Sep 9 04:53:39.757574 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 9 04:53:39.757605 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 03:38:34 -00 2025 Sep 9 04:53:39.757615 kernel: KASLR enabled Sep 9 04:53:39.757620 kernel: efi: EFI v2.7 by EDK II Sep 9 04:53:39.757626 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 9 04:53:39.757631 kernel: random: crng init done Sep 9 04:53:39.757638 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 9 04:53:39.757644 kernel: secureboot: Secure boot enabled Sep 9 04:53:39.757650 kernel: ACPI: Early table checksum verification disabled Sep 9 04:53:39.757657 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 9 04:53:39.757663 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 9 04:53:39.757669 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:53:39.757675 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:53:39.757681 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:53:39.757688 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:53:39.757695 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:53:39.757702 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:53:39.757708 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:53:39.757714 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:53:39.757720 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:53:39.757727 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 9 04:53:39.757733 kernel: ACPI: Use ACPI SPCR as default console: No Sep 9 04:53:39.757739 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 04:53:39.757745 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 9 04:53:39.757751 kernel: Zone ranges: Sep 9 04:53:39.757762 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 04:53:39.757769 kernel: DMA32 empty Sep 9 04:53:39.757774 kernel: Normal empty Sep 9 04:53:39.757780 kernel: Device empty Sep 9 04:53:39.757786 kernel: Movable zone start for each node Sep 9 04:53:39.757792 kernel: Early memory node ranges Sep 9 04:53:39.757798 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 9 04:53:39.757804 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 9 04:53:39.757810 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 9 04:53:39.757817 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 9 04:53:39.757823 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 9 04:53:39.757829 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 9 04:53:39.757836 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 9 04:53:39.757842 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 9 04:53:39.757848 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 9 04:53:39.757857 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 04:53:39.757864 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 9 04:53:39.757870 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 9 04:53:39.757877 kernel: psci: probing for conduit method from ACPI. Sep 9 04:53:39.757884 kernel: psci: PSCIv1.1 detected in firmware. Sep 9 04:53:39.757891 kernel: psci: Using standard PSCI v0.2 function IDs Sep 9 04:53:39.757897 kernel: psci: Trusted OS migration not required Sep 9 04:53:39.757903 kernel: psci: SMC Calling Convention v1.1 Sep 9 04:53:39.757910 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 9 04:53:39.757916 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 9 04:53:39.757923 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 9 04:53:39.757929 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 9 04:53:39.757936 kernel: Detected PIPT I-cache on CPU0 Sep 9 04:53:39.757944 kernel: CPU features: detected: GIC system register CPU interface Sep 9 04:53:39.757950 kernel: CPU features: detected: Spectre-v4 Sep 9 04:53:39.757956 kernel: CPU features: detected: Spectre-BHB Sep 9 04:53:39.757963 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 9 04:53:39.757969 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 9 04:53:39.757976 kernel: CPU features: detected: ARM erratum 1418040 Sep 9 04:53:39.757982 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 9 04:53:39.757989 kernel: alternatives: applying boot alternatives Sep 9 04:53:39.757996 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1e9320fd787e27d01e3b8a1acb67e0c640346112c469b7a652e9dcfc9271bf90 Sep 9 04:53:39.758003 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 9 04:53:39.758009 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 9 04:53:39.758017 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 9 04:53:39.758024 kernel: Fallback order for Node 0: 0 Sep 9 04:53:39.758030 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 9 04:53:39.758037 kernel: Policy zone: DMA Sep 9 04:53:39.758043 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 9 04:53:39.758049 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 9 04:53:39.758056 kernel: software IO TLB: area num 4. Sep 9 04:53:39.758062 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 9 04:53:39.758069 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 9 04:53:39.758075 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 9 04:53:39.758082 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 9 04:53:39.758089 kernel: rcu: RCU event tracing is enabled. Sep 9 04:53:39.758097 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 9 04:53:39.758104 kernel: Trampoline variant of Tasks RCU enabled. Sep 9 04:53:39.758110 kernel: Tracing variant of Tasks RCU enabled. Sep 9 04:53:39.758117 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 9 04:53:39.758123 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 9 04:53:39.758129 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 04:53:39.758136 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 04:53:39.758143 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 9 04:53:39.758149 kernel: GICv3: 256 SPIs implemented Sep 9 04:53:39.758156 kernel: GICv3: 0 Extended SPIs implemented Sep 9 04:53:39.758162 kernel: Root IRQ handler: gic_handle_irq Sep 9 04:53:39.758170 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 9 04:53:39.758176 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 9 04:53:39.758182 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 9 04:53:39.758189 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 9 04:53:39.758195 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 9 04:53:39.758202 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 9 04:53:39.758209 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 9 04:53:39.758215 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 9 04:53:39.758222 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 04:53:39.758282 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 04:53:39.758289 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 9 04:53:39.758296 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 9 04:53:39.758305 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 9 04:53:39.758312 kernel: arm-pv: using stolen time PV Sep 9 04:53:39.758319 kernel: Console: colour dummy device 80x25 Sep 9 04:53:39.758326 kernel: ACPI: Core revision 20240827 Sep 9 04:53:39.758332 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 9 04:53:39.758339 kernel: pid_max: default: 32768 minimum: 301 Sep 9 04:53:39.758346 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 9 04:53:39.758353 kernel: landlock: Up and running. Sep 9 04:53:39.758359 kernel: SELinux: Initializing. Sep 9 04:53:39.758367 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 04:53:39.758374 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 04:53:39.758381 kernel: rcu: Hierarchical SRCU implementation. Sep 9 04:53:39.758388 kernel: rcu: Max phase no-delay instances is 400. Sep 9 04:53:39.758394 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 9 04:53:39.758401 kernel: Remapping and enabling EFI services. Sep 9 04:53:39.758408 kernel: smp: Bringing up secondary CPUs ... Sep 9 04:53:39.758414 kernel: Detected PIPT I-cache on CPU1 Sep 9 04:53:39.758421 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 9 04:53:39.758429 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 9 04:53:39.758440 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 04:53:39.758447 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 9 04:53:39.758455 kernel: Detected PIPT I-cache on CPU2 Sep 9 04:53:39.758462 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 9 04:53:39.758469 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 9 04:53:39.758476 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 04:53:39.758483 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 9 04:53:39.758490 kernel: Detected PIPT I-cache on CPU3 Sep 9 04:53:39.758499 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 9 04:53:39.758506 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 9 04:53:39.758513 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 04:53:39.758519 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 9 04:53:39.758526 kernel: smp: Brought up 1 node, 4 CPUs Sep 9 04:53:39.758533 kernel: SMP: Total of 4 processors activated. Sep 9 04:53:39.758540 kernel: CPU: All CPU(s) started at EL1 Sep 9 04:53:39.758547 kernel: CPU features: detected: 32-bit EL0 Support Sep 9 04:53:39.758554 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 9 04:53:39.758563 kernel: CPU features: detected: Common not Private translations Sep 9 04:53:39.758570 kernel: CPU features: detected: CRC32 instructions Sep 9 04:53:39.758576 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 9 04:53:39.758584 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 9 04:53:39.758681 kernel: CPU features: detected: LSE atomic instructions Sep 9 04:53:39.758689 kernel: CPU features: detected: Privileged Access Never Sep 9 04:53:39.758696 kernel: CPU features: detected: RAS Extension Support Sep 9 04:53:39.758703 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 9 04:53:39.758710 kernel: alternatives: applying system-wide alternatives Sep 9 04:53:39.758721 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 9 04:53:39.758729 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 9 04:53:39.758736 kernel: devtmpfs: initialized Sep 9 04:53:39.758743 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 9 04:53:39.758750 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 9 04:53:39.758757 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 9 04:53:39.758764 kernel: 0 pages in range for non-PLT usage Sep 9 04:53:39.758771 kernel: 508560 pages in range for PLT usage Sep 9 04:53:39.758778 kernel: pinctrl core: initialized pinctrl subsystem Sep 9 04:53:39.758786 kernel: SMBIOS 3.0.0 present. Sep 9 04:53:39.758793 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 9 04:53:39.758800 kernel: DMI: Memory slots populated: 1/1 Sep 9 04:53:39.758807 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 04:53:39.758814 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 9 04:53:39.758821 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 04:53:39.758828 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 04:53:39.758835 kernel: audit: initializing netlink subsys (disabled) Sep 9 04:53:39.758842 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 9 04:53:39.758851 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 9 04:53:39.758858 kernel: cpuidle: using governor menu Sep 9 04:53:39.758865 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 9 04:53:39.758872 kernel: ASID allocator initialised with 32768 entries Sep 9 04:53:39.758879 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 04:53:39.758886 kernel: Serial: AMBA PL011 UART driver Sep 9 04:53:39.758893 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 04:53:39.758900 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 04:53:39.758909 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 9 04:53:39.758916 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 9 04:53:39.758922 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 04:53:39.758930 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 04:53:39.758937 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 9 04:53:39.758944 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 9 04:53:39.759006 kernel: ACPI: Added _OSI(Module Device) Sep 9 04:53:39.759017 kernel: ACPI: Added _OSI(Processor Device) Sep 9 04:53:39.759024 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 9 04:53:39.759031 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 9 04:53:39.759040 kernel: ACPI: Interpreter enabled Sep 9 04:53:39.759047 kernel: ACPI: Using GIC for interrupt routing Sep 9 04:53:39.759054 kernel: ACPI: MCFG table detected, 1 entries Sep 9 04:53:39.759061 kernel: ACPI: CPU0 has been hot-added Sep 9 04:53:39.759068 kernel: ACPI: CPU1 has been hot-added Sep 9 04:53:39.759075 kernel: ACPI: CPU2 has been hot-added Sep 9 04:53:39.759082 kernel: ACPI: CPU3 has been hot-added Sep 9 04:53:39.759089 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 9 04:53:39.759096 kernel: printk: legacy console [ttyAMA0] enabled Sep 9 04:53:39.759104 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 9 04:53:39.759276 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 04:53:39.759348 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 9 04:53:39.759408 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 04:53:39.759466 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 9 04:53:39.759523 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 9 04:53:39.759533 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 9 04:53:39.759543 kernel: PCI host bridge to bus 0000:00 Sep 9 04:53:39.759623 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 9 04:53:39.759680 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 9 04:53:39.759818 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 9 04:53:39.760153 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 9 04:53:39.760346 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 9 04:53:39.760426 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 9 04:53:39.760494 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 9 04:53:39.760556 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 9 04:53:39.760629 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 9 04:53:39.760690 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 9 04:53:39.760750 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 9 04:53:39.760811 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 9 04:53:39.760870 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 9 04:53:39.760926 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 9 04:53:39.760978 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 9 04:53:39.760988 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 9 04:53:39.760995 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 9 04:53:39.761002 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 9 04:53:39.761009 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 9 04:53:39.761016 kernel: iommu: Default domain type: Translated Sep 9 04:53:39.761025 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 9 04:53:39.761033 kernel: efivars: Registered efivars operations Sep 9 04:53:39.761040 kernel: vgaarb: loaded Sep 9 04:53:39.761046 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 9 04:53:39.761053 kernel: VFS: Disk quotas dquot_6.6.0 Sep 9 04:53:39.761061 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 04:53:39.761068 kernel: pnp: PnP ACPI init Sep 9 04:53:39.761133 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 9 04:53:39.761144 kernel: pnp: PnP ACPI: found 1 devices Sep 9 04:53:39.761152 kernel: NET: Registered PF_INET protocol family Sep 9 04:53:39.761159 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 9 04:53:39.761167 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 9 04:53:39.761174 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 9 04:53:39.761181 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 9 04:53:39.761188 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 9 04:53:39.761196 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 9 04:53:39.761202 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 04:53:39.761210 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 04:53:39.761218 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 04:53:39.761225 kernel: PCI: CLS 0 bytes, default 64 Sep 9 04:53:39.761243 kernel: kvm [1]: HYP mode not available Sep 9 04:53:39.761250 kernel: Initialise system trusted keyrings Sep 9 04:53:39.761257 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 9 04:53:39.761264 kernel: Key type asymmetric registered Sep 9 04:53:39.761271 kernel: Asymmetric key parser 'x509' registered Sep 9 04:53:39.761278 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 9 04:53:39.761286 kernel: io scheduler mq-deadline registered Sep 9 04:53:39.761294 kernel: io scheduler kyber registered Sep 9 04:53:39.761301 kernel: io scheduler bfq registered Sep 9 04:53:39.761309 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 9 04:53:39.761315 kernel: ACPI: button: Power Button [PWRB] Sep 9 04:53:39.761323 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 9 04:53:39.761387 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 9 04:53:39.761397 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 04:53:39.761405 kernel: thunder_xcv, ver 1.0 Sep 9 04:53:39.761412 kernel: thunder_bgx, ver 1.0 Sep 9 04:53:39.761420 kernel: nicpf, ver 1.0 Sep 9 04:53:39.761427 kernel: nicvf, ver 1.0 Sep 9 04:53:39.761496 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 9 04:53:39.761553 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-09T04:53:39 UTC (1757393619) Sep 9 04:53:39.761562 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 9 04:53:39.761570 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 9 04:53:39.761577 kernel: watchdog: NMI not fully supported Sep 9 04:53:39.761584 kernel: watchdog: Hard watchdog permanently disabled Sep 9 04:53:39.761600 kernel: NET: Registered PF_INET6 protocol family Sep 9 04:53:39.761607 kernel: Segment Routing with IPv6 Sep 9 04:53:39.761614 kernel: In-situ OAM (IOAM) with IPv6 Sep 9 04:53:39.761621 kernel: NET: Registered PF_PACKET protocol family Sep 9 04:53:39.761628 kernel: Key type dns_resolver registered Sep 9 04:53:39.761635 kernel: registered taskstats version 1 Sep 9 04:53:39.761642 kernel: Loading compiled-in X.509 certificates Sep 9 04:53:39.761649 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 44d1e8b5c5ffbaa3cedd99c03d41580671fabec5' Sep 9 04:53:39.761656 kernel: Demotion targets for Node 0: null Sep 9 04:53:39.761665 kernel: Key type .fscrypt registered Sep 9 04:53:39.761672 kernel: Key type fscrypt-provisioning registered Sep 9 04:53:39.761679 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 9 04:53:39.761686 kernel: ima: Allocated hash algorithm: sha1 Sep 9 04:53:39.761693 kernel: ima: No architecture policies found Sep 9 04:53:39.761700 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 9 04:53:39.761707 kernel: clk: Disabling unused clocks Sep 9 04:53:39.761714 kernel: PM: genpd: Disabling unused power domains Sep 9 04:53:39.761721 kernel: Warning: unable to open an initial console. Sep 9 04:53:39.761729 kernel: Freeing unused kernel memory: 38976K Sep 9 04:53:39.761736 kernel: Run /init as init process Sep 9 04:53:39.761743 kernel: with arguments: Sep 9 04:53:39.761750 kernel: /init Sep 9 04:53:39.761757 kernel: with environment: Sep 9 04:53:39.761763 kernel: HOME=/ Sep 9 04:53:39.761770 kernel: TERM=linux Sep 9 04:53:39.761777 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 9 04:53:39.761785 systemd[1]: Successfully made /usr/ read-only. Sep 9 04:53:39.761797 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 04:53:39.761805 systemd[1]: Detected virtualization kvm. Sep 9 04:53:39.761813 systemd[1]: Detected architecture arm64. Sep 9 04:53:39.761820 systemd[1]: Running in initrd. Sep 9 04:53:39.761827 systemd[1]: No hostname configured, using default hostname. Sep 9 04:53:39.761835 systemd[1]: Hostname set to . Sep 9 04:53:39.761842 systemd[1]: Initializing machine ID from VM UUID. Sep 9 04:53:39.761851 systemd[1]: Queued start job for default target initrd.target. Sep 9 04:53:39.761858 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 04:53:39.761866 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 04:53:39.761874 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 9 04:53:39.761882 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 04:53:39.761889 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 9 04:53:39.761898 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 9 04:53:39.761908 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 9 04:53:39.761916 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 9 04:53:39.761924 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 04:53:39.761931 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 04:53:39.761939 systemd[1]: Reached target paths.target - Path Units. Sep 9 04:53:39.761946 systemd[1]: Reached target slices.target - Slice Units. Sep 9 04:53:39.761954 systemd[1]: Reached target swap.target - Swaps. Sep 9 04:53:39.761961 systemd[1]: Reached target timers.target - Timer Units. Sep 9 04:53:39.761970 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 04:53:39.761978 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 04:53:39.761986 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 9 04:53:39.761994 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 9 04:53:39.762001 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 04:53:39.762009 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 04:53:39.762017 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 04:53:39.762024 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 04:53:39.762032 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 9 04:53:39.762040 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 04:53:39.762048 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 9 04:53:39.762056 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 9 04:53:39.762064 systemd[1]: Starting systemd-fsck-usr.service... Sep 9 04:53:39.762071 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 04:53:39.762079 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 04:53:39.762086 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 04:53:39.762094 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 9 04:53:39.762103 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 04:53:39.762111 systemd[1]: Finished systemd-fsck-usr.service. Sep 9 04:53:39.762119 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 9 04:53:39.762145 systemd-journald[243]: Collecting audit messages is disabled. Sep 9 04:53:39.762166 systemd-journald[243]: Journal started Sep 9 04:53:39.762184 systemd-journald[243]: Runtime Journal (/run/log/journal/eae8e20b8fcf4ad7a5128e5eb9adfe50) is 6M, max 48.5M, 42.4M free. Sep 9 04:53:39.765594 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 9 04:53:39.765626 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 04:53:39.752188 systemd-modules-load[245]: Inserted module 'overlay' Sep 9 04:53:39.768313 kernel: Bridge firewalling registered Sep 9 04:53:39.768069 systemd-modules-load[245]: Inserted module 'br_netfilter' Sep 9 04:53:39.771966 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 04:53:39.772397 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 04:53:39.774308 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 04:53:39.778086 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 9 04:53:39.780223 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 04:53:39.782598 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 04:53:39.791437 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 04:53:39.800506 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 04:53:39.801876 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 9 04:53:39.801995 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 04:53:39.804903 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 04:53:39.807471 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 04:53:39.810275 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 9 04:53:39.812420 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 04:53:39.835725 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=1e9320fd787e27d01e3b8a1acb67e0c640346112c469b7a652e9dcfc9271bf90 Sep 9 04:53:39.850013 systemd-resolved[287]: Positive Trust Anchors: Sep 9 04:53:39.850032 systemd-resolved[287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 04:53:39.850063 systemd-resolved[287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 04:53:39.854932 systemd-resolved[287]: Defaulting to hostname 'linux'. Sep 9 04:53:39.855916 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 04:53:39.861109 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 04:53:39.914258 kernel: SCSI subsystem initialized Sep 9 04:53:39.919253 kernel: Loading iSCSI transport class v2.0-870. Sep 9 04:53:39.927275 kernel: iscsi: registered transport (tcp) Sep 9 04:53:39.940253 kernel: iscsi: registered transport (qla4xxx) Sep 9 04:53:39.940289 kernel: QLogic iSCSI HBA Driver Sep 9 04:53:39.958174 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 04:53:39.981270 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 04:53:39.983495 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 04:53:40.027814 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 9 04:53:40.031326 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 9 04:53:40.093268 kernel: raid6: neonx8 gen() 15773 MB/s Sep 9 04:53:40.110245 kernel: raid6: neonx4 gen() 15241 MB/s Sep 9 04:53:40.127255 kernel: raid6: neonx2 gen() 12506 MB/s Sep 9 04:53:40.144243 kernel: raid6: neonx1 gen() 9821 MB/s Sep 9 04:53:40.161258 kernel: raid6: int64x8 gen() 6430 MB/s Sep 9 04:53:40.178245 kernel: raid6: int64x4 gen() 7016 MB/s Sep 9 04:53:40.195242 kernel: raid6: int64x2 gen() 5983 MB/s Sep 9 04:53:40.212249 kernel: raid6: int64x1 gen() 4681 MB/s Sep 9 04:53:40.212276 kernel: raid6: using algorithm neonx8 gen() 15773 MB/s Sep 9 04:53:40.229271 kernel: raid6: .... xor() 12030 MB/s, rmw enabled Sep 9 04:53:40.229299 kernel: raid6: using neon recovery algorithm Sep 9 04:53:40.234511 kernel: xor: measuring software checksum speed Sep 9 04:53:40.234539 kernel: 8regs : 21630 MB/sec Sep 9 04:53:40.235665 kernel: 32regs : 21020 MB/sec Sep 9 04:53:40.235679 kernel: arm64_neon : 28215 MB/sec Sep 9 04:53:40.235688 kernel: xor: using function: arm64_neon (28215 MB/sec) Sep 9 04:53:40.287261 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 9 04:53:40.293618 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 9 04:53:40.296142 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 04:53:40.321317 systemd-udevd[497]: Using default interface naming scheme 'v255'. Sep 9 04:53:40.325356 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 04:53:40.327845 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 9 04:53:40.348366 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation Sep 9 04:53:40.370850 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 04:53:40.373410 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 04:53:40.422810 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 04:53:40.425705 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 9 04:53:40.475493 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 9 04:53:40.475670 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 9 04:53:40.481090 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 04:53:40.481216 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 04:53:40.484373 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 04:53:40.486180 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 04:53:40.498477 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 04:53:40.516193 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 9 04:53:40.524258 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 04:53:40.536262 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 9 04:53:40.543843 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 04:53:40.552166 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 9 04:53:40.558565 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 9 04:53:40.559874 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 9 04:53:40.562505 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 04:53:40.564440 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 04:53:40.566336 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 04:53:40.568914 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 9 04:53:40.570804 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 9 04:53:40.591744 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 9 04:53:40.595281 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 04:53:40.599251 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 04:53:41.603252 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 04:53:41.603759 disk-uuid[596]: The operation has completed successfully. Sep 9 04:53:41.626675 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 9 04:53:41.627875 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 9 04:53:41.654986 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 9 04:53:41.683154 sh[613]: Success Sep 9 04:53:41.696013 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 9 04:53:41.696050 kernel: device-mapper: uevent: version 1.0.3 Sep 9 04:53:41.696060 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 9 04:53:41.703258 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 9 04:53:41.735045 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 9 04:53:41.737903 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 9 04:53:41.759420 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 9 04:53:41.767489 kernel: BTRFS: device fsid 72a0ff35-b4e8-4772-9a8d-d0e90c3fb364 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (625) Sep 9 04:53:41.767542 kernel: BTRFS info (device dm-0): first mount of filesystem 72a0ff35-b4e8-4772-9a8d-d0e90c3fb364 Sep 9 04:53:41.767553 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 9 04:53:41.773441 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 9 04:53:41.773485 kernel: BTRFS info (device dm-0): enabling free space tree Sep 9 04:53:41.774686 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 9 04:53:41.775873 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 9 04:53:41.777467 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 9 04:53:41.778345 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 9 04:53:41.780560 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 9 04:53:41.802259 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (658) Sep 9 04:53:41.804275 kernel: BTRFS info (device vda6): first mount of filesystem ea68277c-dabb-41e9-9258-b2fe475f0ae6 Sep 9 04:53:41.804319 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 04:53:41.806573 kernel: BTRFS info (device vda6): turning on async discard Sep 9 04:53:41.806622 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 04:53:41.811272 kernel: BTRFS info (device vda6): last unmount of filesystem ea68277c-dabb-41e9-9258-b2fe475f0ae6 Sep 9 04:53:41.812099 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 9 04:53:41.815445 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 9 04:53:41.882037 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 04:53:41.888190 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 04:53:41.918490 ignition[709]: Ignition 2.22.0 Sep 9 04:53:41.918505 ignition[709]: Stage: fetch-offline Sep 9 04:53:41.918537 ignition[709]: no configs at "/usr/lib/ignition/base.d" Sep 9 04:53:41.918545 ignition[709]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:53:41.918632 ignition[709]: parsed url from cmdline: "" Sep 9 04:53:41.918636 ignition[709]: no config URL provided Sep 9 04:53:41.918640 ignition[709]: reading system config file "/usr/lib/ignition/user.ign" Sep 9 04:53:41.918648 ignition[709]: no config at "/usr/lib/ignition/user.ign" Sep 9 04:53:41.918666 ignition[709]: op(1): [started] loading QEMU firmware config module Sep 9 04:53:41.918670 ignition[709]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 9 04:53:41.929416 ignition[709]: op(1): [finished] loading QEMU firmware config module Sep 9 04:53:41.929438 ignition[709]: QEMU firmware config was not found. Ignoring... Sep 9 04:53:41.934214 ignition[709]: parsing config with SHA512: fd7919cda6a4c64c5825d52ce4d18ac7a6ab6b142423ebb35b90c94600a5440f2806037deff48a539337626ce5f3beb04461cb3406d068f3767e272312de115f Sep 9 04:53:41.939427 unknown[709]: fetched base config from "system" Sep 9 04:53:41.939438 unknown[709]: fetched user config from "qemu" Sep 9 04:53:41.939672 ignition[709]: fetch-offline: fetch-offline passed Sep 9 04:53:41.940209 systemd-networkd[802]: lo: Link UP Sep 9 04:53:41.939970 ignition[709]: Ignition finished successfully Sep 9 04:53:41.940213 systemd-networkd[802]: lo: Gained carrier Sep 9 04:53:41.941358 systemd-networkd[802]: Enumeration completed Sep 9 04:53:41.941688 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 04:53:41.941823 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 04:53:41.941827 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 04:53:41.942709 systemd-networkd[802]: eth0: Link UP Sep 9 04:53:41.942793 systemd-networkd[802]: eth0: Gained carrier Sep 9 04:53:41.942802 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 04:53:41.944095 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 04:53:41.945993 systemd[1]: Reached target network.target - Network. Sep 9 04:53:41.947281 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 9 04:53:41.948086 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 9 04:53:41.965299 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 04:53:41.978918 ignition[809]: Ignition 2.22.0 Sep 9 04:53:41.978937 ignition[809]: Stage: kargs Sep 9 04:53:41.979077 ignition[809]: no configs at "/usr/lib/ignition/base.d" Sep 9 04:53:41.979086 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:53:41.979666 ignition[809]: kargs: kargs passed Sep 9 04:53:41.979709 ignition[809]: Ignition finished successfully Sep 9 04:53:41.982334 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 9 04:53:41.984741 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 9 04:53:42.021313 ignition[818]: Ignition 2.22.0 Sep 9 04:53:42.021330 ignition[818]: Stage: disks Sep 9 04:53:42.021462 ignition[818]: no configs at "/usr/lib/ignition/base.d" Sep 9 04:53:42.021471 ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:53:42.021992 ignition[818]: disks: disks passed Sep 9 04:53:42.023852 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 9 04:53:42.022032 ignition[818]: Ignition finished successfully Sep 9 04:53:42.025443 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 9 04:53:42.026901 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 9 04:53:42.028818 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 04:53:42.030279 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 04:53:42.032319 systemd[1]: Reached target basic.target - Basic System. Sep 9 04:53:42.034940 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 9 04:53:42.067522 systemd-fsck[828]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 9 04:53:42.073102 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 9 04:53:42.075498 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 9 04:53:42.141283 kernel: EXT4-fs (vda9): mounted filesystem 88574756-967d-44b3-be66-46689c8baf27 r/w with ordered data mode. Quota mode: none. Sep 9 04:53:42.141121 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 9 04:53:42.142508 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 9 04:53:42.145486 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 04:53:42.147137 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 9 04:53:42.148271 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 9 04:53:42.148323 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 9 04:53:42.148344 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 04:53:42.167113 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 9 04:53:42.170023 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 9 04:53:42.175317 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (836) Sep 9 04:53:42.175347 kernel: BTRFS info (device vda6): first mount of filesystem ea68277c-dabb-41e9-9258-b2fe475f0ae6 Sep 9 04:53:42.175357 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 04:53:42.176828 kernel: BTRFS info (device vda6): turning on async discard Sep 9 04:53:42.176867 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 04:53:42.178749 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 04:53:42.210743 initrd-setup-root[861]: cut: /sysroot/etc/passwd: No such file or directory Sep 9 04:53:42.216088 initrd-setup-root[868]: cut: /sysroot/etc/group: No such file or directory Sep 9 04:53:42.220590 initrd-setup-root[875]: cut: /sysroot/etc/shadow: No such file or directory Sep 9 04:53:42.224079 initrd-setup-root[882]: cut: /sysroot/etc/gshadow: No such file or directory Sep 9 04:53:42.297290 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 9 04:53:42.300484 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 9 04:53:42.302225 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 9 04:53:42.318256 kernel: BTRFS info (device vda6): last unmount of filesystem ea68277c-dabb-41e9-9258-b2fe475f0ae6 Sep 9 04:53:42.333377 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 9 04:53:42.349815 ignition[951]: INFO : Ignition 2.22.0 Sep 9 04:53:42.349815 ignition[951]: INFO : Stage: mount Sep 9 04:53:42.352157 ignition[951]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 04:53:42.352157 ignition[951]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:53:42.352157 ignition[951]: INFO : mount: mount passed Sep 9 04:53:42.352157 ignition[951]: INFO : Ignition finished successfully Sep 9 04:53:42.353182 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 9 04:53:42.355737 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 9 04:53:42.766531 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 9 04:53:42.768086 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 04:53:42.795963 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (964) Sep 9 04:53:42.796017 kernel: BTRFS info (device vda6): first mount of filesystem ea68277c-dabb-41e9-9258-b2fe475f0ae6 Sep 9 04:53:42.796027 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 04:53:42.800791 kernel: BTRFS info (device vda6): turning on async discard Sep 9 04:53:42.800848 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 04:53:42.802346 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 04:53:42.841861 ignition[981]: INFO : Ignition 2.22.0 Sep 9 04:53:42.841861 ignition[981]: INFO : Stage: files Sep 9 04:53:42.843893 ignition[981]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 04:53:42.843893 ignition[981]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:53:42.843893 ignition[981]: DEBUG : files: compiled without relabeling support, skipping Sep 9 04:53:42.847981 ignition[981]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 9 04:53:42.847981 ignition[981]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 9 04:53:42.847981 ignition[981]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 9 04:53:42.852417 ignition[981]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 9 04:53:42.853964 ignition[981]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 9 04:53:42.853028 unknown[981]: wrote ssh authorized keys file for user: core Sep 9 04:53:42.856603 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Sep 9 04:53:42.856603 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Sep 9 04:53:42.860272 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 04:53:42.860272 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 04:53:42.860272 ignition[981]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Sep 9 04:53:42.860272 ignition[981]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 04:53:42.867860 ignition[981]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 04:53:42.867860 ignition[981]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Sep 9 04:53:42.867860 ignition[981]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Sep 9 04:53:42.883471 ignition[981]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 9 04:53:42.886964 ignition[981]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 9 04:53:42.888585 ignition[981]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Sep 9 04:53:42.888585 ignition[981]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 9 04:53:42.888585 ignition[981]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 9 04:53:42.888585 ignition[981]: INFO : files: files passed Sep 9 04:53:42.888585 ignition[981]: INFO : Ignition finished successfully Sep 9 04:53:42.888779 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 9 04:53:42.895143 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 9 04:53:42.899146 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 9 04:53:42.915071 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 9 04:53:42.915190 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 9 04:53:42.919989 initrd-setup-root-after-ignition[1010]: grep: /sysroot/oem/oem-release: No such file or directory Sep 9 04:53:42.921421 initrd-setup-root-after-ignition[1012]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 04:53:42.921421 initrd-setup-root-after-ignition[1012]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 9 04:53:42.924478 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 04:53:42.923291 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 04:53:42.926421 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 9 04:53:42.930007 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 9 04:53:42.963191 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 9 04:53:42.963328 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 9 04:53:42.967594 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 9 04:53:42.969451 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 9 04:53:42.971306 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 9 04:53:42.972220 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 9 04:53:42.995721 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 04:53:42.998289 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 9 04:53:43.023385 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 9 04:53:43.024678 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 04:53:43.026810 systemd[1]: Stopped target timers.target - Timer Units. Sep 9 04:53:43.028861 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 9 04:53:43.028987 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 04:53:43.032037 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 9 04:53:43.034433 systemd[1]: Stopped target basic.target - Basic System. Sep 9 04:53:43.036151 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 9 04:53:43.037966 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 04:53:43.040015 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 9 04:53:43.042303 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 9 04:53:43.044627 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 9 04:53:43.046760 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 04:53:43.048883 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 9 04:53:43.051040 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 9 04:53:43.052897 systemd[1]: Stopped target swap.target - Swaps. Sep 9 04:53:43.054812 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 9 04:53:43.054946 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 9 04:53:43.057471 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 9 04:53:43.059869 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 04:53:43.062050 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 9 04:53:43.065308 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 04:53:43.066622 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 9 04:53:43.066746 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 9 04:53:43.070296 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 9 04:53:43.070417 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 04:53:43.072601 systemd[1]: Stopped target paths.target - Path Units. Sep 9 04:53:43.074765 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 9 04:53:43.078396 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 04:53:43.079735 systemd[1]: Stopped target slices.target - Slice Units. Sep 9 04:53:43.082329 systemd[1]: Stopped target sockets.target - Socket Units. Sep 9 04:53:43.084445 systemd[1]: iscsid.socket: Deactivated successfully. Sep 9 04:53:43.084528 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 04:53:43.086411 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 9 04:53:43.086486 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 04:53:43.092122 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 9 04:53:43.092254 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 04:53:43.109550 systemd[1]: ignition-files.service: Deactivated successfully. Sep 9 04:53:43.109755 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 9 04:53:43.113157 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 9 04:53:43.115014 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 9 04:53:43.115190 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 04:53:43.131133 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 9 04:53:43.132432 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 9 04:53:43.132668 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 04:53:43.134710 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 9 04:53:43.134822 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 04:53:43.139413 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 9 04:53:43.139527 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 9 04:53:43.146687 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 9 04:53:43.151894 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 9 04:53:43.151982 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 9 04:53:43.154935 ignition[1036]: INFO : Ignition 2.22.0 Sep 9 04:53:43.154935 ignition[1036]: INFO : Stage: umount Sep 9 04:53:43.154935 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 04:53:43.154935 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:53:43.154935 ignition[1036]: INFO : umount: umount passed Sep 9 04:53:43.154935 ignition[1036]: INFO : Ignition finished successfully Sep 9 04:53:43.156923 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 9 04:53:43.157005 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 9 04:53:43.159006 systemd[1]: Stopped target network.target - Network. Sep 9 04:53:43.162395 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 9 04:53:43.162467 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 9 04:53:43.165183 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 9 04:53:43.165255 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 9 04:53:43.168314 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 9 04:53:43.168368 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 9 04:53:43.170621 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 9 04:53:43.170714 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 9 04:53:43.173609 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 9 04:53:43.173755 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 9 04:53:43.176312 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 9 04:53:43.178600 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 9 04:53:43.187853 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 9 04:53:43.187984 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 9 04:53:43.191557 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 9 04:53:43.191861 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 9 04:53:43.193020 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 9 04:53:43.196617 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 9 04:53:43.197330 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 9 04:53:43.200589 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 9 04:53:43.200631 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 9 04:53:43.203652 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 9 04:53:43.204660 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 9 04:53:43.204718 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 04:53:43.207036 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 9 04:53:43.207082 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 9 04:53:43.210441 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 9 04:53:43.210488 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 9 04:53:43.212524 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 9 04:53:43.212638 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 04:53:43.215782 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 04:53:43.231189 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 9 04:53:43.231323 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 9 04:53:43.239910 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 9 04:53:43.240123 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 04:53:43.242509 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 9 04:53:43.242545 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 9 04:53:43.244921 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 9 04:53:43.244955 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 04:53:43.247027 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 9 04:53:43.247106 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 9 04:53:43.251210 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 9 04:53:43.251273 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 9 04:53:43.254387 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 9 04:53:43.254449 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 04:53:43.258392 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 9 04:53:43.259793 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 9 04:53:43.259858 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 04:53:43.264156 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 9 04:53:43.264212 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 04:53:43.268248 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 04:53:43.268297 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 04:53:43.278052 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 9 04:53:43.278172 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 9 04:53:43.281146 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 9 04:53:43.284699 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 9 04:53:43.305852 systemd[1]: Switching root. Sep 9 04:53:43.341981 systemd-journald[243]: Journal stopped Sep 9 04:53:44.096073 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). Sep 9 04:53:44.096124 kernel: SELinux: policy capability network_peer_controls=1 Sep 9 04:53:44.096135 kernel: SELinux: policy capability open_perms=1 Sep 9 04:53:44.096144 kernel: SELinux: policy capability extended_socket_class=1 Sep 9 04:53:44.096156 kernel: SELinux: policy capability always_check_network=0 Sep 9 04:53:44.096165 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 9 04:53:44.096174 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 9 04:53:44.096183 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 9 04:53:44.096192 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 9 04:53:44.096203 kernel: SELinux: policy capability userspace_initial_context=0 Sep 9 04:53:44.096214 kernel: audit: type=1403 audit(1757393623.429:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 9 04:53:44.096224 systemd[1]: Successfully loaded SELinux policy in 48.614ms. Sep 9 04:53:44.096319 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.747ms. Sep 9 04:53:44.096331 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 04:53:44.096342 systemd[1]: Detected virtualization kvm. Sep 9 04:53:44.096354 systemd[1]: Detected architecture arm64. Sep 9 04:53:44.096364 systemd[1]: Detected first boot. Sep 9 04:53:44.096378 systemd[1]: Initializing machine ID from VM UUID. Sep 9 04:53:44.096388 zram_generator::config[1082]: No configuration found. Sep 9 04:53:44.096398 kernel: NET: Registered PF_VSOCK protocol family Sep 9 04:53:44.096409 systemd[1]: Populated /etc with preset unit settings. Sep 9 04:53:44.096420 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 9 04:53:44.096429 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 9 04:53:44.096441 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 9 04:53:44.096455 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 9 04:53:44.096467 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 9 04:53:44.096477 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 9 04:53:44.096487 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 9 04:53:44.096500 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 9 04:53:44.096510 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 9 04:53:44.096520 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 9 04:53:44.096531 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 9 04:53:44.096541 systemd[1]: Created slice user.slice - User and Session Slice. Sep 9 04:53:44.096551 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 04:53:44.096562 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 04:53:44.096580 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 9 04:53:44.096591 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 9 04:53:44.096604 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 9 04:53:44.096615 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 04:53:44.096626 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 9 04:53:44.096638 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 04:53:44.096649 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 04:53:44.096660 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 9 04:53:44.096670 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 9 04:53:44.096680 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 9 04:53:44.096692 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 9 04:53:44.096702 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 04:53:44.096712 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 04:53:44.096722 systemd[1]: Reached target slices.target - Slice Units. Sep 9 04:53:44.096747 systemd[1]: Reached target swap.target - Swaps. Sep 9 04:53:44.096757 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 9 04:53:44.096768 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 9 04:53:44.096778 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 9 04:53:44.096788 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 04:53:44.096799 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 04:53:44.096810 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 04:53:44.096820 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 9 04:53:44.096830 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 9 04:53:44.096839 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 9 04:53:44.096849 systemd[1]: Mounting media.mount - External Media Directory... Sep 9 04:53:44.096859 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 9 04:53:44.096869 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 9 04:53:44.096880 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 9 04:53:44.096893 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 9 04:53:44.096903 systemd[1]: Reached target machines.target - Containers. Sep 9 04:53:44.096913 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 9 04:53:44.096923 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 04:53:44.096937 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 04:53:44.096947 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 9 04:53:44.096957 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 04:53:44.096967 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 04:53:44.096978 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 04:53:44.096987 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 9 04:53:44.096997 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 04:53:44.097007 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 9 04:53:44.097016 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 9 04:53:44.097027 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 9 04:53:44.097036 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 9 04:53:44.097046 systemd[1]: Stopped systemd-fsck-usr.service. Sep 9 04:53:44.097056 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 04:53:44.097067 kernel: fuse: init (API version 7.41) Sep 9 04:53:44.097077 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 04:53:44.097087 kernel: loop: module loaded Sep 9 04:53:44.097097 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 04:53:44.097107 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 04:53:44.097117 kernel: ACPI: bus type drm_connector registered Sep 9 04:53:44.097126 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 9 04:53:44.097136 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 9 04:53:44.097146 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 04:53:44.097157 systemd[1]: verity-setup.service: Deactivated successfully. Sep 9 04:53:44.097167 systemd[1]: Stopped verity-setup.service. Sep 9 04:53:44.097177 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 9 04:53:44.097186 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 9 04:53:44.097196 systemd[1]: Mounted media.mount - External Media Directory. Sep 9 04:53:44.097207 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 9 04:53:44.097247 systemd-journald[1155]: Collecting audit messages is disabled. Sep 9 04:53:44.097270 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 9 04:53:44.097280 systemd-journald[1155]: Journal started Sep 9 04:53:44.097300 systemd-journald[1155]: Runtime Journal (/run/log/journal/eae8e20b8fcf4ad7a5128e5eb9adfe50) is 6M, max 48.5M, 42.4M free. Sep 9 04:53:43.881807 systemd[1]: Queued start job for default target multi-user.target. Sep 9 04:53:43.905512 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 9 04:53:43.906035 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 9 04:53:44.099046 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 9 04:53:44.100868 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 04:53:44.103274 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 9 04:53:44.104760 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 04:53:44.106383 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 9 04:53:44.106551 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 9 04:53:44.108097 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 04:53:44.108279 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 04:53:44.109810 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 04:53:44.109984 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 04:53:44.111411 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 04:53:44.111561 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 04:53:44.113108 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 9 04:53:44.113305 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 9 04:53:44.114848 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 04:53:44.115001 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 04:53:44.116510 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 04:53:44.119064 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 04:53:44.120778 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 9 04:53:44.122678 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 9 04:53:44.133317 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 04:53:44.140520 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 04:53:44.142580 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 9 04:53:44.144467 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 9 04:53:44.145531 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 9 04:53:44.145575 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 04:53:44.147380 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 9 04:53:44.155320 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 9 04:53:44.156306 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 04:53:44.157680 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 9 04:53:44.159390 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 9 04:53:44.160436 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 04:53:44.163361 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 9 04:53:44.164489 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 04:53:44.165411 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 04:53:44.167076 systemd-journald[1155]: Time spent on flushing to /var/log/journal/eae8e20b8fcf4ad7a5128e5eb9adfe50 is 21.083ms for 850 entries. Sep 9 04:53:44.167076 systemd-journald[1155]: System Journal (/var/log/journal/eae8e20b8fcf4ad7a5128e5eb9adfe50) is 8M, max 195.6M, 187.6M free. Sep 9 04:53:44.270035 systemd-journald[1155]: Received client request to flush runtime journal. Sep 9 04:53:44.270091 kernel: loop0: detected capacity change from 0 to 119368 Sep 9 04:53:44.270111 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 9 04:53:44.167403 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 9 04:53:44.172602 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 9 04:53:44.174748 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 9 04:53:44.176305 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 9 04:53:44.237112 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 9 04:53:44.238940 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 9 04:53:44.245182 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 9 04:53:44.249977 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 04:53:44.263101 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 9 04:53:44.273424 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 04:53:44.277103 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 9 04:53:44.287298 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 9 04:53:44.296257 kernel: loop1: detected capacity change from 0 to 100632 Sep 9 04:53:44.295255 systemd-tmpfiles[1213]: ACLs are not supported, ignoring. Sep 9 04:53:44.295267 systemd-tmpfiles[1213]: ACLs are not supported, ignoring. Sep 9 04:53:44.299867 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 04:53:44.330302 kernel: loop2: detected capacity change from 0 to 119368 Sep 9 04:53:44.337251 kernel: loop3: detected capacity change from 0 to 100632 Sep 9 04:53:44.341436 (sd-merge)[1221]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 9 04:53:44.341806 (sd-merge)[1221]: Merged extensions into '/usr'. Sep 9 04:53:44.347283 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 9 04:53:44.350519 systemd[1]: Starting ensure-sysext.service... Sep 9 04:53:44.354365 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 04:53:44.367809 systemd[1]: Reload requested from client PID 1223 ('systemctl') (unit ensure-sysext.service)... Sep 9 04:53:44.367827 systemd[1]: Reloading... Sep 9 04:53:44.374352 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 9 04:53:44.374384 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 9 04:53:44.374620 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 9 04:53:44.374806 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 9 04:53:44.375455 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 9 04:53:44.375673 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Sep 9 04:53:44.375714 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Sep 9 04:53:44.379114 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 04:53:44.379127 systemd-tmpfiles[1224]: Skipping /boot Sep 9 04:53:44.385337 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 04:53:44.385352 systemd-tmpfiles[1224]: Skipping /boot Sep 9 04:53:44.411269 zram_generator::config[1251]: No configuration found. Sep 9 04:53:44.448283 ldconfig[1195]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 9 04:53:44.556799 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 9 04:53:44.557204 systemd[1]: Reloading finished in 189 ms. Sep 9 04:53:44.591276 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 9 04:53:44.609385 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 04:53:44.618661 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 04:53:44.621194 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 9 04:53:44.631524 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 9 04:53:44.634938 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 04:53:44.637433 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 9 04:53:44.640982 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 04:53:44.643473 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 04:53:44.645904 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 04:53:44.648614 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 04:53:44.649752 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 04:53:44.649899 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 04:53:44.652184 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 04:53:44.652403 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 04:53:44.659527 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 04:53:44.659757 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 04:53:44.663461 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 04:53:44.664868 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 04:53:44.667564 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 04:53:44.668595 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 04:53:44.668714 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 04:53:44.674616 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 9 04:53:44.676561 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 9 04:53:44.678442 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 9 04:53:44.680143 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 9 04:53:44.682460 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 04:53:44.682628 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 04:53:44.684526 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 04:53:44.684705 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 04:53:44.686805 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 04:53:44.686948 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 04:53:44.695775 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 04:53:44.696962 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 04:53:44.699137 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 04:53:44.702518 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 04:53:44.708267 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 04:53:44.709121 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 04:53:44.709266 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 04:53:44.711534 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 04:53:44.714375 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 9 04:53:44.716254 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 9 04:53:44.719170 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 9 04:53:44.721914 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 04:53:44.724274 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 04:53:44.727804 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 04:53:44.727967 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 04:53:44.729894 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 04:53:44.730070 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 04:53:44.731863 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 04:53:44.732012 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 04:53:44.733743 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 9 04:53:44.733879 augenrules[1338]: No rules Sep 9 04:53:44.735488 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 04:53:44.735708 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 04:53:44.740953 systemd[1]: Finished ensure-sysext.service. Sep 9 04:53:44.745807 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 04:53:44.745879 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 04:53:44.747841 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 9 04:53:44.749158 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 9 04:53:44.752006 systemd-udevd[1329]: Using default interface naming scheme 'v255'. Sep 9 04:53:44.771041 systemd-resolved[1292]: Positive Trust Anchors: Sep 9 04:53:44.771060 systemd-resolved[1292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 04:53:44.771091 systemd-resolved[1292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 04:53:44.772435 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 04:53:44.776300 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 04:53:44.779142 systemd-resolved[1292]: Defaulting to hostname 'linux'. Sep 9 04:53:44.782316 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 04:53:44.783774 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 04:53:44.812382 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 9 04:53:44.813532 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 04:53:44.815371 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 9 04:53:44.816336 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 9 04:53:44.818309 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 9 04:53:44.819225 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 9 04:53:44.819274 systemd[1]: Reached target paths.target - Path Units. Sep 9 04:53:44.819940 systemd[1]: Reached target time-set.target - System Time Set. Sep 9 04:53:44.821471 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 9 04:53:44.822792 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 9 04:53:44.824155 systemd[1]: Reached target timers.target - Timer Units. Sep 9 04:53:44.826126 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 9 04:53:44.829183 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 9 04:53:44.834284 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 9 04:53:44.836771 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 9 04:53:44.838145 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 9 04:53:44.852826 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 9 04:53:44.854751 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 9 04:53:44.857972 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 9 04:53:44.860057 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 04:53:44.861169 systemd[1]: Reached target basic.target - Basic System. Sep 9 04:53:44.863412 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 9 04:53:44.863445 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 9 04:53:44.867466 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 9 04:53:44.871462 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 9 04:53:44.874920 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 9 04:53:44.877106 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 9 04:53:44.878166 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 9 04:53:44.890439 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 9 04:53:44.894522 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 9 04:53:44.894882 systemd-networkd[1361]: lo: Link UP Sep 9 04:53:44.894887 systemd-networkd[1361]: lo: Gained carrier Sep 9 04:53:44.895911 systemd-networkd[1361]: Enumeration completed Sep 9 04:53:44.896657 systemd-networkd[1361]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 04:53:44.896661 systemd-networkd[1361]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 04:53:44.897754 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 9 04:53:44.897870 systemd-networkd[1361]: eth0: Link UP Sep 9 04:53:44.898375 systemd-networkd[1361]: eth0: Gained carrier Sep 9 04:53:44.898400 systemd-networkd[1361]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 04:53:44.901369 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 9 04:53:44.903360 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 9 04:53:44.904358 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 9 04:53:44.906105 jq[1391]: false Sep 9 04:53:44.906965 systemd[1]: Starting update-engine.service - Update Engine... Sep 9 04:53:44.909497 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 9 04:53:44.910313 systemd-networkd[1361]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 04:53:44.910981 systemd-timesyncd[1351]: Network configuration changed, trying to establish connection. Sep 9 04:53:44.912071 systemd-timesyncd[1351]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 9 04:53:44.912134 systemd-timesyncd[1351]: Initial clock synchronization to Tue 2025-09-09 04:53:44.986454 UTC. Sep 9 04:53:44.913996 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 04:53:44.921426 extend-filesystems[1392]: Found /dev/vda6 Sep 9 04:53:44.923536 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 9 04:53:44.926440 jq[1403]: true Sep 9 04:53:44.926934 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 9 04:53:44.927138 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 9 04:53:44.927437 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 9 04:53:44.927600 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 9 04:53:44.935073 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 9 04:53:44.936503 systemd[1]: Reached target network.target - Network. Sep 9 04:53:44.940541 extend-filesystems[1392]: Found /dev/vda9 Sep 9 04:53:44.941431 systemd[1]: Starting containerd.service - containerd container runtime... Sep 9 04:53:44.945799 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 9 04:53:44.948376 extend-filesystems[1392]: Checking size of /dev/vda9 Sep 9 04:53:44.953591 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 9 04:53:44.956896 update_engine[1401]: I20250909 04:53:44.956679 1401 main.cc:92] Flatcar Update Engine starting Sep 9 04:53:44.957431 jq[1407]: true Sep 9 04:53:44.963815 dbus-daemon[1388]: [system] SELinux support is enabled Sep 9 04:53:44.964830 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 9 04:53:44.968113 update_engine[1401]: I20250909 04:53:44.968061 1401 update_check_scheduler.cc:74] Next update check in 4m29s Sep 9 04:53:44.971615 systemd[1]: motdgen.service: Deactivated successfully. Sep 9 04:53:44.973103 extend-filesystems[1392]: Old size kept for /dev/vda9 Sep 9 04:53:44.977582 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 9 04:53:44.981801 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 9 04:53:44.982449 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 9 04:53:45.007421 systemd[1]: Started update-engine.service - Update Engine. Sep 9 04:53:45.014941 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 04:53:45.017264 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 9 04:53:45.019981 bash[1447]: Updated "/home/core/.ssh/authorized_keys" Sep 9 04:53:45.017295 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 9 04:53:45.019017 (ntainerd)[1443]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 9 04:53:45.024189 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 9 04:53:45.025410 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 9 04:53:45.025440 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 9 04:53:45.028742 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 9 04:53:45.031300 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 9 04:53:45.033028 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 9 04:53:45.037615 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 9 04:53:45.051834 systemd-logind[1398]: New seat seat0. Sep 9 04:53:45.053023 systemd[1]: Started systemd-logind.service - User Login Management. Sep 9 04:53:45.074298 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 9 04:53:45.129487 locksmithd[1450]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 9 04:53:45.132055 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 04:53:45.193934 systemd-logind[1398]: Watching system buttons on /dev/input/event0 (Power Button) Sep 9 04:53:45.194254 containerd[1443]: time="2025-09-09T04:53:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 9 04:53:45.194851 containerd[1443]: time="2025-09-09T04:53:45.194785845Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 9 04:53:45.211021 containerd[1443]: time="2025-09-09T04:53:45.210924205Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.253µs" Sep 9 04:53:45.211021 containerd[1443]: time="2025-09-09T04:53:45.210967526Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 9 04:53:45.211021 containerd[1443]: time="2025-09-09T04:53:45.210986856Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 9 04:53:45.211179 containerd[1443]: time="2025-09-09T04:53:45.211143466Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 9 04:53:45.211179 containerd[1443]: time="2025-09-09T04:53:45.211165609Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 9 04:53:45.211323 containerd[1443]: time="2025-09-09T04:53:45.211305058Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 04:53:45.211392 containerd[1443]: time="2025-09-09T04:53:45.211373819Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 04:53:45.211426 containerd[1443]: time="2025-09-09T04:53:45.211391019Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 04:53:45.211655 containerd[1443]: time="2025-09-09T04:53:45.211630333Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 04:53:45.211727 containerd[1443]: time="2025-09-09T04:53:45.211653561Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 04:53:45.211727 containerd[1443]: time="2025-09-09T04:53:45.211673173Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 04:53:45.211727 containerd[1443]: time="2025-09-09T04:53:45.211682335Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 9 04:53:45.211781 containerd[1443]: time="2025-09-09T04:53:45.211758852Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 9 04:53:45.212028 containerd[1443]: time="2025-09-09T04:53:45.211974335Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 04:53:45.212053 containerd[1443]: time="2025-09-09T04:53:45.212042613Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 04:53:45.212071 containerd[1443]: time="2025-09-09T04:53:45.212053906Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 9 04:53:45.212089 containerd[1443]: time="2025-09-09T04:53:45.212083323Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 9 04:53:45.212849 containerd[1443]: time="2025-09-09T04:53:45.212820396Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 9 04:53:45.212949 containerd[1443]: time="2025-09-09T04:53:45.212924119Z" level=info msg="metadata content store policy set" policy=shared Sep 9 04:53:45.218639 containerd[1443]: time="2025-09-09T04:53:45.218600113Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 9 04:53:45.218682 containerd[1443]: time="2025-09-09T04:53:45.218666783Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 9 04:53:45.218706 containerd[1443]: time="2025-09-09T04:53:45.218685350Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 9 04:53:45.218706 containerd[1443]: time="2025-09-09T04:53:45.218700340Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 9 04:53:45.218738 containerd[1443]: time="2025-09-09T04:53:45.218714727Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 9 04:53:45.218738 containerd[1443]: time="2025-09-09T04:53:45.218734097Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 9 04:53:45.218783 containerd[1443]: time="2025-09-09T04:53:45.218746515Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 9 04:53:45.218783 containerd[1443]: time="2025-09-09T04:53:45.218758852Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 9 04:53:45.218783 containerd[1443]: time="2025-09-09T04:53:45.218771150Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 9 04:53:45.218783 containerd[1443]: time="2025-09-09T04:53:45.218781638Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 9 04:53:45.218844 containerd[1443]: time="2025-09-09T04:53:45.218791243Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 9 04:53:45.218844 containerd[1443]: time="2025-09-09T04:53:45.218803581Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.218932059Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.218962360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.218978073Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.218989446Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.219000257Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.219010223Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.219021315Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.219032085Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.219050410Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.219063109Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.219073317Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.219275699Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.219292337Z" level=info msg="Start snapshots syncer" Sep 9 04:53:45.220238 containerd[1443]: time="2025-09-09T04:53:45.219313033Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 9 04:53:45.220467 containerd[1443]: time="2025-09-09T04:53:45.219523051Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 9 04:53:45.220467 containerd[1443]: time="2025-09-09T04:53:45.219569508Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219673110Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219795078Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219820155Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219840490Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219850858Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219863155Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219874448Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219884696Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219907803Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219919859Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219930629Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219957515Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219971098Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 04:53:45.220561 containerd[1443]: time="2025-09-09T04:53:45.219980502Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 04:53:45.220848 containerd[1443]: time="2025-09-09T04:53:45.219990749Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 04:53:45.220848 containerd[1443]: time="2025-09-09T04:53:45.219999189Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 9 04:53:45.220848 containerd[1443]: time="2025-09-09T04:53:45.220008753Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 9 04:53:45.220848 containerd[1443]: time="2025-09-09T04:53:45.220018921Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 9 04:53:45.220848 containerd[1443]: time="2025-09-09T04:53:45.220096803Z" level=info msg="runtime interface created" Sep 9 04:53:45.220848 containerd[1443]: time="2025-09-09T04:53:45.220102751Z" level=info msg="created NRI interface" Sep 9 04:53:45.220848 containerd[1443]: time="2025-09-09T04:53:45.220112275Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 9 04:53:45.220848 containerd[1443]: time="2025-09-09T04:53:45.220124532Z" level=info msg="Connect containerd service" Sep 9 04:53:45.220848 containerd[1443]: time="2025-09-09T04:53:45.220160179Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 9 04:53:45.220991 containerd[1443]: time="2025-09-09T04:53:45.220904967Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 9 04:53:45.238295 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 04:53:45.288279 containerd[1443]: time="2025-09-09T04:53:45.287916855Z" level=info msg="Start subscribing containerd event" Sep 9 04:53:45.288279 containerd[1443]: time="2025-09-09T04:53:45.288011255Z" level=info msg="Start recovering state" Sep 9 04:53:45.288279 containerd[1443]: time="2025-09-09T04:53:45.288148333Z" level=info msg="Start event monitor" Sep 9 04:53:45.288279 containerd[1443]: time="2025-09-09T04:53:45.288169833Z" level=info msg="Start cni network conf syncer for default" Sep 9 04:53:45.288279 containerd[1443]: time="2025-09-09T04:53:45.288178594Z" level=info msg="Start streaming server" Sep 9 04:53:45.288279 containerd[1443]: time="2025-09-09T04:53:45.288188520Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 9 04:53:45.288279 containerd[1443]: time="2025-09-09T04:53:45.288195674Z" level=info msg="runtime interface starting up..." Sep 9 04:53:45.288279 containerd[1443]: time="2025-09-09T04:53:45.288204475Z" level=info msg="starting plugins..." Sep 9 04:53:45.288279 containerd[1443]: time="2025-09-09T04:53:45.288240281Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 9 04:53:45.288520 containerd[1443]: time="2025-09-09T04:53:45.288434265Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 9 04:53:45.288520 containerd[1443]: time="2025-09-09T04:53:45.288492858Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 9 04:53:45.289613 containerd[1443]: time="2025-09-09T04:53:45.288594170Z" level=info msg="containerd successfully booted in 0.094731s" Sep 9 04:53:45.288699 systemd[1]: Started containerd.service - containerd container runtime. Sep 9 04:53:46.217581 sshd_keygen[1405]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 9 04:53:46.236849 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 9 04:53:46.239635 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 9 04:53:46.258098 systemd[1]: issuegen.service: Deactivated successfully. Sep 9 04:53:46.260266 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 9 04:53:46.262631 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 9 04:53:46.285219 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 9 04:53:46.287661 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 9 04:53:46.289649 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 9 04:53:46.290665 systemd[1]: Reached target getty.target - Login Prompts. Sep 9 04:53:46.397675 systemd-networkd[1361]: eth0: Gained IPv6LL Sep 9 04:53:46.400052 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 9 04:53:46.401907 systemd[1]: Reached target network-online.target - Network is Online. Sep 9 04:53:46.404146 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 9 04:53:46.406112 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 9 04:53:46.431317 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 9 04:53:46.432711 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 9 04:53:46.432881 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 9 04:53:46.434756 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 9 04:53:46.434956 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 9 04:53:46.436209 systemd[1]: Startup finished in 2.014s (kernel) + 3.831s (initrd) + 3.055s (userspace) = 8.901s. Sep 9 04:53:52.650369 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 9 04:53:52.652371 systemd[1]: Started sshd@0-10.0.0.43:22-10.0.0.1:34002.service - OpenSSH per-connection server daemon (10.0.0.1:34002). Sep 9 04:53:52.716702 sshd[1541]: Accepted publickey for core from 10.0.0.1 port 34002 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:53:52.718541 sshd-session[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:53:52.724256 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 9 04:53:52.725346 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 9 04:53:52.730840 systemd-logind[1398]: New session 1 of user core. Sep 9 04:53:52.746969 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 9 04:53:52.749317 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 9 04:53:52.765077 (systemd)[1546]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 9 04:53:52.767223 systemd-logind[1398]: New session c1 of user core. Sep 9 04:53:52.881000 systemd[1546]: Queued start job for default target default.target. Sep 9 04:53:52.898023 systemd[1546]: Created slice app.slice - User Application Slice. Sep 9 04:53:52.898054 systemd[1546]: Reached target paths.target - Paths. Sep 9 04:53:52.898092 systemd[1546]: Reached target timers.target - Timers. Sep 9 04:53:52.899307 systemd[1546]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 9 04:53:52.908488 systemd[1546]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 9 04:53:52.908548 systemd[1546]: Reached target sockets.target - Sockets. Sep 9 04:53:52.908589 systemd[1546]: Reached target basic.target - Basic System. Sep 9 04:53:52.908617 systemd[1546]: Reached target default.target - Main User Target. Sep 9 04:53:52.908641 systemd[1546]: Startup finished in 136ms. Sep 9 04:53:52.908716 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 9 04:53:52.910873 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 9 04:53:52.972298 systemd[1]: Started sshd@1-10.0.0.43:22-10.0.0.1:34010.service - OpenSSH per-connection server daemon (10.0.0.1:34010). Sep 9 04:53:53.022267 sshd[1557]: Accepted publickey for core from 10.0.0.1 port 34010 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:53:53.023549 sshd-session[1557]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:53:53.027728 systemd-logind[1398]: New session 2 of user core. Sep 9 04:53:53.042439 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 9 04:53:53.094820 sshd[1560]: Connection closed by 10.0.0.1 port 34010 Sep 9 04:53:53.094648 sshd-session[1557]: pam_unix(sshd:session): session closed for user core Sep 9 04:53:53.108226 systemd[1]: sshd@1-10.0.0.43:22-10.0.0.1:34010.service: Deactivated successfully. Sep 9 04:53:53.111555 systemd[1]: session-2.scope: Deactivated successfully. Sep 9 04:53:53.112179 systemd-logind[1398]: Session 2 logged out. Waiting for processes to exit. Sep 9 04:53:53.113966 systemd[1]: Started sshd@2-10.0.0.43:22-10.0.0.1:34024.service - OpenSSH per-connection server daemon (10.0.0.1:34024). Sep 9 04:53:53.114851 systemd-logind[1398]: Removed session 2. Sep 9 04:53:53.177483 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 34024 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:53:53.178679 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:53:53.182792 systemd-logind[1398]: New session 3 of user core. Sep 9 04:53:53.194409 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 9 04:53:53.242665 sshd[1569]: Connection closed by 10.0.0.1 port 34024 Sep 9 04:53:53.243831 sshd-session[1566]: pam_unix(sshd:session): session closed for user core Sep 9 04:53:53.269150 systemd[1]: sshd@2-10.0.0.43:22-10.0.0.1:34024.service: Deactivated successfully. Sep 9 04:53:53.271590 systemd[1]: session-3.scope: Deactivated successfully. Sep 9 04:53:53.272808 systemd-logind[1398]: Session 3 logged out. Waiting for processes to exit. Sep 9 04:53:53.274687 systemd[1]: Started sshd@3-10.0.0.43:22-10.0.0.1:34032.service - OpenSSH per-connection server daemon (10.0.0.1:34032). Sep 9 04:53:53.275212 systemd-logind[1398]: Removed session 3. Sep 9 04:53:53.342239 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 34032 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:53:53.343322 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:53:53.347979 systemd-logind[1398]: New session 4 of user core. Sep 9 04:53:53.361840 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 9 04:53:53.413337 sshd[1578]: Connection closed by 10.0.0.1 port 34032 Sep 9 04:53:53.413268 sshd-session[1575]: pam_unix(sshd:session): session closed for user core Sep 9 04:53:53.440264 systemd[1]: sshd@3-10.0.0.43:22-10.0.0.1:34032.service: Deactivated successfully. Sep 9 04:53:53.441697 systemd[1]: session-4.scope: Deactivated successfully. Sep 9 04:53:53.443759 systemd-logind[1398]: Session 4 logged out. Waiting for processes to exit. Sep 9 04:53:53.445558 systemd[1]: Started sshd@4-10.0.0.43:22-10.0.0.1:34038.service - OpenSSH per-connection server daemon (10.0.0.1:34038). Sep 9 04:53:53.452840 systemd-logind[1398]: Removed session 4. Sep 9 04:53:53.502027 sshd[1584]: Accepted publickey for core from 10.0.0.1 port 34038 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:53:53.505850 sshd-session[1584]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:53:53.510176 systemd-logind[1398]: New session 5 of user core. Sep 9 04:53:53.519388 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 9 04:53:53.576170 sudo[1588]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 9 04:53:53.576553 sudo[1588]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 04:53:53.590004 sudo[1588]: pam_unix(sudo:session): session closed for user root Sep 9 04:53:53.591342 sshd[1587]: Connection closed by 10.0.0.1 port 34038 Sep 9 04:53:53.591851 sshd-session[1584]: pam_unix(sshd:session): session closed for user core Sep 9 04:53:53.602178 systemd[1]: sshd@4-10.0.0.43:22-10.0.0.1:34038.service: Deactivated successfully. Sep 9 04:53:53.604789 systemd[1]: session-5.scope: Deactivated successfully. Sep 9 04:53:53.609352 systemd-logind[1398]: Session 5 logged out. Waiting for processes to exit. Sep 9 04:53:53.611387 systemd[1]: Started sshd@5-10.0.0.43:22-10.0.0.1:34050.service - OpenSSH per-connection server daemon (10.0.0.1:34050). Sep 9 04:53:53.615406 systemd-logind[1398]: Removed session 5. Sep 9 04:53:53.667823 sshd[1594]: Accepted publickey for core from 10.0.0.1 port 34050 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:53:53.669559 sshd-session[1594]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:53:53.673093 systemd-logind[1398]: New session 6 of user core. Sep 9 04:53:53.685389 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 9 04:53:53.736396 sudo[1599]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 9 04:53:53.737147 sudo[1599]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 04:53:53.742091 sudo[1599]: pam_unix(sudo:session): session closed for user root Sep 9 04:53:53.746704 sudo[1598]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 9 04:53:53.746984 sudo[1598]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 04:53:53.756135 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 04:53:53.801071 augenrules[1621]: No rules Sep 9 04:53:53.802144 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 04:53:53.802378 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 04:53:53.804404 sudo[1598]: pam_unix(sudo:session): session closed for user root Sep 9 04:53:53.805653 sshd[1597]: Connection closed by 10.0.0.1 port 34050 Sep 9 04:53:53.806221 sshd-session[1594]: pam_unix(sshd:session): session closed for user core Sep 9 04:53:53.817567 systemd[1]: sshd@5-10.0.0.43:22-10.0.0.1:34050.service: Deactivated successfully. Sep 9 04:53:53.819538 systemd[1]: session-6.scope: Deactivated successfully. Sep 9 04:53:53.820201 systemd-logind[1398]: Session 6 logged out. Waiting for processes to exit. Sep 9 04:53:53.823504 systemd[1]: Started sshd@6-10.0.0.43:22-10.0.0.1:34066.service - OpenSSH per-connection server daemon (10.0.0.1:34066). Sep 9 04:53:53.824334 systemd-logind[1398]: Removed session 6. Sep 9 04:53:53.869206 sshd[1630]: Accepted publickey for core from 10.0.0.1 port 34066 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:53:53.870495 sshd-session[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:53:53.874926 systemd-logind[1398]: New session 7 of user core. Sep 9 04:53:53.884402 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 9 04:53:53.932754 sshd[1634]: Connection closed by 10.0.0.1 port 34066 Sep 9 04:53:53.933383 sshd-session[1630]: pam_unix(sshd:session): session closed for user core Sep 9 04:53:53.950131 systemd[1]: sshd@6-10.0.0.43:22-10.0.0.1:34066.service: Deactivated successfully. Sep 9 04:53:53.955628 systemd[1]: session-7.scope: Deactivated successfully. Sep 9 04:53:53.957542 systemd-logind[1398]: Session 7 logged out. Waiting for processes to exit. Sep 9 04:53:53.959566 systemd[1]: Started sshd@7-10.0.0.43:22-10.0.0.1:34076.service - OpenSSH per-connection server daemon (10.0.0.1:34076). Sep 9 04:53:53.960163 systemd-logind[1398]: Removed session 7. Sep 9 04:53:54.012454 sshd[1640]: Accepted publickey for core from 10.0.0.1 port 34076 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:53:54.013449 sshd-session[1640]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:53:54.019611 systemd-logind[1398]: New session 8 of user core. Sep 9 04:53:54.030479 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 9 04:53:54.085302 sshd[1643]: Connection closed by 10.0.0.1 port 34076 Sep 9 04:53:54.085938 sshd-session[1640]: pam_unix(sshd:session): session closed for user core Sep 9 04:53:54.099161 systemd[1]: sshd@7-10.0.0.43:22-10.0.0.1:34076.service: Deactivated successfully. Sep 9 04:53:54.104549 systemd[1]: session-8.scope: Deactivated successfully. Sep 9 04:53:54.105706 systemd-logind[1398]: Session 8 logged out. Waiting for processes to exit. Sep 9 04:53:54.108831 systemd[1]: Started sshd@8-10.0.0.43:22-10.0.0.1:34088.service - OpenSSH per-connection server daemon (10.0.0.1:34088). Sep 9 04:53:54.109730 systemd-logind[1398]: Removed session 8. Sep 9 04:53:54.178652 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 34088 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:53:54.181725 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:53:54.186141 systemd-logind[1398]: New session 9 of user core. Sep 9 04:53:54.199387 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 9 04:53:54.250449 sudo[1655]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Sep 9 04:53:54.250707 sudo[1655]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 04:53:54.256002 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1656 (touch) Sep 9 04:53:54.257547 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... -- Reboot -- Sep 9 04:54:04.767026 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 9 04:54:04.767049 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 03:38:34 -00 2025 Sep 9 04:54:04.767059 kernel: KASLR enabled Sep 9 04:54:04.767065 kernel: efi: EFI v2.7 by EDK II Sep 9 04:54:04.767070 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 9 04:54:04.767076 kernel: random: crng init done Sep 9 04:54:04.767083 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 9 04:54:04.767089 kernel: secureboot: Secure boot enabled Sep 9 04:54:04.767095 kernel: ACPI: Early table checksum verification disabled Sep 9 04:54:04.767102 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 9 04:54:04.767108 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 9 04:54:04.767114 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:54:04.767120 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:54:04.767126 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:54:04.767133 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:54:04.767140 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:54:04.767146 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:54:04.767152 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:54:04.767158 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:54:04.767165 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 04:54:04.767171 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 9 04:54:04.767177 kernel: ACPI: Use ACPI SPCR as default console: No Sep 9 04:54:04.767183 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 04:54:04.767189 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 9 04:54:04.767195 kernel: Zone ranges: Sep 9 04:54:04.767203 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 04:54:04.767209 kernel: DMA32 empty Sep 9 04:54:04.767215 kernel: Normal empty Sep 9 04:54:04.767221 kernel: Device empty Sep 9 04:54:04.767228 kernel: Movable zone start for each node Sep 9 04:54:04.767234 kernel: Early memory node ranges Sep 9 04:54:04.767240 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 9 04:54:04.767246 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 9 04:54:04.767252 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 9 04:54:04.767258 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 9 04:54:04.767264 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 9 04:54:04.767271 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 9 04:54:04.767278 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 9 04:54:04.767284 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 9 04:54:04.767291 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 9 04:54:04.767300 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 04:54:04.767306 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 9 04:54:04.767313 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 9 04:54:04.767320 kernel: psci: probing for conduit method from ACPI. Sep 9 04:54:04.767328 kernel: psci: PSCIv1.1 detected in firmware. Sep 9 04:54:04.767335 kernel: psci: Using standard PSCI v0.2 function IDs Sep 9 04:54:04.767341 kernel: psci: Trusted OS migration not required Sep 9 04:54:04.767348 kernel: psci: SMC Calling Convention v1.1 Sep 9 04:54:04.767354 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 9 04:54:04.767361 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 9 04:54:04.767368 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 9 04:54:04.767374 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 9 04:54:04.767381 kernel: Detected PIPT I-cache on CPU0 Sep 9 04:54:04.767389 kernel: CPU features: detected: GIC system register CPU interface Sep 9 04:54:04.767396 kernel: CPU features: detected: Spectre-v4 Sep 9 04:54:04.767402 kernel: CPU features: detected: Spectre-BHB Sep 9 04:54:04.767409 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 9 04:54:04.767416 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 9 04:54:04.767423 kernel: CPU features: detected: ARM erratum 1418040 Sep 9 04:54:04.767429 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 9 04:54:04.767436 kernel: alternatives: applying boot alternatives Sep 9 04:54:04.767444 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=1e9320fd787e27d01e3b8a1acb67e0c640346112c469b7a652e9dcfc9271bf90 Sep 9 04:54:04.767451 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 9 04:54:04.767458 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 9 04:54:04.767466 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 9 04:54:04.767472 kernel: Fallback order for Node 0: 0 Sep 9 04:54:04.767479 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 9 04:54:04.767486 kernel: Policy zone: DMA Sep 9 04:54:04.767492 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 9 04:54:04.767510 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 9 04:54:04.767517 kernel: software IO TLB: area num 4. Sep 9 04:54:04.767523 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 9 04:54:04.767530 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 9 04:54:04.767537 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 9 04:54:04.767544 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 9 04:54:04.767551 kernel: rcu: RCU event tracing is enabled. Sep 9 04:54:04.767559 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 9 04:54:04.767565 kernel: Trampoline variant of Tasks RCU enabled. Sep 9 04:54:04.767572 kernel: Tracing variant of Tasks RCU enabled. Sep 9 04:54:04.767579 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 9 04:54:04.767585 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 9 04:54:04.767602 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 04:54:04.767609 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 04:54:04.767616 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 9 04:54:04.767622 kernel: GICv3: 256 SPIs implemented Sep 9 04:54:04.767628 kernel: GICv3: 0 Extended SPIs implemented Sep 9 04:54:04.767635 kernel: Root IRQ handler: gic_handle_irq Sep 9 04:54:04.767643 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 9 04:54:04.767650 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 9 04:54:04.767657 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 9 04:54:04.767663 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 9 04:54:04.767681 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 9 04:54:04.767688 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 9 04:54:04.767694 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 9 04:54:04.767701 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 9 04:54:04.767707 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 04:54:04.767714 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 04:54:04.767733 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 9 04:54:04.767741 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 9 04:54:04.767749 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 9 04:54:04.767756 kernel: arm-pv: using stolen time PV Sep 9 04:54:04.767763 kernel: Console: colour dummy device 80x25 Sep 9 04:54:04.767769 kernel: ACPI: Core revision 20240827 Sep 9 04:54:04.767776 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 9 04:54:04.767783 kernel: pid_max: default: 32768 minimum: 301 Sep 9 04:54:04.767789 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 9 04:54:04.767796 kernel: landlock: Up and running. Sep 9 04:54:04.767802 kernel: SELinux: Initializing. Sep 9 04:54:04.767810 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 04:54:04.767817 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 04:54:04.767824 kernel: rcu: Hierarchical SRCU implementation. Sep 9 04:54:04.767831 kernel: rcu: Max phase no-delay instances is 400. Sep 9 04:54:04.767838 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 9 04:54:04.767844 kernel: Remapping and enabling EFI services. Sep 9 04:54:04.767851 kernel: smp: Bringing up secondary CPUs ... Sep 9 04:54:04.767857 kernel: Detected PIPT I-cache on CPU1 Sep 9 04:54:04.767864 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 9 04:54:04.767871 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 9 04:54:04.767884 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 04:54:04.767891 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 9 04:54:04.767899 kernel: Detected PIPT I-cache on CPU2 Sep 9 04:54:04.767906 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 9 04:54:04.767914 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 9 04:54:04.767921 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 04:54:04.767928 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 9 04:54:04.767935 kernel: Detected PIPT I-cache on CPU3 Sep 9 04:54:04.767944 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 9 04:54:04.767951 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 9 04:54:04.767958 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 04:54:04.767965 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 9 04:54:04.767972 kernel: smp: Brought up 1 node, 4 CPUs Sep 9 04:54:04.767979 kernel: SMP: Total of 4 processors activated. Sep 9 04:54:04.767986 kernel: CPU: All CPU(s) started at EL1 Sep 9 04:54:04.767993 kernel: CPU features: detected: 32-bit EL0 Support Sep 9 04:54:04.768000 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 9 04:54:04.768008 kernel: CPU features: detected: Common not Private translations Sep 9 04:54:04.768015 kernel: CPU features: detected: CRC32 instructions Sep 9 04:54:04.768023 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 9 04:54:04.768030 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 9 04:54:04.768036 kernel: CPU features: detected: LSE atomic instructions Sep 9 04:54:04.768043 kernel: CPU features: detected: Privileged Access Never Sep 9 04:54:04.768050 kernel: CPU features: detected: RAS Extension Support Sep 9 04:54:04.768057 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 9 04:54:04.768064 kernel: alternatives: applying system-wide alternatives Sep 9 04:54:04.768073 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 9 04:54:04.768080 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 9 04:54:04.768087 kernel: devtmpfs: initialized Sep 9 04:54:04.768094 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 9 04:54:04.768101 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 9 04:54:04.768108 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 9 04:54:04.768115 kernel: 0 pages in range for non-PLT usage Sep 9 04:54:04.768122 kernel: 508560 pages in range for PLT usage Sep 9 04:54:04.768129 kernel: pinctrl core: initialized pinctrl subsystem Sep 9 04:54:04.768138 kernel: SMBIOS 3.0.0 present. Sep 9 04:54:04.768145 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 9 04:54:04.768151 kernel: DMI: Memory slots populated: 1/1 Sep 9 04:54:04.768158 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 04:54:04.768165 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 9 04:54:04.768173 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 04:54:04.768180 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 04:54:04.768187 kernel: audit: initializing netlink subsys (disabled) Sep 9 04:54:04.768194 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Sep 9 04:54:04.768202 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 9 04:54:04.768209 kernel: cpuidle: using governor menu Sep 9 04:54:04.768216 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 9 04:54:04.768223 kernel: ASID allocator initialised with 32768 entries Sep 9 04:54:04.768230 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 04:54:04.768237 kernel: Serial: AMBA PL011 UART driver Sep 9 04:54:04.768244 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 04:54:04.768251 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 04:54:04.768258 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 9 04:54:04.768266 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 9 04:54:04.768273 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 04:54:04.768280 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 04:54:04.768287 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 9 04:54:04.768294 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 9 04:54:04.768300 kernel: ACPI: Added _OSI(Module Device) Sep 9 04:54:04.768307 kernel: ACPI: Added _OSI(Processor Device) Sep 9 04:54:04.768314 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 9 04:54:04.768321 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 9 04:54:04.768330 kernel: ACPI: Interpreter enabled Sep 9 04:54:04.768337 kernel: ACPI: Using GIC for interrupt routing Sep 9 04:54:04.768344 kernel: ACPI: MCFG table detected, 1 entries Sep 9 04:54:04.768350 kernel: ACPI: CPU0 has been hot-added Sep 9 04:54:04.768357 kernel: ACPI: CPU1 has been hot-added Sep 9 04:54:04.768364 kernel: ACPI: CPU2 has been hot-added Sep 9 04:54:04.768371 kernel: ACPI: CPU3 has been hot-added Sep 9 04:54:04.768378 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 9 04:54:04.768385 kernel: printk: legacy console [ttyAMA0] enabled Sep 9 04:54:04.768394 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 9 04:54:04.768539 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 04:54:04.768619 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 9 04:54:04.768732 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 04:54:04.768797 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 9 04:54:04.768855 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 9 04:54:04.768865 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 9 04:54:04.768876 kernel: PCI host bridge to bus 0000:00 Sep 9 04:54:04.768940 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 9 04:54:04.768994 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 9 04:54:04.769045 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 9 04:54:04.769096 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 9 04:54:04.769174 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 9 04:54:04.769244 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 9 04:54:04.769320 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 9 04:54:04.769379 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 9 04:54:04.769440 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 9 04:54:04.769500 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 9 04:54:04.769561 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 9 04:54:04.769634 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 9 04:54:04.769703 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 9 04:54:04.769776 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 9 04:54:04.769830 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 9 04:54:04.769840 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 9 04:54:04.769847 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 9 04:54:04.769854 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 9 04:54:04.769862 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 9 04:54:04.769869 kernel: iommu: Default domain type: Translated Sep 9 04:54:04.769876 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 9 04:54:04.769884 kernel: efivars: Registered efivars operations Sep 9 04:54:04.769891 kernel: vgaarb: loaded Sep 9 04:54:04.769898 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 9 04:54:04.769906 kernel: VFS: Disk quotas dquot_6.6.0 Sep 9 04:54:04.769913 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 04:54:04.769920 kernel: pnp: PnP ACPI init Sep 9 04:54:04.769988 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 9 04:54:04.769999 kernel: pnp: PnP ACPI: found 1 devices Sep 9 04:54:04.770008 kernel: NET: Registered PF_INET protocol family Sep 9 04:54:04.770015 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 9 04:54:04.770022 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 9 04:54:04.770029 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 9 04:54:04.770036 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 9 04:54:04.770043 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 9 04:54:04.770051 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 9 04:54:04.770058 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 04:54:04.770065 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 04:54:04.770073 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 04:54:04.770080 kernel: PCI: CLS 0 bytes, default 64 Sep 9 04:54:04.770087 kernel: kvm [1]: HYP mode not available Sep 9 04:54:04.770094 kernel: Initialise system trusted keyrings Sep 9 04:54:04.770101 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 9 04:54:04.770108 kernel: Key type asymmetric registered Sep 9 04:54:04.770115 kernel: Asymmetric key parser 'x509' registered Sep 9 04:54:04.770123 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 9 04:54:04.770130 kernel: io scheduler mq-deadline registered Sep 9 04:54:04.770138 kernel: io scheduler kyber registered Sep 9 04:54:04.770145 kernel: io scheduler bfq registered Sep 9 04:54:04.770153 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 9 04:54:04.770160 kernel: ACPI: button: Power Button [PWRB] Sep 9 04:54:04.770167 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 9 04:54:04.770227 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 9 04:54:04.770237 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 04:54:04.770244 kernel: thunder_xcv, ver 1.0 Sep 9 04:54:04.770251 kernel: thunder_bgx, ver 1.0 Sep 9 04:54:04.770260 kernel: nicpf, ver 1.0 Sep 9 04:54:04.770267 kernel: nicvf, ver 1.0 Sep 9 04:54:04.770338 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 9 04:54:04.770395 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-09T04:54:04 UTC (1757393644) Sep 9 04:54:04.770404 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 9 04:54:04.770412 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 9 04:54:04.770419 kernel: watchdog: NMI not fully supported Sep 9 04:54:04.770426 kernel: watchdog: Hard watchdog permanently disabled Sep 9 04:54:04.770435 kernel: NET: Registered PF_INET6 protocol family Sep 9 04:54:04.770442 kernel: Segment Routing with IPv6 Sep 9 04:54:04.770449 kernel: In-situ OAM (IOAM) with IPv6 Sep 9 04:54:04.770456 kernel: NET: Registered PF_PACKET protocol family Sep 9 04:54:04.770463 kernel: Key type dns_resolver registered Sep 9 04:54:04.770470 kernel: registered taskstats version 1 Sep 9 04:54:04.770477 kernel: Loading compiled-in X.509 certificates Sep 9 04:54:04.770484 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 44d1e8b5c5ffbaa3cedd99c03d41580671fabec5' Sep 9 04:54:04.770491 kernel: Demotion targets for Node 0: null Sep 9 04:54:04.770499 kernel: Key type .fscrypt registered Sep 9 04:54:04.770507 kernel: Key type fscrypt-provisioning registered Sep 9 04:54:04.770513 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 9 04:54:04.770520 kernel: ima: Allocated hash algorithm: sha1 Sep 9 04:54:04.770527 kernel: ima: No architecture policies found Sep 9 04:54:04.770534 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 9 04:54:04.770541 kernel: clk: Disabling unused clocks Sep 9 04:54:04.770548 kernel: PM: genpd: Disabling unused power domains Sep 9 04:54:04.770555 kernel: Warning: unable to open an initial console. Sep 9 04:54:04.770564 kernel: Freeing unused kernel memory: 38976K Sep 9 04:54:04.770571 kernel: Run /init as init process Sep 9 04:54:04.770578 kernel: with arguments: Sep 9 04:54:04.770585 kernel: /init Sep 9 04:54:04.770600 kernel: with environment: Sep 9 04:54:04.770607 kernel: HOME=/ Sep 9 04:54:04.770615 kernel: TERM=linux Sep 9 04:54:04.770621 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 9 04:54:04.770630 systemd[1]: Successfully made /usr/ read-only. Sep 9 04:54:04.770642 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 04:54:04.770650 systemd[1]: Detected virtualization kvm. Sep 9 04:54:04.770662 systemd[1]: Detected architecture arm64. Sep 9 04:54:04.770680 systemd[1]: Running in initrd. Sep 9 04:54:04.770688 systemd[1]: No hostname configured, using default hostname. Sep 9 04:54:04.770696 systemd[1]: Hostname set to . Sep 9 04:54:04.770704 systemd[1]: Initializing machine ID from VM UUID. Sep 9 04:54:04.770713 systemd[1]: Queued start job for default target initrd.target. Sep 9 04:54:04.770721 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 04:54:04.770729 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 04:54:04.770737 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 9 04:54:04.770745 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 04:54:04.770753 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 9 04:54:04.770762 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 9 04:54:04.770773 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 9 04:54:04.770781 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 9 04:54:04.770789 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 04:54:04.770796 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 04:54:04.770804 systemd[1]: Reached target paths.target - Path Units. Sep 9 04:54:04.770812 systemd[1]: Reached target slices.target - Slice Units. Sep 9 04:54:04.770820 systemd[1]: Reached target swap.target - Swaps. Sep 9 04:54:04.770828 systemd[1]: Reached target timers.target - Timer Units. Sep 9 04:54:04.770837 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 04:54:04.770845 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 04:54:04.770853 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 9 04:54:04.770861 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 9 04:54:04.770869 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 04:54:04.770877 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 04:54:04.770884 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 04:54:04.770892 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 04:54:04.770899 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 9 04:54:04.770909 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 04:54:04.770917 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 9 04:54:04.770925 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 9 04:54:04.770933 systemd[1]: Starting systemd-fsck-usr.service... Sep 9 04:54:04.770940 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 04:54:04.770948 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 04:54:04.770956 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 04:54:04.770963 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 9 04:54:04.770973 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 04:54:04.770981 systemd[1]: Finished systemd-fsck-usr.service. Sep 9 04:54:04.770989 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 9 04:54:04.771016 systemd-journald[244]: Collecting audit messages is disabled. Sep 9 04:54:04.771038 systemd-journald[244]: Journal started Sep 9 04:54:04.771057 systemd-journald[244]: Runtime Journal (/run/log/journal/eae8e20b8fcf4ad7a5128e5eb9adfe50) is 6M, max 48.5M, 42.4M free. Sep 9 04:54:04.762066 systemd-modules-load[245]: Inserted module 'overlay' Sep 9 04:54:04.774819 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 04:54:04.778031 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 04:54:04.780703 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 9 04:54:04.780658 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 9 04:54:04.784440 kernel: Bridge firewalling registered Sep 9 04:54:04.782448 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 04:54:04.783710 systemd-modules-load[245]: Inserted module 'br_netfilter' Sep 9 04:54:04.785646 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 04:54:04.799886 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 04:54:04.802851 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 04:54:04.805861 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 04:54:04.807149 systemd-tmpfiles[262]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 9 04:54:04.811163 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 04:54:04.819807 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 04:54:04.823051 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 04:54:04.824582 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 04:54:04.829206 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 9 04:54:04.831836 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 04:54:04.851192 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=1e9320fd787e27d01e3b8a1acb67e0c640346112c469b7a652e9dcfc9271bf90 Sep 9 04:54:04.866183 systemd-resolved[289]: Positive Trust Anchors: Sep 9 04:54:04.866203 systemd-resolved[289]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 04:54:04.866234 systemd-resolved[289]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 04:54:04.871008 systemd-resolved[289]: Defaulting to hostname 'linux'. Sep 9 04:54:04.872095 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 04:54:04.876767 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 04:54:04.923722 kernel: SCSI subsystem initialized Sep 9 04:54:04.928699 kernel: Loading iSCSI transport class v2.0-870. Sep 9 04:54:04.936701 kernel: iscsi: registered transport (tcp) Sep 9 04:54:04.949686 kernel: iscsi: registered transport (qla4xxx) Sep 9 04:54:04.949722 kernel: QLogic iSCSI HBA Driver Sep 9 04:54:04.966451 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 04:54:04.984688 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 04:54:04.988800 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 04:54:05.035114 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 9 04:54:05.037622 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 9 04:54:05.096707 kernel: raid6: neonx8 gen() 15774 MB/s Sep 9 04:54:05.113707 kernel: raid6: neonx4 gen() 15812 MB/s Sep 9 04:54:05.130697 kernel: raid6: neonx2 gen() 13204 MB/s Sep 9 04:54:05.147702 kernel: raid6: neonx1 gen() 10444 MB/s Sep 9 04:54:05.164701 kernel: raid6: int64x8 gen() 6861 MB/s Sep 9 04:54:05.181689 kernel: raid6: int64x4 gen() 7328 MB/s Sep 9 04:54:05.198691 kernel: raid6: int64x2 gen() 6093 MB/s Sep 9 04:54:05.215691 kernel: raid6: int64x1 gen() 5049 MB/s Sep 9 04:54:05.215710 kernel: raid6: using algorithm neonx4 gen() 15812 MB/s Sep 9 04:54:05.232699 kernel: raid6: .... xor() 12286 MB/s, rmw enabled Sep 9 04:54:05.232717 kernel: raid6: using neon recovery algorithm Sep 9 04:54:05.237997 kernel: xor: measuring software checksum speed Sep 9 04:54:05.238026 kernel: 8regs : 21567 MB/sec Sep 9 04:54:05.238688 kernel: 32regs : 21687 MB/sec Sep 9 04:54:05.238703 kernel: arm64_neon : 26561 MB/sec Sep 9 04:54:05.239686 kernel: xor: using function: arm64_neon (26561 MB/sec) Sep 9 04:54:05.291702 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 9 04:54:05.297850 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 9 04:54:05.300471 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 04:54:05.333474 systemd-udevd[499]: Using default interface naming scheme 'v255'. Sep 9 04:54:05.337563 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 04:54:05.340120 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 9 04:54:05.370490 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Sep 9 04:54:05.395750 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 04:54:05.398098 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 04:54:05.452280 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 04:54:05.455305 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 9 04:54:05.506724 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 9 04:54:05.512769 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 9 04:54:05.514835 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 04:54:05.527276 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 04:54:05.514952 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 04:54:05.525054 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 04:54:05.529994 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 04:54:05.563548 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 04:54:05.566726 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 9 04:54:05.574112 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 9 04:54:05.582592 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 9 04:54:05.590218 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 04:54:05.596447 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 9 04:54:05.597769 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 9 04:54:05.600388 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 04:54:05.602446 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 04:54:05.604400 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 04:54:05.607016 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 9 04:54:05.608914 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 9 04:54:05.623615 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 9 04:54:05.623760 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 9 04:54:05.626531 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 9 04:54:05.630238 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 9 04:54:05.632867 sh[598]: Success Sep 9 04:54:05.644774 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 9 04:54:05.644827 kernel: device-mapper: uevent: version 1.0.3 Sep 9 04:54:05.645708 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 9 04:54:05.652707 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 9 04:54:05.677529 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 9 04:54:05.704123 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 9 04:54:05.752348 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 9 04:54:05.779912 kernel: BTRFS: device fsid 72a0ff35-b4e8-4772-9a8d-d0e90c3fb364 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (613) Sep 9 04:54:05.779955 kernel: BTRFS info (device dm-0): first mount of filesystem 72a0ff35-b4e8-4772-9a8d-d0e90c3fb364 Sep 9 04:54:05.779966 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 9 04:54:05.784157 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 9 04:54:05.784194 kernel: BTRFS info (device dm-0): enabling free space tree Sep 9 04:54:05.785160 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 9 04:54:05.786569 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 9 04:54:05.787902 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 9 04:54:05.788715 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 9 04:54:05.791706 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 9 04:54:05.815150 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (642) Sep 9 04:54:05.815205 kernel: BTRFS info (device vda6): first mount of filesystem ea68277c-dabb-41e9-9258-b2fe475f0ae6 Sep 9 04:54:05.815216 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 04:54:05.818866 kernel: BTRFS info (device vda6): turning on async discard Sep 9 04:54:05.818915 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 04:54:05.822710 kernel: BTRFS info (device vda6): last unmount of filesystem ea68277c-dabb-41e9-9258-b2fe475f0ae6 Sep 9 04:54:05.823403 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 9 04:54:05.825481 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 9 04:54:05.893995 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 04:54:05.898476 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 04:54:05.924636 ignition[684]: Ignition 2.22.0 Sep 9 04:54:05.925519 ignition[684]: Stage: fetch-offline Sep 9 04:54:05.926277 ignition[684]: no configs at "/usr/lib/ignition/base.d" Sep 9 04:54:05.926286 ignition[684]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:54:05.926370 ignition[684]: parsed url from cmdline: "" Sep 9 04:54:05.926374 ignition[684]: no config URL provided Sep 9 04:54:05.926378 ignition[684]: reading system config file "/usr/lib/ignition/user.ign" Sep 9 04:54:05.926385 ignition[684]: no config at "/usr/lib/ignition/user.ign" Sep 9 04:54:05.926407 ignition[684]: op(1): [started] loading QEMU firmware config module Sep 9 04:54:05.926418 ignition[684]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 9 04:54:05.933793 ignition[684]: op(1): [finished] loading QEMU firmware config module Sep 9 04:54:05.938203 ignition[684]: parsing config with SHA512: fd7919cda6a4c64c5825d52ce4d18ac7a6ab6b142423ebb35b90c94600a5440f2806037deff48a539337626ce5f3beb04461cb3406d068f3767e272312de115f Sep 9 04:54:05.942095 unknown[684]: fetched base config from "system" Sep 9 04:54:05.942113 unknown[684]: fetched user config from "qemu" Sep 9 04:54:05.943070 ignition[684]: fetch-offline: fetch-offline passed Sep 9 04:54:05.943528 ignition[684]: Ignition finished successfully Sep 9 04:54:05.945750 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 04:54:05.946288 systemd-networkd[793]: lo: Link UP Sep 9 04:54:05.946291 systemd-networkd[793]: lo: Gained carrier Sep 9 04:54:05.946964 systemd-networkd[793]: Enumeration completed Sep 9 04:54:05.947332 systemd-networkd[793]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 04:54:05.947336 systemd-networkd[793]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 04:54:05.947350 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 04:54:05.947981 systemd-networkd[793]: eth0: Link UP Sep 9 04:54:05.948174 systemd-networkd[793]: eth0: Gained carrier Sep 9 04:54:05.948183 systemd-networkd[793]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 04:54:05.949540 systemd[1]: Reached target network.target - Network. Sep 9 04:54:05.950633 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 9 04:54:05.951400 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 9 04:54:05.971741 systemd-networkd[793]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 04:54:05.980227 ignition[799]: Ignition 2.22.0 Sep 9 04:54:05.980247 ignition[799]: Stage: kargs Sep 9 04:54:05.980394 ignition[799]: no configs at "/usr/lib/ignition/base.d" Sep 9 04:54:05.980403 ignition[799]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:54:05.980963 ignition[799]: kargs: kargs passed Sep 9 04:54:05.981006 ignition[799]: Ignition finished successfully Sep 9 04:54:05.986078 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 9 04:54:05.988110 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 9 04:54:06.019160 ignition[808]: Ignition 2.22.0 Sep 9 04:54:06.019176 ignition[808]: Stage: disks Sep 9 04:54:06.019326 ignition[808]: no configs at "/usr/lib/ignition/base.d" Sep 9 04:54:06.019335 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:54:06.019951 ignition[808]: disks: disks passed Sep 9 04:54:06.019996 ignition[808]: Ignition finished successfully Sep 9 04:54:06.023262 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 9 04:54:06.024755 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 9 04:54:06.026342 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 9 04:54:06.028262 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 04:54:06.029993 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 04:54:06.031690 systemd[1]: Reached target basic.target - Basic System. Sep 9 04:54:06.034404 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 9 04:54:06.067331 systemd-fsck[819]: ROOT: clean, 192/553520 files, 58215/553472 blocks Sep 9 04:54:06.070323 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 9 04:54:06.072862 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 9 04:54:06.139685 kernel: EXT4-fs (vda9): mounted filesystem 88574756-967d-44b3-be66-46689c8baf27 r/w with ordered data mode. Quota mode: none. Sep 9 04:54:06.139961 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 9 04:54:06.141260 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 9 04:54:06.144170 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 04:54:06.146560 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 9 04:54:06.147689 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 9 04:54:06.147749 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 9 04:54:06.147775 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 04:54:06.162066 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 9 04:54:06.164387 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 9 04:54:06.169151 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (827) Sep 9 04:54:06.169225 kernel: BTRFS info (device vda6): first mount of filesystem ea68277c-dabb-41e9-9258-b2fe475f0ae6 Sep 9 04:54:06.169251 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 04:54:06.171697 kernel: BTRFS info (device vda6): turning on async discard Sep 9 04:54:06.171729 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 04:54:06.173042 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 04:54:06.454681 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 9 04:54:06.456769 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 9 04:54:06.458333 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 9 04:54:06.485721 kernel: BTRFS info (device vda6): last unmount of filesystem ea68277c-dabb-41e9-9258-b2fe475f0ae6 Sep 9 04:54:06.496685 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 9 04:54:06.506942 ignition[1126]: INFO : Ignition 2.22.0 Sep 9 04:54:06.506942 ignition[1126]: INFO : Stage: mount Sep 9 04:54:06.508385 ignition[1126]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 04:54:06.508385 ignition[1126]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:54:06.508385 ignition[1126]: INFO : mount: mount passed Sep 9 04:54:06.508385 ignition[1126]: INFO : Ignition finished successfully Sep 9 04:54:06.511102 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 9 04:54:06.513562 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 9 04:54:06.752567 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 9 04:54:06.754091 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 04:54:06.785429 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1138) Sep 9 04:54:06.785479 kernel: BTRFS info (device vda6): first mount of filesystem ea68277c-dabb-41e9-9258-b2fe475f0ae6 Sep 9 04:54:06.785491 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 04:54:06.788682 kernel: BTRFS info (device vda6): turning on async discard Sep 9 04:54:06.788703 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 04:54:06.790044 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 04:54:06.820917 ignition[1155]: INFO : Ignition 2.22.0 Sep 9 04:54:06.820917 ignition[1155]: INFO : Stage: files Sep 9 04:54:06.822412 ignition[1155]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 04:54:06.822412 ignition[1155]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:54:06.822412 ignition[1155]: DEBUG : files: compiled without relabeling support, skipping Sep 9 04:54:06.825349 ignition[1155]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 9 04:54:06.825349 ignition[1155]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 9 04:54:06.825349 ignition[1155]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Sep 9 04:54:06.828993 ignition[1155]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Sep 9 04:54:06.826047 unknown[1155]: wrote ssh authorized keys file for user: core Sep 9 04:54:06.846089 ignition[1155]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 9 04:54:06.847411 ignition[1155]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 9 04:54:06.847411 ignition[1155]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Sep 9 04:54:06.852192 ignition[1155]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Sep 9 04:54:06.853961 ignition[1155]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 9 04:54:06.853961 ignition[1155]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 9 04:54:06.853961 ignition[1155]: INFO : files: files passed Sep 9 04:54:06.853961 ignition[1155]: INFO : Ignition finished successfully Sep 9 04:54:06.855358 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 9 04:54:06.858688 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 9 04:54:06.860325 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 9 04:54:06.871476 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 9 04:54:06.871597 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 9 04:54:06.874293 initrd-setup-root-after-ignition[1184]: grep: /sysroot/oem/oem-release: No such file or directory Sep 9 04:54:06.876774 initrd-setup-root-after-ignition[1187]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 04:54:06.878087 initrd-setup-root-after-ignition[1191]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 04:54:06.879245 initrd-setup-root-after-ignition[1187]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 9 04:54:06.879162 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 04:54:06.880946 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 9 04:54:06.884088 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 9 04:54:06.936772 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 9 04:54:06.936899 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 9 04:54:06.939773 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 9 04:54:06.941326 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 9 04:54:06.943012 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 9 04:54:06.944190 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 9 04:54:06.969555 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 04:54:06.972350 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 9 04:54:06.997905 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 9 04:54:06.999329 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 04:54:07.001218 systemd[1]: Stopped target timers.target - Timer Units. Sep 9 04:54:07.002885 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 9 04:54:07.003021 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 04:54:07.005347 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 9 04:54:07.007317 systemd[1]: Stopped target basic.target - Basic System. Sep 9 04:54:07.008796 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 9 04:54:07.010652 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 04:54:07.012709 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 9 04:54:07.014654 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 9 04:54:07.016507 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 9 04:54:07.018252 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 04:54:07.020528 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 9 04:54:07.022361 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 9 04:54:07.026380 systemd[1]: Stopped target swap.target - Swaps. Sep 9 04:54:07.027346 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 9 04:54:07.027478 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 9 04:54:07.029756 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 9 04:54:07.031787 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 04:54:07.034416 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 9 04:54:07.037791 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 04:54:07.039993 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 9 04:54:07.040138 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 9 04:54:07.042232 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 9 04:54:07.042347 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 04:54:07.043971 systemd[1]: Stopped target paths.target - Path Units. Sep 9 04:54:07.045327 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 9 04:54:07.050731 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 04:54:07.051777 systemd[1]: Stopped target slices.target - Slice Units. Sep 9 04:54:07.053445 systemd[1]: Stopped target sockets.target - Socket Units. Sep 9 04:54:07.054701 systemd[1]: iscsid.socket: Deactivated successfully. Sep 9 04:54:07.054794 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 04:54:07.056019 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 9 04:54:07.056095 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 04:54:07.057306 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 9 04:54:07.057420 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 04:54:07.058762 systemd[1]: ignition-files.service: Deactivated successfully. Sep 9 04:54:07.058862 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 9 04:54:07.060925 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 9 04:54:07.062346 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 9 04:54:07.062469 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 04:54:07.081225 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 9 04:54:07.081931 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 9 04:54:07.082045 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 04:54:07.083614 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 9 04:54:07.083718 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 04:54:07.088940 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 9 04:54:07.090725 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 9 04:54:07.095186 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 9 04:54:07.098697 ignition[1211]: INFO : Ignition 2.22.0 Sep 9 04:54:07.098697 ignition[1211]: INFO : Stage: umount Sep 9 04:54:07.098697 ignition[1211]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 04:54:07.098697 ignition[1211]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 04:54:07.102421 ignition[1211]: INFO : umount: umount passed Sep 9 04:54:07.102421 ignition[1211]: INFO : Ignition finished successfully Sep 9 04:54:07.099394 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 9 04:54:07.099488 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 9 04:54:07.102917 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 9 04:54:07.103020 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 9 04:54:07.104250 systemd[1]: Stopped target network.target - Network. Sep 9 04:54:07.105635 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 9 04:54:07.105703 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 9 04:54:07.107266 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 9 04:54:07.107308 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 9 04:54:07.108753 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 9 04:54:07.108800 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 9 04:54:07.110361 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 9 04:54:07.110402 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 9 04:54:07.112013 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 9 04:54:07.112064 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 9 04:54:07.113858 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 9 04:54:07.115547 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 9 04:54:07.122374 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 9 04:54:07.122481 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 9 04:54:07.126711 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 9 04:54:07.127551 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 9 04:54:07.127686 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 9 04:54:07.130055 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 9 04:54:07.130226 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 9 04:54:07.132257 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 9 04:54:07.132292 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 9 04:54:07.135835 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 9 04:54:07.137576 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 9 04:54:07.137651 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 04:54:07.140079 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 9 04:54:07.140129 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 9 04:54:07.143111 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 9 04:54:07.143156 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 9 04:54:07.144348 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 9 04:54:07.144397 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 04:54:07.147522 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 04:54:07.172721 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 9 04:54:07.172864 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 9 04:54:07.176375 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 9 04:54:07.177800 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 04:54:07.179857 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 9 04:54:07.179920 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 9 04:54:07.182203 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 9 04:54:07.182453 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 04:54:07.184262 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 9 04:54:07.184320 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 9 04:54:07.187091 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 9 04:54:07.187145 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 9 04:54:07.189892 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 9 04:54:07.189952 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 04:54:07.193917 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 9 04:54:07.195127 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 9 04:54:07.195190 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 04:54:07.198392 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 9 04:54:07.198437 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 04:54:07.201758 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 04:54:07.201800 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 04:54:07.214121 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 9 04:54:07.214226 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 9 04:54:07.216990 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 9 04:54:07.219505 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 9 04:54:07.240826 systemd[1]: Switching root. Sep 9 04:54:07.274103 systemd-journald[244]: Journal stopped Sep 9 04:54:07.767485 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 9 04:54:07.767544 kernel: SELinux: policy capability network_peer_controls=1 Sep 9 04:54:07.767556 kernel: SELinux: policy capability open_perms=1 Sep 9 04:54:07.767569 kernel: SELinux: policy capability extended_socket_class=1 Sep 9 04:54:07.767596 kernel: SELinux: policy capability always_check_network=0 Sep 9 04:54:07.767610 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 9 04:54:07.767620 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 9 04:54:07.767632 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 9 04:54:07.767645 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 9 04:54:07.767654 kernel: SELinux: policy capability userspace_initial_context=0 Sep 9 04:54:07.767664 systemd[1]: Successfully loaded SELinux policy in 54.625ms. Sep 9 04:54:07.768755 kernel: audit: type=1403 audit(1757393647.356:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 9 04:54:07.768823 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.259ms. Sep 9 04:54:07.768837 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 04:54:07.768871 systemd[1]: Detected virtualization kvm. Sep 9 04:54:07.768886 systemd[1]: Detected architecture arm64. Sep 9 04:54:07.768896 zram_generator::config[1258]: No configuration found. Sep 9 04:54:07.768907 kernel: NET: Registered PF_VSOCK protocol family Sep 9 04:54:07.769043 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 9 04:54:07.769113 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 9 04:54:07.769126 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 9 04:54:07.769136 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 9 04:54:07.769147 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 9 04:54:07.769157 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 9 04:54:07.769173 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 9 04:54:07.769183 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 9 04:54:07.769194 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 9 04:54:07.769205 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 9 04:54:07.769214 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 9 04:54:07.769225 systemd[1]: Created slice user.slice - User and Session Slice. Sep 9 04:54:07.769236 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 04:54:07.769249 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 04:54:07.769260 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 9 04:54:07.769270 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 9 04:54:07.769281 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 9 04:54:07.769291 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 04:54:07.769301 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 9 04:54:07.769310 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 04:54:07.769320 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 04:54:07.769334 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 9 04:54:07.769344 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 9 04:54:07.769354 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 9 04:54:07.769364 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 9 04:54:07.769374 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 04:54:07.769383 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 04:54:07.769394 systemd[1]: Reached target slices.target - Slice Units. Sep 9 04:54:07.769436 systemd[1]: Reached target swap.target - Swaps. Sep 9 04:54:07.769454 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 9 04:54:07.769464 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 9 04:54:07.769474 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 9 04:54:07.769485 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 04:54:07.769494 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 04:54:07.769504 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 04:54:07.769514 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 9 04:54:07.769524 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 9 04:54:07.769533 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 9 04:54:07.769546 systemd[1]: Mounting media.mount - External Media Directory... Sep 9 04:54:07.769556 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 9 04:54:07.769566 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 9 04:54:07.769576 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 9 04:54:07.769667 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 9 04:54:07.769694 systemd[1]: Reached target machines.target - Containers. Sep 9 04:54:07.769704 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 9 04:54:07.769714 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 9 04:54:07.769728 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 04:54:07.769738 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 9 04:54:07.769748 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 04:54:07.769758 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 04:54:07.769769 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 04:54:07.769779 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 9 04:54:07.769788 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 04:54:07.769798 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 9 04:54:07.769810 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 9 04:54:07.769841 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 9 04:54:07.769856 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 9 04:54:07.769866 systemd[1]: Stopped systemd-fsck-usr.service. Sep 9 04:54:07.769876 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 04:54:07.769886 kernel: fuse: init (API version 7.41) Sep 9 04:54:07.769895 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 04:54:07.769905 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 04:54:07.769915 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 04:54:07.769929 kernel: loop: module loaded Sep 9 04:54:07.769939 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 9 04:54:07.769980 systemd-journald[1338]: Collecting audit messages is disabled. Sep 9 04:54:07.770001 kernel: ACPI: bus type drm_connector registered Sep 9 04:54:07.770011 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 9 04:54:07.770023 systemd-journald[1338]: Journal started Sep 9 04:54:07.770045 systemd-journald[1338]: Runtime Journal (/run/log/journal/eae8e20b8fcf4ad7a5128e5eb9adfe50) is 6M, max 48.5M, 42.4M free. Sep 9 04:54:07.597615 systemd[1]: Queued start job for default target multi-user.target. Sep 9 04:54:07.606561 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 9 04:54:07.606925 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 9 04:54:07.775759 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 04:54:07.775794 systemd[1]: verity-setup.service: Deactivated successfully. Sep 9 04:54:07.775808 systemd[1]: Stopped verity-setup.service. Sep 9 04:54:07.777816 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 04:54:07.779343 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 9 04:54:07.780777 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 9 04:54:07.782117 systemd[1]: Mounted media.mount - External Media Directory. Sep 9 04:54:07.783277 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 9 04:54:07.784609 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 9 04:54:07.785988 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 9 04:54:07.787274 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 9 04:54:07.788887 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 04:54:07.790465 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 9 04:54:07.790645 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 9 04:54:07.792109 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 04:54:07.792284 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 04:54:07.793810 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 04:54:07.793964 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 04:54:07.795421 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 04:54:07.795592 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 04:54:07.797165 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 9 04:54:07.797336 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 9 04:54:07.798750 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 04:54:07.798897 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 04:54:07.800305 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 04:54:07.801778 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 04:54:07.803324 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 9 04:54:07.805043 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 9 04:54:07.817097 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 04:54:07.819503 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 9 04:54:07.821593 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 9 04:54:07.822731 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 9 04:54:07.822760 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 04:54:07.824325 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 9 04:54:07.831508 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 9 04:54:07.832549 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 04:54:07.833611 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 9 04:54:07.835378 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 9 04:54:07.836512 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 04:54:07.839625 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 9 04:54:07.840732 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 04:54:07.841567 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 04:54:07.843520 systemd-journald[1338]: Time spent on flushing to /var/log/journal/eae8e20b8fcf4ad7a5128e5eb9adfe50 is 28.295ms for 838 entries. Sep 9 04:54:07.843520 systemd-journald[1338]: System Journal (/var/log/journal/eae8e20b8fcf4ad7a5128e5eb9adfe50) is 8M, max 195.6M, 187.6M free. Sep 9 04:54:07.884904 systemd-journald[1338]: Received client request to flush runtime journal. Sep 9 04:54:07.885153 kernel: loop0: detected capacity change from 0 to 119368 Sep 9 04:54:07.843942 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 9 04:54:07.847279 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 9 04:54:07.856310 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 04:54:07.858162 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 9 04:54:07.861462 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 9 04:54:07.863602 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 9 04:54:07.868426 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 9 04:54:07.868494 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 9 04:54:07.873474 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 04:54:07.887523 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 9 04:54:07.891961 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 9 04:54:07.894817 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 04:54:07.895690 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 9 04:54:07.917975 kernel: loop1: detected capacity change from 0 to 100632 Sep 9 04:54:07.920090 systemd-tmpfiles[1402]: ACLs are not supported, ignoring. Sep 9 04:54:07.920108 systemd-tmpfiles[1402]: ACLs are not supported, ignoring. Sep 9 04:54:07.925745 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 04:54:07.946699 kernel: loop2: detected capacity change from 0 to 119368 Sep 9 04:54:07.952698 kernel: loop3: detected capacity change from 0 to 100632 Sep 9 04:54:07.956059 (sd-merge)[1407]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 9 04:54:07.956435 (sd-merge)[1407]: Merged extensions into '/usr'. Sep 9 04:54:07.960715 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 9 04:54:07.963483 systemd[1]: Starting ensure-sysext.service... Sep 9 04:54:07.965096 ldconfig[1382]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 9 04:54:07.965783 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 04:54:07.973948 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 9 04:54:07.980539 systemd[1]: Reload requested from client PID 1409 ('systemctl') (unit ensure-sysext.service)... Sep 9 04:54:07.980554 systemd[1]: Reloading... Sep 9 04:54:07.988503 systemd-tmpfiles[1410]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 9 04:54:07.988543 systemd-tmpfiles[1410]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 9 04:54:07.989052 systemd-tmpfiles[1410]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 9 04:54:07.989238 systemd-tmpfiles[1410]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 9 04:54:07.989885 systemd-tmpfiles[1410]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 9 04:54:07.990080 systemd-tmpfiles[1410]: ACLs are not supported, ignoring. Sep 9 04:54:07.990130 systemd-tmpfiles[1410]: ACLs are not supported, ignoring. Sep 9 04:54:07.995353 systemd-tmpfiles[1410]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 04:54:07.995363 systemd-tmpfiles[1410]: Skipping /boot Sep 9 04:54:08.004692 systemd-tmpfiles[1410]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 04:54:08.004704 systemd-tmpfiles[1410]: Skipping /boot Sep 9 04:54:08.025688 zram_generator::config[1435]: No configuration found. Sep 9 04:54:08.174324 systemd[1]: Reloading finished in 193 ms. Sep 9 04:54:08.204156 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 04:54:08.212653 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 04:54:08.215008 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 9 04:54:08.222900 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 9 04:54:08.225926 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 04:54:08.227909 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 9 04:54:08.231206 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 9 04:54:08.233822 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 04:54:08.238236 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 04:54:08.241331 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 04:54:08.242516 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 04:54:08.242648 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 04:54:08.242762 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 9 04:54:08.244507 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 04:54:08.244684 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 04:54:08.249125 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 04:54:08.250734 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 04:54:08.253209 augenrules[1486]: /sbin/augenrules: No change Sep 9 04:54:08.255007 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 04:54:08.255348 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 04:54:08.259776 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 9 04:54:08.263225 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 9 04:54:08.265007 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 04:54:08.267373 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 04:54:08.270444 augenrules[1514]: No rules Sep 9 04:54:08.278539 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 04:54:08.279556 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 04:54:08.279764 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 04:54:08.279925 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 9 04:54:08.281895 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 9 04:54:08.282712 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 9 04:54:08.284453 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 04:54:08.284726 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 04:54:08.287316 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 9 04:54:08.289071 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 04:54:08.289349 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 04:54:08.291098 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 04:54:08.291255 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 04:54:08.293092 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 04:54:08.293239 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 04:54:08.296517 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 9 04:54:08.304823 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 04:54:08.305860 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 9 04:54:08.308955 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 04:54:08.317442 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 04:54:08.320724 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 04:54:08.322709 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 04:54:08.323841 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 04:54:08.323966 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 04:54:08.324070 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 9 04:54:08.324183 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 9 04:54:08.325255 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 9 04:54:08.327933 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 9 04:54:08.329517 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 04:54:08.332697 augenrules[1526]: /sbin/augenrules: No change Sep 9 04:54:08.334917 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 04:54:08.337453 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 04:54:08.337619 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 04:54:08.338938 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 04:54:08.339084 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 04:54:08.340082 augenrules[1549]: No rules Sep 9 04:54:08.342190 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 04:54:08.342405 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 04:54:08.344035 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 04:54:08.344215 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 04:54:08.349816 systemd[1]: Finished ensure-sysext.service. Sep 9 04:54:08.354543 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 04:54:08.354619 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 04:54:08.356297 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 9 04:54:08.358694 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 04:54:08.361808 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 9 04:54:08.379181 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 9 04:54:08.383822 systemd-resolved[1493]: Positive Trust Anchors: Sep 9 04:54:08.383839 systemd-resolved[1493]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 04:54:08.383869 systemd-resolved[1493]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 04:54:08.390517 systemd-resolved[1493]: Defaulting to hostname 'linux'. Sep 9 04:54:08.391933 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 04:54:08.393328 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 04:54:08.393657 systemd-udevd[1562]: Using default interface naming scheme 'v255'. Sep 9 04:54:08.411629 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 9 04:54:08.413164 systemd[1]: Reached target time-set.target - System Time Set. Sep 9 04:54:08.414248 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 04:54:08.416787 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 04:54:08.418052 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 9 04:54:08.419340 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 9 04:54:08.420969 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 9 04:54:08.422818 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 9 04:54:08.425252 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 9 04:54:08.426726 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 9 04:54:08.426761 systemd[1]: Reached target paths.target - Path Units. Sep 9 04:54:08.427821 systemd[1]: Reached target timers.target - Timer Units. Sep 9 04:54:08.429444 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 9 04:54:08.431728 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 9 04:54:08.434241 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 9 04:54:08.435462 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 9 04:54:08.437842 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 9 04:54:08.453440 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 9 04:54:08.456271 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 9 04:54:08.459056 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 04:54:08.460484 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 9 04:54:08.464229 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 9 04:54:08.464453 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 04:54:08.465761 systemd[1]: Reached target basic.target - Basic System. Sep 9 04:54:08.466813 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 9 04:54:08.466845 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 9 04:54:08.468280 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 9 04:54:08.470374 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 9 04:54:08.472863 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 9 04:54:08.476024 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 9 04:54:08.476862 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 9 04:54:08.482132 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 9 04:54:08.485916 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 9 04:54:08.489012 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 9 04:54:08.492549 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 9 04:54:08.494870 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 9 04:54:08.495343 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 9 04:54:08.497750 systemd[1]: Starting update-engine.service - Update Engine... Sep 9 04:54:08.500826 extend-filesystems[1600]: Found /dev/vda6 Sep 9 04:54:08.499391 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 9 04:54:08.511531 extend-filesystems[1600]: Found /dev/vda9 Sep 9 04:54:08.502732 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 9 04:54:08.514024 jq[1599]: false Sep 9 04:54:08.504245 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 9 04:54:08.505714 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 9 04:54:08.514396 jq[1610]: true Sep 9 04:54:08.516988 extend-filesystems[1600]: Checking size of /dev/vda9 Sep 9 04:54:08.520508 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 9 04:54:08.522061 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 9 04:54:08.529610 jq[1619]: true Sep 9 04:54:08.553358 extend-filesystems[1600]: Old size kept for /dev/vda9 Sep 9 04:54:08.555703 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 9 04:54:08.557741 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 9 04:54:08.562402 update_engine[1608]: I20250909 04:54:08.562072 1608 main.cc:92] Flatcar Update Engine starting Sep 9 04:54:08.567443 dbus-daemon[1597]: [system] SELinux support is enabled Sep 9 04:54:08.568130 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 9 04:54:08.574816 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 9 04:54:08.575287 update_engine[1608]: I20250909 04:54:08.575227 1608 update_check_scheduler.cc:74] Next update check in 7m54s Sep 9 04:54:08.577155 systemd[1]: motdgen.service: Deactivated successfully. Sep 9 04:54:08.578798 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 9 04:54:08.583281 bash[1660]: Updated "/home/core/.ssh/authorized_keys" Sep 9 04:54:08.588698 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 9 04:54:08.590812 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 9 04:54:08.590844 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 9 04:54:08.591971 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 9 04:54:08.591993 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 9 04:54:08.603889 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 9 04:54:08.607731 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 04:54:08.612200 systemd[1]: issuegen.service: Deactivated successfully. Sep 9 04:54:08.612396 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 9 04:54:08.618805 systemd[1]: Started update-engine.service - Update Engine. Sep 9 04:54:08.622248 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 9 04:54:08.623482 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 9 04:54:08.625823 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 9 04:54:08.639217 systemd-logind[1607]: New seat seat0. Sep 9 04:54:08.640322 systemd[1]: Started systemd-logind.service - User Login Management. Sep 9 04:54:08.654123 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 9 04:54:08.658429 systemd-networkd[1596]: lo: Link UP Sep 9 04:54:08.658438 systemd-networkd[1596]: lo: Gained carrier Sep 9 04:54:08.659271 systemd-networkd[1596]: Enumeration completed Sep 9 04:54:08.659361 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 04:54:08.661188 systemd-networkd[1596]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 04:54:08.661195 systemd-networkd[1596]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 04:54:08.661800 systemd-networkd[1596]: eth0: Link UP Sep 9 04:54:08.661939 systemd-networkd[1596]: eth0: Gained carrier Sep 9 04:54:08.661953 systemd-networkd[1596]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 04:54:08.662540 systemd[1]: Reached target network.target - Network. Sep 9 04:54:08.668922 systemd[1]: Starting containerd.service - containerd container runtime... Sep 9 04:54:08.671151 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 9 04:54:08.673761 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 9 04:54:08.677660 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 9 04:54:08.689721 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 9 04:54:08.691940 systemd-networkd[1596]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 04:54:08.692313 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 9 04:54:08.694641 systemd-timesyncd[1561]: Network configuration changed, trying to establish connection. Sep 9 04:54:08.695758 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 9 04:54:08.696841 systemd-timesyncd[1561]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 9 04:54:08.696905 systemd-timesyncd[1561]: Initial clock synchronization to Tue 2025-09-09 04:54:08.914531 UTC. Sep 9 04:54:08.698090 systemd[1]: Reached target getty.target - Login Prompts. Sep 9 04:54:08.702022 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 9 04:54:08.704967 (ntainerd)[1698]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 9 04:54:08.724991 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 04:54:08.745212 locksmithd[1669]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 9 04:54:08.747233 systemd-logind[1607]: Watching system buttons on /dev/input/event0 (Power Button) Sep 9 04:54:08.799545 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 04:54:08.869835 containerd[1698]: time="2025-09-09T04:54:08Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 9 04:54:08.871895 containerd[1698]: time="2025-09-09T04:54:08.871846240Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 9 04:54:08.879878 containerd[1698]: time="2025-09-09T04:54:08.879832600Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.48µs" Sep 9 04:54:08.879878 containerd[1698]: time="2025-09-09T04:54:08.879871960Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 9 04:54:08.879939 containerd[1698]: time="2025-09-09T04:54:08.879890520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 9 04:54:08.880124 containerd[1698]: time="2025-09-09T04:54:08.880097440Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 9 04:54:08.880124 containerd[1698]: time="2025-09-09T04:54:08.880119040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 9 04:54:08.880163 containerd[1698]: time="2025-09-09T04:54:08.880144400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 04:54:08.880382 containerd[1698]: time="2025-09-09T04:54:08.880349160Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 04:54:08.880382 containerd[1698]: time="2025-09-09T04:54:08.880371720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 04:54:08.880617 containerd[1698]: time="2025-09-09T04:54:08.880586040Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 04:54:08.880617 containerd[1698]: time="2025-09-09T04:54:08.880605840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 04:54:08.880660 containerd[1698]: time="2025-09-09T04:54:08.880619680Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 04:54:08.880660 containerd[1698]: time="2025-09-09T04:54:08.880628480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 9 04:54:08.880862 containerd[1698]: time="2025-09-09T04:54:08.880835040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 9 04:54:08.881147 containerd[1698]: time="2025-09-09T04:54:08.881116120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 04:54:08.881174 containerd[1698]: time="2025-09-09T04:54:08.881152800Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 04:54:08.881174 containerd[1698]: time="2025-09-09T04:54:08.881164400Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 9 04:54:08.881214 containerd[1698]: time="2025-09-09T04:54:08.881193960Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 9 04:54:08.881417 containerd[1698]: time="2025-09-09T04:54:08.881393880Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 9 04:54:08.881441 containerd[1698]: time="2025-09-09T04:54:08.881428720Z" level=info msg="metadata content store policy set" policy=shared Sep 9 04:54:08.881964 containerd[1698]: time="2025-09-09T04:54:08.881933280Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 9 04:54:08.881987 containerd[1698]: time="2025-09-09T04:54:08.881979120Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 9 04:54:08.882006 containerd[1698]: time="2025-09-09T04:54:08.881997040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 9 04:54:08.882023 containerd[1698]: time="2025-09-09T04:54:08.882009520Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 9 04:54:08.882041 containerd[1698]: time="2025-09-09T04:54:08.882021520Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 9 04:54:08.882273 containerd[1698]: time="2025-09-09T04:54:08.882230000Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 9 04:54:08.882273 containerd[1698]: time="2025-09-09T04:54:08.882264000Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 9 04:54:08.882793 containerd[1698]: time="2025-09-09T04:54:08.882412800Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 9 04:54:08.882793 containerd[1698]: time="2025-09-09T04:54:08.882467800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 9 04:54:08.882793 containerd[1698]: time="2025-09-09T04:54:08.882483720Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 9 04:54:08.882793 containerd[1698]: time="2025-09-09T04:54:08.882499800Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 9 04:54:08.882793 containerd[1698]: time="2025-09-09T04:54:08.882519760Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 9 04:54:08.882793 containerd[1698]: time="2025-09-09T04:54:08.882625520Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 9 04:54:08.882793 containerd[1698]: time="2025-09-09T04:54:08.882652080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 9 04:54:08.882793 containerd[1698]: time="2025-09-09T04:54:08.882772080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 9 04:54:08.882793 containerd[1698]: time="2025-09-09T04:54:08.882794440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 9 04:54:08.882961 containerd[1698]: time="2025-09-09T04:54:08.882810880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 9 04:54:08.882961 containerd[1698]: time="2025-09-09T04:54:08.882823760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 9 04:54:08.882961 containerd[1698]: time="2025-09-09T04:54:08.882839920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 9 04:54:08.882961 containerd[1698]: time="2025-09-09T04:54:08.882854200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 9 04:54:08.882961 containerd[1698]: time="2025-09-09T04:54:08.882870240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 9 04:54:08.882961 containerd[1698]: time="2025-09-09T04:54:08.882883320Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 9 04:54:08.882961 containerd[1698]: time="2025-09-09T04:54:08.882898160Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 9 04:54:08.883220 containerd[1698]: time="2025-09-09T04:54:08.883154760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 9 04:54:08.883253 containerd[1698]: time="2025-09-09T04:54:08.883238680Z" level=info msg="Start snapshots syncer" Sep 9 04:54:08.883273 containerd[1698]: time="2025-09-09T04:54:08.883265080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 9 04:54:08.883719 containerd[1698]: time="2025-09-09T04:54:08.883663680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 9 04:54:08.883946 containerd[1698]: time="2025-09-09T04:54:08.883739680Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 9 04:54:08.883946 containerd[1698]: time="2025-09-09T04:54:08.883816160Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 9 04:54:08.884062 containerd[1698]: time="2025-09-09T04:54:08.884039440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 9 04:54:08.884101 containerd[1698]: time="2025-09-09T04:54:08.884078040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 9 04:54:08.884101 containerd[1698]: time="2025-09-09T04:54:08.884090160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 9 04:54:08.884142 containerd[1698]: time="2025-09-09T04:54:08.884100440Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 9 04:54:08.884142 containerd[1698]: time="2025-09-09T04:54:08.884115480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 9 04:54:08.884142 containerd[1698]: time="2025-09-09T04:54:08.884126680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 9 04:54:08.884142 containerd[1698]: time="2025-09-09T04:54:08.884137720Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 9 04:54:08.884209 containerd[1698]: time="2025-09-09T04:54:08.884167200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 9 04:54:08.884209 containerd[1698]: time="2025-09-09T04:54:08.884178960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 9 04:54:08.884209 containerd[1698]: time="2025-09-09T04:54:08.884188960Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 9 04:54:08.884258 containerd[1698]: time="2025-09-09T04:54:08.884218080Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 04:54:08.884258 containerd[1698]: time="2025-09-09T04:54:08.884232600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 04:54:08.884258 containerd[1698]: time="2025-09-09T04:54:08.884240840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 04:54:08.884258 containerd[1698]: time="2025-09-09T04:54:08.884250120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 04:54:08.884326 containerd[1698]: time="2025-09-09T04:54:08.884258160Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 9 04:54:08.884326 containerd[1698]: time="2025-09-09T04:54:08.884267360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 9 04:54:08.884326 containerd[1698]: time="2025-09-09T04:54:08.884276920Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 9 04:54:08.884376 containerd[1698]: time="2025-09-09T04:54:08.884354800Z" level=info msg="runtime interface created" Sep 9 04:54:08.884376 containerd[1698]: time="2025-09-09T04:54:08.884360760Z" level=info msg="created NRI interface" Sep 9 04:54:08.884376 containerd[1698]: time="2025-09-09T04:54:08.884368880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 9 04:54:08.884430 containerd[1698]: time="2025-09-09T04:54:08.884379960Z" level=info msg="Connect containerd service" Sep 9 04:54:08.884430 containerd[1698]: time="2025-09-09T04:54:08.884405920Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 9 04:54:08.885131 containerd[1698]: time="2025-09-09T04:54:08.885103480Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 9 04:54:08.948002 containerd[1698]: time="2025-09-09T04:54:08.947886640Z" level=info msg="Start subscribing containerd event" Sep 9 04:54:08.948002 containerd[1698]: time="2025-09-09T04:54:08.947957240Z" level=info msg="Start recovering state" Sep 9 04:54:08.948108 containerd[1698]: time="2025-09-09T04:54:08.948048360Z" level=info msg="Start event monitor" Sep 9 04:54:08.948108 containerd[1698]: time="2025-09-09T04:54:08.948061240Z" level=info msg="Start cni network conf syncer for default" Sep 9 04:54:08.948108 containerd[1698]: time="2025-09-09T04:54:08.948070840Z" level=info msg="Start streaming server" Sep 9 04:54:08.948108 containerd[1698]: time="2025-09-09T04:54:08.948079160Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 9 04:54:08.948108 containerd[1698]: time="2025-09-09T04:54:08.948085600Z" level=info msg="runtime interface starting up..." Sep 9 04:54:08.948108 containerd[1698]: time="2025-09-09T04:54:08.948091000Z" level=info msg="starting plugins..." Sep 9 04:54:08.948108 containerd[1698]: time="2025-09-09T04:54:08.948103440Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 9 04:54:08.948235 containerd[1698]: time="2025-09-09T04:54:08.948152320Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 9 04:54:08.948235 containerd[1698]: time="2025-09-09T04:54:08.948195080Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 9 04:54:08.948277 containerd[1698]: time="2025-09-09T04:54:08.948244240Z" level=info msg="containerd successfully booted in 0.078761s" Sep 9 04:54:08.948359 systemd[1]: Started containerd.service - containerd container runtime. Sep 9 04:54:10.585054 systemd-networkd[1596]: eth0: Gained IPv6LL Sep 9 04:54:10.588101 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 9 04:54:10.589962 systemd[1]: Reached target network-online.target - Network is Online. Sep 9 04:54:10.592592 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 9 04:54:10.594758 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 9 04:54:10.619876 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 9 04:54:10.620655 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 9 04:54:10.622224 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 9 04:54:10.623009 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 9 04:54:10.624853 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 9 04:54:10.626980 systemd[1]: Startup finished in 1.994s (kernel) + 2.753s (initrd) + 3.325s (userspace) = 8.073s. Sep 9 04:54:10.650217 login[1696]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:54:10.651833 login[1697]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:54:10.657306 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 9 04:54:10.658427 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 9 04:54:10.664090 systemd-logind[1607]: New session 2 of user core. Sep 9 04:54:10.667146 systemd-logind[1607]: New session 1 of user core. Sep 9 04:54:10.683919 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 9 04:54:10.686607 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 9 04:54:10.707850 (systemd)[1756]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 9 04:54:10.710848 systemd-logind[1607]: New session c1 of user core. Sep 9 04:54:10.833927 systemd[1756]: Queued start job for default target default.target. Sep 9 04:54:10.856738 systemd[1756]: Created slice app.slice - User Application Slice. Sep 9 04:54:10.856766 systemd[1756]: Reached target paths.target - Paths. Sep 9 04:54:10.856807 systemd[1756]: Reached target timers.target - Timers. Sep 9 04:54:10.858012 systemd[1756]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 9 04:54:10.867234 systemd[1756]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 9 04:54:10.867295 systemd[1756]: Reached target sockets.target - Sockets. Sep 9 04:54:10.867331 systemd[1756]: Reached target basic.target - Basic System. Sep 9 04:54:10.867358 systemd[1756]: Reached target default.target - Main User Target. Sep 9 04:54:10.867382 systemd[1756]: Startup finished in 150ms. Sep 9 04:54:10.867704 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 9 04:54:10.869052 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 9 04:54:10.869644 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 9 04:54:16.545921 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 9 04:54:16.546939 systemd[1]: Started sshd@0-10.0.0.43:22-10.0.0.1:52560.service - OpenSSH per-connection server daemon (10.0.0.1:52560). Sep 9 04:54:16.610294 sshd[1791]: Accepted publickey for core from 10.0.0.1 port 52560 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:54:16.612775 sshd-session[1791]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:54:16.618353 systemd-logind[1607]: New session 3 of user core. Sep 9 04:54:16.624801 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 9 04:54:16.688476 systemd[1]: Started sshd@1-10.0.0.43:22-10.0.0.1:52572.service - OpenSSH per-connection server daemon (10.0.0.1:52572). Sep 9 04:54:16.742137 sshd[1797]: Accepted publickey for core from 10.0.0.1 port 52572 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:54:16.743303 sshd-session[1797]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:54:16.747802 systemd-logind[1607]: New session 4 of user core. Sep 9 04:54:16.755887 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 9 04:54:16.806286 sshd[1800]: Connection closed by 10.0.0.1 port 52572 Sep 9 04:54:16.806898 sshd-session[1797]: pam_unix(sshd:session): session closed for user core Sep 9 04:54:16.817399 systemd[1]: sshd@1-10.0.0.43:22-10.0.0.1:52572.service: Deactivated successfully. Sep 9 04:54:16.820150 systemd[1]: session-4.scope: Deactivated successfully. Sep 9 04:54:16.820951 systemd-logind[1607]: Session 4 logged out. Waiting for processes to exit. Sep 9 04:54:16.823049 systemd[1]: Started sshd@2-10.0.0.43:22-10.0.0.1:52576.service - OpenSSH per-connection server daemon (10.0.0.1:52576). Sep 9 04:54:16.823700 systemd-logind[1607]: Removed session 4. Sep 9 04:54:16.876995 sshd[1806]: Accepted publickey for core from 10.0.0.1 port 52576 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:54:16.878328 sshd-session[1806]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:54:16.883972 systemd-logind[1607]: New session 5 of user core. Sep 9 04:54:16.890841 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 9 04:54:16.939694 sshd[1809]: Connection closed by 10.0.0.1 port 52576 Sep 9 04:54:16.940316 sshd-session[1806]: pam_unix(sshd:session): session closed for user core Sep 9 04:54:16.947668 systemd[1]: sshd@2-10.0.0.43:22-10.0.0.1:52576.service: Deactivated successfully. Sep 9 04:54:16.949416 systemd[1]: session-5.scope: Deactivated successfully. Sep 9 04:54:16.951222 systemd-logind[1607]: Session 5 logged out. Waiting for processes to exit. Sep 9 04:54:16.953955 systemd[1]: Started sshd@3-10.0.0.43:22-10.0.0.1:52590.service - OpenSSH per-connection server daemon (10.0.0.1:52590). Sep 9 04:54:16.954514 systemd-logind[1607]: Removed session 5. Sep 9 04:54:17.007395 sshd[1815]: Accepted publickey for core from 10.0.0.1 port 52590 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:54:17.008516 sshd-session[1815]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:54:17.012932 systemd-logind[1607]: New session 6 of user core. Sep 9 04:54:17.020907 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 9 04:54:17.072406 sshd[1818]: Connection closed by 10.0.0.1 port 52590 Sep 9 04:54:17.072617 sshd-session[1815]: pam_unix(sshd:session): session closed for user core Sep 9 04:54:17.085593 systemd[1]: sshd@3-10.0.0.43:22-10.0.0.1:52590.service: Deactivated successfully. Sep 9 04:54:17.087202 systemd[1]: session-6.scope: Deactivated successfully. Sep 9 04:54:17.089313 systemd-logind[1607]: Session 6 logged out. Waiting for processes to exit. Sep 9 04:54:17.091096 systemd[1]: Started sshd@4-10.0.0.43:22-10.0.0.1:52596.service - OpenSSH per-connection server daemon (10.0.0.1:52596). Sep 9 04:54:17.092398 systemd-logind[1607]: Removed session 6. Sep 9 04:54:17.139535 sshd[1824]: Accepted publickey for core from 10.0.0.1 port 52596 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:54:17.140609 sshd-session[1824]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:54:17.144860 systemd-logind[1607]: New session 7 of user core. Sep 9 04:54:17.157843 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 9 04:54:17.214777 sudo[1828]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 9 04:54:17.215046 sudo[1828]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 04:54:17.219701 kernel: audit: type=1404 audit(1757393657.217:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 9 04:54:17.239711 sudo[1828]: pam_unix(sudo:session): session closed for user root Sep 9 04:54:17.241235 sshd[1827]: Connection closed by 10.0.0.1 port 52596 Sep 9 04:54:17.241584 sshd-session[1824]: pam_unix(sshd:session): session closed for user core Sep 9 04:54:17.256741 systemd[1]: sshd@4-10.0.0.43:22-10.0.0.1:52596.service: Deactivated successfully. Sep 9 04:54:17.259968 systemd[1]: session-7.scope: Deactivated successfully. Sep 9 04:54:17.260687 systemd-logind[1607]: Session 7 logged out. Waiting for processes to exit. Sep 9 04:54:17.262911 systemd[1]: Started sshd@5-10.0.0.43:22-10.0.0.1:52598.service - OpenSSH per-connection server daemon (10.0.0.1:52598). Sep 9 04:54:17.263946 systemd-logind[1607]: Removed session 7. Sep 9 04:54:17.324593 sshd[1834]: Accepted publickey for core from 10.0.0.1 port 52598 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:54:17.326659 sshd-session[1834]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:54:17.330397 systemd-logind[1607]: New session 8 of user core. Sep 9 04:54:17.342852 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 9 04:54:17.393950 sudo[1839]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 9 04:54:17.394544 sudo[1839]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 04:54:17.397546 sudo[1839]: pam_unix(sudo:session): session closed for user root Sep 9 04:54:17.402128 sudo[1838]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 9 04:54:17.402400 sudo[1838]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 04:54:17.411002 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 04:54:17.433303 augenrules[1842]: /sbin/augenrules: No change Sep 9 04:54:17.438313 augenrules[1857]: No rules Sep 9 04:54:17.438918 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 04:54:17.439113 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 04:54:17.440954 sudo[1838]: pam_unix(sudo:session): session closed for user root Sep 9 04:54:17.442097 sshd[1837]: Connection closed by 10.0.0.1 port 52598 Sep 9 04:54:17.442418 sshd-session[1834]: pam_unix(sshd:session): session closed for user core Sep 9 04:54:17.449609 systemd[1]: sshd@5-10.0.0.43:22-10.0.0.1:52598.service: Deactivated successfully. Sep 9 04:54:17.451088 systemd[1]: session-8.scope: Deactivated successfully. Sep 9 04:54:17.451828 systemd-logind[1607]: Session 8 logged out. Waiting for processes to exit. Sep 9 04:54:17.453994 systemd[1]: Started sshd@6-10.0.0.43:22-10.0.0.1:52608.service - OpenSSH per-connection server daemon (10.0.0.1:52608). Sep 9 04:54:17.454597 systemd-logind[1607]: Removed session 8. Sep 9 04:54:17.502629 sshd[1866]: Accepted publickey for core from 10.0.0.1 port 52608 ssh2: RSA SHA256:BZm90Ok3j8HCXtlwShuWuMQDPsEE0kFrFWmP82ap/wE Sep 9 04:54:17.503840 sshd-session[1866]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 04:54:17.509291 systemd-logind[1607]: New session 9 of user core. Sep 9 04:54:17.519888 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 9 04:54:17.567698 sshd[1869]: Connection closed by 10.0.0.1 port 52608 Sep 9 04:54:17.567977 sshd-session[1866]: pam_unix(sshd:session): session closed for user core Sep 9 04:54:17.571181 systemd[1]: sshd@6-10.0.0.43:22-10.0.0.1:52608.service: Deactivated successfully. Sep 9 04:54:17.572727 systemd[1]: session-9.scope: Deactivated successfully. Sep 9 04:54:17.573328 systemd-logind[1607]: Session 9 logged out. Waiting for processes to exit. Sep 9 04:54:17.574575 systemd-logind[1607]: Removed session 9.