 17:26:11.715673 systemd[1]: Detected virtualization kvm. Sep 12 17:26:11.715683 systemd[1]: Detected architecture arm64. Sep 12 17:26:11.715697 zram_generator::config[1111]: No configuration found. Sep 12 17:26:11.715708 kernel: NET: Registered PF_VSOCK protocol family Sep 12 17:26:11.715717 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 12 17:26:11.715727 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 12 17:26:11.715737 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 12 17:26:11.715747 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 12 17:26:11.715760 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 12 17:26:11.715770 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 12 17:26:11.715780 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 12 17:26:11.715790 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 12 17:26:11.715799 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 12 17:26:11.715810 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 12 17:26:11.715820 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 12 17:26:11.715831 systemd[1]: Created slice user.slice - User and Session Slice. Sep 12 17:26:11.715841 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:26:11.715853 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:26:11.715864 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 12 17:26:11.715875 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 12 17:26:11.715885 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 12 17:26:11.715895 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 17:26:11.715915 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 12 17:26:11.715928 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Sep 12 17:26:11.715938 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:26:11.715948 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:26:11.715961 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 12 17:26:11.715982 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 12 17:26:11.715995 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 12 17:26:11.716007 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 12 17:26:11.716017 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:26:11.716028 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 17:26:11.716038 systemd[1]: Reached target slices.target - Slice Units. Sep 12 17:26:11.716048 systemd[1]: Reached target swap.target - Swaps. Sep 12 17:26:11.716060 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 12 17:26:11.716070 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 12 17:26:11.716092 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 12 17:26:11.716102 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 12 17:26:11.716113 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 17:26:11.716123 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:26:11.716133 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 12 17:26:11.716143 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 12 17:26:11.716153 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 12 17:26:11.716164 systemd[1]: Mounting media.mount - External Media Directory... Sep 12 17:26:11.716174 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 12 17:26:11.716184 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 12 17:26:11.716194 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 12 17:26:11.716204 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 12 17:26:11.716214 systemd[1]: Reached target machines.target - Containers. Sep 12 17:26:11.716239 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 12 17:26:11.716250 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:11.716262 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 17:26:11.716272 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 12 17:26:11.716281 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:26:11.716290 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 17:26:11.716300 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:26:11.716310 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 12 17:26:11.716319 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:26:11.716330 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 12 17:26:11.716341 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 12 17:26:11.716351 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 12 17:26:11.716361 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 12 17:26:11.716370 systemd[1]: Stopped systemd-fsck-usr.service. Sep 12 17:26:11.716380 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:26:11.716390 kernel: fuse: init (API version 7.41) Sep 12 17:26:11.716399 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 17:26:11.716408 kernel: loop: module loaded Sep 12 17:26:11.716417 kernel: ACPI: bus type drm_connector registered Sep 12 17:26:11.716428 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 17:26:11.716438 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 17:26:11.716448 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 12 17:26:11.716458 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 12 17:26:11.716467 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 17:26:11.716477 systemd[1]: verity-setup.service: Deactivated successfully. Sep 12 17:26:11.716486 systemd[1]: Stopped verity-setup.service. Sep 12 17:26:11.716515 systemd-journald[1180]: Collecting audit messages is disabled. Sep 12 17:26:11.716539 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 12 17:26:11.716549 systemd-journald[1180]: Journal started Sep 12 17:26:11.716568 systemd-journald[1180]: Runtime Journal (/run/log/journal/f522372afa1f4be5b44c4af476742ebb) is 6M, max 48.5M, 42.4M free. Sep 12 17:26:11.730043 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 12 17:26:11.730097 systemd[1]: Mounted media.mount - External Media Directory. Sep 12 17:26:11.730111 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 12 17:26:11.730123 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 12 17:26:11.730135 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 12 17:26:11.730147 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 12 17:26:11.494820 systemd[1]: Queued start job for default target multi-user.target. Sep 12 17:26:11.504059 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-dc82c42d\x2dda5b\x2d4337\x2db139\x2d09761cf4ab89.device - /dev/disk/by-uuid/dc82c42d-da5b-4337-b139-09761cf4ab89. Sep 12 17:26:11.504070 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 12 17:26:11.504435 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 12 17:26:11.734520 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 17:26:11.736063 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:26:11.737608 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 12 17:26:11.737767 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 12 17:26:11.739325 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:26:11.739490 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:26:11.740936 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 17:26:11.741123 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 17:26:11.742497 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:26:11.744016 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:26:11.745507 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 12 17:26:11.745656 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 12 17:26:11.747217 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:26:11.747381 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:26:11.748790 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 17:26:11.750329 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:26:11.752017 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 12 17:26:11.754406 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 12 17:26:11.766509 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 17:26:11.769230 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 12 17:26:11.771435 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 12 17:26:11.772704 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 12 17:26:11.772737 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 17:26:11.774773 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 12 17:26:11.784125 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 12 17:26:11.785366 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:26:11.787214 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 12 17:26:11.789519 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 12 17:26:11.790989 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 17:26:11.792083 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 12 17:26:11.793396 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 17:26:11.795828 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 17:26:11.800870 systemd-journald[1180]: Time spent on flushing to /var/log/journal/f522372afa1f4be5b44c4af476742ebb is 28.812ms for 712 entries. Sep 12 17:26:11.800870 systemd-journald[1180]: System Journal (/var/log/journal/f522372afa1f4be5b44c4af476742ebb) is 11.3M, max 204.2M, 192.8M free. Sep 12 17:26:11.849638 systemd-journald[1180]: Received client request to flush runtime journal. Sep 12 17:26:11.849687 kernel: loop0: detected capacity change from 0 to 100608 Sep 12 17:26:11.849708 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 12 17:26:11.798928 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 12 17:26:11.802456 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 17:26:11.808570 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:26:11.814349 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 12 17:26:11.816837 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 12 17:26:11.821201 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 12 17:26:11.828356 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:26:11.830328 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 12 17:26:11.830394 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:26:11.832473 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Sep 12 17:26:11.832484 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Sep 12 17:26:11.835602 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:26:11.842435 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 12 17:26:11.855029 kernel: loop1: detected capacity change from 0 to 119320 Sep 12 17:26:11.855543 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 12 17:26:11.877859 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 12 17:26:11.883995 kernel: loop2: detected capacity change from 0 to 100608 Sep 12 17:26:11.886067 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 17:26:11.894013 kernel: loop3: detected capacity change from 0 to 119320 Sep 12 17:26:11.906324 (sd-merge)[1246]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 12 17:26:11.906708 (sd-merge)[1246]: Merged extensions into '/usr'. Sep 12 17:26:11.909821 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 12 17:26:11.911785 systemd-tmpfiles[1248]: ACLs are not supported, ignoring. Sep 12 17:26:11.912097 systemd-tmpfiles[1248]: ACLs are not supported, ignoring. Sep 12 17:26:11.913881 systemd[1]: Starting ensure-sysext.service... Sep 12 17:26:11.918041 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 17:26:11.927266 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:26:11.935334 systemd[1]: Reload requested from client PID 1251 ('systemctl') (unit ensure-sysext.service)... Sep 12 17:26:11.935358 systemd[1]: Reloading... Sep 12 17:26:11.940313 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 12 17:26:11.940733 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 12 17:26:11.941199 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 12 17:26:11.941535 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 12 17:26:11.942402 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 12 17:26:11.942780 systemd-tmpfiles[1252]: ACLs are not supported, ignoring. Sep 12 17:26:11.942912 systemd-tmpfiles[1252]: ACLs are not supported, ignoring. Sep 12 17:26:11.947907 ldconfig[1219]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 12 17:26:11.948395 systemd-tmpfiles[1252]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 17:26:11.948496 systemd-tmpfiles[1252]: Skipping /boot Sep 12 17:26:11.956047 systemd-tmpfiles[1252]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 17:26:11.956057 systemd-tmpfiles[1252]: Skipping /boot Sep 12 17:26:11.986034 zram_generator::config[1280]: No configuration found. Sep 12 17:26:12.120018 systemd[1]: Reloading finished in 184 ms. Sep 12 17:26:12.147778 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 12 17:26:12.173009 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:26:12.180723 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:26:12.183416 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 12 17:26:12.198241 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 12 17:26:12.201763 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 12 17:26:12.206036 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 12 17:26:12.209183 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:12.210196 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:26:12.216350 augenrules[1314]: /sbin/augenrules: No change Sep 12 17:26:12.217935 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:26:12.221198 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:26:12.222352 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:26:12.222473 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:26:12.222572 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:26:12.223709 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:26:12.227051 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:26:12.228925 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:26:12.229095 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:26:12.236561 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:12.238800 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:26:12.242217 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:26:12.245751 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:26:12.245926 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:26:12.246105 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:26:12.249536 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 12 17:26:12.250917 augenrules[1340]: No rules Sep 12 17:26:12.251932 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:26:12.252463 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:26:12.254317 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 12 17:26:12.263191 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 12 17:26:12.265172 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 12 17:26:12.267048 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:26:12.267235 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:26:12.268805 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:26:12.269000 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:26:12.270757 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:26:12.271096 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:26:12.273349 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 12 17:26:12.285176 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:26:12.286353 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:12.287545 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:26:12.298042 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 17:26:12.300525 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:26:12.303726 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:26:12.305011 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:26:12.305154 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:26:12.305257 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:26:12.307317 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:26:12.310471 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 12 17:26:12.311640 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 12 17:26:12.314425 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 12 17:26:12.316355 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:26:12.316567 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:26:12.317270 augenrules[1353]: /sbin/augenrules: No change Sep 12 17:26:12.319539 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 17:26:12.319720 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 17:26:12.321939 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:26:12.322145 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:26:12.324265 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:26:12.324471 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:26:12.326216 augenrules[1379]: No rules Sep 12 17:26:12.326582 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 12 17:26:12.328375 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:26:12.328594 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:26:12.332789 systemd[1]: Finished ensure-sysext.service. Sep 12 17:26:12.338065 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 17:26:12.338126 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 17:26:12.339832 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 12 17:26:12.344481 systemd-udevd[1369]: Using default interface naming scheme 'v255'. Sep 12 17:26:12.360770 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:26:12.365853 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 12 17:26:12.371010 systemd-resolved[1318]: Positive Trust Anchors: Sep 12 17:26:12.371045 systemd-resolved[1318]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 12 17:26:12.371076 systemd-resolved[1318]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 12 17:26:12.377828 systemd-resolved[1318]: Defaulting to hostname 'linux'. Sep 12 17:26:12.379176 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 12 17:26:12.380497 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 12 17:26:12.417229 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 12 17:26:12.417272 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 12 17:26:12.418577 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 12 17:26:12.469945 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 12 17:26:12.476249 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 12 17:26:12.503006 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 12 17:26:12.505339 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 12 17:26:12.509082 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 17:26:12.510639 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 12 17:26:12.512352 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 12 17:26:12.513951 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 12 17:26:12.515621 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 12 17:26:12.515659 systemd[1]: Reached target paths.target - Path Units. Sep 12 17:26:12.516806 systemd[1]: Reached target time-set.target - System Time Set. Sep 12 17:26:12.518447 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 12 17:26:12.518735 systemd-networkd[1400]: lo: Link UP Sep 12 17:26:12.518754 systemd-networkd[1400]: lo: Gained carrier Sep 12 17:26:12.519604 systemd-networkd[1400]: Enumeration completed Sep 12 17:26:12.519663 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 12 17:26:12.520075 systemd-networkd[1400]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:26:12.520083 systemd-networkd[1400]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 12 17:26:12.521212 systemd[1]: Reached target timers.target - Timer Units. Sep 12 17:26:12.522385 systemd-networkd[1400]: eth0: Link UP Sep 12 17:26:12.522492 systemd-networkd[1400]: eth0: Gained carrier Sep 12 17:26:12.522511 systemd-networkd[1400]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:26:12.522943 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 12 17:26:12.525289 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 12 17:26:12.528098 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 12 17:26:12.529565 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 12 17:26:12.530914 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 12 17:26:12.535605 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 12 17:26:12.537452 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 12 17:26:12.538024 systemd-networkd[1400]: eth0: DHCPv4 address 10.0.0.111/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 12 17:26:12.538519 systemd-timesyncd[1391]: Network configuration changed, trying to establish connection. Sep 12 17:26:12.539356 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 12 17:26:12.540695 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 12 17:26:12.541958 systemd[1]: Reached target network.target - Network. Sep 12 17:26:12.542887 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 17:26:12.543944 systemd[1]: Reached target basic.target - Basic System. Sep 12 17:26:12.544928 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 12 17:26:12.544958 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 12 17:26:12.546201 systemd[1]: Starting containerd.service - containerd container runtime... Sep 12 17:26:12.549193 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Sep 12 17:26:12.550307 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 12 17:26:12.552327 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 12 17:26:12.559170 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 12 17:26:12.565627 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 12 17:26:12.568008 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 12 17:26:12.570210 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 12 17:26:12.575198 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 12 17:26:12.576340 jq[1452]: false Sep 12 17:26:12.577378 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 12 17:26:12.580538 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 12 17:26:12.584762 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 12 17:26:12.588319 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 12 17:26:12.590689 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 12 17:26:12.591202 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 12 17:26:12.595198 systemd[1]: Starting update-engine.service - Update Engine... Sep 12 17:26:12.598326 extend-filesystems[1454]: Found /dev/mapper/rootencrypted Sep 12 17:26:12.598674 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 12 17:26:12.604012 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 12 17:26:12.606377 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 12 17:26:12.606554 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 12 17:26:12.606859 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 12 17:26:12.607061 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 12 17:26:12.608364 extend-filesystems[1473]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 12 17:26:12.611767 extend-filesystems[1454]: Found /dev/vdb6 Sep 12 17:26:12.612773 systemd[1]: motdgen.service: Deactivated successfully. Sep 12 17:26:12.613623 jq[1471]: true Sep 12 17:26:12.613366 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 12 17:26:12.616472 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 12 17:26:12.618216 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 12 17:26:12.643079 (ntainerd)[1488]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 12 17:26:12.646004 jq[1486]: false Sep 12 17:26:12.647075 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 12 17:26:12.647297 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 12 17:26:12.647852 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 12 17:26:12.653465 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:26:12.661172 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 12 17:26:12.665074 dbus-daemon[1446]: [system] SELinux support is enabled Sep 12 17:26:12.665627 update_engine[1469]: I20250912 17:26:12.664902 1469 main.cc:92] Flatcar Update Engine starting Sep 12 17:26:12.665752 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 12 17:26:12.667177 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 12 17:26:12.670630 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 12 17:26:12.671548 update_engine[1469]: I20250912 17:26:12.671164 1469 update_check_scheduler.cc:74] Next update check in 6m30s Sep 12 17:26:12.670660 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 12 17:26:12.674968 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 12 17:26:12.675011 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 12 17:26:12.677931 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 12 17:26:12.681938 systemd[1]: Started update-engine.service - Update Engine. Sep 12 17:26:12.685254 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 12 17:26:12.686673 systemd[1]: issuegen.service: Deactivated successfully. Sep 12 17:26:12.686867 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 12 17:26:12.692251 systemd-logind[1458]: Watching system buttons on /dev/input/event0 (Power Button) Sep 12 17:26:12.693483 systemd-logind[1458]: New seat seat0. Sep 12 17:26:12.695509 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 12 17:26:12.697299 systemd[1]: Started systemd-logind.service - User Login Management. Sep 12 17:26:12.708856 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 12 17:26:12.716276 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 12 17:26:12.719189 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 12 17:26:12.720657 systemd[1]: Reached target getty.target - Login Prompts. Sep 12 17:26:12.735665 locksmithd[1503]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 12 17:26:12.735950 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:26:12.810002 containerd[1488]: time="2025-09-12T17:26:12Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 12 17:26:12.810575 containerd[1488]: time="2025-09-12T17:26:12.810521440Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 12 17:26:12.820203 containerd[1488]: time="2025-09-12T17:26:12.820152440Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10µs" Sep 12 17:26:12.820430 containerd[1488]: time="2025-09-12T17:26:12.820319720Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 12 17:26:12.820430 containerd[1488]: time="2025-09-12T17:26:12.820344240Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 12 17:26:12.820596 containerd[1488]: time="2025-09-12T17:26:12.820576600Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 12 17:26:12.820654 containerd[1488]: time="2025-09-12T17:26:12.820641560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 12 17:26:12.820737 containerd[1488]: time="2025-09-12T17:26:12.820723160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 17:26:12.820922 containerd[1488]: time="2025-09-12T17:26:12.820903200Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 17:26:12.820998 containerd[1488]: time="2025-09-12T17:26:12.820965680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 17:26:12.821270 containerd[1488]: time="2025-09-12T17:26:12.821247040Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 17:26:12.821348 containerd[1488]: time="2025-09-12T17:26:12.821332400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 17:26:12.821398 containerd[1488]: time="2025-09-12T17:26:12.821384440Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 17:26:12.821451 containerd[1488]: time="2025-09-12T17:26:12.821439120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 12 17:26:12.821642 containerd[1488]: time="2025-09-12T17:26:12.821624400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 12 17:26:12.821951 containerd[1488]: time="2025-09-12T17:26:12.821927440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 17:26:12.822086 containerd[1488]: time="2025-09-12T17:26:12.822067760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 17:26:12.822140 containerd[1488]: time="2025-09-12T17:26:12.822126480Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 12 17:26:12.822221 containerd[1488]: time="2025-09-12T17:26:12.822206000Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 12 17:26:12.822966 containerd[1488]: time="2025-09-12T17:26:12.822935120Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 12 17:26:12.823213 containerd[1488]: time="2025-09-12T17:26:12.823192640Z" level=info msg="metadata content store policy set" policy=shared Sep 12 17:26:12.824008 containerd[1488]: time="2025-09-12T17:26:12.823957240Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 12 17:26:12.824138 containerd[1488]: time="2025-09-12T17:26:12.824118920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 12 17:26:12.824196 containerd[1488]: time="2025-09-12T17:26:12.824182520Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 12 17:26:12.824249 containerd[1488]: time="2025-09-12T17:26:12.824235400Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 12 17:26:12.824301 containerd[1488]: time="2025-09-12T17:26:12.824288480Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 12 17:26:12.824361 containerd[1488]: time="2025-09-12T17:26:12.824347000Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 12 17:26:12.824414 containerd[1488]: time="2025-09-12T17:26:12.824401720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 12 17:26:12.824471 containerd[1488]: time="2025-09-12T17:26:12.824456760Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 12 17:26:12.824524 containerd[1488]: time="2025-09-12T17:26:12.824510240Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 12 17:26:12.824576 containerd[1488]: time="2025-09-12T17:26:12.824563040Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 12 17:26:12.824629 containerd[1488]: time="2025-09-12T17:26:12.824615480Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 12 17:26:12.824692 containerd[1488]: time="2025-09-12T17:26:12.824678920Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 12 17:26:12.824814 containerd[1488]: time="2025-09-12T17:26:12.824797240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 12 17:26:12.824877 containerd[1488]: time="2025-09-12T17:26:12.824863880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 12 17:26:12.824960 containerd[1488]: time="2025-09-12T17:26:12.824945920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 12 17:26:12.825049 containerd[1488]: time="2025-09-12T17:26:12.825032480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 12 17:26:12.825102 containerd[1488]: time="2025-09-12T17:26:12.825089600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 12 17:26:12.825161 containerd[1488]: time="2025-09-12T17:26:12.825147320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 12 17:26:12.825226 containerd[1488]: time="2025-09-12T17:26:12.825210880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 12 17:26:12.825280 containerd[1488]: time="2025-09-12T17:26:12.825267480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 12 17:26:12.825334 containerd[1488]: time="2025-09-12T17:26:12.825319600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 12 17:26:12.825392 containerd[1488]: time="2025-09-12T17:26:12.825376080Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 12 17:26:12.825452 containerd[1488]: time="2025-09-12T17:26:12.825438960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 12 17:26:12.825700 containerd[1488]: time="2025-09-12T17:26:12.825685200Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 12 17:26:12.825759 containerd[1488]: time="2025-09-12T17:26:12.825745920Z" level=info msg="Start snapshots syncer" Sep 12 17:26:12.825846 containerd[1488]: time="2025-09-12T17:26:12.825830840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 12 17:26:12.826170 containerd[1488]: time="2025-09-12T17:26:12.826130600Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 12 17:26:12.826337 containerd[1488]: time="2025-09-12T17:26:12.826317800Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 12 17:26:12.826487 containerd[1488]: time="2025-09-12T17:26:12.826468160Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 12 17:26:12.826746 containerd[1488]: time="2025-09-12T17:26:12.826724560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 12 17:26:12.826829 containerd[1488]: time="2025-09-12T17:26:12.826813520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 12 17:26:12.826884 containerd[1488]: time="2025-09-12T17:26:12.826870040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 12 17:26:12.826959 containerd[1488]: time="2025-09-12T17:26:12.826942000Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 12 17:26:12.827048 containerd[1488]: time="2025-09-12T17:26:12.827030600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 12 17:26:12.827132 containerd[1488]: time="2025-09-12T17:26:12.827113720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 12 17:26:12.827193 containerd[1488]: time="2025-09-12T17:26:12.827177720Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 12 17:26:12.827267 containerd[1488]: time="2025-09-12T17:26:12.827252280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 12 17:26:12.827333 containerd[1488]: time="2025-09-12T17:26:12.827318400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 12 17:26:12.827386 containerd[1488]: time="2025-09-12T17:26:12.827374160Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 12 17:26:12.827483 containerd[1488]: time="2025-09-12T17:26:12.827467640Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 17:26:12.827548 containerd[1488]: time="2025-09-12T17:26:12.827533280Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 17:26:12.827595 containerd[1488]: time="2025-09-12T17:26:12.827582520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 17:26:12.827646 containerd[1488]: time="2025-09-12T17:26:12.827632280Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 17:26:12.827694 containerd[1488]: time="2025-09-12T17:26:12.827680280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 12 17:26:12.827747 containerd[1488]: time="2025-09-12T17:26:12.827734360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 12 17:26:12.827803 containerd[1488]: time="2025-09-12T17:26:12.827788960Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 12 17:26:12.827954 containerd[1488]: time="2025-09-12T17:26:12.827939800Z" level=info msg="runtime interface created" Sep 12 17:26:12.828013 containerd[1488]: time="2025-09-12T17:26:12.828002080Z" level=info msg="created NRI interface" Sep 12 17:26:12.828062 containerd[1488]: time="2025-09-12T17:26:12.828050640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 12 17:26:12.828107 containerd[1488]: time="2025-09-12T17:26:12.828097160Z" level=info msg="Connect containerd service" Sep 12 17:26:12.828178 containerd[1488]: time="2025-09-12T17:26:12.828165520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 12 17:26:12.828829 containerd[1488]: time="2025-09-12T17:26:12.828801360Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 12 17:26:12.896024 containerd[1488]: time="2025-09-12T17:26:12.895817360Z" level=info msg="Start subscribing containerd event" Sep 12 17:26:12.896024 containerd[1488]: time="2025-09-12T17:26:12.895891760Z" level=info msg="Start recovering state" Sep 12 17:26:12.896024 containerd[1488]: time="2025-09-12T17:26:12.896023760Z" level=info msg="Start event monitor" Sep 12 17:26:12.896151 containerd[1488]: time="2025-09-12T17:26:12.896042800Z" level=info msg="Start cni network conf syncer for default" Sep 12 17:26:12.896151 containerd[1488]: time="2025-09-12T17:26:12.896053000Z" level=info msg="Start streaming server" Sep 12 17:26:12.896151 containerd[1488]: time="2025-09-12T17:26:12.896064320Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 12 17:26:12.896151 containerd[1488]: time="2025-09-12T17:26:12.896072200Z" level=info msg="runtime interface starting up..." Sep 12 17:26:12.896151 containerd[1488]: time="2025-09-12T17:26:12.896077920Z" level=info msg="starting plugins..." Sep 12 17:26:12.896151 containerd[1488]: time="2025-09-12T17:26:12.896091160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 12 17:26:12.896538 containerd[1488]: time="2025-09-12T17:26:12.896381800Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 12 17:26:12.896538 containerd[1488]: time="2025-09-12T17:26:12.896456320Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 12 17:26:12.896538 containerd[1488]: time="2025-09-12T17:26:12.896513200Z" level=info msg="containerd successfully booted in 0.086968s" Sep 12 17:26:12.898114 systemd[1]: Started containerd.service - containerd container runtime. Sep 12 17:26:13.118174 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 12 17:26:13.120422 systemd[1]: Started sshd@0-10.0.0.111:22-10.0.0.1:39536.service - OpenSSH per-connection server daemon (10.0.0.1:39536). Sep 12 17:26:13.210589 sshd[1541]: Accepted publickey for core from 10.0.0.1 port 39536 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:13.212673 sshd-session[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:13.218531 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 12 17:26:13.220543 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 12 17:26:13.228225 systemd-logind[1458]: New session 1 of user core. Sep 12 17:26:13.239730 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 12 17:26:13.243312 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 12 17:26:13.275203 (systemd)[1546]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 12 17:26:13.277311 systemd-logind[1458]: New session c1 of user core. Sep 12 17:26:13.387866 systemd[1546]: Queued start job for default target default.target. Sep 12 17:26:13.408043 systemd[1546]: Created slice app.slice - User Application Slice. Sep 12 17:26:13.408073 systemd[1546]: Reached target paths.target - Paths. Sep 12 17:26:13.408109 systemd[1546]: Reached target timers.target - Timers. Sep 12 17:26:13.409281 systemd[1546]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 12 17:26:13.419103 systemd[1546]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 12 17:26:13.419269 systemd[1546]: Reached target sockets.target - Sockets. Sep 12 17:26:13.419367 systemd[1546]: Reached target basic.target - Basic System. Sep 12 17:26:13.419453 systemd[1546]: Reached target default.target - Main User Target. Sep 12 17:26:13.419530 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 12 17:26:13.419632 systemd[1546]: Startup finished in 136ms. Sep 12 17:26:13.421810 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 12 17:26:13.488299 systemd[1]: Started sshd@1-10.0.0.111:22-10.0.0.1:49440.service - OpenSSH per-connection server daemon (10.0.0.1:49440). Sep 12 17:26:13.542351 sshd[1557]: Accepted publickey for core from 10.0.0.1 port 49440 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:13.543628 sshd-session[1557]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:13.547251 systemd-logind[1458]: New session 2 of user core. Sep 12 17:26:13.561155 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 12 17:26:13.587112 systemd-networkd[1400]: eth0: Gained IPv6LL Sep 12 17:26:13.587661 systemd-timesyncd[1391]: Network configuration changed, trying to establish connection. Sep 12 17:26:13.591024 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 12 17:26:13.592816 systemd[1]: Reached target network-online.target - Network is Online. Sep 12 17:26:13.595398 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 12 17:26:13.597537 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 12 17:26:13.614074 sshd[1560]: Connection closed by 10.0.0.1 port 49440 Sep 12 17:26:13.615036 sshd-session[1557]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:13.619461 systemd[1]: sshd@1-10.0.0.111:22-10.0.0.1:49440.service: Deactivated successfully. Sep 12 17:26:13.621534 systemd[1]: session-2.scope: Deactivated successfully. Sep 12 17:26:13.622632 systemd-logind[1458]: Session 2 logged out. Waiting for processes to exit. Sep 12 17:26:13.623361 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 12 17:26:13.633431 systemd[1]: Started sshd@2-10.0.0.111:22-10.0.0.1:49442.service - OpenSSH per-connection server daemon (10.0.0.1:49442). Sep 12 17:26:13.635448 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 12 17:26:13.635653 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 12 17:26:13.638059 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:13.638191 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 12 17:26:13.639000 systemd-logind[1458]: Removed session 2. Sep 12 17:26:13.639468 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:13.639590 systemd[1]: Startup finished in 2.106s (kernel) + 2.624s (initrd) + 2.456s (userspace) = 7.187s. Sep 12 17:26:13.683794 sshd[1580]: Accepted publickey for core from 10.0.0.1 port 49442 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:13.685374 sshd-session[1580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:13.689153 systemd-logind[1458]: New session 3 of user core. Sep 12 17:26:13.703133 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 12 17:26:13.757775 sshd[1589]: Connection closed by 10.0.0.1 port 49442 Sep 12 17:26:13.758337 sshd-session[1580]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:13.763718 systemd[1]: sshd@2-10.0.0.111:22-10.0.0.1:49442.service: Deactivated successfully. Sep 12 17:26:13.765373 systemd[1]: session-3.scope: Deactivated successfully. Sep 12 17:26:13.766102 systemd-logind[1458]: Session 3 logged out. Waiting for processes to exit. Sep 12 17:26:13.767210 systemd-logind[1458]: Removed session 3. Sep 12 17:26:15.088324 systemd-timesyncd[1391]: Network configuration changed, trying to establish connection. Sep 12 17:26:16.403511 systemd-timesyncd[1391]: Network configuration changed, trying to establish connection. Sep 12 17:26:23.772711 systemd[1]: Started sshd@3-10.0.0.111:22-10.0.0.1:59084.service - OpenSSH per-connection server daemon (10.0.0.1:59084). Sep 12 17:26:23.831349 sshd[1595]: Accepted publickey for core from 10.0.0.1 port 59084 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:23.832671 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:23.836185 systemd-logind[1458]: New session 4 of user core. Sep 12 17:26:23.842111 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 12 17:26:23.895038 sshd[1598]: Connection closed by 10.0.0.1 port 59084 Sep 12 17:26:23.895272 sshd-session[1595]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:23.910184 systemd[1]: sshd@3-10.0.0.111:22-10.0.0.1:59084.service: Deactivated successfully. Sep 12 17:26:23.911778 systemd[1]: session-4.scope: Deactivated successfully. Sep 12 17:26:23.912514 systemd-logind[1458]: Session 4 logged out. Waiting for processes to exit. Sep 12 17:26:23.914289 systemd[1]: Started sshd@4-10.0.0.111:22-10.0.0.1:59090.service - OpenSSH per-connection server daemon (10.0.0.1:59090). Sep 12 17:26:23.915728 systemd-logind[1458]: Removed session 4. Sep 12 17:26:23.976529 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 59090 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:23.977677 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:23.981294 systemd-logind[1458]: New session 5 of user core. Sep 12 17:26:24.001137 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 12 17:26:24.048005 sshd[1607]: Connection closed by 10.0.0.1 port 59090 Sep 12 17:26:24.048456 sshd-session[1604]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:24.061817 systemd[1]: sshd@4-10.0.0.111:22-10.0.0.1:59090.service: Deactivated successfully. Sep 12 17:26:24.063158 systemd[1]: session-5.scope: Deactivated successfully. Sep 12 17:26:24.063779 systemd-logind[1458]: Session 5 logged out. Waiting for processes to exit. Sep 12 17:26:24.065668 systemd[1]: Started sshd@5-10.0.0.111:22-10.0.0.1:59102.service - OpenSSH per-connection server daemon (10.0.0.1:59102). Sep 12 17:26:24.066642 systemd-logind[1458]: Removed session 5. Sep 12 17:26:24.114147 sshd[1613]: Accepted publickey for core from 10.0.0.1 port 59102 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:24.115372 sshd-session[1613]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:24.119168 systemd-logind[1458]: New session 6 of user core. Sep 12 17:26:24.127134 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 12 17:26:24.179071 sshd[1616]: Connection closed by 10.0.0.1 port 59102 Sep 12 17:26:24.179530 sshd-session[1613]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:24.197839 systemd[1]: sshd@5-10.0.0.111:22-10.0.0.1:59102.service: Deactivated successfully. Sep 12 17:26:24.199272 systemd[1]: session-6.scope: Deactivated successfully. Sep 12 17:26:24.201458 systemd-logind[1458]: Session 6 logged out. Waiting for processes to exit. Sep 12 17:26:24.203423 systemd[1]: Started sshd@6-10.0.0.111:22-10.0.0.1:59116.service - OpenSSH per-connection server daemon (10.0.0.1:59116). Sep 12 17:26:24.203864 systemd-logind[1458]: Removed session 6. Sep 12 17:26:24.272641 sshd[1622]: Accepted publickey for core from 10.0.0.1 port 59116 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:24.273998 sshd-session[1622]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:24.277787 systemd-logind[1458]: New session 7 of user core. Sep 12 17:26:24.290155 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 12 17:26:24.349475 sudo[1626]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 12 17:26:24.349729 sudo[1626]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:26:24.355009 kernel: audit: type=1404 audit(1757697984.351:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 12 17:26:24.362819 sudo[1626]: pam_unix(sudo:session): session closed for user root Sep 12 17:26:24.364254 sshd[1625]: Connection closed by 10.0.0.1 port 59116 Sep 12 17:26:24.364803 sshd-session[1622]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:24.377069 systemd[1]: sshd@6-10.0.0.111:22-10.0.0.1:59116.service: Deactivated successfully. Sep 12 17:26:24.378516 systemd[1]: session-7.scope: Deactivated successfully. Sep 12 17:26:24.381048 systemd-logind[1458]: Session 7 logged out. Waiting for processes to exit. Sep 12 17:26:24.382679 systemd[1]: Started sshd@7-10.0.0.111:22-10.0.0.1:59130.service - OpenSSH per-connection server daemon (10.0.0.1:59130). Sep 12 17:26:24.383522 systemd-logind[1458]: Removed session 7. Sep 12 17:26:24.449603 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 59130 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:24.450814 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:24.454495 systemd-logind[1458]: New session 8 of user core. Sep 12 17:26:24.466124 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 12 17:26:24.517608 sudo[1637]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 12 17:26:24.517887 sudo[1637]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:26:24.520662 sudo[1637]: pam_unix(sudo:session): session closed for user root Sep 12 17:26:24.525010 sudo[1636]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 12 17:26:24.525277 sudo[1636]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:26:24.533205 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:26:24.560751 augenrules[1640]: /sbin/augenrules: No change Sep 12 17:26:24.565866 augenrules[1655]: No rules Sep 12 17:26:24.566906 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:26:24.568060 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:26:24.570168 sudo[1636]: pam_unix(sudo:session): session closed for user root Sep 12 17:26:24.571870 sshd[1635]: Connection closed by 10.0.0.1 port 59130 Sep 12 17:26:24.571732 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:24.584020 systemd[1]: sshd@7-10.0.0.111:22-10.0.0.1:59130.service: Deactivated successfully. Sep 12 17:26:24.586350 systemd[1]: session-8.scope: Deactivated successfully. Sep 12 17:26:24.587204 systemd-logind[1458]: Session 8 logged out. Waiting for processes to exit. Sep 12 17:26:24.589435 systemd[1]: Started sshd@8-10.0.0.111:22-10.0.0.1:59138.service - OpenSSH per-connection server daemon (10.0.0.1:59138). Sep 12 17:26:24.589928 systemd-logind[1458]: Removed session 8. Sep 12 17:26:24.655645 sshd[1664]: Accepted publickey for core from 10.0.0.1 port 59138 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:24.656928 sshd-session[1664]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:24.660931 systemd-logind[1458]: New session 9 of user core. Sep 12 17:26:24.675175 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 12 17:26:24.730934 sshd[1667]: Connection closed by 10.0.0.1 port 59138 Sep 12 17:26:24.731273 sshd-session[1664]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:24.742928 systemd[1]: sshd@8-10.0.0.111:22-10.0.0.1:59138.service: Deactivated successfully. Sep 12 17:26:24.744339 systemd[1]: session-9.scope: Deactivated successfully. Sep 12 17:26:24.745104 systemd-logind[1458]: Session 9 logged out. Waiting for processes to exit. Sep 12 17:26:24.747207 systemd[1]: Started sshd@9-10.0.0.111:22-10.0.0.1:59152.service - OpenSSH per-connection server daemon (10.0.0.1:59152). Sep 12 17:26:24.747744 systemd-logind[1458]: Removed session 9. Sep 12 17:26:24.817127 sshd[1673]: Accepted publickey for core from 10.0.0.1 port 59152 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:24.818538 sshd-session[1673]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:24.822846 systemd-logind[1458]: New session 10 of user core. Sep 12 17:26:24.836153 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 12 17:26:24.886787 sshd[1676]: Connection closed by 10.0.0.1 port 59152 Sep 12 17:26:24.887582 sshd-session[1673]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:24.901055 systemd[1]: sshd@9-10.0.0.111:22-10.0.0.1:59152.service: Deactivated successfully. Sep 12 17:26:24.903219 systemd[1]: session-10.scope: Deactivated successfully. Sep 12 17:26:24.904276 systemd-logind[1458]: Session 10 logged out. Waiting for processes to exit. Sep 12 17:26:24.906391 systemd[1]: Started sshd@10-10.0.0.111:22-10.0.0.1:59154.service - OpenSSH per-connection server daemon (10.0.0.1:59154). Sep 12 17:26:24.907576 systemd-logind[1458]: Removed session 10. Sep 12 17:26:24.961384 sshd[1682]: Accepted publickey for core from 10.0.0.1 port 59154 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:24.962634 sshd-session[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:24.967176 systemd-logind[1458]: New session 11 of user core. Sep 12 17:26:24.972147 systemd[1]: Started session-11.scope - Session 11 of User core. Sep 12 17:26:25.024904 sudo[1688]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee -a /oem/grub.cfg Sep 12 17:26:25.025187 sudo[1688]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:26:25.028573 sudo[1688]: pam_unix(sudo:session): session closed for user root Sep 12 17:26:25.029773 sshd[1685]: Connection closed by 10.0.0.1 port 59154 Sep 12 17:26:25.030185 sshd-session[1682]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:25.037942 systemd[1]: sshd@10-10.0.0.111:22-10.0.0.1:59154.service: Deactivated successfully. Sep 12 17:26:25.041251 systemd[1]: session-11.scope: Deactivated successfully. Sep 12 17:26:25.042115 systemd-logind[1458]: Session 11 logged out. Waiting for processes to exit. Sep 12 17:26:25.044546 systemd[1]: Started sshd@11-10.0.0.111:22-10.0.0.1:59170.service - OpenSSH per-connection server daemon (10.0.0.1:59170). Sep 12 17:26:25.045058 systemd-logind[1458]: Removed session 11. Sep 12 17:26:25.103154 sshd[1694]: Accepted publickey for core from 10.0.0.1 port 59170 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:25.104501 sshd-session[1694]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:25.108191 systemd-logind[1458]: New session 12 of user core. Sep 12 17:26:25.116113 systemd[1]: Started session-12.scope - Session 12 of User core. Sep 12 17:26:25.166121 sudo[1698]: core : PWD=/home/core ; USER=root ; COMMAND=/oem/bin/oem-postinst Sep 12 17:26:25.166381 sudo[1698]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:26:25.364035 systemd-timesyncd[1391]: Network configuration changed, trying to establish connection. Sep 12 17:26:23.932167 systemd-timesyncd[1391]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 12 17:26:23.938192 systemd-journald[1180]: Time jumped backwards, rotating. Sep 12 17:26:23.932242 systemd-timesyncd[1391]: Initial clock synchronization to Fri 2025-09-12 17:26:23.931958 UTC. Sep 12 17:26:23.932530 systemd-resolved[1318]: Clock change detected. Flushing caches. -- Reboot -- Sep 12 17:26:39.689636 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 12 17:26:39.689660 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Fri Sep 12 15:37:01 -00 2025 Sep 12 17:26:39.689670 kernel: KASLR enabled Sep 12 17:26:39.689675 kernel: efi: EFI v2.7 by EDK II Sep 12 17:26:39.689681 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1cc018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a2018 RNG=0xdb978698 MEMRESERVE=0xdb1c4d18 Sep 12 17:26:39.689687 kernel: random: crng init done Sep 12 17:26:39.689694 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 12 17:26:39.689699 kernel: secureboot: Secure boot enabled Sep 12 17:26:39.689705 kernel: ACPI: Early table checksum verification disabled Sep 12 17:26:39.689713 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 12 17:26:39.689719 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 12 17:26:39.689725 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:39.689731 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:39.689737 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:39.689744 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:39.689752 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:39.689758 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:39.689764 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:39.689771 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:39.689777 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:39.689783 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 17:26:39.689790 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 12 17:26:39.689796 kernel: ACPI: Use ACPI SPCR as default console: No Sep 12 17:26:39.689802 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 17:26:39.689808 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 12 17:26:39.689816 kernel: Zone ranges: Sep 12 17:26:39.689822 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 17:26:39.689828 kernel: DMA32 empty Sep 12 17:26:39.689834 kernel: Normal empty Sep 12 17:26:39.689840 kernel: Device empty Sep 12 17:26:39.689845 kernel: Movable zone start for each node Sep 12 17:26:39.689851 kernel: Early memory node ranges Sep 12 17:26:39.689857 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Sep 12 17:26:39.689863 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Sep 12 17:26:39.689869 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Sep 12 17:26:39.689875 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Sep 12 17:26:39.689881 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Sep 12 17:26:39.689888 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Sep 12 17:26:39.689894 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Sep 12 17:26:39.689900 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 12 17:26:39.689908 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 12 17:26:39.689915 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 12 17:26:39.689921 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 12 17:26:39.689927 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 17:26:39.689935 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 12 17:26:39.689941 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 12 17:26:39.689948 kernel: psci: probing for conduit method from ACPI. Sep 12 17:26:39.689954 kernel: psci: PSCIv1.1 detected in firmware. Sep 12 17:26:39.689960 kernel: psci: Using standard PSCI v0.2 function IDs Sep 12 17:26:39.689966 kernel: psci: Trusted OS migration not required Sep 12 17:26:39.689973 kernel: psci: SMC Calling Convention v1.1 Sep 12 17:26:39.689979 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 12 17:26:39.689986 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 12 17:26:39.689993 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 12 17:26:39.690000 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 12 17:26:39.690006 kernel: Detected PIPT I-cache on CPU0 Sep 12 17:26:39.690012 kernel: CPU features: detected: GIC system register CPU interface Sep 12 17:26:39.690019 kernel: CPU features: detected: Spectre-v4 Sep 12 17:26:39.690025 kernel: CPU features: detected: Spectre-BHB Sep 12 17:26:39.690031 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 12 17:26:39.690038 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 12 17:26:39.690044 kernel: CPU features: detected: ARM erratum 1418040 Sep 12 17:26:39.690050 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 12 17:26:39.690057 kernel: alternatives: applying boot alternatives Sep 12 17:26:39.690064 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=9b01894f6bb04aff3ec9b8554b3ae56a087d51961f1a01981bc4d4f54ccefc09 Sep 12 17:26:39.690072 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 12 17:26:39.690079 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 12 17:26:39.690085 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 12 17:26:39.690092 kernel: Fallback order for Node 0: 0 Sep 12 17:26:39.690098 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 12 17:26:39.690104 kernel: Policy zone: DMA Sep 12 17:26:39.690111 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 12 17:26:39.690117 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 12 17:26:39.690123 kernel: software IO TLB: area num 4. Sep 12 17:26:39.690130 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 12 17:26:39.690136 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Sep 12 17:26:39.690148 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 17:26:39.690155 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 12 17:26:39.690162 kernel: rcu: RCU event tracing is enabled. Sep 12 17:26:39.690168 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 12 17:26:39.690175 kernel: Trampoline variant of Tasks RCU enabled. Sep 12 17:26:39.690181 kernel: Tracing variant of Tasks RCU enabled. Sep 12 17:26:39.690187 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 17:26:39.690200 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 17:26:39.690207 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 12 17:26:39.690214 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 12 17:26:39.690220 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 12 17:26:39.690228 kernel: GICv3: 256 SPIs implemented Sep 12 17:26:39.690235 kernel: GICv3: 0 Extended SPIs implemented Sep 12 17:26:39.690241 kernel: Root IRQ handler: gic_handle_irq Sep 12 17:26:39.690261 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 12 17:26:39.690268 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 12 17:26:39.690274 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 12 17:26:39.690280 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 12 17:26:39.690287 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 12 17:26:39.690293 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 12 17:26:39.690300 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 12 17:26:39.690306 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 12 17:26:39.690312 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 17:26:39.690320 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:26:39.690326 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 12 17:26:39.690333 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 12 17:26:39.690347 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 12 17:26:39.690354 kernel: arm-pv: using stolen time PV Sep 12 17:26:39.690361 kernel: Console: colour dummy device 80x25 Sep 12 17:26:39.690367 kernel: ACPI: Core revision 20240827 Sep 12 17:26:39.690374 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 12 17:26:39.690381 kernel: pid_max: default: 32768 minimum: 301 Sep 12 17:26:39.690387 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 12 17:26:39.690396 kernel: landlock: Up and running. Sep 12 17:26:39.690402 kernel: SELinux: Initializing. Sep 12 17:26:39.690409 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 17:26:39.690415 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 17:26:39.690422 kernel: rcu: Hierarchical SRCU implementation. Sep 12 17:26:39.690429 kernel: rcu: Max phase no-delay instances is 400. Sep 12 17:26:39.690436 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 12 17:26:39.690442 kernel: Remapping and enabling EFI services. Sep 12 17:26:39.690449 kernel: smp: Bringing up secondary CPUs ... Sep 12 17:26:39.690461 kernel: Detected PIPT I-cache on CPU1 Sep 12 17:26:39.690468 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 12 17:26:39.690475 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 12 17:26:39.690483 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:26:39.690489 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 12 17:26:39.690496 kernel: Detected PIPT I-cache on CPU2 Sep 12 17:26:39.690503 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 12 17:26:39.690510 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 12 17:26:39.690519 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:26:39.690525 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 12 17:26:39.690533 kernel: Detected PIPT I-cache on CPU3 Sep 12 17:26:39.690540 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 12 17:26:39.690547 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 12 17:26:39.690553 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 17:26:39.690560 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 12 17:26:39.690567 kernel: smp: Brought up 1 node, 4 CPUs Sep 12 17:26:39.690574 kernel: SMP: Total of 4 processors activated. Sep 12 17:26:39.690582 kernel: CPU: All CPU(s) started at EL1 Sep 12 17:26:39.690589 kernel: CPU features: detected: 32-bit EL0 Support Sep 12 17:26:39.690595 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 12 17:26:39.690602 kernel: CPU features: detected: Common not Private translations Sep 12 17:26:39.690609 kernel: CPU features: detected: CRC32 instructions Sep 12 17:26:39.690616 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 12 17:26:39.690623 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 12 17:26:39.690630 kernel: CPU features: detected: LSE atomic instructions Sep 12 17:26:39.690636 kernel: CPU features: detected: Privileged Access Never Sep 12 17:26:39.690644 kernel: CPU features: detected: RAS Extension Support Sep 12 17:26:39.690651 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 12 17:26:39.690658 kernel: alternatives: applying system-wide alternatives Sep 12 17:26:39.690665 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 12 17:26:39.690672 kernel: Memory: 2422148K/2572288K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38912K init, 1038K bss, 127804K reserved, 16384K cma-reserved) Sep 12 17:26:39.690679 kernel: devtmpfs: initialized Sep 12 17:26:39.690686 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 17:26:39.690693 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 12 17:26:39.690700 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 12 17:26:39.690708 kernel: 0 pages in range for non-PLT usage Sep 12 17:26:39.690715 kernel: 508576 pages in range for PLT usage Sep 12 17:26:39.690721 kernel: pinctrl core: initialized pinctrl subsystem Sep 12 17:26:39.690728 kernel: SMBIOS 3.0.0 present. Sep 12 17:26:39.690735 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 12 17:26:39.690742 kernel: DMI: Memory slots populated: 1/1 Sep 12 17:26:39.690749 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 17:26:39.690756 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 12 17:26:39.690763 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 17:26:39.690772 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 17:26:39.690779 kernel: audit: initializing netlink subsys (disabled) Sep 12 17:26:39.690786 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 12 17:26:39.690793 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 12 17:26:39.690799 kernel: cpuidle: using governor menu Sep 12 17:26:39.690806 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 12 17:26:39.690813 kernel: ASID allocator initialised with 32768 entries Sep 12 17:26:39.690820 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 17:26:39.690827 kernel: Serial: AMBA PL011 UART driver Sep 12 17:26:39.690835 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 17:26:39.690842 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 17:26:39.690849 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 12 17:26:39.690856 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 12 17:26:39.690863 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 17:26:39.690870 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 17:26:39.690876 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 12 17:26:39.690883 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 12 17:26:39.690890 kernel: ACPI: Added _OSI(Module Device) Sep 12 17:26:39.690898 kernel: ACPI: Added _OSI(Processor Device) Sep 12 17:26:39.690905 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 12 17:26:39.690912 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 12 17:26:39.690918 kernel: ACPI: Interpreter enabled Sep 12 17:26:39.690925 kernel: ACPI: Using GIC for interrupt routing Sep 12 17:26:39.690932 kernel: ACPI: MCFG table detected, 1 entries Sep 12 17:26:39.690939 kernel: ACPI: CPU0 has been hot-added Sep 12 17:26:39.690945 kernel: ACPI: CPU1 has been hot-added Sep 12 17:26:39.690952 kernel: ACPI: CPU2 has been hot-added Sep 12 17:26:39.690959 kernel: ACPI: CPU3 has been hot-added Sep 12 17:26:39.690967 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 12 17:26:39.690974 kernel: printk: legacy console [ttyAMA0] enabled Sep 12 17:26:39.690981 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 12 17:26:39.691108 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 17:26:39.691173 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 17:26:39.691244 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 17:26:39.691303 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 12 17:26:39.691427 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 12 17:26:39.691439 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 12 17:26:39.691446 kernel: PCI host bridge to bus 0000:00 Sep 12 17:26:39.691512 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 12 17:26:39.691565 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 12 17:26:39.691617 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 12 17:26:39.691669 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 12 17:26:39.691748 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 12 17:26:39.691818 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 12 17:26:39.691878 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 12 17:26:39.691936 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 12 17:26:39.691994 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 12 17:26:39.692052 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 12 17:26:39.692111 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 12 17:26:39.692172 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 12 17:26:39.692237 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 12 17:26:39.692289 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 12 17:26:39.692349 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 12 17:26:39.692359 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 12 17:26:39.692366 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 12 17:26:39.692373 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 12 17:26:39.692383 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 12 17:26:39.692390 kernel: iommu: Default domain type: Translated Sep 12 17:26:39.692397 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 12 17:26:39.692404 kernel: efivars: Registered efivars operations Sep 12 17:26:39.692410 kernel: vgaarb: loaded Sep 12 17:26:39.692417 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 12 17:26:39.692424 kernel: VFS: Disk quotas dquot_6.6.0 Sep 12 17:26:39.692431 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 17:26:39.692438 kernel: pnp: PnP ACPI init Sep 12 17:26:39.692506 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 12 17:26:39.692516 kernel: pnp: PnP ACPI: found 1 devices Sep 12 17:26:39.692523 kernel: NET: Registered PF_INET protocol family Sep 12 17:26:39.692530 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 17:26:39.692537 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 12 17:26:39.692544 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 12 17:26:39.692551 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 17:26:39.692559 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 12 17:26:39.692566 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 12 17:26:39.692575 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 17:26:39.692582 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 17:26:39.692589 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 17:26:39.692595 kernel: PCI: CLS 0 bytes, default 64 Sep 12 17:26:39.692602 kernel: kvm [1]: HYP mode not available Sep 12 17:26:39.692609 kernel: Initialise system trusted keyrings Sep 12 17:26:39.692616 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 12 17:26:39.692623 kernel: Key type asymmetric registered Sep 12 17:26:39.692630 kernel: Asymmetric key parser 'x509' registered Sep 12 17:26:39.692638 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 12 17:26:39.692645 kernel: io scheduler mq-deadline registered Sep 12 17:26:39.692652 kernel: io scheduler kyber registered Sep 12 17:26:39.692659 kernel: io scheduler bfq registered Sep 12 17:26:39.692666 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 12 17:26:39.692673 kernel: ACPI: button: Power Button [PWRB] Sep 12 17:26:39.692680 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 12 17:26:39.692739 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 12 17:26:39.692748 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 17:26:39.692757 kernel: thunder_xcv, ver 1.0 Sep 12 17:26:39.692763 kernel: thunder_bgx, ver 1.0 Sep 12 17:26:39.692770 kernel: nicpf, ver 1.0 Sep 12 17:26:39.692777 kernel: nicvf, ver 1.0 Sep 12 17:26:39.692845 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 12 17:26:39.692900 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-12T17:26:39 UTC (1757697999) Sep 12 17:26:39.692909 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 12 17:26:39.692916 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 12 17:26:39.692925 kernel: watchdog: NMI not fully supported Sep 12 17:26:39.692932 kernel: watchdog: Hard watchdog permanently disabled Sep 12 17:26:39.692939 kernel: NET: Registered PF_INET6 protocol family Sep 12 17:26:39.692946 kernel: Segment Routing with IPv6 Sep 12 17:26:39.692953 kernel: In-situ OAM (IOAM) with IPv6 Sep 12 17:26:39.692960 kernel: NET: Registered PF_PACKET protocol family Sep 12 17:26:39.692967 kernel: Key type dns_resolver registered Sep 12 17:26:39.692974 kernel: registered taskstats version 1 Sep 12 17:26:39.692981 kernel: Loading compiled-in X.509 certificates Sep 12 17:26:39.692989 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 7675c1947f324bc6524fdc1ee0f8f5f343acfea7' Sep 12 17:26:39.692996 kernel: Demotion targets for Node 0: null Sep 12 17:26:39.693003 kernel: Key type .fscrypt registered Sep 12 17:26:39.693010 kernel: Key type fscrypt-provisioning registered Sep 12 17:26:39.693017 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 12 17:26:39.693024 kernel: ima: Allocated hash algorithm: sha1 Sep 12 17:26:39.693031 kernel: ima: No architecture policies found Sep 12 17:26:39.693038 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 12 17:26:39.693045 kernel: clk: Disabling unused clocks Sep 12 17:26:39.693053 kernel: PM: genpd: Disabling unused power domains Sep 12 17:26:39.693060 kernel: Warning: unable to open an initial console. Sep 12 17:26:39.693067 kernel: Freeing unused kernel memory: 38912K Sep 12 17:26:39.693073 kernel: Run /init as init process Sep 12 17:26:39.693080 kernel: with arguments: Sep 12 17:26:39.693087 kernel: /init Sep 12 17:26:39.693094 kernel: with environment: Sep 12 17:26:39.693100 kernel: HOME=/ Sep 12 17:26:39.693107 kernel: TERM=linux Sep 12 17:26:39.693115 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 12 17:26:39.693123 systemd[1]: Successfully made /usr/ read-only. Sep 12 17:26:39.693133 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 17:26:39.693141 systemd[1]: Detected virtualization kvm. Sep 12 17:26:39.693148 systemd[1]: Detected architecture arm64. Sep 12 17:26:39.693155 systemd[1]: Running in initrd. Sep 12 17:26:39.693162 systemd[1]: No hostname configured, using default hostname. Sep 12 17:26:39.693171 systemd[1]: Hostname set to . Sep 12 17:26:39.693178 systemd[1]: Initializing machine ID from VM UUID. Sep 12 17:26:39.693186 systemd[1]: Queued start job for default target initrd.target. Sep 12 17:26:39.693200 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:26:39.693208 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:26:39.693216 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 17:26:39.693224 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 12 17:26:39.693231 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 12 17:26:39.693242 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 12 17:26:39.693250 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 12 17:26:39.693258 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:26:39.693265 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:26:39.693273 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 12 17:26:39.693280 systemd[1]: Reached target paths.target - Path Units. Sep 12 17:26:39.693288 systemd[1]: Reached target slices.target - Slice Units. Sep 12 17:26:39.693297 systemd[1]: Reached target swap.target - Swaps. Sep 12 17:26:39.693304 systemd[1]: Reached target timers.target - Timer Units. Sep 12 17:26:39.693311 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 17:26:39.693319 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 17:26:39.693327 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 12 17:26:39.693334 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 12 17:26:39.693348 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 17:26:39.693356 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:26:39.693365 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 17:26:39.693372 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 12 17:26:39.693380 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 17:26:39.693388 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 12 17:26:39.693396 systemd[1]: Starting systemd-fsck-usr.service... Sep 12 17:26:39.693403 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 17:26:39.693411 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 17:26:39.693418 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:26:39.693426 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:26:39.693435 systemd[1]: Finished systemd-fsck-usr.service. Sep 12 17:26:39.693442 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 17:26:39.693450 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 12 17:26:39.693458 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:26:39.693466 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 12 17:26:39.693489 systemd-journald[235]: Collecting audit messages is disabled. Sep 12 17:26:39.693508 systemd-journald[235]: Journal started Sep 12 17:26:39.693528 systemd-journald[235]: Runtime Journal (/run/log/journal/f522372afa1f4be5b44c4af476742ebb) is 6M, max 48.5M, 42.4M free. Sep 12 17:26:39.700468 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 12 17:26:39.700504 kernel: Bridge firewalling registered Sep 12 17:26:39.700514 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 17:26:39.687416 systemd-modules-load[236]: Inserted module 'overlay' Sep 12 17:26:39.701544 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 17:26:39.699281 systemd-modules-load[236]: Inserted module 'br_netfilter' Sep 12 17:26:39.700873 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 17:26:39.701730 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 17:26:39.702370 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 17:26:39.702934 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 17:26:39.715407 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:26:39.715697 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:26:39.716551 systemd-tmpfiles[260]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 12 17:26:39.719235 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:26:39.720835 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 17:26:39.721639 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 12 17:26:39.746001 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=9b01894f6bb04aff3ec9b8554b3ae56a087d51961f1a01981bc4d4f54ccefc09 Sep 12 17:26:39.820387 kernel: SCSI subsystem initialized Sep 12 17:26:39.824359 kernel: Loading iSCSI transport class v2.0-870. Sep 12 17:26:39.831371 kernel: iscsi: registered transport (tcp) Sep 12 17:26:39.843361 kernel: iscsi: registered transport (qla4xxx) Sep 12 17:26:39.843381 kernel: QLogic iSCSI HBA Driver Sep 12 17:26:39.862415 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 17:26:39.884188 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:26:39.885255 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 17:26:39.929400 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 12 17:26:39.930611 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 12 17:26:39.997376 kernel: raid6: neonx8 gen() 15629 MB/s Sep 12 17:26:40.014368 kernel: raid6: neonx4 gen() 15739 MB/s Sep 12 17:26:40.031374 kernel: raid6: neonx2 gen() 13135 MB/s Sep 12 17:26:40.048383 kernel: raid6: neonx1 gen() 10391 MB/s Sep 12 17:26:40.065370 kernel: raid6: int64x8 gen() 6887 MB/s Sep 12 17:26:40.082390 kernel: raid6: int64x4 gen() 7157 MB/s Sep 12 17:26:40.099395 kernel: raid6: int64x2 gen() 6099 MB/s Sep 12 17:26:40.116389 kernel: raid6: int64x1 gen() 5036 MB/s Sep 12 17:26:40.116431 kernel: raid6: using algorithm neonx4 gen() 15739 MB/s Sep 12 17:26:40.133393 kernel: raid6: .... xor() 12443 MB/s, rmw enabled Sep 12 17:26:40.133441 kernel: raid6: using neon recovery algorithm Sep 12 17:26:40.137365 kernel: xor: measuring software checksum speed Sep 12 17:26:40.137397 kernel: 8regs : 21641 MB/sec Sep 12 17:26:40.137422 kernel: 32regs : 21716 MB/sec Sep 12 17:26:40.137431 kernel: arm64_neon : 28138 MB/sec Sep 12 17:26:40.137440 kernel: xor: using function: arm64_neon (28138 MB/sec) Sep 12 17:26:40.189384 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 12 17:26:40.198920 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 12 17:26:40.202060 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:26:40.225996 systemd-udevd[493]: Using default interface naming scheme 'v255'. Sep 12 17:26:40.230080 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:26:40.230829 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 12 17:26:40.253109 dracut-pre-trigger[496]: rd.md=0: removing MD RAID activation Sep 12 17:26:40.275549 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 17:26:40.276718 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 17:26:40.328373 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:26:40.329553 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 12 17:26:40.368373 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 12 17:26:40.373644 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 12 17:26:40.376371 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 12 17:26:40.379360 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 12 17:26:40.385761 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 12 17:26:40.390153 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 17:26:40.391833 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 17:26:40.390280 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:26:40.391661 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:26:40.392662 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:26:40.420399 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Sep 12 17:26:40.420414 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Sep 12 17:26:40.420421 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartuuid-03f31a2e\x2dc4a9\x2d4a19\x2d9524\x2d1c8efc45360a.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partuuid/03f31a2e-c4a9-4a19-9524-1c8efc45360a being skipped. Sep 12 17:26:40.420427 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-dc82c42d\x2dda5b\x2d4337\x2db139\x2d09761cf4ab89.device - /dev/disk/by-uuid/dc82c42d-da5b-4337-b139-09761cf4ab89 being skipped. Sep 12 17:26:40.420433 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart9.device - /dev/disk/by-path/platform-LNRO0005:1f-part9 being skipped. Sep 12 17:26:40.420439 systemd[1]: Condition check resulted in dev-disk-by\x2dpartuuid-03f31a2e\x2dc4a9\x2d4a19\x2d9524\x2d1c8efc45360a.device - /dev/disk/by-partuuid/03f31a2e-c4a9-4a19-9524-1c8efc45360a being skipped. Sep 12 17:26:40.425138 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:26:40.441425 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 12 17:26:40.441459 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 12 17:26:40.447553 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 12 17:26:40.448308 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Sep 12 17:26:40.448915 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 12 17:26:40.460140 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 12 17:26:40.460269 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 12 17:26:40.460468 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 12 17:26:40.460487 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 17:26:40.460503 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 17:26:40.460516 systemd[1]: Reached target basic.target - Basic System. Sep 12 17:26:40.461228 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 12 17:26:40.468383 sh[589]: Success Sep 12 17:26:40.471430 systemd[1]: Reload requested from client PID 586 ('systemctl') (unit decrypt-root.service)... Sep 12 17:26:40.471448 systemd[1]: Reloading... Sep 12 17:26:40.483498 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 17:26:40.483542 kernel: device-mapper: uevent: version 1.0.3 Sep 12 17:26:40.483552 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 12 17:26:40.492370 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 12 17:26:40.610366 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 12 17:26:40.610533 systemd[1]: Reloading finished in 138 ms. Sep 12 17:26:40.651599 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 12 17:26:40.654134 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Sep 12 17:26:40.673119 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 12 17:26:40.701355 kernel: BTRFS: device fsid 752cb955-bdfa-486a-ad02-b54d5e61d194 devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (707) Sep 12 17:26:40.701396 kernel: BTRFS info (device dm-0): first mount of filesystem 752cb955-bdfa-486a-ad02-b54d5e61d194 Sep 12 17:26:40.701413 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:26:40.705386 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 12 17:26:40.705416 kernel: BTRFS info (device dm-0): enabling free space tree Sep 12 17:26:40.705841 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 12 17:26:40.706400 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 12 17:26:40.707230 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Sep 12 17:26:40.978360 kernel: Key type trusted registered Sep 12 17:26:40.980353 kernel: Key type encrypted registered Sep 12 17:26:40.999659 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 12 17:26:41.000018 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Sep 12 17:26:41.001532 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 12 17:26:41.001954 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 12 17:26:41.198141 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 12 17:26:41.198331 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 17:26:41.198370 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:26:41.198382 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 17:26:41.199113 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 12 17:26:41.227902 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 12 17:26:41.229105 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 12 17:26:41.262215 systemd-fsck[759]: ROOT: clean, 202/137360 files, 33649/549376 blocks Sep 12 17:26:41.265943 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 12 17:26:41.267962 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 12 17:26:41.329368 kernel: EXT4-fs (dm-1): mounted filesystem 4e44b357-8d28-49d6-8179-582c2f4bf794 r/w with ordered data mode. Quota mode: none. Sep 12 17:26:41.329931 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 12 17:26:41.330408 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 12 17:26:41.331643 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 12 17:26:41.332933 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 12 17:26:41.346468 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 12 17:26:41.347310 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 12 17:26:41.350359 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (767) Sep 12 17:26:41.351375 kernel: BTRFS info (device vdb6): first mount of filesystem 5f4a7913-42f7-487c-8331-8ab180fe9df7 Sep 12 17:26:41.351402 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 12 17:26:41.352355 kernel: BTRFS info (device vdb6): turning on async discard Sep 12 17:26:41.352378 kernel: BTRFS info (device vdb6): enabling free space tree Sep 12 17:26:41.353566 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 12 17:26:41.631929 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 12 17:26:41.632928 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 12 17:26:41.648558 initrd-setup-root-after-ignition[1063]: grep: /sysroot/oem/oem-release: No such file or directory Sep 12 17:26:41.651985 initrd-setup-root-after-ignition[1065]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:26:41.651985 initrd-setup-root-after-ignition[1065]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:26:41.655194 initrd-setup-root-after-ignition[1069]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 17:26:41.654318 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 17:26:41.654529 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 12 17:26:41.655240 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 12 17:26:41.693578 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 12 17:26:41.694431 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 12 17:26:41.694654 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 12 17:26:41.694675 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 12 17:26:41.694723 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 12 17:26:41.695428 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 12 17:26:41.718761 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 17:26:41.719920 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 12 17:26:41.739588 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 12 17:26:41.739673 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:26:41.739753 systemd[1]: Stopped target timers.target - Timer Units. Sep 12 17:26:41.739805 systemd[1]: decrypt-root.service: Deactivated successfully. Sep 12 17:26:41.739911 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Sep 12 17:26:41.740019 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 12 17:26:41.740102 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 17:26:41.740781 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 12 17:26:41.740859 systemd[1]: Stopped target basic.target - Basic System. Sep 12 17:26:41.740926 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 12 17:26:41.740993 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 12 17:26:41.741059 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 12 17:26:41.741123 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 12 17:26:41.741196 systemd[1]: Stopped target paths.target - Path Units. Sep 12 17:26:41.741261 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 12 17:26:41.741327 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 17:26:41.741409 systemd[1]: Stopped target slices.target - Slice Units. Sep 12 17:26:41.741475 systemd[1]: Stopped target sockets.target - Socket Units. Sep 12 17:26:41.741542 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 12 17:26:41.741609 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 12 17:26:41.741672 systemd[1]: Stopped target swap.target - Swaps. Sep 12 17:26:41.741732 systemd[1]: iscsid.socket: Deactivated successfully. Sep 12 17:26:41.741800 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 17:26:41.741873 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 12 17:26:41.741932 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 17:26:41.741998 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 12 17:26:41.742084 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 12 17:26:41.742720 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:26:41.742767 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 12 17:26:41.746374 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:26:41.746466 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:26:41.746508 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 12 17:26:41.748410 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:26:41.748487 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 12 17:26:41.748588 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 12 17:26:41.749315 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 12 17:26:41.749438 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 12 17:26:41.749533 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 12 17:26:41.749621 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 17:26:41.749704 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 12 17:26:41.749777 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 12 17:26:41.749858 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 12 17:26:41.749930 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:26:41.750007 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 12 17:26:41.750078 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:26:41.750731 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 12 17:26:41.750845 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 12 17:26:41.750937 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 12 17:26:41.751014 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:26:41.752092 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 12 17:26:41.752202 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:26:41.752297 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 12 17:26:41.752395 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 17:26:41.753300 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:26:41.755493 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:26:41.755549 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sep 12 17:26:41.757813 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 12 17:26:41.757898 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 12 17:26:41.765934 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 12 17:26:41.766082 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:26:41.766304 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 12 17:26:41.766356 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 12 17:26:41.766395 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 12 17:26:41.766417 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:26:41.766437 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 12 17:26:41.766466 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 12 17:26:41.767412 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 12 17:26:41.767454 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 12 17:26:41.768300 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 12 17:26:41.768352 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 17:26:41.770066 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 12 17:26:41.770080 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 12 17:26:41.770120 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:26:41.770469 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 12 17:26:41.770504 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:26:41.771520 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 17:26:41.771555 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:26:41.772651 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sep 12 17:26:41.772700 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Sep 12 17:26:41.772728 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sep 12 17:26:41.792699 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 12 17:26:41.792804 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 12 17:26:41.793010 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 12 17:26:41.793716 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 12 17:26:41.805113 systemd[1]: Switching root. Sep 12 17:26:41.842963 systemd-journald[235]: Journal stopped Sep 12 17:26:42.298213 systemd-journald[235]: Received SIGTERM from PID 1 (systemd). Sep 12 17:26:42.298268 kernel: SELinux: policy capability network_peer_controls=1 Sep 12 17:26:42.298280 kernel: SELinux: policy capability open_perms=1 Sep 12 17:26:42.298289 kernel: SELinux: policy capability extended_socket_class=1 Sep 12 17:26:42.298298 kernel: SELinux: policy capability always_check_network=0 Sep 12 17:26:42.298307 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 12 17:26:42.298336 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 12 17:26:42.298358 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 12 17:26:42.298370 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 12 17:26:42.298379 kernel: SELinux: policy capability userspace_initial_context=0 Sep 12 17:26:42.298388 kernel: audit: type=1403 audit(1757698001.939:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 12 17:26:42.298398 systemd[1]: Successfully loaded SELinux policy in 61.409ms. Sep 12 17:26:42.298414 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.610ms. Sep 12 17:26:42.298426 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 17:26:42.298436 systemd[1]: Detected virtualization kvm. Sep 12 17:26:42.298448 systemd[1]: Detected architecture arm64. Sep 12 17:26:42.298458 zram_generator::config[1113]: No configuration found. Sep 12 17:26:42.298469 kernel: NET: Registered PF_VSOCK protocol family Sep 12 17:26:42.298479 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 12 17:26:42.298489 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 12 17:26:42.298502 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 12 17:26:42.298513 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 12 17:26:42.298523 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 12 17:26:42.298534 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 12 17:26:42.298544 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 12 17:26:42.298553 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 12 17:26:42.298563 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 12 17:26:42.298573 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 12 17:26:42.298583 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 12 17:26:42.298593 systemd[1]: Created slice user.slice - User and Session Slice. Sep 12 17:26:42.298607 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 17:26:42.298618 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 17:26:42.298628 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 12 17:26:42.298639 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 12 17:26:42.298649 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 12 17:26:42.298659 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 17:26:42.298670 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 12 17:26:42.298680 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Sep 12 17:26:42.298690 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 17:26:42.298700 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 17:26:42.298712 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 12 17:26:42.298723 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 12 17:26:42.298733 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 12 17:26:42.298743 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 12 17:26:42.298758 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 17:26:42.298769 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 17:26:42.298779 systemd[1]: Reached target slices.target - Slice Units. Sep 12 17:26:42.298789 systemd[1]: Reached target swap.target - Swaps. Sep 12 17:26:42.298801 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 12 17:26:42.298811 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 12 17:26:42.298820 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 12 17:26:42.298830 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 12 17:26:42.298840 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 17:26:42.298850 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 17:26:42.298859 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 12 17:26:42.298869 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 12 17:26:42.298879 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 12 17:26:42.298890 systemd[1]: Mounting media.mount - External Media Directory... Sep 12 17:26:42.298899 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 12 17:26:42.298909 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 12 17:26:42.298919 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 12 17:26:42.298929 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 12 17:26:42.298939 systemd[1]: Reached target machines.target - Containers. Sep 12 17:26:42.298949 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 12 17:26:42.298959 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:42.298970 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 17:26:42.298980 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 12 17:26:42.298990 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:26:42.299000 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 17:26:42.299009 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:26:42.299019 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 12 17:26:42.299029 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:26:42.299039 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 12 17:26:42.299049 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 12 17:26:42.299060 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 12 17:26:42.299070 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 12 17:26:42.299079 systemd[1]: Stopped systemd-fsck-usr.service. Sep 12 17:26:42.299089 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:26:42.299100 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 17:26:42.299109 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 17:26:42.299119 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 17:26:42.299129 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 12 17:26:42.299140 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 12 17:26:42.299151 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 17:26:42.299160 systemd[1]: verity-setup.service: Deactivated successfully. Sep 12 17:26:42.299189 systemd[1]: Stopped verity-setup.service. Sep 12 17:26:42.299200 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 12 17:26:42.299211 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 12 17:26:42.299221 systemd[1]: Mounted media.mount - External Media Directory. Sep 12 17:26:42.299230 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 12 17:26:42.299240 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 12 17:26:42.299250 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 12 17:26:42.299260 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 17:26:42.299270 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 12 17:26:42.299279 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 12 17:26:42.299291 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:26:42.299302 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:26:42.299312 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 12 17:26:42.299321 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 12 17:26:42.299331 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 12 17:26:42.299348 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 17:26:42.299358 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 12 17:26:42.299368 kernel: loop: module loaded Sep 12 17:26:42.299377 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 12 17:26:42.299389 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:26:42.299399 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 12 17:26:42.299408 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 12 17:26:42.299436 systemd-journald[1190]: Collecting audit messages is disabled. Sep 12 17:26:42.299455 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 12 17:26:42.299465 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:26:42.299475 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:26:42.299484 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:26:42.299495 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:26:42.299505 systemd-journald[1190]: Journal started Sep 12 17:26:42.299524 systemd-journald[1190]: Runtime Journal (/run/log/journal/f522372afa1f4be5b44c4af476742ebb) is 6M, max 48.5M, 42.4M free. Sep 12 17:26:42.208318 systemd[1]: Queued start job for default target multi-user.target. Sep 12 17:26:42.226722 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 12 17:26:42.226733 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-dc82c42d\x2dda5b\x2d4337\x2db139\x2d09761cf4ab89.device - /dev/disk/by-uuid/dc82c42d-da5b-4337-b139-09761cf4ab89. Sep 12 17:26:42.227130 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 12 17:26:42.300380 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 17:26:42.300403 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 17:26:42.300425 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 12 17:26:42.311836 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 12 17:26:42.314364 kernel: loop0: detected capacity change from 0 to 119320 Sep 12 17:26:42.315032 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 12 17:26:42.315063 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 17:26:42.315119 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 17:26:42.317927 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 17:26:42.319422 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 17:26:42.319741 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 12 17:26:42.320683 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 12 17:26:42.320733 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 17:26:42.320799 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:26:42.325562 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 12 17:26:42.331358 kernel: fuse: init (API version 7.41) Sep 12 17:26:42.333926 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 12 17:26:42.334400 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 12 17:26:42.336372 kernel: ACPI: bus type drm_connector registered Sep 12 17:26:42.338653 systemd-journald[1190]: Time spent on flushing to /var/log/journal/f522372afa1f4be5b44c4af476742ebb is 11.684ms for 709 entries. Sep 12 17:26:42.338653 systemd-journald[1190]: System Journal (/var/log/journal/f522372afa1f4be5b44c4af476742ebb) is 13.6M, max 204.2M, 190.5M free. Sep 12 17:26:42.358400 systemd-journald[1190]: Received client request to flush runtime journal. Sep 12 17:26:42.358448 kernel: loop1: detected capacity change from 0 to 100608 Sep 12 17:26:42.344529 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 12 17:26:42.344778 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 17:26:42.346365 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 17:26:42.355530 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 12 17:26:42.357557 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 12 17:26:42.359029 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 12 17:26:42.367132 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 12 17:26:42.367457 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 17:26:42.387420 kernel: loop2: detected capacity change from 0 to 119320 Sep 12 17:26:42.394360 kernel: loop3: detected capacity change from 0 to 100608 Sep 12 17:26:42.399392 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 12 17:26:42.399754 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 17:26:42.400901 (sd-merge)[1261]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 12 17:26:42.401269 (sd-merge)[1261]: Merged extensions into '/usr'. Sep 12 17:26:42.402489 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 17:26:42.403332 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 12 17:26:42.404691 systemd[1]: Starting ensure-sysext.service... Sep 12 17:26:42.407976 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 17:26:42.424454 systemd[1]: Reload requested from client PID 1267 ('systemctl') (unit ensure-sysext.service)... Sep 12 17:26:42.424467 systemd[1]: Reloading... Sep 12 17:26:42.434581 systemd-tmpfiles[1265]: ACLs are not supported, ignoring. Sep 12 17:26:42.434595 systemd-tmpfiles[1265]: ACLs are not supported, ignoring. Sep 12 17:26:42.435599 systemd-tmpfiles[1268]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 12 17:26:42.435619 systemd-tmpfiles[1268]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 12 17:26:42.435822 systemd-tmpfiles[1268]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 12 17:26:42.435964 systemd-tmpfiles[1268]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 12 17:26:42.436660 systemd-tmpfiles[1268]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 12 17:26:42.436832 systemd-tmpfiles[1268]: ACLs are not supported, ignoring. Sep 12 17:26:42.436874 systemd-tmpfiles[1268]: ACLs are not supported, ignoring. Sep 12 17:26:42.441263 systemd-tmpfiles[1268]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 17:26:42.441274 systemd-tmpfiles[1268]: Skipping /boot Sep 12 17:26:42.448303 systemd-tmpfiles[1268]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 17:26:42.448316 systemd-tmpfiles[1268]: Skipping /boot Sep 12 17:26:42.484356 ldconfig[1206]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 12 17:26:42.485380 zram_generator::config[1305]: No configuration found. Sep 12 17:26:42.634854 systemd[1]: Reloading finished in 210 ms. Sep 12 17:26:42.652080 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 12 17:26:42.652421 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 17:26:42.672358 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 17:26:42.679112 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:26:42.680569 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 12 17:26:42.684009 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 12 17:26:42.693571 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 12 17:26:42.694550 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 12 17:26:42.696502 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:42.697606 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 17:26:42.699605 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 17:26:42.704750 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 17:26:42.704855 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:26:42.704950 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:26:42.705044 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:26:42.707259 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:42.707422 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:26:42.707501 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:26:42.707583 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:26:42.712701 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 12 17:26:42.717391 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 12 17:26:42.717910 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 17:26:42.718056 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 17:26:42.718448 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 17:26:42.718583 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 17:26:42.722751 augenrules[1352]: /sbin/augenrules: No change Sep 12 17:26:42.723666 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 17:26:42.725384 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 17:26:42.727702 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:42.730474 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 17:26:42.730602 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 17:26:42.730757 augenrules[1380]: No rules Sep 12 17:26:42.730748 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 17:26:42.730908 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 17:26:42.731042 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 17:26:42.731208 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 17:26:42.734658 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:26:42.741465 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:26:42.742375 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 12 17:26:42.743821 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 12 17:26:42.744187 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 17:26:42.744325 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 17:26:42.746841 systemd[1]: Finished ensure-sysext.service. Sep 12 17:26:42.751477 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 12 17:26:42.751508 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 12 17:26:42.770796 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 12 17:26:42.807394 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 12 17:26:42.808961 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 17:26:42.810315 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 12 17:26:42.821153 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 12 17:26:42.835468 systemd-udevd[1397]: Using default interface naming scheme 'v255'. Sep 12 17:26:42.835865 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 12 17:26:42.836027 systemd[1]: Reached target time-set.target - System Time Set. Sep 12 17:26:42.840534 systemd-resolved[1355]: Positive Trust Anchors: Sep 12 17:26:42.840552 systemd-resolved[1355]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 12 17:26:42.840583 systemd-resolved[1355]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 12 17:26:42.846676 systemd-resolved[1355]: Defaulting to hostname 'linux'. Sep 12 17:26:42.847885 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 12 17:26:42.848009 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 12 17:26:42.852025 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 17:26:42.852133 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 17:26:42.852243 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 12 17:26:42.852282 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 12 17:26:42.852493 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 12 17:26:42.852557 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 12 17:26:42.852578 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 12 17:26:42.852608 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 12 17:26:42.852628 systemd[1]: Reached target paths.target - Path Units. Sep 12 17:26:42.852643 systemd[1]: Reached target timers.target - Timer Units. Sep 12 17:26:42.853268 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 12 17:26:42.854900 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 12 17:26:42.857567 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 12 17:26:42.857738 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 12 17:26:42.857757 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 12 17:26:42.866965 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 12 17:26:42.868709 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 12 17:26:42.872563 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 12 17:26:42.872979 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 12 17:26:42.876848 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 17:26:42.876884 systemd[1]: Reached target basic.target - Basic System. Sep 12 17:26:42.876938 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 12 17:26:42.876954 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 12 17:26:42.881544 systemd[1]: Starting cryptenroll-helper-bind.service... Sep 12 17:26:42.883025 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 12 17:26:42.884113 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 12 17:26:42.885409 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 12 17:26:42.887587 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 12 17:26:42.887641 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 12 17:26:42.893484 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 12 17:26:42.894592 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 12 17:26:42.895777 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 12 17:26:42.900013 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 12 17:26:42.900988 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 12 17:26:42.902214 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 12 17:26:42.903042 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 12 17:26:42.908246 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 12 17:26:42.908451 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 12 17:26:42.913970 jq[1434]: false Sep 12 17:26:42.914997 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 12 17:26:42.915247 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 12 17:26:42.917026 jq[1443]: true Sep 12 17:26:42.927927 jq[1448]: false Sep 12 17:26:42.928828 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 12 17:26:42.929036 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 12 17:26:42.929523 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 12 17:26:42.931375 dbus-daemon[1432]: [system] SELinux support is enabled Sep 12 17:26:42.931611 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 12 17:26:42.934778 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 12 17:26:42.936148 extend-filesystems[1435]: Found /dev/mapper/rootencrypted Sep 12 17:26:42.934806 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 12 17:26:42.934855 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 12 17:26:42.934865 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 12 17:26:42.939693 extend-filesystems[1459]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 12 17:26:42.941227 extend-filesystems[1435]: Found /dev/vdb6 Sep 12 17:26:42.944433 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 12 17:26:42.944658 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 12 17:26:42.960485 systemd[1]: motdgen.service: Deactivated successfully. Sep 12 17:26:42.960784 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 12 17:26:42.964777 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 12 17:26:42.973913 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 12 17:26:42.973971 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 12 17:26:43.013589 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 12 17:26:43.014985 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 12 17:26:43.033978 systemd-logind[1442]: New seat seat0. Sep 12 17:26:43.034585 systemd[1]: Started systemd-logind.service - User Login Management. Sep 12 17:26:43.038282 systemd[1]: issuegen.service: Deactivated successfully. Sep 12 17:26:43.038511 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 12 17:26:43.047291 systemd-networkd[1430]: lo: Link UP Sep 12 17:26:43.047299 systemd-networkd[1430]: lo: Gained carrier Sep 12 17:26:43.048303 systemd-networkd[1430]: Enumeration completed Sep 12 17:26:43.048442 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 12 17:26:43.048736 systemd[1]: Reached target network.target - Network. Sep 12 17:26:43.048857 systemd-networkd[1430]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:26:43.048922 systemd-networkd[1430]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 12 17:26:43.050115 systemd-networkd[1430]: eth0: Link UP Sep 12 17:26:43.050305 systemd-networkd[1430]: eth0: Gained carrier Sep 12 17:26:43.050320 systemd-networkd[1430]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 17:26:43.051590 systemd[1]: Starting containerd.service - containerd container runtime... Sep 12 17:26:43.053306 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 12 17:26:43.054629 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 12 17:26:43.059616 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 12 17:26:43.061964 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 12 17:26:43.063834 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 12 17:26:43.064985 systemd-networkd[1430]: eth0: DHCPv4 address 10.0.0.111/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 12 17:26:43.066160 systemd-timesyncd[1389]: Network configuration changed, trying to establish connection. Sep 12 17:26:43.082388 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 12 17:26:43.082906 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 12 17:26:43.087551 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 12 17:26:43.089852 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 12 17:26:43.089999 systemd[1]: Reached target getty.target - Login Prompts. Sep 12 17:26:43.096624 (ntainerd)[1496]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 12 17:26:43.096820 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 12 17:26:43.253938 systemd-logind[1442]: Watching system buttons on /dev/input/event0 (Power Button) Sep 12 17:26:43.258617 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 17:26:43.272425 containerd[1496]: time="2025-09-12T17:26:43Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 12 17:26:43.274581 containerd[1496]: time="2025-09-12T17:26:43.274524160Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 12 17:26:43.295011 containerd[1496]: time="2025-09-12T17:26:43.294948200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.44µs" Sep 12 17:26:43.295011 containerd[1496]: time="2025-09-12T17:26:43.294995320Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 12 17:26:43.295845 containerd[1496]: time="2025-09-12T17:26:43.295801840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 12 17:26:43.296286 containerd[1496]: time="2025-09-12T17:26:43.296253200Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 12 17:26:43.296286 containerd[1496]: time="2025-09-12T17:26:43.296282960Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 12 17:26:43.296366 containerd[1496]: time="2025-09-12T17:26:43.296311600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 17:26:43.296752 containerd[1496]: time="2025-09-12T17:26:43.296633880Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 17:26:43.296752 containerd[1496]: time="2025-09-12T17:26:43.296742000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 17:26:43.296980 containerd[1496]: time="2025-09-12T17:26:43.296953120Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 17:26:43.296980 containerd[1496]: time="2025-09-12T17:26:43.296972400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 17:26:43.297025 containerd[1496]: time="2025-09-12T17:26:43.296985680Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 17:26:43.297025 containerd[1496]: time="2025-09-12T17:26:43.296993760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 12 17:26:43.297192 containerd[1496]: time="2025-09-12T17:26:43.297157400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 12 17:26:43.297499 containerd[1496]: time="2025-09-12T17:26:43.297468840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 17:26:43.297536 containerd[1496]: time="2025-09-12T17:26:43.297509760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 17:26:43.297536 containerd[1496]: time="2025-09-12T17:26:43.297521640Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 12 17:26:43.297587 containerd[1496]: time="2025-09-12T17:26:43.297558560Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 12 17:26:43.297807 containerd[1496]: time="2025-09-12T17:26:43.297783880Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 12 17:26:43.297841 containerd[1496]: time="2025-09-12T17:26:43.297818000Z" level=info msg="metadata content store policy set" policy=shared Sep 12 17:26:43.299103 containerd[1496]: time="2025-09-12T17:26:43.299054640Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 12 17:26:43.299269 containerd[1496]: time="2025-09-12T17:26:43.299138040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 12 17:26:43.299422 containerd[1496]: time="2025-09-12T17:26:43.299392800Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 12 17:26:43.299512 containerd[1496]: time="2025-09-12T17:26:43.299490680Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 12 17:26:43.299537 containerd[1496]: time="2025-09-12T17:26:43.299512720Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 12 17:26:43.299631 containerd[1496]: time="2025-09-12T17:26:43.299609440Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 12 17:26:43.299657 containerd[1496]: time="2025-09-12T17:26:43.299633680Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 12 17:26:43.299657 containerd[1496]: time="2025-09-12T17:26:43.299648400Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 12 17:26:43.299689 containerd[1496]: time="2025-09-12T17:26:43.299667720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 12 17:26:43.299689 containerd[1496]: time="2025-09-12T17:26:43.299679040Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 12 17:26:43.299763 containerd[1496]: time="2025-09-12T17:26:43.299688360Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 12 17:26:43.299763 containerd[1496]: time="2025-09-12T17:26:43.299705640Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 12 17:26:43.299794 containerd[1496]: time="2025-09-12T17:26:43.299778280Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 12 17:26:43.299811 containerd[1496]: time="2025-09-12T17:26:43.299796520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 12 17:26:43.299828 containerd[1496]: time="2025-09-12T17:26:43.299810480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 12 17:26:43.299828 containerd[1496]: time="2025-09-12T17:26:43.299822240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 12 17:26:43.299862 containerd[1496]: time="2025-09-12T17:26:43.299837400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 12 17:26:43.299862 containerd[1496]: time="2025-09-12T17:26:43.299851640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 12 17:26:43.299901 containerd[1496]: time="2025-09-12T17:26:43.299863000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 12 17:26:43.299901 containerd[1496]: time="2025-09-12T17:26:43.299873800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 12 17:26:43.299901 containerd[1496]: time="2025-09-12T17:26:43.299884360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 12 17:26:43.299950 containerd[1496]: time="2025-09-12T17:26:43.299933200Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 12 17:26:43.300101 containerd[1496]: time="2025-09-12T17:26:43.300070880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 12 17:26:43.300875 containerd[1496]: time="2025-09-12T17:26:43.300721800Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 12 17:26:43.300875 containerd[1496]: time="2025-09-12T17:26:43.300873080Z" level=info msg="Start snapshots syncer" Sep 12 17:26:43.301076 containerd[1496]: time="2025-09-12T17:26:43.301048280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 12 17:26:43.302082 containerd[1496]: time="2025-09-12T17:26:43.302029760Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 12 17:26:43.302217 containerd[1496]: time="2025-09-12T17:26:43.302099400Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 12 17:26:43.302217 containerd[1496]: time="2025-09-12T17:26:43.302190320Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 12 17:26:43.302817 containerd[1496]: time="2025-09-12T17:26:43.302658480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 12 17:26:43.302911 containerd[1496]: time="2025-09-12T17:26:43.302887640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 12 17:26:43.303029 containerd[1496]: time="2025-09-12T17:26:43.302910440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 12 17:26:43.303061 containerd[1496]: time="2025-09-12T17:26:43.303032960Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 12 17:26:43.303061 containerd[1496]: time="2025-09-12T17:26:43.303048400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 12 17:26:43.303061 containerd[1496]: time="2025-09-12T17:26:43.303059080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 12 17:26:43.303125 containerd[1496]: time="2025-09-12T17:26:43.303070720Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 12 17:26:43.303125 containerd[1496]: time="2025-09-12T17:26:43.303095520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 12 17:26:43.303251 containerd[1496]: time="2025-09-12T17:26:43.303222280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 12 17:26:43.303385 containerd[1496]: time="2025-09-12T17:26:43.303361400Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 12 17:26:43.304070 containerd[1496]: time="2025-09-12T17:26:43.304028560Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 17:26:43.304187 containerd[1496]: time="2025-09-12T17:26:43.304065160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 17:26:43.304230 containerd[1496]: time="2025-09-12T17:26:43.304184920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 17:26:43.304230 containerd[1496]: time="2025-09-12T17:26:43.304200840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 17:26:43.304230 containerd[1496]: time="2025-09-12T17:26:43.304209040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 12 17:26:43.304230 containerd[1496]: time="2025-09-12T17:26:43.304222600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 12 17:26:43.304295 containerd[1496]: time="2025-09-12T17:26:43.304234160Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 12 17:26:43.304335 containerd[1496]: time="2025-09-12T17:26:43.304320560Z" level=info msg="runtime interface created" Sep 12 17:26:43.304335 containerd[1496]: time="2025-09-12T17:26:43.304328680Z" level=info msg="created NRI interface" Sep 12 17:26:43.304393 containerd[1496]: time="2025-09-12T17:26:43.304372040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 12 17:26:43.304393 containerd[1496]: time="2025-09-12T17:26:43.304388120Z" level=info msg="Connect containerd service" Sep 12 17:26:43.305219 containerd[1496]: time="2025-09-12T17:26:43.304920280Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 12 17:26:43.306221 containerd[1496]: time="2025-09-12T17:26:43.306183280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 12 17:26:43.334822 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 17:26:43.413102 containerd[1496]: time="2025-09-12T17:26:43.413004000Z" level=info msg="Start subscribing containerd event" Sep 12 17:26:43.413102 containerd[1496]: time="2025-09-12T17:26:43.413105640Z" level=info msg="Start recovering state" Sep 12 17:26:43.413256 containerd[1496]: time="2025-09-12T17:26:43.413234320Z" level=info msg="Start event monitor" Sep 12 17:26:43.413276 containerd[1496]: time="2025-09-12T17:26:43.413255640Z" level=info msg="Start cni network conf syncer for default" Sep 12 17:26:43.413294 containerd[1496]: time="2025-09-12T17:26:43.413284800Z" level=info msg="Start streaming server" Sep 12 17:26:43.413311 containerd[1496]: time="2025-09-12T17:26:43.413296680Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 12 17:26:43.413311 containerd[1496]: time="2025-09-12T17:26:43.413305400Z" level=info msg="runtime interface starting up..." Sep 12 17:26:43.413364 containerd[1496]: time="2025-09-12T17:26:43.413311040Z" level=info msg="starting plugins..." Sep 12 17:26:43.413364 containerd[1496]: time="2025-09-12T17:26:43.413314680Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 12 17:26:43.413406 containerd[1496]: time="2025-09-12T17:26:43.413324920Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 12 17:26:43.413498 containerd[1496]: time="2025-09-12T17:26:43.413377960Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 12 17:26:43.413562 containerd[1496]: time="2025-09-12T17:26:43.413547760Z" level=info msg="containerd successfully booted in 0.143380s" Sep 12 17:26:43.413670 systemd[1]: Started containerd.service - containerd container runtime. Sep 12 17:26:43.528145 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 12 17:26:43.530675 systemd[1]: Started sshd@0-10.0.0.111:22-10.0.0.1:57246.service - OpenSSH per-connection server daemon (10.0.0.1:57246). Sep 12 17:26:43.605082 sshd[1565]: Accepted publickey for core from 10.0.0.1 port 57246 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:43.609165 sshd-session[1565]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:43.616193 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 12 17:26:43.617703 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 12 17:26:43.624286 systemd-logind[1442]: New session 1 of user core. Sep 12 17:26:43.638160 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 12 17:26:43.640506 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 12 17:26:43.654426 (systemd)[1574]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 12 17:26:43.656605 systemd-logind[1442]: New session c1 of user core. Sep 12 17:26:43.785300 systemd[1574]: Queued start job for default target default.target. Sep 12 17:26:43.792303 systemd[1574]: Created slice app.slice - User Application Slice. Sep 12 17:26:43.792336 systemd[1574]: Reached target paths.target - Paths. Sep 12 17:26:43.792392 systemd[1574]: Reached target timers.target - Timers. Sep 12 17:26:43.793509 systemd[1574]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 12 17:26:43.803980 systemd[1574]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 12 17:26:43.804091 systemd[1574]: Reached target sockets.target - Sockets. Sep 12 17:26:43.804129 systemd[1574]: Reached target basic.target - Basic System. Sep 12 17:26:43.804162 systemd[1574]: Reached target default.target - Main User Target. Sep 12 17:26:43.804198 systemd[1574]: Startup finished in 141ms. Sep 12 17:26:43.804382 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 12 17:26:43.816532 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 12 17:26:43.876749 systemd[1]: Started sshd@1-10.0.0.111:22-10.0.0.1:57248.service - OpenSSH per-connection server daemon (10.0.0.1:57248). Sep 12 17:26:43.957878 sshd[1597]: Accepted publickey for core from 10.0.0.1 port 57248 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:43.959192 sshd-session[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:43.965075 systemd-logind[1442]: New session 2 of user core. Sep 12 17:26:43.977544 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 12 17:26:44.038197 sshd[1608]: Connection closed by 10.0.0.1 port 57248 Sep 12 17:26:44.038152 sshd-session[1597]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:44.047467 systemd[1]: sshd@1-10.0.0.111:22-10.0.0.1:57248.service: Deactivated successfully. Sep 12 17:26:44.049083 systemd[1]: session-2.scope: Deactivated successfully. Sep 12 17:26:44.049801 systemd-logind[1442]: Session 2 logged out. Waiting for processes to exit. Sep 12 17:26:44.056785 systemd[1]: Started sshd@2-10.0.0.111:22-10.0.0.1:57258.service - OpenSSH per-connection server daemon (10.0.0.1:57258). Sep 12 17:26:44.057528 systemd-logind[1442]: Removed session 2. Sep 12 17:26:44.117871 sshd[1618]: Accepted publickey for core from 10.0.0.1 port 57258 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:44.120922 sshd-session[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:44.130243 systemd-logind[1442]: New session 3 of user core. Sep 12 17:26:44.137537 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 12 17:26:44.193925 sshd[1625]: Connection closed by 10.0.0.1 port 57258 Sep 12 17:26:44.194442 sshd-session[1618]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:44.198827 systemd[1]: sshd@2-10.0.0.111:22-10.0.0.1:57258.service: Deactivated successfully. Sep 12 17:26:44.201046 systemd[1]: session-3.scope: Deactivated successfully. Sep 12 17:26:44.201894 systemd-logind[1442]: Session 3 logged out. Waiting for processes to exit. Sep 12 17:26:44.203114 systemd-logind[1442]: Removed session 3. Sep 12 17:26:44.319475 systemd-networkd[1430]: eth0: Gained IPv6LL Sep 12 17:26:44.320307 systemd-timesyncd[1389]: Network configuration changed, trying to establish connection. Sep 12 17:26:44.324850 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 12 17:26:44.325230 systemd[1]: Reached target network-online.target - Network is Online. Sep 12 17:26:44.326648 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 12 17:26:44.328601 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 12 17:26:44.359189 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 12 17:26:44.369204 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 12 17:26:44.370449 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 12 17:26:44.370871 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:45.563856 systemd-cryptenroll[1431]: New TPM2 token enrolled as key slot 2. Sep 12 17:26:45.581742 systemd-cryptenroll[1431]: Wiped slot 1. Sep 12 17:26:45.614747 systemd[1]: Finished cryptenroll-helper-bind.service. Sep 12 17:26:45.615621 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 12 17:26:45.616393 systemd[1]: Starting update-engine.service - Update Engine... Sep 12 17:26:45.664787 update_engine[1721]: I20250912 17:26:45.664166 1721 main.cc:92] Flatcar Update Engine starting Sep 12 17:26:45.666207 systemd[1]: Started update-engine.service - Update Engine. Sep 12 17:26:45.666322 update_engine[1721]: I20250912 17:26:45.666195 1721 update_check_scheduler.cc:74] Next update check in 7m16s Sep 12 17:26:45.667655 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 12 17:26:45.667797 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 12 17:26:45.667855 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 17:26:45.668558 systemd[1]: Startup finished in 1.842s (kernel) + 2.339s (initrd) + 3.790s (userspace) = 7.973s. Sep 12 17:26:45.690942 login[1500]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:45.699103 systemd-logind[1442]: New session 4 of user core. Sep 12 17:26:45.699111 login[1501]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:45.705862 locksmithd[1722]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 12 17:26:45.709525 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 12 17:26:45.713555 systemd-logind[1442]: New session 5 of user core. Sep 12 17:26:45.724544 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 12 17:26:45.820671 systemd-timesyncd[1389]: Network configuration changed, trying to establish connection. Sep 12 17:26:46.879937 systemd-timesyncd[1389]: Network configuration changed, trying to establish connection. Sep 12 17:26:54.209646 systemd[1]: Started sshd@3-10.0.0.111:22-10.0.0.1:57548.service - OpenSSH per-connection server daemon (10.0.0.1:57548). Sep 12 17:26:54.298649 sshd[1757]: Accepted publickey for core from 10.0.0.1 port 57548 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:54.299915 sshd-session[1757]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:54.303646 systemd-logind[1442]: New session 6 of user core. Sep 12 17:26:54.315505 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 12 17:26:54.370174 sshd[1760]: Connection closed by 10.0.0.1 port 57548 Sep 12 17:26:54.370370 sshd-session[1757]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:54.387264 systemd[1]: sshd@3-10.0.0.111:22-10.0.0.1:57548.service: Deactivated successfully. Sep 12 17:26:54.390226 systemd[1]: session-6.scope: Deactivated successfully. Sep 12 17:26:54.391186 systemd-logind[1442]: Session 6 logged out. Waiting for processes to exit. Sep 12 17:26:54.394583 systemd[1]: Started sshd@4-10.0.0.111:22-10.0.0.1:57564.service - OpenSSH per-connection server daemon (10.0.0.1:57564). Sep 12 17:26:54.395461 systemd-logind[1442]: Removed session 6. Sep 12 17:26:54.456124 sshd[1766]: Accepted publickey for core from 10.0.0.1 port 57564 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:54.458236 sshd-session[1766]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:54.463944 systemd-logind[1442]: New session 7 of user core. Sep 12 17:26:54.471512 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 12 17:26:54.520681 sshd[1769]: Connection closed by 10.0.0.1 port 57564 Sep 12 17:26:54.519323 sshd-session[1766]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:54.539725 systemd[1]: sshd@4-10.0.0.111:22-10.0.0.1:57564.service: Deactivated successfully. Sep 12 17:26:54.542714 systemd[1]: session-7.scope: Deactivated successfully. Sep 12 17:26:54.544059 systemd-logind[1442]: Session 7 logged out. Waiting for processes to exit. Sep 12 17:26:54.545413 systemd[1]: Started sshd@5-10.0.0.111:22-10.0.0.1:57578.service - OpenSSH per-connection server daemon (10.0.0.1:57578). Sep 12 17:26:54.546276 systemd-logind[1442]: Removed session 7. Sep 12 17:26:54.624139 sshd[1775]: Accepted publickey for core from 10.0.0.1 port 57578 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:54.625609 sshd-session[1775]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:54.630741 systemd-logind[1442]: New session 8 of user core. Sep 12 17:26:54.644534 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 12 17:26:54.697117 sshd[1778]: Connection closed by 10.0.0.1 port 57578 Sep 12 17:26:54.699321 sshd-session[1775]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:54.708665 systemd[1]: sshd@5-10.0.0.111:22-10.0.0.1:57578.service: Deactivated successfully. Sep 12 17:26:54.710725 systemd[1]: session-8.scope: Deactivated successfully. Sep 12 17:26:54.711456 systemd-logind[1442]: Session 8 logged out. Waiting for processes to exit. Sep 12 17:26:54.713789 systemd[1]: Started sshd@6-10.0.0.111:22-10.0.0.1:57586.service - OpenSSH per-connection server daemon (10.0.0.1:57586). Sep 12 17:26:54.714397 systemd-logind[1442]: Removed session 8. Sep 12 17:26:54.785141 sshd[1784]: Accepted publickey for core from 10.0.0.1 port 57586 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:54.784430 sshd-session[1784]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:54.789014 systemd-logind[1442]: New session 9 of user core. Sep 12 17:26:54.806576 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 12 17:26:54.871250 sudo[1788]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 12 17:26:54.873935 sudo[1788]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:26:54.878364 kernel: audit: type=1404 audit(1757698014.877:3): enforcing=1 old_enforcing=0 auid=500 ses=9 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 12 17:26:54.898308 sudo[1788]: pam_unix(sudo:session): session closed for user root Sep 12 17:26:54.900300 sshd[1787]: Connection closed by 10.0.0.1 port 57586 Sep 12 17:26:54.900843 sshd-session[1784]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:54.917447 systemd[1]: sshd@6-10.0.0.111:22-10.0.0.1:57586.service: Deactivated successfully. Sep 12 17:26:54.921005 systemd[1]: session-9.scope: Deactivated successfully. Sep 12 17:26:54.921879 systemd-logind[1442]: Session 9 logged out. Waiting for processes to exit. Sep 12 17:26:54.925027 systemd[1]: Started sshd@7-10.0.0.111:22-10.0.0.1:57602.service - OpenSSH per-connection server daemon (10.0.0.1:57602). Sep 12 17:26:54.925601 systemd-logind[1442]: Removed session 9. Sep 12 17:26:54.995085 sshd[1794]: Accepted publickey for core from 10.0.0.1 port 57602 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:54.996968 sshd-session[1794]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:55.004236 systemd-logind[1442]: New session 10 of user core. Sep 12 17:26:55.022548 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 12 17:26:55.073863 sudo[1799]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 12 17:26:55.074153 sudo[1799]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:26:55.077469 sudo[1799]: pam_unix(sudo:session): session closed for user root Sep 12 17:26:55.083383 sudo[1798]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 12 17:26:55.083770 sudo[1798]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 17:26:55.093335 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 17:26:55.124161 augenrules[1802]: /sbin/augenrules: No change Sep 12 17:26:55.130175 augenrules[1817]: No rules Sep 12 17:26:55.131747 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 17:26:55.131953 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 17:26:55.133450 sudo[1798]: pam_unix(sudo:session): session closed for user root Sep 12 17:26:55.135108 sshd[1797]: Connection closed by 10.0.0.1 port 57602 Sep 12 17:26:55.135457 sshd-session[1794]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:55.149807 systemd[1]: sshd@7-10.0.0.111:22-10.0.0.1:57602.service: Deactivated successfully. Sep 12 17:26:55.154720 systemd[1]: session-10.scope: Deactivated successfully. Sep 12 17:26:55.158282 systemd-logind[1442]: Session 10 logged out. Waiting for processes to exit. Sep 12 17:26:55.161708 systemd[1]: Started sshd@8-10.0.0.111:22-10.0.0.1:57618.service - OpenSSH per-connection server daemon (10.0.0.1:57618). Sep 12 17:26:55.163089 systemd-logind[1442]: Removed session 10. Sep 12 17:26:55.229492 sshd[1826]: Accepted publickey for core from 10.0.0.1 port 57618 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:55.230733 sshd-session[1826]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:55.234261 systemd-logind[1442]: New session 11 of user core. Sep 12 17:26:55.242490 systemd[1]: Started session-11.scope - Session 11 of User core. Sep 12 17:26:55.299596 sshd[1829]: Connection closed by 10.0.0.1 port 57618 Sep 12 17:26:55.299391 sshd-session[1826]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:55.313532 systemd[1]: sshd@8-10.0.0.111:22-10.0.0.1:57618.service: Deactivated successfully. Sep 12 17:26:55.314970 systemd[1]: session-11.scope: Deactivated successfully. Sep 12 17:26:55.316208 systemd-logind[1442]: Session 11 logged out. Waiting for processes to exit. Sep 12 17:26:55.317904 systemd[1]: Started sshd@9-10.0.0.111:22-10.0.0.1:57630.service - OpenSSH per-connection server daemon (10.0.0.1:57630). Sep 12 17:26:55.318698 systemd-logind[1442]: Removed session 11. Sep 12 17:26:55.373911 sshd[1835]: Accepted publickey for core from 10.0.0.1 port 57630 ssh2: RSA SHA256:UT5jL9R+kNVMu55HRewvy3KiK11NkEv9jWcPEawXfBI Sep 12 17:26:55.375248 sshd-session[1835]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 17:26:55.378885 systemd-logind[1442]: New session 12 of user core. Sep 12 17:26:55.390494 systemd[1]: Started session-12.scope - Session 12 of User core. Sep 12 17:26:55.440973 sshd[1838]: Connection closed by 10.0.0.1 port 57630 Sep 12 17:26:55.440831 sshd-session[1835]: pam_unix(sshd:session): session closed for user core Sep 12 17:26:55.444439 systemd[1]: sshd@9-10.0.0.111:22-10.0.0.1:57630.service: Deactivated successfully. Sep 12 17:26:55.445939 systemd[1]: session-12.scope: Deactivated successfully. Sep 12 17:26:55.446675 systemd-logind[1442]: Session 12 logged out. Waiting for processes to exit. Sep 12 17:26:55.447899 systemd-logind[1442]: Removed session 12. Sep 12 17:26:56.608290 systemd-timesyncd[1389]: Network configuration changed, trying to establish connection. Sep 12 17:26:55.295322 systemd-resolved[1355]: Clock change detected. Flushing caches. Sep 12 17:26:55.298789 systemd-journald[1190]: Time jumped backwards, rotating. Sep 12 17:26:55.295455 systemd-timesyncd[1389]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 12 17:26:55.295500 systemd-timesyncd[1389]: Initial clock synchronization to Fri 2025-09-12 17:26:55.295262 UTC.