Sep 12 22:05:40.757437 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 12 22:05:40.757459 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Fri Sep 12 20:38:46 -00 2025 Sep 12 22:05:40.757469 kernel: KASLR enabled Sep 12 22:05:40.757475 kernel: efi: EFI v2.7 by EDK II Sep 12 22:05:40.757481 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1ca018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a1018 RNG=0xdb978698 MEMRESERVE=0xdb1c2d18 Sep 12 22:05:40.757487 kernel: random: crng init done Sep 12 22:05:40.757495 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 12 22:05:40.757501 kernel: secureboot: Secure boot enabled Sep 12 22:05:40.757507 kernel: ACPI: Early table checksum verification disabled Sep 12 22:05:40.757514 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 12 22:05:40.757521 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 12 22:05:40.757527 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:05:40.757569 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:05:40.757575 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:05:40.757583 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:05:40.757591 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:05:40.757598 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:05:40.757605 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:05:40.757611 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:05:40.757618 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:05:40.757624 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:05:40.757631 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 12 22:05:40.757637 kernel: ACPI: Use ACPI SPCR as default console: No Sep 12 22:05:40.757643 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 22:05:40.757650 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 12 22:05:40.757658 kernel: Zone ranges: Sep 12 22:05:40.757664 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 22:05:40.757671 kernel: DMA32 empty Sep 12 22:05:40.757706 kernel: Normal empty Sep 12 22:05:40.757713 kernel: Device empty Sep 12 22:05:40.757719 kernel: Movable zone start for each node Sep 12 22:05:40.757726 kernel: Early memory node ranges Sep 12 22:05:40.757733 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Sep 12 22:05:40.757739 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Sep 12 22:05:40.757746 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Sep 12 22:05:40.757752 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Sep 12 22:05:40.757759 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 12 22:05:40.757767 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 12 22:05:40.757774 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 12 22:05:40.757781 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 12 22:05:40.757790 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 12 22:05:40.757797 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 12 22:05:40.757804 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 12 22:05:40.757811 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 22:05:40.757819 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 12 22:05:40.757826 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 12 22:05:40.757833 kernel: psci: probing for conduit method from ACPI. Sep 12 22:05:40.757840 kernel: psci: PSCIv1.1 detected in firmware. Sep 12 22:05:40.757847 kernel: psci: Using standard PSCI v0.2 function IDs Sep 12 22:05:40.757854 kernel: psci: Trusted OS migration not required Sep 12 22:05:40.757861 kernel: psci: SMC Calling Convention v1.1 Sep 12 22:05:40.757868 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 12 22:05:40.757875 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 12 22:05:40.757883 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 12 22:05:40.757890 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 12 22:05:40.757897 kernel: Detected PIPT I-cache on CPU0 Sep 12 22:05:40.757904 kernel: CPU features: detected: GIC system register CPU interface Sep 12 22:05:40.757911 kernel: CPU features: detected: Spectre-v4 Sep 12 22:05:40.757918 kernel: CPU features: detected: Spectre-BHB Sep 12 22:05:40.757925 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 12 22:05:40.757932 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 12 22:05:40.757939 kernel: CPU features: detected: ARM erratum 1418040 Sep 12 22:05:40.757946 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 12 22:05:40.757953 kernel: alternatives: applying boot alternatives Sep 12 22:05:40.757962 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=319fa5fb212e5dd8bf766d2f9f0bbb61d6aa6c81f2813f4b5b49defba0af2b2f Sep 12 22:05:40.757971 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 12 22:05:40.757978 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 12 22:05:40.757985 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 12 22:05:40.757992 kernel: Fallback order for Node 0: 0 Sep 12 22:05:40.757998 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 12 22:05:40.758005 kernel: Policy zone: DMA Sep 12 22:05:40.758012 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 12 22:05:40.758019 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 12 22:05:40.758025 kernel: software IO TLB: area num 4. Sep 12 22:05:40.758032 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 12 22:05:40.758039 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Sep 12 22:05:40.758048 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 22:05:40.758055 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 12 22:05:40.758062 kernel: rcu: RCU event tracing is enabled. Sep 12 22:05:40.758069 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 12 22:05:40.758077 kernel: Trampoline variant of Tasks RCU enabled. Sep 12 22:05:40.758083 kernel: Tracing variant of Tasks RCU enabled. Sep 12 22:05:40.758090 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 22:05:40.758097 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 22:05:40.758105 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 12 22:05:40.758112 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 12 22:05:40.758118 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 12 22:05:40.758127 kernel: GICv3: 256 SPIs implemented Sep 12 22:05:40.758134 kernel: GICv3: 0 Extended SPIs implemented Sep 12 22:05:40.758140 kernel: Root IRQ handler: gic_handle_irq Sep 12 22:05:40.758147 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 12 22:05:40.758154 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 12 22:05:40.758161 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 12 22:05:40.758167 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 12 22:05:40.758174 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 12 22:05:40.758181 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 12 22:05:40.758188 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 12 22:05:40.758195 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 12 22:05:40.758202 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 22:05:40.758210 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 22:05:40.758217 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 12 22:05:40.758224 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 12 22:05:40.758231 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 12 22:05:40.758238 kernel: arm-pv: using stolen time PV Sep 12 22:05:40.758245 kernel: Console: colour dummy device 80x25 Sep 12 22:05:40.758252 kernel: ACPI: Core revision 20240827 Sep 12 22:05:40.758259 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 12 22:05:40.758266 kernel: pid_max: default: 32768 minimum: 301 Sep 12 22:05:40.758273 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 12 22:05:40.758282 kernel: landlock: Up and running. Sep 12 22:05:40.758289 kernel: SELinux: Initializing. Sep 12 22:05:40.758296 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 22:05:40.758303 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 22:05:40.758310 kernel: rcu: Hierarchical SRCU implementation. Sep 12 22:05:40.758317 kernel: rcu: Max phase no-delay instances is 400. Sep 12 22:05:40.758324 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 12 22:05:40.758332 kernel: Remapping and enabling EFI services. Sep 12 22:05:40.758339 kernel: smp: Bringing up secondary CPUs ... Sep 12 22:05:40.758352 kernel: Detected PIPT I-cache on CPU1 Sep 12 22:05:40.758360 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 12 22:05:40.758367 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 12 22:05:40.758376 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 22:05:40.758384 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 12 22:05:40.758391 kernel: Detected PIPT I-cache on CPU2 Sep 12 22:05:40.758399 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 12 22:05:40.758406 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 12 22:05:40.758415 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 22:05:40.758423 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 12 22:05:40.758430 kernel: Detected PIPT I-cache on CPU3 Sep 12 22:05:40.758438 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 12 22:05:40.758446 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 12 22:05:40.758453 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 22:05:40.758460 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 12 22:05:40.758469 kernel: smp: Brought up 1 node, 4 CPUs Sep 12 22:05:40.758476 kernel: SMP: Total of 4 processors activated. Sep 12 22:05:40.758485 kernel: CPU: All CPU(s) started at EL1 Sep 12 22:05:40.758493 kernel: CPU features: detected: 32-bit EL0 Support Sep 12 22:05:40.758500 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 12 22:05:40.758508 kernel: CPU features: detected: Common not Private translations Sep 12 22:05:40.758515 kernel: CPU features: detected: CRC32 instructions Sep 12 22:05:40.758523 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 12 22:05:40.758574 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 12 22:05:40.758582 kernel: CPU features: detected: LSE atomic instructions Sep 12 22:05:40.758590 kernel: CPU features: detected: Privileged Access Never Sep 12 22:05:40.758600 kernel: CPU features: detected: RAS Extension Support Sep 12 22:05:40.758608 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 12 22:05:40.758616 kernel: alternatives: applying system-wide alternatives Sep 12 22:05:40.758624 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 12 22:05:40.758632 kernel: Memory: 2422208K/2572288K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38976K init, 1038K bss, 127744K reserved, 16384K cma-reserved) Sep 12 22:05:40.758639 kernel: devtmpfs: initialized Sep 12 22:05:40.758647 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 22:05:40.758655 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 12 22:05:40.758663 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 12 22:05:40.758678 kernel: 0 pages in range for non-PLT usage Sep 12 22:05:40.758686 kernel: 508560 pages in range for PLT usage Sep 12 22:05:40.758694 kernel: pinctrl core: initialized pinctrl subsystem Sep 12 22:05:40.758701 kernel: SMBIOS 3.0.0 present. Sep 12 22:05:40.758709 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 12 22:05:40.758716 kernel: DMI: Memory slots populated: 1/1 Sep 12 22:05:40.758724 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 22:05:40.758731 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 12 22:05:40.758739 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 22:05:40.758749 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 22:05:40.758756 kernel: audit: initializing netlink subsys (disabled) Sep 12 22:05:40.758764 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 12 22:05:40.758772 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 12 22:05:40.758779 kernel: cpuidle: using governor menu Sep 12 22:05:40.758787 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 12 22:05:40.758794 kernel: ASID allocator initialised with 32768 entries Sep 12 22:05:40.758802 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 22:05:40.758809 kernel: Serial: AMBA PL011 UART driver Sep 12 22:05:40.758818 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 22:05:40.758826 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 22:05:40.758833 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 12 22:05:40.758841 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 12 22:05:40.758849 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 22:05:40.758856 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 22:05:40.758864 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 12 22:05:40.758872 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 12 22:05:40.758880 kernel: ACPI: Added _OSI(Module Device) Sep 12 22:05:40.758889 kernel: ACPI: Added _OSI(Processor Device) Sep 12 22:05:40.758896 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 12 22:05:40.758904 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 12 22:05:40.758911 kernel: ACPI: Interpreter enabled Sep 12 22:05:40.758919 kernel: ACPI: Using GIC for interrupt routing Sep 12 22:05:40.758926 kernel: ACPI: MCFG table detected, 1 entries Sep 12 22:05:40.758934 kernel: ACPI: CPU0 has been hot-added Sep 12 22:05:40.758942 kernel: ACPI: CPU1 has been hot-added Sep 12 22:05:40.758950 kernel: ACPI: CPU2 has been hot-added Sep 12 22:05:40.758958 kernel: ACPI: CPU3 has been hot-added Sep 12 22:05:40.758967 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 12 22:05:40.758974 kernel: printk: legacy console [ttyAMA0] enabled Sep 12 22:05:40.758982 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 12 22:05:40.759126 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 22:05:40.759195 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 22:05:40.759257 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 22:05:40.759318 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 12 22:05:40.759382 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 12 22:05:40.759392 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 12 22:05:40.759400 kernel: PCI host bridge to bus 0000:00 Sep 12 22:05:40.759469 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 12 22:05:40.759526 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 12 22:05:40.759606 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 12 22:05:40.759663 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 12 22:05:40.759761 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 12 22:05:40.759837 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 12 22:05:40.759904 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 12 22:05:40.759969 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 12 22:05:40.760032 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 12 22:05:40.760093 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 12 22:05:40.760156 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 12 22:05:40.760223 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 12 22:05:40.760282 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 12 22:05:40.760341 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 12 22:05:40.760402 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 12 22:05:40.760412 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 12 22:05:40.760419 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 12 22:05:40.760427 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 12 22:05:40.760437 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 12 22:05:40.760445 kernel: iommu: Default domain type: Translated Sep 12 22:05:40.760452 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 12 22:05:40.760460 kernel: efivars: Registered efivars operations Sep 12 22:05:40.760468 kernel: vgaarb: loaded Sep 12 22:05:40.760475 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 12 22:05:40.760483 kernel: VFS: Disk quotas dquot_6.6.0 Sep 12 22:05:40.760490 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 22:05:40.760498 kernel: pnp: PnP ACPI init Sep 12 22:05:40.760586 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 12 22:05:40.760597 kernel: pnp: PnP ACPI: found 1 devices Sep 12 22:05:40.760605 kernel: NET: Registered PF_INET protocol family Sep 12 22:05:40.760613 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 22:05:40.760620 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 12 22:05:40.760628 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 12 22:05:40.760636 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 22:05:40.760644 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 12 22:05:40.760654 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 12 22:05:40.760662 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 22:05:40.760669 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 22:05:40.760683 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 22:05:40.760691 kernel: PCI: CLS 0 bytes, default 64 Sep 12 22:05:40.760698 kernel: kvm [1]: HYP mode not available Sep 12 22:05:40.760706 kernel: Initialise system trusted keyrings Sep 12 22:05:40.760713 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 12 22:05:40.760720 kernel: Key type asymmetric registered Sep 12 22:05:40.760730 kernel: Asymmetric key parser 'x509' registered Sep 12 22:05:40.760738 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 12 22:05:40.760745 kernel: io scheduler mq-deadline registered Sep 12 22:05:40.760753 kernel: io scheduler kyber registered Sep 12 22:05:40.760760 kernel: io scheduler bfq registered Sep 12 22:05:40.760768 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 12 22:05:40.760776 kernel: ACPI: button: Power Button [PWRB] Sep 12 22:05:40.760783 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 12 22:05:40.760853 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 12 22:05:40.760866 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 22:05:40.760874 kernel: thunder_xcv, ver 1.0 Sep 12 22:05:40.760881 kernel: thunder_bgx, ver 1.0 Sep 12 22:05:40.760889 kernel: nicpf, ver 1.0 Sep 12 22:05:40.760896 kernel: nicvf, ver 1.0 Sep 12 22:05:40.760966 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 12 22:05:40.761026 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-12T22:05:40 UTC (1757714740) Sep 12 22:05:40.761036 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 12 22:05:40.761044 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 12 22:05:40.761053 kernel: watchdog: NMI not fully supported Sep 12 22:05:40.761061 kernel: watchdog: Hard watchdog permanently disabled Sep 12 22:05:40.761068 kernel: NET: Registered PF_INET6 protocol family Sep 12 22:05:40.761075 kernel: Segment Routing with IPv6 Sep 12 22:05:40.761083 kernel: In-situ OAM (IOAM) with IPv6 Sep 12 22:05:40.761090 kernel: NET: Registered PF_PACKET protocol family Sep 12 22:05:40.761098 kernel: Key type dns_resolver registered Sep 12 22:05:40.761105 kernel: registered taskstats version 1 Sep 12 22:05:40.761113 kernel: Loading compiled-in X.509 certificates Sep 12 22:05:40.761122 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 2d7730e6d35b3fbd1c590cd72a2500b2380c020e' Sep 12 22:05:40.761129 kernel: Demotion targets for Node 0: null Sep 12 22:05:40.761136 kernel: Key type .fscrypt registered Sep 12 22:05:40.761144 kernel: Key type fscrypt-provisioning registered Sep 12 22:05:40.761152 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 12 22:05:40.761159 kernel: ima: Allocated hash algorithm: sha1 Sep 12 22:05:40.761167 kernel: ima: No architecture policies found Sep 12 22:05:40.761175 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 12 22:05:40.761185 kernel: clk: Disabling unused clocks Sep 12 22:05:40.761193 kernel: PM: genpd: Disabling unused power domains Sep 12 22:05:40.761200 kernel: Warning: unable to open an initial console. Sep 12 22:05:40.761208 kernel: Freeing unused kernel memory: 38976K Sep 12 22:05:40.761215 kernel: Run /init as init process Sep 12 22:05:40.761223 kernel: with arguments: Sep 12 22:05:40.761230 kernel: /init Sep 12 22:05:40.761237 kernel: with environment: Sep 12 22:05:40.761244 kernel: HOME=/ Sep 12 22:05:40.761252 kernel: TERM=linux Sep 12 22:05:40.761261 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 12 22:05:40.761269 systemd[1]: Successfully made /usr/ read-only. Sep 12 22:05:40.761280 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 22:05:40.761288 systemd[1]: Detected virtualization kvm. Sep 12 22:05:40.761296 systemd[1]: Detected architecture arm64. Sep 12 22:05:40.761304 systemd[1]: Running in initrd. Sep 12 22:05:40.761311 systemd[1]: No hostname configured, using default hostname. Sep 12 22:05:40.761322 systemd[1]: Hostname set to . Sep 12 22:05:40.761329 systemd[1]: Initializing machine ID from VM UUID. Sep 12 22:05:40.761338 systemd[1]: Queued start job for default target initrd.target. Sep 12 22:05:40.761346 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 22:05:40.761354 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 22:05:40.761362 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 12 22:05:40.761371 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 22:05:40.761379 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 12 22:05:40.761390 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 12 22:05:40.761399 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 12 22:05:40.761407 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 12 22:05:40.761415 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 22:05:40.761424 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 22:05:40.761432 systemd[1]: Reached target paths.target - Path Units. Sep 12 22:05:40.761440 systemd[1]: Reached target slices.target - Slice Units. Sep 12 22:05:40.761450 systemd[1]: Reached target swap.target - Swaps. Sep 12 22:05:40.761458 systemd[1]: Reached target timers.target - Timer Units. Sep 12 22:05:40.761467 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 22:05:40.761475 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 22:05:40.761483 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 12 22:05:40.761491 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 12 22:05:40.761499 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 12 22:05:40.761507 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 22:05:40.761517 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 22:05:40.761525 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 22:05:40.761546 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 12 22:05:40.761555 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 22:05:40.761563 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 12 22:05:40.761571 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 12 22:05:40.761579 systemd[1]: Starting systemd-fsck-usr.service... Sep 12 22:05:40.761587 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 22:05:40.761595 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 22:05:40.761605 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 22:05:40.761614 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 12 22:05:40.761622 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 22:05:40.761630 systemd[1]: Finished systemd-fsck-usr.service. Sep 12 22:05:40.761640 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 22:05:40.761667 systemd-journald[244]: Collecting audit messages is disabled. Sep 12 22:05:40.761717 systemd-journald[244]: Journal started Sep 12 22:05:40.761739 systemd-journald[244]: Runtime Journal (/run/log/journal/5134e455123c4172a790ace8e09fe691) is 6M, max 48.5M, 42.4M free. Sep 12 22:05:40.753869 systemd-modules-load[245]: Inserted module 'overlay' Sep 12 22:05:40.763552 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 22:05:40.766551 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 22:05:40.768456 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 12 22:05:40.770937 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 12 22:05:40.770961 kernel: Bridge firewalling registered Sep 12 22:05:40.770071 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 22:05:40.770904 systemd-modules-load[245]: Inserted module 'br_netfilter' Sep 12 22:05:40.771955 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 22:05:40.775738 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 22:05:40.778373 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 22:05:40.779831 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 22:05:40.781064 systemd-tmpfiles[262]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 12 22:05:40.783794 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 22:05:40.790483 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 22:05:40.793788 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 22:05:40.796162 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 12 22:05:40.800556 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 22:05:40.805081 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 12 22:05:40.823370 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=319fa5fb212e5dd8bf766d2f9f0bbb61d6aa6c81f2813f4b5b49defba0af2b2f Sep 12 22:05:40.836222 systemd-resolved[285]: Positive Trust Anchors: Sep 12 22:05:40.836240 systemd-resolved[285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 12 22:05:40.836272 systemd-resolved[285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 12 22:05:40.841174 systemd-resolved[285]: Defaulting to hostname 'linux'. Sep 12 22:05:40.842551 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 12 22:05:40.844866 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 12 22:05:40.894559 kernel: SCSI subsystem initialized Sep 12 22:05:40.898552 kernel: Loading iSCSI transport class v2.0-870. Sep 12 22:05:40.906573 kernel: iscsi: registered transport (tcp) Sep 12 22:05:40.918848 kernel: iscsi: registered transport (qla4xxx) Sep 12 22:05:40.918896 kernel: QLogic iSCSI HBA Driver Sep 12 22:05:40.935999 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 22:05:40.961566 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 22:05:40.963437 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 22:05:41.007483 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 12 22:05:41.009602 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 12 22:05:41.069589 kernel: raid6: neonx8 gen() 15783 MB/s Sep 12 22:05:41.086560 kernel: raid6: neonx4 gen() 15779 MB/s Sep 12 22:05:41.103567 kernel: raid6: neonx2 gen() 13240 MB/s Sep 12 22:05:41.120554 kernel: raid6: neonx1 gen() 10435 MB/s Sep 12 22:05:41.137558 kernel: raid6: int64x8 gen() 6902 MB/s Sep 12 22:05:41.154554 kernel: raid6: int64x4 gen() 7211 MB/s Sep 12 22:05:41.171551 kernel: raid6: int64x2 gen() 6106 MB/s Sep 12 22:05:41.188558 kernel: raid6: int64x1 gen() 5052 MB/s Sep 12 22:05:41.188586 kernel: raid6: using algorithm neonx8 gen() 15783 MB/s Sep 12 22:05:41.205569 kernel: raid6: .... xor() 12066 MB/s, rmw enabled Sep 12 22:05:41.205613 kernel: raid6: using neon recovery algorithm Sep 12 22:05:41.210734 kernel: xor: measuring software checksum speed Sep 12 22:05:41.210765 kernel: 8regs : 21653 MB/sec Sep 12 22:05:41.211876 kernel: 32regs : 21687 MB/sec Sep 12 22:05:41.211889 kernel: arm64_neon : 28109 MB/sec Sep 12 22:05:41.211899 kernel: xor: using function: arm64_neon (28109 MB/sec) Sep 12 22:05:41.264563 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 12 22:05:41.272574 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 12 22:05:41.274770 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 22:05:41.299893 systemd-udevd[498]: Using default interface naming scheme 'v255'. Sep 12 22:05:41.303953 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 22:05:41.305680 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 12 22:05:41.328723 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation Sep 12 22:05:41.351002 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 22:05:41.353048 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 22:05:41.406087 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 22:05:41.409979 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 12 22:05:41.448647 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 12 22:05:41.463399 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 12 22:05:41.463760 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 12 22:05:41.468509 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 22:05:41.475381 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 12 22:05:41.475731 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 12 22:05:41.476472 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 22:05:41.468873 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 22:05:41.476445 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 22:05:41.478907 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 22:05:41.507649 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 22:05:41.509608 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 12 22:05:41.517912 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 12 22:05:41.525766 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 12 22:05:41.531573 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 12 22:05:41.532563 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 12 22:05:41.540739 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 12 22:05:41.541741 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 22:05:41.543454 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 22:05:41.545178 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 22:05:41.547349 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 12 22:05:41.548919 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 12 22:05:41.568551 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 22:05:41.570772 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 12 22:05:41.576560 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 22:05:42.581144 disk-uuid[591]: The operation has completed successfully. Sep 12 22:05:42.582520 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 22:05:42.600416 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 12 22:05:42.600538 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 12 22:05:42.630320 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 12 22:05:42.651547 sh[609]: Success Sep 12 22:05:42.663690 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 22:05:42.663741 kernel: device-mapper: uevent: version 1.0.3 Sep 12 22:05:42.664686 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 12 22:05:42.672564 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 12 22:05:42.697328 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 12 22:05:42.699131 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 12 22:05:42.706777 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 12 22:05:42.714347 kernel: BTRFS: device fsid 254e43f1-b609-42b8-bcc5-437252095415 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (622) Sep 12 22:05:42.714391 kernel: BTRFS info (device dm-0): first mount of filesystem 254e43f1-b609-42b8-bcc5-437252095415 Sep 12 22:05:42.714402 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 12 22:05:42.719566 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 12 22:05:42.719610 kernel: BTRFS info (device dm-0): enabling free space tree Sep 12 22:05:42.720313 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 12 22:05:42.721466 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 12 22:05:42.722454 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 12 22:05:42.723263 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 12 22:05:42.724658 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 12 22:05:42.749655 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (651) Sep 12 22:05:42.749704 kernel: BTRFS info (device vdb6): first mount of filesystem 5dadbedd-e975-4944-978a-462cb6ec6aa0 Sep 12 22:05:42.751097 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 12 22:05:42.754631 kernel: BTRFS info (device vdb6): turning on async discard Sep 12 22:05:42.754671 kernel: BTRFS info (device vdb6): enabling free space tree Sep 12 22:05:42.758557 kernel: BTRFS info (device vdb6): last unmount of filesystem 5dadbedd-e975-4944-978a-462cb6ec6aa0 Sep 12 22:05:42.760596 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 12 22:05:42.762231 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 12 22:05:42.828273 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 12 22:05:42.832951 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 12 22:05:42.864441 ignition[694]: Ignition 2.22.0 Sep 12 22:05:42.864457 ignition[694]: Stage: fetch-offline Sep 12 22:05:42.864491 ignition[694]: no configs at "/usr/lib/ignition/base.d" Sep 12 22:05:42.864499 ignition[694]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 22:05:42.864591 ignition[694]: parsed url from cmdline: "" Sep 12 22:05:42.864594 ignition[694]: no config URL provided Sep 12 22:05:42.864599 ignition[694]: reading system config file "/usr/lib/ignition/user.ign" Sep 12 22:05:42.864605 ignition[694]: no config at "/usr/lib/ignition/user.ign" Sep 12 22:05:42.864623 ignition[694]: op(1): [started] loading QEMU firmware config module Sep 12 22:05:42.870880 systemd-networkd[802]: lo: Link UP Sep 12 22:05:42.864628 ignition[694]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 12 22:05:42.870883 systemd-networkd[802]: lo: Gained carrier Sep 12 22:05:42.870065 ignition[694]: op(1): [finished] loading QEMU firmware config module Sep 12 22:05:42.871592 systemd-networkd[802]: Enumeration completed Sep 12 22:05:42.871741 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 12 22:05:42.872935 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 22:05:42.880213 ignition[694]: parsing config with SHA512: 628af14ac4eaa22c46dc8c377eec659c291f21075aeae8565be1a1f6d0cd2398f9ca4cea3e1dec8d7fa193c23e9eb384728fae18379b635544522df236a618dd Sep 12 22:05:42.872939 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 12 22:05:42.873621 systemd-networkd[802]: eth0: Link UP Sep 12 22:05:42.873743 systemd-networkd[802]: eth0: Gained carrier Sep 12 22:05:42.873752 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 22:05:42.886645 ignition[694]: fetch-offline: fetch-offline passed Sep 12 22:05:42.874963 systemd[1]: Reached target network.target - Network. Sep 12 22:05:42.886758 ignition[694]: Ignition finished successfully Sep 12 22:05:42.886119 unknown[694]: fetched base config from "system" Sep 12 22:05:42.886126 unknown[694]: fetched user config from "qemu" Sep 12 22:05:42.889589 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 12 22:05:42.891242 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 12 22:05:42.892015 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 12 22:05:42.892583 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.40/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 12 22:05:42.924986 ignition[809]: Ignition 2.22.0 Sep 12 22:05:42.925004 ignition[809]: Stage: kargs Sep 12 22:05:42.925140 ignition[809]: no configs at "/usr/lib/ignition/base.d" Sep 12 22:05:42.925148 ignition[809]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 22:05:42.929157 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 12 22:05:42.925859 ignition[809]: kargs: kargs passed Sep 12 22:05:42.925903 ignition[809]: Ignition finished successfully Sep 12 22:05:42.931377 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 12 22:05:42.960320 ignition[818]: Ignition 2.22.0 Sep 12 22:05:42.960338 ignition[818]: Stage: disks Sep 12 22:05:42.960465 ignition[818]: no configs at "/usr/lib/ignition/base.d" Sep 12 22:05:42.960473 ignition[818]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 22:05:42.961041 ignition[818]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Sep 12 22:05:42.965421 ignition[818]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Sep 12 22:05:42.965518 ignition[818]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Sep 12 22:05:42.965526 ignition[818]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:42.965742 ignition[818]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:42.965753 ignition[818]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Sep 12 22:05:42.965781 ignition[818]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:42.965792 ignition[818]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:43.980636 ignition[818]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:43.980654 ignition[818]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:43.981583 ignition[818]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:43.981598 ignition[818]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+0 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Sep 12 22:05:43.984561 ignition[818]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+0 --change-name=1:data /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Sep 12 22:05:43.984593 ignition[818]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:43.984600 ignition[818]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+0" "--change-name=1:data" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:44.916815 systemd-networkd[802]: eth0: Gained IPv6LL Sep 12 22:05:44.996846 kernel: vda: vda1 Sep 12 22:05:44.996887 ignition[818]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:44.996939 ignition[818]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Sep 12 22:05:44.996946 ignition[818]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Sep 12 22:05:45.050443 ignition[818]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Sep 12 22:05:45.050457 ignition[818]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Sep 12 22:05:45.050466 ignition[818]: disks: createLuks: op(7): [started] waiting for devices [/dev/disk/by-partlabel/data] Sep 12 22:05:45.059769 ignition[818]: disks: createLuks: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/data] Sep 12 22:05:45.059865 ignition[818]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/data": "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" -> "/dev/vda1" Sep 12 22:05:45.060048 ignition[818]: disks: createLuks: op(8): [started] checking if /dev/disk/by-partlabel/data is a luks2 device Sep 12 22:05:45.060069 ignition[818]: disks: createLuks: op(8): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "--type" "luks2" Sep 12 22:05:45.065451 ignition[818]: disks: createLuks: op(8): [finished] checking if /dev/disk/by-partlabel/data is a luks2 device Sep 12 22:05:45.065467 ignition[818]: disks: createLuks: op(9): [started] checking if /dev/disk/by-partlabel/data is a luks device Sep 12 22:05:45.065499 ignition[818]: disks: createLuks: op(9): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Sep 12 22:05:45.068992 ignition[818]: disks: createLuks: op(9): [finished] checking if /dev/disk/by-partlabel/data is a luks device Sep 12 22:05:45.069009 ignition[818]: disks: createLuks: op(a): [started] determining volume type of "/dev/disk/by-partlabel/data" Sep 12 22:05:45.075121 ignition[818]: disks: createLuks: op(a): [finished] determining volume type of "/dev/disk/by-partlabel/data" Sep 12 22:05:45.075136 ignition[818]: disks: createLuks: found at "/dev/disk/by-partlabel/data" with uuid "" and label "" Sep 12 22:05:45.075178 ignition[818]: disks: createLuks: op(b): [started] creating "dataencrypted" Sep 12 22:05:45.075189 ignition[818]: disks: createLuks: op(b): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-1016954258" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Sep 12 22:05:51.701014 ignition[818]: disks: createLuks: op(b): [finished] creating "dataencrypted" Sep 12 22:05:51.701051 ignition[818]: disks: createLuks: op(c): [started] opening luks device dataencrypted Sep 12 22:05:51.701079 ignition[818]: disks: createLuks: op(c): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "dataencrypted" "--key-file" "/tmp/ignition-luks-1016954258" "--persistent" Sep 12 22:05:53.665548 kernel: Key type trusted registered Sep 12 22:05:53.665604 kernel: Key type encrypted registered Sep 12 22:05:53.688518 ignition[818]: disks: createLuks: op(c): [finished] opening luks device dataencrypted Sep 12 22:05:53.689194 ignition[818]: disks: createLuks: op(d): [started] Clevis bind Sep 12 22:05:53.689208 ignition[818]: disks: createLuks: op(d): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-1016954258" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" Sep 12 22:05:59.981933 ignition[818]: disks: createLuks: op(d): [finished] Clevis bind Sep 12 22:05:59.981962 ignition[818]: disks: createLuks: op(e): [started] closing clevis luks device dataencrypted Sep 12 22:05:59.981969 ignition[818]: disks: createLuks: op(e): executing: "cryptsetup" "luksClose" "dataencrypted" Sep 12 22:06:00.044361 ignition[818]: disks: createLuks: op(e): [finished] closing clevis luks device dataencrypted Sep 12 22:06:00.045443 ignition[818]: disks: createLuks: op(f): [started] reopening clevis luks device dataencrypted Sep 12 22:06:00.045454 ignition[818]: disks: createLuks: op(f): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "-n" "dataencrypted" Sep 12 22:06:02.398954 ignition[818]: disks: createLuks: op(f): [finished] reopening clevis luks device dataencrypted Sep 12 22:06:02.400211 ignition[818]: disks: createLuks: op(10): [started] removing key file for dataencrypted Sep 12 22:06:02.400221 ignition[818]: disks: createLuks: op(10): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "/tmp/ignition-luks-1016954258" Sep 12 22:06:04.373379 ignition[818]: disks: createLuks: op(10): [finished] removing key file for dataencrypted Sep 12 22:06:04.373438 ignition[818]: disks: createLuks: op(11): [started] waiting for triggered uevent Sep 12 22:06:04.373445 ignition[818]: disks: createLuks: op(11): executing: "udevadm" "trigger" "--settle" "/dev/vda1" Sep 12 22:06:04.381522 ignition[818]: disks: createLuks: op(11): [finished] waiting for triggered uevent Sep 12 22:06:04.381604 ignition[818]: disks: createFilesystems: op(12): [started] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Sep 12 22:06:04.389820 ignition[818]: disks: createFilesystems: op(12): [finished] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Sep 12 22:06:04.389870 ignition[818]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-dataencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" -> "/dev/dm-1" Sep 12 22:06:04.389975 ignition[818]: disks: createFilesystems: op(13): [started] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Sep 12 22:06:04.402488 ignition[818]: disks: createFilesystems: op(13): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Sep 12 22:06:04.402498 ignition[818]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-dataencrypted" with uuid "" and label "" Sep 12 22:06:04.402525 ignition[818]: disks: createFilesystems: op(14): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Sep 12 22:06:04.402544 ignition[818]: disks: createFilesystems: op(14): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Sep 12 22:06:04.408597 ignition[818]: disks: createFilesystems: op(14): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Sep 12 22:06:04.408625 ignition[818]: disks: createFilesystems: op(15): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Sep 12 22:06:04.408632 ignition[818]: disks: createFilesystems: op(15): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Sep 12 22:06:04.428557 ignition[818]: disks: createFilesystems: op(15): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Sep 12 22:06:04.428617 ignition[818]: disks: createFilesystems: op(16): [started] waiting for triggered uevent Sep 12 22:06:04.428623 ignition[818]: disks: createFilesystems: op(16): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Sep 12 22:06:04.442200 ignition[818]: disks: createFilesystems: op(16): [finished] waiting for triggered uevent Sep 12 22:06:04.442217 ignition[818]: disks: disks passed Sep 12 22:06:04.442272 ignition[818]: Ignition finished successfully Sep 12 22:06:04.444426 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 12 22:06:04.448668 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 12 22:06:04.449820 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 12 22:06:04.451406 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 22:06:04.453181 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 22:06:04.454667 systemd[1]: Reached target basic.target - Basic System. Sep 12 22:06:04.456876 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 12 22:06:04.484214 systemd-fsck[2544]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 12 22:06:04.489030 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 12 22:06:04.491059 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 12 22:06:04.548556 kernel: EXT4-fs (vdb9): mounted filesystem a7b592ec-3c41-4dc2-88a7-056c1f18b418 r/w with ordered data mode. Quota mode: none. Sep 12 22:06:04.549305 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 12 22:06:04.550376 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 12 22:06:04.552389 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 12 22:06:04.553764 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 12 22:06:04.554567 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 12 22:06:04.554617 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 12 22:06:04.554641 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 12 22:06:04.570154 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 12 22:06:04.573118 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 12 22:06:04.575798 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2552) Sep 12 22:06:04.575817 kernel: BTRFS info (device vdb6): first mount of filesystem 5dadbedd-e975-4944-978a-462cb6ec6aa0 Sep 12 22:06:04.575833 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 12 22:06:04.578642 kernel: BTRFS info (device vdb6): turning on async discard Sep 12 22:06:04.578671 kernel: BTRFS info (device vdb6): enabling free space tree Sep 12 22:06:04.579681 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 12 22:06:04.589085 initrd-setup-root[2576]: cut: /sysroot/etc/passwd: No such file or directory Sep 12 22:06:04.593098 initrd-setup-root[2583]: cut: /sysroot/etc/group: No such file or directory Sep 12 22:06:04.595899 initrd-setup-root[2590]: cut: /sysroot/etc/shadow: No such file or directory Sep 12 22:06:04.599390 initrd-setup-root[2597]: cut: /sysroot/etc/gshadow: No such file or directory Sep 12 22:06:04.657360 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 12 22:06:04.660368 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 12 22:06:04.661749 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 12 22:06:04.676597 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 12 22:06:04.678556 kernel: BTRFS info (device vdb6): last unmount of filesystem 5dadbedd-e975-4944-978a-462cb6ec6aa0 Sep 12 22:06:04.700699 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 12 22:06:04.715243 ignition[2666]: INFO : Ignition 2.22.0 Sep 12 22:06:04.715243 ignition[2666]: INFO : Stage: mount Sep 12 22:06:04.716542 ignition[2666]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 12 22:06:04.716542 ignition[2666]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 22:06:04.716542 ignition[2666]: INFO : mount: op(1): [started] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Sep 12 22:06:04.716542 ignition[2666]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/dm-name-dataencrypted" "/sysroot/mnt/data" Sep 12 22:06:04.728561 kernel: EXT4-fs (dm-1): mounted filesystem 60eb17de-d329-43f5-ab69-c280a349e0ab r/w with ordered data mode. Quota mode: none. Sep 12 22:06:04.728620 ignition[2666]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Sep 12 22:06:04.728620 ignition[2666]: INFO : mount: mount passed Sep 12 22:06:04.731398 ignition[2666]: INFO : Ignition finished successfully Sep 12 22:06:04.732371 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 12 22:06:04.735493 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 12 22:06:05.551262 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 12 22:06:05.568545 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2682) Sep 12 22:06:05.570168 kernel: BTRFS info (device vdb6): first mount of filesystem 5dadbedd-e975-4944-978a-462cb6ec6aa0 Sep 12 22:06:05.570183 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 12 22:06:05.572543 kernel: BTRFS info (device vdb6): turning on async discard Sep 12 22:06:05.572562 kernel: BTRFS info (device vdb6): enabling free space tree Sep 12 22:06:05.574024 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 12 22:06:05.604753 ignition[2700]: INFO : Ignition 2.22.0 Sep 12 22:06:05.604753 ignition[2700]: INFO : Stage: files Sep 12 22:06:05.606124 ignition[2700]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 12 22:06:05.606124 ignition[2700]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 22:06:05.606124 ignition[2700]: DEBUG : files: compiled without relabeling support, skipping Sep 12 22:06:05.606124 ignition[2700]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 12 22:06:05.606124 ignition[2700]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 12 22:06:05.610922 ignition[2700]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 12 22:06:05.610922 ignition[2700]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 12 22:06:05.610922 ignition[2700]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 12 22:06:05.610201 unknown[2700]: wrote ssh authorized keys file for user: core Sep 12 22:06:05.615525 ignition[2700]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 12 22:06:05.615525 ignition[2700]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 12 22:06:05.615525 ignition[2700]: INFO : files: op(4): [started] processing unit "mnt-data.mount" Sep 12 22:06:05.619824 ignition[2700]: INFO : files: op(4): op(5): [started] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Sep 12 22:06:05.619824 ignition[2700]: INFO : files: op(4): op(5): [finished] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Sep 12 22:06:05.619824 ignition[2700]: INFO : files: op(4): [finished] processing unit "mnt-data.mount" Sep 12 22:06:05.619824 ignition[2700]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Sep 12 22:06:05.619824 ignition[2700]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 12 22:06:05.619824 ignition[2700]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 12 22:06:05.619824 ignition[2700]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Sep 12 22:06:05.619824 ignition[2700]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Sep 12 22:06:05.630620 ignition[2700]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 12 22:06:05.630620 ignition[2700]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 12 22:06:05.632977 ignition[2700]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Sep 12 22:06:05.632977 ignition[2700]: INFO : files: op(a): [started] setting preset to enabled for "mnt-data.mount" Sep 12 22:06:05.632977 ignition[2700]: INFO : files: op(a): [finished] setting preset to enabled for "mnt-data.mount" Sep 12 22:06:05.635998 ignition[2700]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/crypttab" Sep 12 22:06:05.635998 ignition[2700]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/crypttab" Sep 12 22:06:05.635998 ignition[2700]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] appending to file "/sysroot/etc/crypttab" Sep 12 22:06:05.635998 ignition[2700]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] appending to file "/sysroot/etc/crypttab" Sep 12 22:06:05.635998 ignition[2700]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 12 22:06:05.635998 ignition[2700]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 12 22:06:05.635998 ignition[2700]: INFO : files: files passed Sep 12 22:06:05.635998 ignition[2700]: INFO : Ignition finished successfully Sep 12 22:06:05.636717 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 12 22:06:05.638724 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 12 22:06:05.640259 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 12 22:06:05.656810 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 12 22:06:05.656916 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 12 22:06:05.659232 initrd-setup-root-after-ignition[2729]: grep: /sysroot/oem/oem-release: No such file or directory Sep 12 22:06:05.660307 initrd-setup-root-after-ignition[2731]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 22:06:05.660307 initrd-setup-root-after-ignition[2731]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 12 22:06:05.662680 initrd-setup-root-after-ignition[2735]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 22:06:05.662646 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 22:06:05.663662 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 12 22:06:05.666040 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 12 22:06:05.696298 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 12 22:06:05.696415 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 12 22:06:05.698147 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 12 22:06:05.699480 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 12 22:06:05.701025 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 12 22:06:05.701701 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 12 22:06:05.727480 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 22:06:05.729665 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 12 22:06:05.750077 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 12 22:06:05.751056 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 22:06:05.752571 systemd[1]: Stopped target timers.target - Timer Units. Sep 12 22:06:05.754139 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 12 22:06:05.754249 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 22:06:05.756127 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 12 22:06:05.757620 systemd[1]: Stopped target basic.target - Basic System. Sep 12 22:06:05.758933 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 12 22:06:05.760276 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 12 22:06:05.761750 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 12 22:06:05.763324 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 12 22:06:05.764771 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 12 22:06:05.766313 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 22:06:05.767838 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 12 22:06:05.769386 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 12 22:06:05.770723 systemd[1]: Stopped target swap.target - Swaps. Sep 12 22:06:05.771866 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 12 22:06:05.771971 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 12 22:06:05.773757 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 12 22:06:05.775363 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 22:06:05.776861 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 12 22:06:05.780602 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 22:06:05.781609 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 12 22:06:05.781724 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 12 22:06:05.784053 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 12 22:06:05.784166 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 12 22:06:05.785671 systemd[1]: Stopped target paths.target - Path Units. Sep 12 22:06:05.786919 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 12 22:06:05.787030 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 22:06:05.788492 systemd[1]: Stopped target slices.target - Slice Units. Sep 12 22:06:05.789675 systemd[1]: Stopped target sockets.target - Socket Units. Sep 12 22:06:05.791219 systemd[1]: iscsid.socket: Deactivated successfully. Sep 12 22:06:05.791300 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 22:06:05.792913 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 12 22:06:05.792987 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 22:06:05.794183 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 12 22:06:05.794281 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 22:06:05.795563 systemd[1]: ignition-files.service: Deactivated successfully. Sep 12 22:06:05.795669 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 12 22:06:05.797514 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 12 22:06:05.799180 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 12 22:06:05.799872 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 12 22:06:05.799979 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 22:06:05.801461 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 12 22:06:05.801578 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 22:06:05.806322 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 12 22:06:05.809700 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 12 22:06:05.817727 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 12 22:06:05.821294 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 12 22:06:05.822574 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 12 22:06:05.825912 ignition[2756]: INFO : Ignition 2.22.0 Sep 12 22:06:05.825912 ignition[2756]: INFO : Stage: umount Sep 12 22:06:05.827108 ignition[2756]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 12 22:06:05.827108 ignition[2756]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 12 22:06:05.827108 ignition[2756]: INFO : umount: op(1): [started] umounting "/sysroot/mnt/data" Sep 12 22:06:05.828239 systemd[1]: sysroot-mnt-data.mount: Deactivated successfully. Sep 12 22:06:05.831128 kernel: EXT4-fs (dm-1): unmounting filesystem 60eb17de-d329-43f5-ab69-c280a349e0ab. Sep 12 22:06:05.831450 ignition[2756]: INFO : umount: op(1): [finished] umounting "/sysroot/mnt/data" Sep 12 22:06:05.831450 ignition[2756]: INFO : umount: umount passed Sep 12 22:06:05.832984 ignition[2756]: INFO : Ignition finished successfully Sep 12 22:06:05.833087 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 12 22:06:05.833170 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 12 22:06:05.834396 systemd[1]: Stopped target network.target - Network. Sep 12 22:06:05.835497 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 12 22:06:05.835565 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 12 22:06:05.836987 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 12 22:06:05.837027 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 12 22:06:05.838237 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 12 22:06:05.838276 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 12 22:06:05.839693 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 12 22:06:05.839728 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 12 22:06:05.841028 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 12 22:06:05.841061 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 12 22:06:05.842486 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 12 22:06:05.843853 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 12 22:06:05.847481 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 12 22:06:05.847631 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 12 22:06:05.851350 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 12 22:06:05.851604 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 12 22:06:05.851644 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 22:06:05.853998 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 12 22:06:05.854079 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 12 22:06:05.856574 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 12 22:06:05.857974 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 12 22:06:05.858020 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 12 22:06:05.860049 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 12 22:06:05.860856 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 12 22:06:05.860910 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 12 22:06:05.862583 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 12 22:06:05.862632 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 12 22:06:05.864699 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 12 22:06:05.864737 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 12 22:06:05.866190 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 22:06:05.880052 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 12 22:06:05.882603 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 22:06:05.883938 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 12 22:06:05.884021 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 12 22:06:05.885775 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 12 22:06:05.885841 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 12 22:06:05.886862 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 12 22:06:05.886892 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 22:06:05.888227 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 12 22:06:05.888270 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 12 22:06:05.890403 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 12 22:06:05.890450 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 12 22:06:05.892487 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 12 22:06:05.892556 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 22:06:05.895648 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 12 22:06:05.897022 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 12 22:06:05.897079 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 22:06:05.899540 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 12 22:06:05.899596 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 22:06:05.902094 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 12 22:06:05.902136 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 22:06:05.904774 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 12 22:06:05.904822 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 22:06:05.906416 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 22:06:05.906454 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 22:06:05.915843 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 12 22:06:05.915955 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 12 22:06:05.917633 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 12 22:06:05.919668 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 12 22:06:05.950164 systemd[1]: Switching root. Sep 12 22:06:05.990849 systemd-journald[244]: Journal stopped Sep 12 22:06:06.630684 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 12 22:06:06.630738 kernel: SELinux: policy capability network_peer_controls=1 Sep 12 22:06:06.630762 kernel: SELinux: policy capability open_perms=1 Sep 12 22:06:06.630772 kernel: SELinux: policy capability extended_socket_class=1 Sep 12 22:06:06.630781 kernel: SELinux: policy capability always_check_network=0 Sep 12 22:06:06.630790 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 12 22:06:06.630801 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 12 22:06:06.630812 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 12 22:06:06.630821 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 12 22:06:06.630829 kernel: SELinux: policy capability userspace_initial_context=0 Sep 12 22:06:06.630839 kernel: audit: type=1403 audit(1757714766.084:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 12 22:06:06.630853 systemd[1]: Successfully loaded SELinux policy in 64.262ms. Sep 12 22:06:06.630865 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.708ms. Sep 12 22:06:06.630876 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 22:06:06.630887 systemd[1]: Detected virtualization kvm. Sep 12 22:06:06.630897 systemd[1]: Detected architecture arm64. Sep 12 22:06:06.630906 systemd[1]: Detected first boot. Sep 12 22:06:06.630916 systemd[1]: Initializing machine ID from VM UUID. Sep 12 22:06:06.630926 zram_generator::config[2802]: No configuration found. Sep 12 22:06:06.630938 kernel: NET: Registered PF_VSOCK protocol family Sep 12 22:06:06.630948 systemd[1]: Populated /etc with preset unit settings. Sep 12 22:06:06.630958 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 12 22:06:06.630968 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 12 22:06:06.630977 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 12 22:06:06.630987 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 12 22:06:06.630997 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 12 22:06:06.631007 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 12 22:06:06.631017 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 12 22:06:06.631028 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 12 22:06:06.631041 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 12 22:06:06.631051 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 12 22:06:06.631061 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Sep 12 22:06:06.631071 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 12 22:06:06.631081 systemd[1]: Created slice user.slice - User and Session Slice. Sep 12 22:06:06.631091 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 22:06:06.631101 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 22:06:06.631111 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 12 22:06:06.631121 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 12 22:06:06.631132 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 12 22:06:06.631142 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 22:06:06.631153 systemd[1]: Expecting device dev-disk-by\x2duuid-d6a79199\x2d5444\x2d49cb\x2d9692\x2dcdb3ae18fa4c.device - /dev/disk/by-uuid/d6a79199-5444-49cb-9692-cdb3ae18fa4c... Sep 12 22:06:06.631163 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 12 22:06:06.631172 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 22:06:06.631182 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 12 22:06:06.631193 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 12 22:06:06.631203 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 12 22:06:06.631213 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 12 22:06:06.631223 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 22:06:06.631233 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 22:06:06.631247 systemd[1]: Reached target slices.target - Slice Units. Sep 12 22:06:06.631257 systemd[1]: Reached target swap.target - Swaps. Sep 12 22:06:06.631266 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 12 22:06:06.631276 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 12 22:06:06.631288 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 12 22:06:06.631298 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 12 22:06:06.631308 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 22:06:06.631318 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 22:06:06.631327 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 12 22:06:06.631338 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 12 22:06:06.631348 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 12 22:06:06.631357 systemd[1]: Mounting media.mount - External Media Directory... Sep 12 22:06:06.631367 systemd[1]: Mounting mnt-data.mount - /mnt/data... Sep 12 22:06:06.631379 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 12 22:06:06.631389 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 12 22:06:06.631400 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 12 22:06:06.631411 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 12 22:06:06.631421 kernel: EXT4-fs (dm-1): mounted filesystem 60eb17de-d329-43f5-ab69-c280a349e0ab r/w with ordered data mode. Quota mode: none. Sep 12 22:06:06.631432 systemd[1]: Reached target machines.target - Containers. Sep 12 22:06:06.631443 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 12 22:06:06.631453 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 22:06:06.631464 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 22:06:06.631475 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 12 22:06:06.631485 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 22:06:06.631495 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 22:06:06.631505 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 22:06:06.631516 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 12 22:06:06.631526 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 22:06:06.631602 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 12 22:06:06.631614 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 12 22:06:06.631631 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 12 22:06:06.631641 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 12 22:06:06.631651 systemd[1]: Stopped systemd-fsck-usr.service. Sep 12 22:06:06.631662 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 22:06:06.631673 kernel: fuse: init (API version 7.41) Sep 12 22:06:06.631682 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 22:06:06.631706 kernel: ACPI: bus type drm_connector registered Sep 12 22:06:06.631715 kernel: loop: module loaded Sep 12 22:06:06.631725 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 22:06:06.631737 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 22:06:06.631748 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 12 22:06:06.631758 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 12 22:06:06.631768 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 22:06:06.631778 systemd[1]: verity-setup.service: Deactivated successfully. Sep 12 22:06:06.631789 systemd[1]: Stopped verity-setup.service. Sep 12 22:06:06.631820 systemd-journald[2873]: Collecting audit messages is disabled. Sep 12 22:06:06.631844 systemd-journald[2873]: Journal started Sep 12 22:06:06.631864 systemd-journald[2873]: Runtime Journal (/run/log/journal/5134e455123c4172a790ace8e09fe691) is 6M, max 48.5M, 42.4M free. Sep 12 22:06:06.639649 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 12 22:06:06.639680 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 12 22:06:06.639693 systemd[1]: Mounted media.mount - External Media Directory. Sep 12 22:06:06.639704 systemd[1]: Mounted mnt-data.mount - /mnt/data. Sep 12 22:06:06.639716 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 12 22:06:06.639728 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 12 22:06:06.436829 systemd[1]: Queued start job for default target multi-user.target. Sep 12 22:06:06.459399 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 12 22:06:06.459758 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 12 22:06:06.642698 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 22:06:06.644067 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 12 22:06:06.645396 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 12 22:06:06.648671 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 22:06:06.649909 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 12 22:06:06.650056 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 12 22:06:06.651917 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 22:06:06.652080 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 22:06:06.653183 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 22:06:06.653332 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 22:06:06.654471 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 22:06:06.654655 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 22:06:06.655761 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 12 22:06:06.655917 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 12 22:06:06.656960 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 22:06:06.657103 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 22:06:06.658252 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 22:06:06.659571 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 22:06:06.660777 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 12 22:06:06.662132 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 12 22:06:06.673957 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 22:06:06.675944 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 12 22:06:06.677699 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 12 22:06:06.678542 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 12 22:06:06.678571 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 22:06:06.680153 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 12 22:06:06.683489 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 12 22:06:06.684482 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 22:06:06.687667 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 12 22:06:06.689311 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 12 22:06:06.690458 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 22:06:06.691665 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 12 22:06:06.692982 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 22:06:06.694756 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 22:06:06.704161 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 12 22:06:06.708669 systemd-journald[2873]: Time spent on flushing to /var/log/journal/5134e455123c4172a790ace8e09fe691 is 24.610ms for 948 entries. Sep 12 22:06:06.708669 systemd-journald[2873]: System Journal (/var/log/journal/5134e455123c4172a790ace8e09fe691) is 8M, max 195.6M, 187.6M free. Sep 12 22:06:06.746147 systemd-journald[2873]: Received client request to flush runtime journal. Sep 12 22:06:06.746215 kernel: loop0: detected capacity change from 0 to 119368 Sep 12 22:06:06.707748 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 22:06:06.717622 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 22:06:06.718940 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 12 22:06:06.720992 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 12 22:06:06.722282 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 12 22:06:06.723828 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 22:06:06.727431 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 12 22:06:06.729895 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 12 22:06:06.747556 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 12 22:06:06.749010 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 12 22:06:06.754309 systemd-tmpfiles[2924]: ACLs are not supported, ignoring. Sep 12 22:06:06.754325 systemd-tmpfiles[2924]: ACLs are not supported, ignoring. Sep 12 22:06:06.756888 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 12 22:06:06.759429 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 22:06:06.763563 kernel: loop1: detected capacity change from 0 to 100632 Sep 12 22:06:06.763754 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 12 22:06:06.783561 kernel: loop2: detected capacity change from 0 to 119368 Sep 12 22:06:06.792913 kernel: loop3: detected capacity change from 0 to 100632 Sep 12 22:06:06.792923 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 12 22:06:06.797683 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 22:06:06.798485 (sd-merge)[2942]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 12 22:06:06.798877 (sd-merge)[2942]: Merged extensions into '/usr'. Sep 12 22:06:06.808691 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 12 22:06:06.811054 systemd[1]: Starting ensure-sysext.service... Sep 12 22:06:06.814139 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 22:06:06.821994 systemd-tmpfiles[2944]: ACLs are not supported, ignoring. Sep 12 22:06:06.822011 systemd-tmpfiles[2944]: ACLs are not supported, ignoring. Sep 12 22:06:06.825969 systemd[1]: Reload requested from client PID 2946 ('systemctl') (unit ensure-sysext.service)... Sep 12 22:06:06.825982 systemd[1]: Reloading... Sep 12 22:06:06.842335 systemd-tmpfiles[2948]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 12 22:06:06.842368 systemd-tmpfiles[2948]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 12 22:06:06.843040 systemd-tmpfiles[2948]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 12 22:06:06.843367 systemd-tmpfiles[2948]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 12 22:06:06.844209 systemd-tmpfiles[2948]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 12 22:06:06.844858 systemd-tmpfiles[2948]: ACLs are not supported, ignoring. Sep 12 22:06:06.844987 systemd-tmpfiles[2948]: ACLs are not supported, ignoring. Sep 12 22:06:06.848123 systemd-tmpfiles[2948]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 22:06:06.848219 systemd-tmpfiles[2948]: Skipping /boot Sep 12 22:06:06.856097 systemd-tmpfiles[2948]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 22:06:06.856123 systemd-tmpfiles[2948]: Skipping /boot Sep 12 22:06:06.879555 zram_generator::config[2977]: No configuration found. Sep 12 22:06:06.940125 ldconfig[2917]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 12 22:06:07.035327 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 12 22:06:07.035445 systemd[1]: Reloading finished in 209 ms. Sep 12 22:06:07.066187 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 12 22:06:07.067383 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 22:06:07.083556 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 22:06:07.091207 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 22:06:07.093268 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 12 22:06:07.101441 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 12 22:06:07.104732 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 12 22:06:07.106880 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 12 22:06:07.111865 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 22:06:07.114114 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 22:06:07.118759 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 22:06:07.121243 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 22:06:07.123801 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 22:06:07.123914 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 22:06:07.128875 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 22:06:07.129047 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 22:06:07.129119 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 22:06:07.134767 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 12 22:06:07.137032 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 12 22:06:07.140590 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 12 22:06:07.142825 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 12 22:06:07.144161 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 22:06:07.144294 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 22:06:07.145782 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 22:06:07.145937 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 22:06:07.147663 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 22:06:07.147819 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 22:06:07.156767 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 12 22:06:07.158268 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 22:06:07.161224 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 22:06:07.162911 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 22:06:07.165859 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 22:06:07.166733 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 22:06:07.166844 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 22:06:07.166953 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 12 22:06:07.170567 augenrules[3050]: No rules Sep 12 22:06:07.169666 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 22:06:07.174574 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 22:06:07.175926 systemd[1]: Finished ensure-sysext.service. Sep 12 22:06:07.176797 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 22:06:07.176924 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 22:06:07.178157 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 22:06:07.178331 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 22:06:07.179501 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 12 22:06:07.180564 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 22:06:07.182565 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 22:06:07.183741 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 22:06:07.183886 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 22:06:07.188322 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 22:06:07.188394 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 22:06:07.191991 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 12 22:06:07.232148 systemd-resolved[3017]: Positive Trust Anchors: Sep 12 22:06:07.232168 systemd-resolved[3017]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 12 22:06:07.232199 systemd-resolved[3017]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 12 22:06:07.235859 systemd-resolved[3017]: Defaulting to hostname 'linux'. Sep 12 22:06:07.237291 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 12 22:06:07.238390 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 12 22:06:07.240311 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 12 22:06:07.243315 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 22:06:07.245323 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 12 22:06:07.249464 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 12 22:06:07.250516 systemd[1]: Reached target time-set.target - System Time Set. Sep 12 22:06:07.261708 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 12 22:06:07.274473 systemd-udevd[3071]: Using default interface naming scheme 'v255'. Sep 12 22:06:07.288706 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 22:06:07.292938 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 12 22:06:07.321388 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 12 22:06:07.321420 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 12 22:06:07.345556 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 12 22:06:07.349758 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-d6a79199\x2d5444\x2d49cb\x2d9692\x2dcdb3ae18fa4c.device - /dev/disk/by-uuid/d6a79199-5444-49cb-9692-cdb3ae18fa4c being skipped. Sep 12 22:06:07.355948 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Sep 12 22:06:07.368380 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 12 22:06:07.372451 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 12 22:06:07.389359 systemd-cryptsetup[3111]: Volume dataencrypted already active. Sep 12 22:06:07.392855 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Sep 12 22:06:07.396251 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Sep 12 22:06:07.397320 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 22:06:07.399693 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 22:06:07.400575 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 12 22:06:07.402677 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 12 22:06:07.403754 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 12 22:06:07.404786 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 12 22:06:07.405978 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 12 22:06:07.407442 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 12 22:06:07.407474 systemd[1]: Reached target paths.target - Path Units. Sep 12 22:06:07.408523 systemd[1]: Reached target timers.target - Timer Units. Sep 12 22:06:07.409976 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 12 22:06:07.412719 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 12 22:06:07.416227 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 12 22:06:07.417804 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 12 22:06:07.418976 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 12 22:06:07.423639 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 12 22:06:07.424779 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 12 22:06:07.426909 systemd-networkd[3089]: lo: Link UP Sep 12 22:06:07.426918 systemd-networkd[3089]: lo: Gained carrier Sep 12 22:06:07.427745 systemd-networkd[3089]: Enumeration completed Sep 12 22:06:07.428168 systemd-networkd[3089]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 22:06:07.428176 systemd-networkd[3089]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 12 22:06:07.428598 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 12 22:06:07.428670 systemd-networkd[3089]: eth0: Link UP Sep 12 22:06:07.428772 systemd-networkd[3089]: eth0: Gained carrier Sep 12 22:06:07.428786 systemd-networkd[3089]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 22:06:07.429680 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 12 22:06:07.432745 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 12 22:06:07.437213 systemd[1]: Reached target network.target - Network. Sep 12 22:06:07.437967 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 22:06:07.438794 systemd[1]: Reached target basic.target - Basic System. Sep 12 22:06:07.439589 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 12 22:06:07.439620 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 12 22:06:07.442045 systemd[1]: Starting containerd.service - containerd container runtime... Sep 12 22:06:07.443936 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 12 22:06:07.445644 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 12 22:06:07.449200 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 12 22:06:07.455619 systemd-networkd[3089]: eth0: DHCPv4 address 10.0.0.40/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 12 22:06:07.456106 systemd-timesyncd[3068]: Network configuration changed, trying to establish connection. Sep 12 22:06:07.458065 systemd-timesyncd[3068]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 12 22:06:07.458130 systemd-timesyncd[3068]: Initial clock synchronization to Fri 2025-09-12 22:06:07.326791 UTC. Sep 12 22:06:07.458340 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 12 22:06:07.459406 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 12 22:06:07.461969 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 12 22:06:07.462686 jq[3137]: false Sep 12 22:06:07.466103 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 12 22:06:07.468752 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 12 22:06:07.472752 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 12 22:06:07.476687 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 12 22:06:07.479635 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 12 22:06:07.481428 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 12 22:06:07.481859 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 12 22:06:07.483769 systemd[1]: Starting update-engine.service - Update Engine... Sep 12 22:06:07.486397 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 12 22:06:07.491148 extend-filesystems[3140]: Found /dev/mapper/dataencrypted Sep 12 22:06:07.493565 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 12 22:06:07.495575 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 12 22:06:07.495781 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 12 22:06:07.496029 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 12 22:06:07.496194 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 12 22:06:07.498012 extend-filesystems[3157]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 12 22:06:07.503758 extend-filesystems[3140]: Found /dev/vdb6 Sep 12 22:06:07.505358 extend-filesystems[3140]: Found /dev/vdb9 Sep 12 22:06:07.508868 update_engine[3154]: I20250912 22:06:07.506476 3154 main.cc:92] Flatcar Update Engine starting Sep 12 22:06:07.509071 jq[3155]: true Sep 12 22:06:07.511763 (ntainerd)[3165]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 12 22:06:07.517721 extend-filesystems[3140]: Checking size of /dev/vdb9 Sep 12 22:06:07.518017 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 22:06:07.523023 systemd[1]: motdgen.service: Deactivated successfully. Sep 12 22:06:07.525252 dbus-daemon[3135]: [system] SELinux support is enabled Sep 12 22:06:07.530148 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 12 22:06:07.531969 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 12 22:06:07.533708 jq[3170]: true Sep 12 22:06:07.535422 update_engine[3154]: I20250912 22:06:07.535368 3154 update_check_scheduler.cc:74] Next update check in 8m12s Sep 12 22:06:07.535593 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 12 22:06:07.546723 extend-filesystems[3140]: Old size kept for /dev/vdb9 Sep 12 22:06:07.548170 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 12 22:06:07.549630 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 12 22:06:07.552194 systemd[1]: Started update-engine.service - Update Engine. Sep 12 22:06:07.553985 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 12 22:06:07.554124 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 12 22:06:07.555466 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 12 22:06:07.555590 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 12 22:06:07.563716 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 12 22:06:07.620226 bash[3209]: Updated "/home/core/.ssh/authorized_keys" Sep 12 22:06:07.623555 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 12 22:06:07.624881 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 12 22:06:07.628567 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 22:06:07.637774 locksmithd[3183]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 12 22:06:07.641094 systemd-logind[3144]: Watching system buttons on /dev/input/event0 (Power Button) Sep 12 22:06:07.641317 systemd-logind[3144]: New seat seat0. Sep 12 22:06:07.641982 systemd[1]: Started systemd-logind.service - User Login Management. Sep 12 22:06:07.688210 containerd[3165]: time="2025-09-12T22:06:07Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 12 22:06:07.688848 containerd[3165]: time="2025-09-12T22:06:07.688801600Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 12 22:06:07.696466 containerd[3165]: time="2025-09-12T22:06:07.696422720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.92µs" Sep 12 22:06:07.696466 containerd[3165]: time="2025-09-12T22:06:07.696456840Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 12 22:06:07.696466 containerd[3165]: time="2025-09-12T22:06:07.696475640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 12 22:06:07.696668 containerd[3165]: time="2025-09-12T22:06:07.696646880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 12 22:06:07.696693 containerd[3165]: time="2025-09-12T22:06:07.696669600Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 12 22:06:07.696710 containerd[3165]: time="2025-09-12T22:06:07.696691240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 22:06:07.696754 containerd[3165]: time="2025-09-12T22:06:07.696740280Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 22:06:07.696773 containerd[3165]: time="2025-09-12T22:06:07.696754080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 22:06:07.696984 containerd[3165]: time="2025-09-12T22:06:07.696951360Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 22:06:07.696984 containerd[3165]: time="2025-09-12T22:06:07.696973080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 22:06:07.696984 containerd[3165]: time="2025-09-12T22:06:07.696983600Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 22:06:07.697041 containerd[3165]: time="2025-09-12T22:06:07.696991080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 12 22:06:07.697065 containerd[3165]: time="2025-09-12T22:06:07.697056720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 12 22:06:07.697266 containerd[3165]: time="2025-09-12T22:06:07.697235040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 22:06:07.697290 containerd[3165]: time="2025-09-12T22:06:07.697278840Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 22:06:07.697308 containerd[3165]: time="2025-09-12T22:06:07.697288720Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 12 22:06:07.697334 containerd[3165]: time="2025-09-12T22:06:07.697323200Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 12 22:06:07.697565 containerd[3165]: time="2025-09-12T22:06:07.697527640Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 12 22:06:07.697638 containerd[3165]: time="2025-09-12T22:06:07.697622560Z" level=info msg="metadata content store policy set" policy=shared Sep 12 22:06:07.701329 containerd[3165]: time="2025-09-12T22:06:07.701290960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 12 22:06:07.701373 containerd[3165]: time="2025-09-12T22:06:07.701353960Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 12 22:06:07.701373 containerd[3165]: time="2025-09-12T22:06:07.701368680Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 12 22:06:07.701407 containerd[3165]: time="2025-09-12T22:06:07.701380600Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 12 22:06:07.701407 containerd[3165]: time="2025-09-12T22:06:07.701392160Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 12 22:06:07.701407 containerd[3165]: time="2025-09-12T22:06:07.701404080Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 12 22:06:07.701468 containerd[3165]: time="2025-09-12T22:06:07.701415040Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 12 22:06:07.701468 containerd[3165]: time="2025-09-12T22:06:07.701426640Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 12 22:06:07.701468 containerd[3165]: time="2025-09-12T22:06:07.701437520Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 12 22:06:07.701468 containerd[3165]: time="2025-09-12T22:06:07.701447040Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 12 22:06:07.701468 containerd[3165]: time="2025-09-12T22:06:07.701455800Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 12 22:06:07.701468 containerd[3165]: time="2025-09-12T22:06:07.701467720Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 12 22:06:07.701664 containerd[3165]: time="2025-09-12T22:06:07.701601240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 12 22:06:07.701664 containerd[3165]: time="2025-09-12T22:06:07.701622360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 12 22:06:07.701664 containerd[3165]: time="2025-09-12T22:06:07.701639480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 12 22:06:07.701664 containerd[3165]: time="2025-09-12T22:06:07.701651200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 12 22:06:07.701664 containerd[3165]: time="2025-09-12T22:06:07.701662160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 12 22:06:07.701749 containerd[3165]: time="2025-09-12T22:06:07.701671960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 12 22:06:07.701749 containerd[3165]: time="2025-09-12T22:06:07.701683280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 12 22:06:07.701749 containerd[3165]: time="2025-09-12T22:06:07.701693160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 12 22:06:07.701749 containerd[3165]: time="2025-09-12T22:06:07.701704400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 12 22:06:07.701749 containerd[3165]: time="2025-09-12T22:06:07.701714520Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 12 22:06:07.701749 containerd[3165]: time="2025-09-12T22:06:07.701724560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 12 22:06:07.701921 containerd[3165]: time="2025-09-12T22:06:07.701902040Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 12 22:06:07.701955 containerd[3165]: time="2025-09-12T22:06:07.701922960Z" level=info msg="Start snapshots syncer" Sep 12 22:06:07.701955 containerd[3165]: time="2025-09-12T22:06:07.701945360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 12 22:06:07.702162 containerd[3165]: time="2025-09-12T22:06:07.702127560Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 12 22:06:07.702259 containerd[3165]: time="2025-09-12T22:06:07.702181000Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 12 22:06:07.702259 containerd[3165]: time="2025-09-12T22:06:07.702252680Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 12 22:06:07.702384 containerd[3165]: time="2025-09-12T22:06:07.702356400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 12 22:06:07.702412 containerd[3165]: time="2025-09-12T22:06:07.702384520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 12 22:06:07.702412 containerd[3165]: time="2025-09-12T22:06:07.702396760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 12 22:06:07.702412 containerd[3165]: time="2025-09-12T22:06:07.702408200Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 12 22:06:07.702468 containerd[3165]: time="2025-09-12T22:06:07.702419600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 12 22:06:07.702468 containerd[3165]: time="2025-09-12T22:06:07.702431440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 12 22:06:07.702468 containerd[3165]: time="2025-09-12T22:06:07.702441920Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 12 22:06:07.702514 containerd[3165]: time="2025-09-12T22:06:07.702472440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 12 22:06:07.702514 containerd[3165]: time="2025-09-12T22:06:07.702485040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 12 22:06:07.702514 containerd[3165]: time="2025-09-12T22:06:07.702494800Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 12 22:06:07.702598 containerd[3165]: time="2025-09-12T22:06:07.702526880Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 22:06:07.702598 containerd[3165]: time="2025-09-12T22:06:07.702560720Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 22:06:07.702598 containerd[3165]: time="2025-09-12T22:06:07.702569600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 22:06:07.702598 containerd[3165]: time="2025-09-12T22:06:07.702586000Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 22:06:07.702598 containerd[3165]: time="2025-09-12T22:06:07.702595200Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 12 22:06:07.702780 containerd[3165]: time="2025-09-12T22:06:07.702605000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 12 22:06:07.702780 containerd[3165]: time="2025-09-12T22:06:07.702615000Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 12 22:06:07.702780 containerd[3165]: time="2025-09-12T22:06:07.702689800Z" level=info msg="runtime interface created" Sep 12 22:06:07.702780 containerd[3165]: time="2025-09-12T22:06:07.702694680Z" level=info msg="created NRI interface" Sep 12 22:06:07.702780 containerd[3165]: time="2025-09-12T22:06:07.702707600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 12 22:06:07.702780 containerd[3165]: time="2025-09-12T22:06:07.702718360Z" level=info msg="Connect containerd service" Sep 12 22:06:07.702780 containerd[3165]: time="2025-09-12T22:06:07.703013360Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 12 22:06:07.703978 containerd[3165]: time="2025-09-12T22:06:07.703942320Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 12 22:06:07.766288 containerd[3165]: time="2025-09-12T22:06:07.766235400Z" level=info msg="Start subscribing containerd event" Sep 12 22:06:07.766477 containerd[3165]: time="2025-09-12T22:06:07.766274160Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 12 22:06:07.766508 containerd[3165]: time="2025-09-12T22:06:07.766430400Z" level=info msg="Start recovering state" Sep 12 22:06:07.766508 containerd[3165]: time="2025-09-12T22:06:07.766500720Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 12 22:06:07.766708 containerd[3165]: time="2025-09-12T22:06:07.766577360Z" level=info msg="Start event monitor" Sep 12 22:06:07.766708 containerd[3165]: time="2025-09-12T22:06:07.766606240Z" level=info msg="Start cni network conf syncer for default" Sep 12 22:06:07.766708 containerd[3165]: time="2025-09-12T22:06:07.766616640Z" level=info msg="Start streaming server" Sep 12 22:06:07.766708 containerd[3165]: time="2025-09-12T22:06:07.766625240Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 12 22:06:07.766708 containerd[3165]: time="2025-09-12T22:06:07.766632360Z" level=info msg="runtime interface starting up..." Sep 12 22:06:07.766708 containerd[3165]: time="2025-09-12T22:06:07.766638200Z" level=info msg="starting plugins..." Sep 12 22:06:07.766708 containerd[3165]: time="2025-09-12T22:06:07.766652840Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 12 22:06:07.766843 containerd[3165]: time="2025-09-12T22:06:07.766780160Z" level=info msg="containerd successfully booted in 0.078905s" Sep 12 22:06:07.766872 systemd[1]: Started containerd.service - containerd container runtime. Sep 12 22:06:08.080751 sshd_keygen[3167]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 12 22:06:08.098823 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 12 22:06:08.101469 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 12 22:06:08.121094 systemd[1]: issuegen.service: Deactivated successfully. Sep 12 22:06:08.121308 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 12 22:06:08.123951 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 12 22:06:08.143040 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 12 22:06:08.145836 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 12 22:06:08.147860 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 12 22:06:08.149222 systemd[1]: Reached target getty.target - Login Prompts. Sep 12 22:06:09.108648 systemd-networkd[3089]: eth0: Gained IPv6LL Sep 12 22:06:09.110878 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 12 22:06:09.112276 systemd[1]: Reached target network-online.target - Network is Online. Sep 12 22:06:09.115791 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 12 22:06:09.117452 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 12 22:06:09.145746 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 12 22:06:09.147033 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 12 22:06:09.147219 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 12 22:06:09.148882 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 12 22:06:09.149082 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 12 22:06:09.153599 systemd[1]: Startup finished in 1.998s (kernel) + 25.471s (initrd) + 3.133s (userspace) = 30.604s. Sep 12 22:06:13.750082 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 12 22:06:13.751032 systemd[1]: Started sshd@0-10.0.0.40:22-10.0.0.1:57342.service - OpenSSH per-connection server daemon (10.0.0.1:57342). Sep 12 22:06:13.824752 sshd[3267]: Accepted publickey for core from 10.0.0.1 port 57342 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:13.826120 sshd-session[3267]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:13.831989 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 12 22:06:13.832770 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 12 22:06:13.838845 systemd-logind[3144]: New session 1 of user core. Sep 12 22:06:13.850174 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 12 22:06:13.852348 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 12 22:06:13.873219 (systemd)[3272]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 12 22:06:13.875134 systemd-logind[3144]: New session c1 of user core. Sep 12 22:06:13.994651 systemd[3272]: Queued start job for default target default.target. Sep 12 22:06:14.018375 systemd[3272]: Created slice app.slice - User Application Slice. Sep 12 22:06:14.018771 systemd[3272]: Reached target paths.target - Paths. Sep 12 22:06:14.018824 systemd[3272]: Reached target timers.target - Timers. Sep 12 22:06:14.019915 systemd[3272]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 12 22:06:14.028384 systemd[3272]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 12 22:06:14.028438 systemd[3272]: Reached target sockets.target - Sockets. Sep 12 22:06:14.028471 systemd[3272]: Reached target basic.target - Basic System. Sep 12 22:06:14.028496 systemd[3272]: Reached target default.target - Main User Target. Sep 12 22:06:14.028519 systemd[3272]: Startup finished in 148ms. Sep 12 22:06:14.028641 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 12 22:06:14.030178 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 12 22:06:14.085705 systemd[1]: Started sshd@1-10.0.0.40:22-10.0.0.1:57354.service - OpenSSH per-connection server daemon (10.0.0.1:57354). Sep 12 22:06:14.136695 sshd[3283]: Accepted publickey for core from 10.0.0.1 port 57354 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:14.137778 sshd-session[3283]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:14.142319 systemd-logind[3144]: New session 2 of user core. Sep 12 22:06:14.149673 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 12 22:06:14.199745 sshd[3286]: Connection closed by 10.0.0.1 port 57354 Sep 12 22:06:14.200067 sshd-session[3283]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:14.210669 systemd[1]: sshd@1-10.0.0.40:22-10.0.0.1:57354.service: Deactivated successfully. Sep 12 22:06:14.212083 systemd[1]: session-2.scope: Deactivated successfully. Sep 12 22:06:14.212692 systemd-logind[3144]: Session 2 logged out. Waiting for processes to exit. Sep 12 22:06:14.214731 systemd[1]: Started sshd@2-10.0.0.40:22-10.0.0.1:57364.service - OpenSSH per-connection server daemon (10.0.0.1:57364). Sep 12 22:06:14.215224 systemd-logind[3144]: Removed session 2. Sep 12 22:06:14.263071 sshd[3292]: Accepted publickey for core from 10.0.0.1 port 57364 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:14.264301 sshd-session[3292]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:14.268614 systemd-logind[3144]: New session 3 of user core. Sep 12 22:06:14.278675 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 12 22:06:14.324721 sshd[3295]: Connection closed by 10.0.0.1 port 57364 Sep 12 22:06:14.325150 sshd-session[3292]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:14.334550 systemd[1]: sshd@2-10.0.0.40:22-10.0.0.1:57364.service: Deactivated successfully. Sep 12 22:06:14.335991 systemd[1]: session-3.scope: Deactivated successfully. Sep 12 22:06:14.336592 systemd-logind[3144]: Session 3 logged out. Waiting for processes to exit. Sep 12 22:06:14.338650 systemd[1]: Started sshd@3-10.0.0.40:22-10.0.0.1:57374.service - OpenSSH per-connection server daemon (10.0.0.1:57374). Sep 12 22:06:14.339240 systemd-logind[3144]: Removed session 3. Sep 12 22:06:14.394131 sshd[3301]: Accepted publickey for core from 10.0.0.1 port 57374 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:14.395146 sshd-session[3301]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:14.399681 systemd-logind[3144]: New session 4 of user core. Sep 12 22:06:14.410675 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 12 22:06:14.461422 sshd[3304]: Connection closed by 10.0.0.1 port 57374 Sep 12 22:06:14.461715 sshd-session[3301]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:14.471512 systemd[1]: sshd@3-10.0.0.40:22-10.0.0.1:57374.service: Deactivated successfully. Sep 12 22:06:14.474023 systemd[1]: session-4.scope: Deactivated successfully. Sep 12 22:06:14.475749 systemd-logind[3144]: Session 4 logged out. Waiting for processes to exit. Sep 12 22:06:14.476871 systemd[1]: Started sshd@4-10.0.0.40:22-10.0.0.1:57388.service - OpenSSH per-connection server daemon (10.0.0.1:57388). Sep 12 22:06:14.477799 systemd-logind[3144]: Removed session 4. Sep 12 22:06:14.531417 sshd[3310]: Accepted publickey for core from 10.0.0.1 port 57388 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:14.532332 sshd-session[3310]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:14.536594 systemd-logind[3144]: New session 5 of user core. Sep 12 22:06:14.544739 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 12 22:06:14.601128 sudo[3314]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 12 22:06:14.601382 sudo[3314]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 22:06:14.614290 sudo[3314]: pam_unix(sudo:session): session closed for user root Sep 12 22:06:14.615564 sshd[3313]: Connection closed by 10.0.0.1 port 57388 Sep 12 22:06:14.615886 sshd-session[3310]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:14.626609 systemd[1]: sshd@4-10.0.0.40:22-10.0.0.1:57388.service: Deactivated successfully. Sep 12 22:06:14.628153 systemd[1]: session-5.scope: Deactivated successfully. Sep 12 22:06:14.628894 systemd-logind[3144]: Session 5 logged out. Waiting for processes to exit. Sep 12 22:06:14.630959 systemd[1]: Started sshd@5-10.0.0.40:22-10.0.0.1:57396.service - OpenSSH per-connection server daemon (10.0.0.1:57396). Sep 12 22:06:14.631573 systemd-logind[3144]: Removed session 5. Sep 12 22:06:14.677471 sshd[3320]: Accepted publickey for core from 10.0.0.1 port 57396 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:14.678605 sshd-session[3320]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:14.682927 systemd-logind[3144]: New session 6 of user core. Sep 12 22:06:14.693657 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 12 22:06:14.744275 sudo[3325]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 12 22:06:14.744855 sudo[3325]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 22:06:14.749773 sudo[3325]: pam_unix(sudo:session): session closed for user root Sep 12 22:06:14.754054 sudo[3324]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 12 22:06:14.754295 sudo[3324]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 22:06:14.761847 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 22:06:14.798442 augenrules[3347]: No rules Sep 12 22:06:14.799093 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 22:06:14.800562 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 22:06:14.801237 sudo[3324]: pam_unix(sudo:session): session closed for user root Sep 12 22:06:14.802299 sshd[3323]: Connection closed by 10.0.0.1 port 57396 Sep 12 22:06:14.802466 sshd-session[3320]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:14.810371 systemd[1]: sshd@5-10.0.0.40:22-10.0.0.1:57396.service: Deactivated successfully. Sep 12 22:06:14.811828 systemd[1]: session-6.scope: Deactivated successfully. Sep 12 22:06:14.812557 systemd-logind[3144]: Session 6 logged out. Waiting for processes to exit. Sep 12 22:06:14.814652 systemd[1]: Started sshd@6-10.0.0.40:22-10.0.0.1:57410.service - OpenSSH per-connection server daemon (10.0.0.1:57410). Sep 12 22:06:14.815645 systemd-logind[3144]: Removed session 6. Sep 12 22:06:14.865715 sshd[3357]: Accepted publickey for core from 10.0.0.1 port 57410 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:14.866829 sshd-session[3357]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:14.871250 systemd-logind[3144]: New session 7 of user core. Sep 12 22:06:14.897741 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 12 22:06:14.951838 sshd[3360]: Connection closed by 10.0.0.1 port 57410 Sep 12 22:06:14.952151 sshd-session[3357]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:14.962915 systemd[1]: sshd@6-10.0.0.40:22-10.0.0.1:57410.service: Deactivated successfully. Sep 12 22:06:14.964464 systemd[1]: session-7.scope: Deactivated successfully. Sep 12 22:06:14.965322 systemd-logind[3144]: Session 7 logged out. Waiting for processes to exit. Sep 12 22:06:14.968850 systemd[1]: Started sshd@7-10.0.0.40:22-10.0.0.1:57416.service - OpenSSH per-connection server daemon (10.0.0.1:57416). Sep 12 22:06:14.970434 systemd-logind[3144]: Removed session 7. Sep 12 22:06:15.029362 sshd[3366]: Accepted publickey for core from 10.0.0.1 port 57416 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:15.030498 sshd-session[3366]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:15.035001 systemd-logind[3144]: New session 8 of user core. Sep 12 22:06:15.048699 systemd[1]: Started session-8.scope - Session 8 of User core. -- Reboot -- Sep 12 22:06:28.740296 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 12 22:06:28.740319 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Fri Sep 12 20:38:46 -00 2025 Sep 12 22:06:28.740330 kernel: KASLR enabled Sep 12 22:06:28.740336 kernel: efi: EFI v2.7 by EDK II Sep 12 22:06:28.740341 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1cc018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a2018 RNG=0xdb978698 MEMRESERVE=0xdb1c4d18 Sep 12 22:06:28.740347 kernel: random: crng init done Sep 12 22:06:28.740354 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 12 22:06:28.740360 kernel: secureboot: Secure boot enabled Sep 12 22:06:28.740365 kernel: ACPI: Early table checksum verification disabled Sep 12 22:06:28.740372 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Sep 12 22:06:28.740378 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Sep 12 22:06:28.740384 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:06:28.740390 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:06:28.740395 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:06:28.740403 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:06:28.740410 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:06:28.740416 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:06:28.740422 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:06:28.740428 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:06:28.740434 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:06:28.740441 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 12 22:06:28.740447 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 12 22:06:28.740453 kernel: ACPI: Use ACPI SPCR as default console: No Sep 12 22:06:28.740459 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 22:06:28.740465 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 12 22:06:28.740473 kernel: Zone ranges: Sep 12 22:06:28.740484 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 22:06:28.740490 kernel: DMA32 empty Sep 12 22:06:28.740496 kernel: Normal empty Sep 12 22:06:28.740502 kernel: Device empty Sep 12 22:06:28.740508 kernel: Movable zone start for each node Sep 12 22:06:28.740514 kernel: Early memory node ranges Sep 12 22:06:28.740520 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Sep 12 22:06:28.740535 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Sep 12 22:06:28.740541 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Sep 12 22:06:28.740547 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Sep 12 22:06:28.740553 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Sep 12 22:06:28.740560 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Sep 12 22:06:28.740566 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Sep 12 22:06:28.740572 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 12 22:06:28.740581 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 12 22:06:28.740587 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 12 22:06:28.740593 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 12 22:06:28.740600 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 12 22:06:28.740608 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 12 22:06:28.740614 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Sep 12 22:06:28.740620 kernel: psci: probing for conduit method from ACPI. Sep 12 22:06:28.740627 kernel: psci: PSCIv1.1 detected in firmware. Sep 12 22:06:28.740633 kernel: psci: Using standard PSCI v0.2 function IDs Sep 12 22:06:28.740639 kernel: psci: Trusted OS migration not required Sep 12 22:06:28.740646 kernel: psci: SMC Calling Convention v1.1 Sep 12 22:06:28.740659 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 12 22:06:28.740666 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 12 22:06:28.740674 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 12 22:06:28.740681 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 12 22:06:28.740687 kernel: Detected PIPT I-cache on CPU0 Sep 12 22:06:28.740694 kernel: CPU features: detected: GIC system register CPU interface Sep 12 22:06:28.740700 kernel: CPU features: detected: Spectre-v4 Sep 12 22:06:28.740707 kernel: CPU features: detected: Spectre-BHB Sep 12 22:06:28.740713 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 12 22:06:28.740719 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 12 22:06:28.740726 kernel: CPU features: detected: ARM erratum 1418040 Sep 12 22:06:28.740732 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 12 22:06:28.740738 kernel: alternatives: applying boot alternatives Sep 12 22:06:28.740746 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=319fa5fb212e5dd8bf766d2f9f0bbb61d6aa6c81f2813f4b5b49defba0af2b2f Sep 12 22:06:28.740754 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 12 22:06:28.740761 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 12 22:06:28.740767 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 12 22:06:28.740774 kernel: Fallback order for Node 0: 0 Sep 12 22:06:28.740780 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 12 22:06:28.740786 kernel: Policy zone: DMA Sep 12 22:06:28.740793 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 12 22:06:28.740799 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 12 22:06:28.740805 kernel: software IO TLB: area num 4. Sep 12 22:06:28.740812 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 12 22:06:28.740818 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Sep 12 22:06:28.740826 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 22:06:28.740832 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 12 22:06:28.740839 kernel: rcu: RCU event tracing is enabled. Sep 12 22:06:28.740846 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 12 22:06:28.740852 kernel: Trampoline variant of Tasks RCU enabled. Sep 12 22:06:28.740858 kernel: Tracing variant of Tasks RCU enabled. Sep 12 22:06:28.740865 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 22:06:28.740871 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 22:06:28.740878 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 12 22:06:28.740884 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 12 22:06:28.740891 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 12 22:06:28.740898 kernel: GICv3: 256 SPIs implemented Sep 12 22:06:28.740905 kernel: GICv3: 0 Extended SPIs implemented Sep 12 22:06:28.740911 kernel: Root IRQ handler: gic_handle_irq Sep 12 22:06:28.740917 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 12 22:06:28.740924 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 12 22:06:28.740930 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 12 22:06:28.740937 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 12 22:06:28.740943 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 12 22:06:28.740950 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 12 22:06:28.740956 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 12 22:06:28.740962 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 12 22:06:28.740969 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 22:06:28.740976 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 22:06:28.740983 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 12 22:06:28.740989 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 12 22:06:28.740996 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 12 22:06:28.741005 kernel: arm-pv: using stolen time PV Sep 12 22:06:28.741013 kernel: Console: colour dummy device 80x25 Sep 12 22:06:28.741019 kernel: ACPI: Core revision 20240827 Sep 12 22:06:28.741026 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 12 22:06:28.741032 kernel: pid_max: default: 32768 minimum: 301 Sep 12 22:06:28.741039 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 12 22:06:28.741047 kernel: landlock: Up and running. Sep 12 22:06:28.741053 kernel: SELinux: Initializing. Sep 12 22:06:28.741060 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 22:06:28.741067 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 12 22:06:28.741073 kernel: rcu: Hierarchical SRCU implementation. Sep 12 22:06:28.741080 kernel: rcu: Max phase no-delay instances is 400. Sep 12 22:06:28.741087 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 12 22:06:28.741093 kernel: Remapping and enabling EFI services. Sep 12 22:06:28.741100 kernel: smp: Bringing up secondary CPUs ... Sep 12 22:06:28.741112 kernel: Detected PIPT I-cache on CPU1 Sep 12 22:06:28.741119 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 12 22:06:28.741126 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 12 22:06:28.741133 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 22:06:28.741140 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 12 22:06:28.741147 kernel: Detected PIPT I-cache on CPU2 Sep 12 22:06:28.741154 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 12 22:06:28.741161 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 12 22:06:28.741169 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 22:06:28.741176 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 12 22:06:28.741183 kernel: Detected PIPT I-cache on CPU3 Sep 12 22:06:28.741190 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 12 22:06:28.741197 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 12 22:06:28.741203 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 12 22:06:28.741210 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 12 22:06:28.741217 kernel: smp: Brought up 1 node, 4 CPUs Sep 12 22:06:28.741224 kernel: SMP: Total of 4 processors activated. Sep 12 22:06:28.741232 kernel: CPU: All CPU(s) started at EL1 Sep 12 22:06:28.741239 kernel: CPU features: detected: 32-bit EL0 Support Sep 12 22:06:28.741246 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 12 22:06:28.741253 kernel: CPU features: detected: Common not Private translations Sep 12 22:06:28.741259 kernel: CPU features: detected: CRC32 instructions Sep 12 22:06:28.742427 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 12 22:06:28.742460 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 12 22:06:28.742472 kernel: CPU features: detected: LSE atomic instructions Sep 12 22:06:28.742482 kernel: CPU features: detected: Privileged Access Never Sep 12 22:06:28.742496 kernel: CPU features: detected: RAS Extension Support Sep 12 22:06:28.742503 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 12 22:06:28.742510 kernel: alternatives: applying system-wide alternatives Sep 12 22:06:28.742518 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 12 22:06:28.742525 kernel: Memory: 2422080K/2572288K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38976K init, 1038K bss, 127872K reserved, 16384K cma-reserved) Sep 12 22:06:28.742532 kernel: devtmpfs: initialized Sep 12 22:06:28.742540 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 22:06:28.742547 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 12 22:06:28.742554 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 12 22:06:28.742590 kernel: 0 pages in range for non-PLT usage Sep 12 22:06:28.742598 kernel: 508560 pages in range for PLT usage Sep 12 22:06:28.742605 kernel: pinctrl core: initialized pinctrl subsystem Sep 12 22:06:28.742612 kernel: SMBIOS 3.0.0 present. Sep 12 22:06:28.742619 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 12 22:06:28.742626 kernel: DMI: Memory slots populated: 1/1 Sep 12 22:06:28.742633 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 22:06:28.742641 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 12 22:06:28.742648 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 22:06:28.742664 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 22:06:28.742671 kernel: audit: initializing netlink subsys (disabled) Sep 12 22:06:28.742678 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 12 22:06:28.742686 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 12 22:06:28.742692 kernel: cpuidle: using governor menu Sep 12 22:06:28.742699 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 12 22:06:28.742706 kernel: ASID allocator initialised with 32768 entries Sep 12 22:06:28.742713 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 22:06:28.742720 kernel: Serial: AMBA PL011 UART driver Sep 12 22:06:28.742728 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 22:06:28.742735 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 22:06:28.742742 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 12 22:06:28.742749 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 12 22:06:28.742756 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 22:06:28.742763 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 22:06:28.742769 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 12 22:06:28.742776 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 12 22:06:28.742783 kernel: ACPI: Added _OSI(Module Device) Sep 12 22:06:28.742791 kernel: ACPI: Added _OSI(Processor Device) Sep 12 22:06:28.742798 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 12 22:06:28.742805 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 12 22:06:28.742812 kernel: ACPI: Interpreter enabled Sep 12 22:06:28.742819 kernel: ACPI: Using GIC for interrupt routing Sep 12 22:06:28.742825 kernel: ACPI: MCFG table detected, 1 entries Sep 12 22:06:28.742832 kernel: ACPI: CPU0 has been hot-added Sep 12 22:06:28.742839 kernel: ACPI: CPU1 has been hot-added Sep 12 22:06:28.742846 kernel: ACPI: CPU2 has been hot-added Sep 12 22:06:28.742853 kernel: ACPI: CPU3 has been hot-added Sep 12 22:06:28.742861 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 12 22:06:28.742868 kernel: printk: legacy console [ttyAMA0] enabled Sep 12 22:06:28.742875 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 12 22:06:28.743015 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 22:06:28.743081 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 22:06:28.743140 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 22:06:28.743197 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 12 22:06:28.743257 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 12 22:06:28.743285 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 12 22:06:28.743293 kernel: PCI host bridge to bus 0000:00 Sep 12 22:06:28.743373 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 12 22:06:28.743455 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 12 22:06:28.743535 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 12 22:06:28.743600 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 12 22:06:28.743701 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 12 22:06:28.743779 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 12 22:06:28.743842 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 12 22:06:28.743919 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 12 22:06:28.743979 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 12 22:06:28.744042 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 12 22:06:28.744105 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 12 22:06:28.744168 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 12 22:06:28.744223 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 12 22:06:28.744354 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 12 22:06:28.744419 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 12 22:06:28.744429 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 12 22:06:28.744436 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 12 22:06:28.744443 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 12 22:06:28.744454 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 12 22:06:28.744461 kernel: iommu: Default domain type: Translated Sep 12 22:06:28.744468 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 12 22:06:28.744475 kernel: efivars: Registered efivars operations Sep 12 22:06:28.744482 kernel: vgaarb: loaded Sep 12 22:06:28.744489 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 12 22:06:28.744496 kernel: VFS: Disk quotas dquot_6.6.0 Sep 12 22:06:28.744503 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 22:06:28.744510 kernel: pnp: PnP ACPI init Sep 12 22:06:28.744582 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 12 22:06:28.744592 kernel: pnp: PnP ACPI: found 1 devices Sep 12 22:06:28.744599 kernel: NET: Registered PF_INET protocol family Sep 12 22:06:28.744607 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 22:06:28.744614 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 12 22:06:28.744621 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 12 22:06:28.744628 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 22:06:28.744635 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 12 22:06:28.744644 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 12 22:06:28.744662 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 22:06:28.744670 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 12 22:06:28.744677 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 22:06:28.744684 kernel: PCI: CLS 0 bytes, default 64 Sep 12 22:06:28.744691 kernel: kvm [1]: HYP mode not available Sep 12 22:06:28.744698 kernel: Initialise system trusted keyrings Sep 12 22:06:28.744705 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 12 22:06:28.744712 kernel: Key type asymmetric registered Sep 12 22:06:28.744722 kernel: Asymmetric key parser 'x509' registered Sep 12 22:06:28.744729 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 12 22:06:28.744736 kernel: io scheduler mq-deadline registered Sep 12 22:06:28.744743 kernel: io scheduler kyber registered Sep 12 22:06:28.744796 kernel: io scheduler bfq registered Sep 12 22:06:28.745343 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 12 22:06:28.745357 kernel: ACPI: button: Power Button [PWRB] Sep 12 22:06:28.745365 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 12 22:06:28.745478 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 12 22:06:28.745495 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 22:06:28.745503 kernel: thunder_xcv, ver 1.0 Sep 12 22:06:28.745510 kernel: thunder_bgx, ver 1.0 Sep 12 22:06:28.745517 kernel: nicpf, ver 1.0 Sep 12 22:06:28.745523 kernel: nicvf, ver 1.0 Sep 12 22:06:28.745602 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 12 22:06:28.745678 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-12T22:06:28 UTC (1757714788) Sep 12 22:06:28.745690 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 12 22:06:28.745698 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 12 22:06:28.745708 kernel: watchdog: NMI not fully supported Sep 12 22:06:28.745715 kernel: watchdog: Hard watchdog permanently disabled Sep 12 22:06:28.745722 kernel: NET: Registered PF_INET6 protocol family Sep 12 22:06:28.745729 kernel: Segment Routing with IPv6 Sep 12 22:06:28.745736 kernel: In-situ OAM (IOAM) with IPv6 Sep 12 22:06:28.745743 kernel: NET: Registered PF_PACKET protocol family Sep 12 22:06:28.745750 kernel: Key type dns_resolver registered Sep 12 22:06:28.745757 kernel: registered taskstats version 1 Sep 12 22:06:28.745764 kernel: Loading compiled-in X.509 certificates Sep 12 22:06:28.745773 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 2d7730e6d35b3fbd1c590cd72a2500b2380c020e' Sep 12 22:06:28.745780 kernel: Demotion targets for Node 0: null Sep 12 22:06:28.745787 kernel: Key type .fscrypt registered Sep 12 22:06:28.745794 kernel: Key type fscrypt-provisioning registered Sep 12 22:06:28.745801 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 12 22:06:28.745808 kernel: ima: Allocated hash algorithm: sha1 Sep 12 22:06:28.745815 kernel: ima: No architecture policies found Sep 12 22:06:28.745822 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 12 22:06:28.745832 kernel: clk: Disabling unused clocks Sep 12 22:06:28.745838 kernel: PM: genpd: Disabling unused power domains Sep 12 22:06:28.745845 kernel: Warning: unable to open an initial console. Sep 12 22:06:28.745852 kernel: Freeing unused kernel memory: 38976K Sep 12 22:06:28.745860 kernel: Run /init as init process Sep 12 22:06:28.745866 kernel: with arguments: Sep 12 22:06:28.745873 kernel: /init Sep 12 22:06:28.745880 kernel: with environment: Sep 12 22:06:28.745887 kernel: HOME=/ Sep 12 22:06:28.745894 kernel: TERM=linux Sep 12 22:06:28.745902 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 12 22:06:28.745910 systemd[1]: Successfully made /usr/ read-only. Sep 12 22:06:28.745920 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 22:06:28.745928 systemd[1]: Detected virtualization kvm. Sep 12 22:06:28.745935 systemd[1]: Detected architecture arm64. Sep 12 22:06:28.745942 systemd[1]: Running in initrd. Sep 12 22:06:28.745950 systemd[1]: No hostname configured, using default hostname. Sep 12 22:06:28.745959 systemd[1]: Hostname set to . Sep 12 22:06:28.745966 systemd[1]: Initializing machine ID from VM UUID. Sep 12 22:06:28.745973 systemd[1]: Queued start job for default target initrd.target. Sep 12 22:06:28.745981 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 22:06:28.745988 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 22:06:28.746004 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 22:06:28.746013 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 12 22:06:28.746020 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 12 22:06:28.746032 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 12 22:06:28.746039 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 12 22:06:28.746047 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 22:06:28.746054 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 22:06:28.746062 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 12 22:06:28.746070 systemd[1]: Reached target paths.target - Path Units. Sep 12 22:06:28.746077 systemd[1]: Reached target slices.target - Slice Units. Sep 12 22:06:28.746086 systemd[1]: Reached target swap.target - Swaps. Sep 12 22:06:28.746093 systemd[1]: Reached target timers.target - Timer Units. Sep 12 22:06:28.746101 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 22:06:28.746108 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 22:06:28.746116 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 12 22:06:28.746123 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 12 22:06:28.746131 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 22:06:28.746138 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 22:06:28.746147 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 22:06:28.746155 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 12 22:06:28.746162 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 22:06:28.746170 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 12 22:06:28.746178 systemd[1]: Starting systemd-fsck-usr.service... Sep 12 22:06:28.746186 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 22:06:28.746193 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 22:06:28.746201 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 22:06:28.746208 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 12 22:06:28.746217 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 22:06:28.746242 systemd-journald[236]: Collecting audit messages is disabled. Sep 12 22:06:28.746260 systemd[1]: Finished systemd-fsck-usr.service. Sep 12 22:06:28.746331 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 22:06:28.746341 systemd-journald[236]: Journal started Sep 12 22:06:28.746373 systemd-journald[236]: Runtime Journal (/run/log/journal/5134e455123c4172a790ace8e09fe691) is 6M, max 48.5M, 42.4M free. Sep 12 22:06:28.740508 systemd-modules-load[238]: Inserted module 'overlay' Sep 12 22:06:28.750025 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 22:06:28.752674 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 22:06:28.754869 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 12 22:06:28.757185 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 12 22:06:28.757208 kernel: Bridge firewalling registered Sep 12 22:06:28.756468 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 22:06:28.757611 systemd-modules-load[238]: Inserted module 'br_netfilter' Sep 12 22:06:28.770394 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 22:06:28.771406 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 22:06:28.774766 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 22:06:28.776159 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 22:06:28.783501 systemd-tmpfiles[259]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 12 22:06:28.786331 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 22:06:28.789307 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 22:06:28.790932 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 22:06:28.794570 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 22:06:28.796681 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 12 22:06:28.816545 dracut-cmdline[281]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=319fa5fb212e5dd8bf766d2f9f0bbb61d6aa6c81f2813f4b5b49defba0af2b2f Sep 12 22:06:28.884279 kernel: SCSI subsystem initialized Sep 12 22:06:28.887291 kernel: Loading iSCSI transport class v2.0-870. Sep 12 22:06:28.895315 kernel: iscsi: registered transport (tcp) Sep 12 22:06:28.907297 kernel: iscsi: registered transport (qla4xxx) Sep 12 22:06:28.907351 kernel: QLogic iSCSI HBA Driver Sep 12 22:06:28.923113 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 22:06:28.938317 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 22:06:28.939813 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 22:06:28.983588 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 12 22:06:28.985721 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 12 22:06:29.043307 kernel: raid6: neonx8 gen() 15701 MB/s Sep 12 22:06:29.060285 kernel: raid6: neonx4 gen() 15728 MB/s Sep 12 22:06:29.077288 kernel: raid6: neonx2 gen() 13037 MB/s Sep 12 22:06:29.094282 kernel: raid6: neonx1 gen() 10390 MB/s Sep 12 22:06:29.111280 kernel: raid6: int64x8 gen() 6878 MB/s Sep 12 22:06:29.128280 kernel: raid6: int64x4 gen() 7306 MB/s Sep 12 22:06:29.145287 kernel: raid6: int64x2 gen() 6061 MB/s Sep 12 22:06:29.163335 kernel: raid6: int64x1 gen() 5008 MB/s Sep 12 22:06:29.163375 kernel: raid6: using algorithm neonx4 gen() 15728 MB/s Sep 12 22:06:29.179297 kernel: raid6: .... xor() 12326 MB/s, rmw enabled Sep 12 22:06:29.179312 kernel: raid6: using neon recovery algorithm Sep 12 22:06:29.184310 kernel: xor: measuring software checksum speed Sep 12 22:06:29.184350 kernel: 8regs : 21636 MB/sec Sep 12 22:06:29.185342 kernel: 32regs : 21693 MB/sec Sep 12 22:06:29.185355 kernel: arm64_neon : 28099 MB/sec Sep 12 22:06:29.185364 kernel: xor: using function: arm64_neon (28099 MB/sec) Sep 12 22:06:29.238311 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 12 22:06:29.244027 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 12 22:06:29.248378 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 22:06:29.275809 systemd-udevd[489]: Using default interface naming scheme 'v255'. Sep 12 22:06:29.279836 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 22:06:29.282123 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 12 22:06:29.308243 dracut-pre-trigger[498]: rd.md=0: removing MD RAID activation Sep 12 22:06:29.329344 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 22:06:29.331291 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 22:06:29.391312 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 22:06:29.393727 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 12 22:06:29.437999 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 12 22:06:29.443644 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Sep 12 22:06:29.443955 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Sep 12 22:06:29.444082 kernel: vda: vda1 Sep 12 22:06:29.445293 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Sep 12 22:06:29.446972 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 12 22:06:29.449292 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Sep 12 22:06:29.455907 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 22:06:29.456022 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 22:06:29.462106 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 22:06:29.464537 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 22:06:29.489371 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 22:06:29.496628 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 12 22:06:29.512200 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 12 22:06:29.513277 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 12 22:06:29.521397 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 12 22:06:29.528411 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 12 22:06:29.529398 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 12 22:06:29.531137 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 22:06:29.532980 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 22:06:29.534883 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 22:06:29.537384 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 12 22:06:29.538902 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 12 22:06:29.555025 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 12 22:06:29.555126 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 12 22:06:29.557797 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 12 22:06:29.559055 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 22:06:29.561114 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 22:06:29.563131 systemd[1]: Reached target basic.target - Basic System. Sep 12 22:06:29.565596 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 12 22:06:29.566886 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 12 22:06:29.569696 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 12 22:06:29.572931 sh[593]: Success Sep 12 22:06:29.582528 systemd-fsck[596]: ROOT: clean, 197/553520 files, 58219/553472 blocks Sep 12 22:06:29.585402 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 12 22:06:29.590426 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 22:06:29.590456 kernel: device-mapper: uevent: version 1.0.3 Sep 12 22:06:29.593285 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 12 22:06:29.601293 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 12 22:06:29.623501 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 12 22:06:29.639176 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 12 22:06:29.731508 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 12 22:06:29.732774 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 12 22:06:29.753367 kernel: BTRFS: device fsid 254e43f1-b609-42b8-bcc5-437252095415 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (612) Sep 12 22:06:29.753401 kernel: BTRFS info (device dm-0): first mount of filesystem 254e43f1-b609-42b8-bcc5-437252095415 Sep 12 22:06:29.754830 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 12 22:06:29.758423 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 12 22:06:29.758458 kernel: BTRFS info (device dm-0): enabling free space tree Sep 12 22:06:29.759348 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 12 22:06:29.760372 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 12 22:06:29.792296 kernel: EXT4-fs (vdb9): mounted filesystem a7b592ec-3c41-4dc2-88a7-056c1f18b418 r/w with ordered data mode. Quota mode: none. Sep 12 22:06:29.792501 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 12 22:06:29.793514 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 12 22:06:29.795543 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 12 22:06:29.796982 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 12 22:06:29.810802 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 12 22:06:29.813855 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 12 22:06:29.817696 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (634) Sep 12 22:06:29.817715 kernel: BTRFS info (device vdb6): first mount of filesystem 5dadbedd-e975-4944-978a-462cb6ec6aa0 Sep 12 22:06:29.817724 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Sep 12 22:06:29.820572 kernel: BTRFS info (device vdb6): turning on async discard Sep 12 22:06:29.820610 kernel: BTRFS info (device vdb6): enabling free space tree Sep 12 22:06:29.821828 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 12 22:06:30.067358 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 12 22:06:30.069281 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 12 22:06:30.088184 initrd-setup-root-after-ignition[933]: grep: /sysroot/oem/oem-release: No such file or directory Sep 12 22:06:30.091212 initrd-setup-root-after-ignition[935]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 22:06:30.091212 initrd-setup-root-after-ignition[935]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 12 22:06:30.094263 initrd-setup-root-after-ignition[939]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 12 22:06:30.093211 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 22:06:30.095416 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 12 22:06:30.096936 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 12 22:06:30.126152 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 12 22:06:30.126248 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 12 22:06:30.129527 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 12 22:06:30.131111 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 12 22:06:30.132864 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 12 22:06:30.133534 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 12 22:06:30.147120 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 22:06:30.149214 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 12 22:06:30.158876 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 12 22:06:30.159830 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 22:06:30.161524 systemd[1]: Stopped target timers.target - Timer Units. Sep 12 22:06:30.163072 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 12 22:06:30.163182 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 12 22:06:30.165426 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 12 22:06:30.166228 systemd[1]: Stopped target basic.target - Basic System. Sep 12 22:06:30.167981 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 12 22:06:30.169681 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 12 22:06:30.171279 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 12 22:06:30.173239 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 12 22:06:30.175215 systemd[1]: Stopped target paths.target - Path Units. Sep 12 22:06:30.176809 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 12 22:06:30.178452 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 12 22:06:30.180027 systemd[1]: Stopped target slices.target - Slice Units. Sep 12 22:06:30.181546 systemd[1]: Stopped target sockets.target - Socket Units. Sep 12 22:06:30.183183 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 12 22:06:30.184674 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 12 22:06:30.186109 systemd[1]: Stopped target swap.target - Swaps. Sep 12 22:06:30.187545 systemd[1]: iscsid.socket: Deactivated successfully. Sep 12 22:06:30.187623 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 12 22:06:30.189101 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 12 22:06:30.189177 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 12 22:06:30.190490 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 12 22:06:30.190590 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 12 22:06:30.192839 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 12 22:06:30.194327 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 12 22:06:30.194405 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 22:06:30.196147 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 22:06:30.197784 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 12 22:06:30.201302 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 22:06:30.203112 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 12 22:06:30.203221 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 12 22:06:30.205986 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 12 22:06:30.206095 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 12 22:06:30.208164 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 12 22:06:30.208265 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 12 22:06:30.209924 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 12 22:06:30.210018 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 12 22:06:30.211567 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 12 22:06:30.211669 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 12 22:06:30.214192 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 12 22:06:30.214325 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 12 22:06:30.216200 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 12 22:06:30.216313 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 22:06:30.219173 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 12 22:06:30.219298 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 22:06:30.221289 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 12 22:06:30.221392 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 12 22:06:30.224138 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 22:06:30.231458 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 12 22:06:30.231537 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 12 22:06:30.233113 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 12 22:06:30.233225 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 22:06:30.235118 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 12 22:06:30.235182 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 12 22:06:30.236382 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 12 22:06:30.236410 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 22:06:30.238137 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 12 22:06:30.238177 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 12 22:06:30.240749 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 12 22:06:30.240790 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 12 22:06:30.243517 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 12 22:06:30.243561 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 12 22:06:30.246079 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 12 22:06:30.247075 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 12 22:06:30.247137 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 22:06:30.249839 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 12 22:06:30.249878 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 22:06:30.252526 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 12 22:06:30.252567 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 22:06:30.255120 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 12 22:06:30.255157 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 22:06:30.257108 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 12 22:06:30.257147 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 22:06:30.266193 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 12 22:06:30.266306 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 12 22:06:30.268464 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 12 22:06:30.270598 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 12 22:06:30.279427 systemd[1]: Switching root. Sep 12 22:06:30.309736 systemd-journald[236]: Journal stopped Sep 12 22:06:30.841029 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). Sep 12 22:06:30.841076 kernel: SELinux: policy capability network_peer_controls=1 Sep 12 22:06:30.841087 kernel: SELinux: policy capability open_perms=1 Sep 12 22:06:30.841097 kernel: SELinux: policy capability extended_socket_class=1 Sep 12 22:06:30.841109 kernel: SELinux: policy capability always_check_network=0 Sep 12 22:06:30.841118 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 12 22:06:30.841131 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 12 22:06:30.841140 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 12 22:06:30.841149 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 12 22:06:30.841157 kernel: SELinux: policy capability userspace_initial_context=0 Sep 12 22:06:30.841170 kernel: audit: type=1403 audit(1757714790.402:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 12 22:06:30.841182 systemd[1]: Successfully loaded SELinux policy in 61.830ms. Sep 12 22:06:30.841195 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.425ms. Sep 12 22:06:30.841207 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 12 22:06:30.841218 systemd[1]: Detected virtualization kvm. Sep 12 22:06:30.841227 systemd[1]: Detected architecture arm64. Sep 12 22:06:30.841237 zram_generator::config[985]: No configuration found. Sep 12 22:06:30.841248 kernel: NET: Registered PF_VSOCK protocol family Sep 12 22:06:30.841258 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 12 22:06:30.841282 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 12 22:06:30.841295 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 12 22:06:30.841308 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 12 22:06:30.841318 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 12 22:06:30.841328 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 12 22:06:30.841339 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 12 22:06:30.841349 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 12 22:06:30.841360 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 12 22:06:30.841374 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 12 22:06:30.841385 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Sep 12 22:06:30.841400 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 12 22:06:30.841411 systemd[1]: Created slice user.slice - User and Session Slice. Sep 12 22:06:30.841421 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 12 22:06:30.841433 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 22:06:30.841443 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 12 22:06:30.841453 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 12 22:06:30.841463 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 12 22:06:30.841473 systemd[1]: Expecting device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA... Sep 12 22:06:30.841483 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 12 22:06:30.841495 systemd[1]: Expecting device dev-disk-by\x2duuid-d6a79199\x2d5444\x2d49cb\x2d9692\x2dcdb3ae18fa4c.device - /dev/disk/by-uuid/d6a79199-5444-49cb-9692-cdb3ae18fa4c... Sep 12 22:06:30.841506 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 12 22:06:30.841516 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 12 22:06:30.841527 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 12 22:06:30.841537 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 12 22:06:30.841547 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 12 22:06:30.841557 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 12 22:06:30.841569 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 12 22:06:30.841579 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 12 22:06:30.841589 systemd[1]: Reached target slices.target - Slice Units. Sep 12 22:06:30.841599 systemd[1]: Reached target swap.target - Swaps. Sep 12 22:06:30.841609 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 12 22:06:30.841618 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 12 22:06:30.841628 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 12 22:06:30.841638 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 12 22:06:30.841657 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 12 22:06:30.841668 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 12 22:06:30.841680 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 12 22:06:30.841690 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 12 22:06:30.841700 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 12 22:06:30.841709 systemd[1]: Mounting media.mount - External Media Directory... Sep 12 22:06:30.841719 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 12 22:06:30.841729 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 12 22:06:30.841739 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 12 22:06:30.841749 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 12 22:06:30.841760 systemd[1]: Reached target machines.target - Containers. Sep 12 22:06:30.841770 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 12 22:06:30.841780 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 22:06:30.841789 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 12 22:06:30.841799 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 12 22:06:30.841809 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 22:06:30.841818 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 22:06:30.841828 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 22:06:30.841838 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 12 22:06:30.841849 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 22:06:30.841859 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 12 22:06:30.841870 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 12 22:06:30.841880 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 12 22:06:30.841890 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 12 22:06:30.841900 systemd[1]: Stopped systemd-fsck-usr.service. Sep 12 22:06:30.841910 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 22:06:30.841920 kernel: fuse: init (API version 7.41) Sep 12 22:06:30.841930 kernel: loop: module loaded Sep 12 22:06:30.841939 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 12 22:06:30.841949 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 12 22:06:30.841959 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 12 22:06:30.841968 kernel: ACPI: bus type drm_connector registered Sep 12 22:06:30.841978 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 12 22:06:30.841987 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 12 22:06:30.841997 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 12 22:06:30.842008 systemd[1]: verity-setup.service: Deactivated successfully. Sep 12 22:06:30.842019 systemd[1]: Stopped verity-setup.service. Sep 12 22:06:30.842029 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 12 22:06:30.842039 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 12 22:06:30.842068 systemd-journald[1051]: Collecting audit messages is disabled. Sep 12 22:06:30.842091 systemd-journald[1051]: Journal started Sep 12 22:06:30.842112 systemd-journald[1051]: Runtime Journal (/run/log/journal/5134e455123c4172a790ace8e09fe691) is 6M, max 48.5M, 42.4M free. Sep 12 22:06:30.644191 systemd[1]: Queued start job for default target multi-user.target. Sep 12 22:06:30.664190 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Sep 12 22:06:30.664548 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 12 22:06:30.844008 systemd[1]: Started systemd-journald.service - Journal Service. Sep 12 22:06:30.844676 systemd[1]: Mounted media.mount - External Media Directory. Sep 12 22:06:30.845821 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 12 22:06:30.847019 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 12 22:06:30.848342 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 12 22:06:30.851300 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 12 22:06:30.852682 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 12 22:06:30.854217 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 12 22:06:30.854395 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 12 22:06:30.855766 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 22:06:30.855912 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 22:06:30.857281 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 22:06:30.857430 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 22:06:30.858824 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 22:06:30.858993 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 22:06:30.860452 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 12 22:06:30.860603 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 12 22:06:30.861930 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 22:06:30.862072 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 22:06:30.863500 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 12 22:06:30.865150 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 12 22:06:30.866859 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 12 22:06:30.868390 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 12 22:06:30.880228 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 12 22:06:30.882609 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 12 22:06:30.884695 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 12 22:06:30.885989 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 12 22:06:30.892680 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 12 22:06:30.894864 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 12 22:06:30.896235 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 22:06:30.897233 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 12 22:06:30.898462 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 22:06:30.899486 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 12 22:06:30.904319 systemd-journald[1051]: Time spent on flushing to /var/log/journal/5134e455123c4172a790ace8e09fe691 is 13.446ms for 682 entries. Sep 12 22:06:30.904319 systemd-journald[1051]: System Journal (/var/log/journal/5134e455123c4172a790ace8e09fe691) is 8M, max 195.6M, 187.6M free. Sep 12 22:06:30.933113 systemd-journald[1051]: Received client request to flush runtime journal. Sep 12 22:06:30.905355 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 12 22:06:30.909320 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 12 22:06:30.910867 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 12 22:06:30.912582 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 12 22:06:30.915256 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 12 22:06:30.918782 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 12 22:06:30.920345 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 12 22:06:30.927933 systemd-tmpfiles[1098]: ACLs are not supported, ignoring. Sep 12 22:06:30.927944 systemd-tmpfiles[1098]: ACLs are not supported, ignoring. Sep 12 22:06:30.930629 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 12 22:06:30.933635 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 12 22:06:30.935095 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 12 22:06:30.964337 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 12 22:06:30.966651 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 12 22:06:30.990897 systemd-tmpfiles[1114]: ACLs are not supported, ignoring. Sep 12 22:06:30.990917 systemd-tmpfiles[1114]: ACLs are not supported, ignoring. Sep 12 22:06:30.993832 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 12 22:06:31.308916 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 12 22:06:31.312586 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 12 22:06:31.351938 systemd-udevd[1118]: Using default interface naming scheme 'v255'. Sep 12 22:06:31.366526 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 12 22:06:31.369022 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 12 22:06:31.379798 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 12 22:06:31.416466 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Sep 12 22:06:31.416505 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Sep 12 22:06:31.425722 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 12 22:06:31.435114 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 12 22:06:31.468720 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-d6a79199\x2d5444\x2d49cb\x2d9692\x2dcdb3ae18fa4c.device - /dev/disk/by-uuid/d6a79199-5444-49cb-9692-cdb3ae18fa4c being skipped. Sep 12 22:06:31.469824 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Sep 12 22:06:31.473185 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 12 22:06:31.476874 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 12 22:06:31.493419 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 12 22:06:31.501741 systemd-networkd[1124]: lo: Link UP Sep 12 22:06:31.501747 systemd-networkd[1124]: lo: Gained carrier Sep 12 22:06:31.502484 systemd-networkd[1124]: Enumeration completed Sep 12 22:06:31.502572 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 12 22:06:31.503627 systemd-networkd[1124]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 22:06:31.503647 systemd-networkd[1124]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 12 22:06:31.504309 systemd-networkd[1124]: eth0: Link UP Sep 12 22:06:31.504423 systemd-networkd[1124]: eth0: Gained carrier Sep 12 22:06:31.504442 systemd-networkd[1124]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 12 22:06:31.515729 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Sep 12 22:06:31.515876 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 22:06:31.517342 systemd-networkd[1124]: eth0: DHCPv4 address 10.0.0.40/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 12 22:06:31.518225 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 22:06:31.519092 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 22:06:31.519981 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 22:06:31.520015 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 12 22:06:31.525534 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Sep 12 22:06:31.525617 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 22:06:31.526534 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 12 22:06:31.527598 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 12 22:06:31.528904 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 22:06:31.530808 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 22:06:31.531143 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 22:06:31.531304 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 22:06:31.533543 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 22:06:31.537388 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 22:06:31.537734 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 22:06:31.537928 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 22:06:31.545526 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 12 22:06:31.550370 systemd-tty-ask-password-agent[1180]: Starting password query on /dev/ttyAMA0. Sep 12 22:06:31.586548 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 12 22:06:31.629334 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 12 22:06:31.911442 clevis-luks-askpass[1167]: Unlocked /dev/disk/by-uuid/d6a79199-5444-49cb-9692-cdb3ae18fa4c (UUID=d6a79199-5444-49cb-9692-cdb3ae18fa4c) successfully Sep 12 22:06:31.911477 systemd-cryptsetup[1161]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/d6a79199-5444-49cb-9692-cdb3ae18fa4c. Sep 12 22:06:32.056314 kernel: Key type trusted registered Sep 12 22:06:32.059291 kernel: Key type encrypted registered Sep 12 22:06:32.083717 systemd[1]: Found device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA. Sep 12 22:06:32.084983 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Sep 12 22:06:32.086513 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Sep 12 22:06:32.087509 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 12 22:06:32.089890 systemd[1]: Mounting mnt-data.mount - /mnt/data... Sep 12 22:06:32.126287 kernel: EXT4-fs (dm-1): mounted filesystem 60eb17de-d329-43f5-ab69-c280a349e0ab r/w with ordered data mode. Quota mode: none. Sep 12 22:06:32.127176 systemd[1]: Mounted mnt-data.mount - /mnt/data. Sep 12 22:06:32.128404 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 12 22:06:32.130123 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 12 22:06:32.132149 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 12 22:06:32.133084 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 22:06:32.133142 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 22:06:32.134061 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 12 22:06:32.153405 kernel: loop0: detected capacity change from 0 to 119368 Sep 12 22:06:32.169757 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 12 22:06:32.194306 kernel: loop1: detected capacity change from 0 to 100632 Sep 12 22:06:32.228358 kernel: loop2: detected capacity change from 0 to 119368 Sep 12 22:06:32.241296 kernel: loop3: detected capacity change from 0 to 100632 Sep 12 22:06:32.248777 (sd-merge)[1359]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 12 22:06:32.249143 (sd-merge)[1359]: Merged extensions into '/usr'. Sep 12 22:06:32.259029 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 12 22:06:32.261948 systemd[1]: Starting ensure-sysext.service... Sep 12 22:06:32.263319 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 12 22:06:32.276385 systemd[1]: Reload requested from client PID 1361 ('systemctl') (unit ensure-sysext.service)... Sep 12 22:06:32.276402 systemd[1]: Reloading... Sep 12 22:06:32.286437 systemd-tmpfiles[1362]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 12 22:06:32.286729 systemd-tmpfiles[1362]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 12 22:06:32.287008 systemd-tmpfiles[1362]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 12 22:06:32.287261 systemd-tmpfiles[1362]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 12 22:06:32.287970 systemd-tmpfiles[1362]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 12 22:06:32.288256 systemd-tmpfiles[1362]: ACLs are not supported, ignoring. Sep 12 22:06:32.288378 systemd-tmpfiles[1362]: ACLs are not supported, ignoring. Sep 12 22:06:32.297326 systemd-tmpfiles[1362]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 22:06:32.297421 systemd-tmpfiles[1362]: Skipping /boot Sep 12 22:06:32.312601 systemd-tmpfiles[1362]: Detected autofs mount point /boot during canonicalization of boot. Sep 12 22:06:32.312731 systemd-tmpfiles[1362]: Skipping /boot Sep 12 22:06:32.317290 zram_generator::config[1394]: No configuration found. Sep 12 22:06:32.413117 ldconfig[1353]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 12 22:06:32.488702 systemd[1]: Reloading finished in 212 ms. Sep 12 22:06:32.519982 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 12 22:06:32.534802 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 12 22:06:32.543476 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 22:06:32.545477 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 12 22:06:32.549461 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 12 22:06:32.553551 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 12 22:06:32.556086 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 12 22:06:32.560989 augenrules[1430]: /sbin/augenrules: No change Sep 12 22:06:32.561040 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 22:06:32.567975 augenrules[1456]: No rules Sep 12 22:06:32.569632 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 22:06:32.573496 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 22:06:32.575552 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 22:06:32.576481 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 22:06:32.576634 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 22:06:32.576742 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 22:06:32.577704 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 22:06:32.579330 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 22:06:32.584906 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 12 22:06:32.586516 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 22:06:32.586651 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 22:06:32.588351 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 22:06:32.588499 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 22:06:32.590028 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 22:06:32.590169 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 22:06:32.600689 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 12 22:06:32.603091 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 22:06:32.608110 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 22:06:32.610115 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 22:06:32.612477 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 22:06:32.613327 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 22:06:32.613434 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 22:06:32.613523 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 22:06:32.614510 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 12 22:06:32.616396 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 12 22:06:32.619212 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 12 22:06:32.622904 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 22:06:32.623324 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 22:06:32.624929 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 22:06:32.625075 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 22:06:32.626460 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 22:06:32.626598 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 22:06:32.629159 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 12 22:06:32.636709 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 22:06:32.637614 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 22:06:32.640512 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 12 22:06:32.649002 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 12 22:06:32.652204 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 12 22:06:32.654576 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 12 22:06:32.655480 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 12 22:06:32.655587 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 12 22:06:32.655699 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 12 22:06:32.655788 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 12 22:06:32.657024 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 12 22:06:32.657210 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 12 22:06:32.658937 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 12 22:06:32.659888 systemd-resolved[1437]: Positive Trust Anchors: Sep 12 22:06:32.660140 systemd-resolved[1437]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 12 22:06:32.660313 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 12 22:06:32.660390 systemd-resolved[1437]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 12 22:06:32.661599 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 12 22:06:32.662353 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 12 22:06:32.665322 systemd[1]: Finished ensure-sysext.service. Sep 12 22:06:32.665472 systemd-resolved[1437]: Defaulting to hostname 'linux'. Sep 12 22:06:32.667666 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 12 22:06:32.670691 systemd[1]: Reached target network.target - Network. Sep 12 22:06:32.671575 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 12 22:06:32.672571 augenrules[1504]: /sbin/augenrules: No change Sep 12 22:06:32.672959 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 12 22:06:32.676182 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 12 22:06:32.678660 augenrules[1548]: No rules Sep 12 22:06:32.678762 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 12 22:06:32.678954 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 12 22:06:32.680334 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 22:06:32.680498 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 22:06:32.682627 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 12 22:06:32.707475 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Sep 12 22:06:32.730047 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 12 22:06:31.841272 systemd-resolved[1437]: Clock change detected. Flushing caches. Sep 12 22:06:31.846128 systemd-journald[1051]: Time jumped backwards, rotating. Sep 12 22:06:31.841285 systemd-timesyncd[1546]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 12 22:06:31.841334 systemd-timesyncd[1546]: Initial clock synchronization to Fri 2025-09-12 22:06:31.841211 UTC. Sep 12 22:06:31.842641 systemd[1]: Reached target sysinit.target - System Initialization. Sep 12 22:06:31.843654 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 12 22:06:31.844837 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 12 22:06:31.846115 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 12 22:06:31.847013 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 12 22:06:31.847048 systemd[1]: Reached target paths.target - Path Units. Sep 12 22:06:31.847722 systemd[1]: Reached target time-set.target - System Time Set. Sep 12 22:06:31.848769 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 12 22:06:31.849698 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 12 22:06:31.850695 systemd[1]: Reached target timers.target - Timer Units. Sep 12 22:06:31.856176 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 12 22:06:31.858167 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 12 22:06:31.860793 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 12 22:06:31.861995 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 12 22:06:31.862920 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 12 22:06:31.865762 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 12 22:06:31.866879 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 12 22:06:31.868417 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 12 22:06:31.869308 systemd[1]: Reached target sockets.target - Socket Units. Sep 12 22:06:31.870155 systemd[1]: Reached target basic.target - Basic System. Sep 12 22:06:31.870968 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 12 22:06:31.870997 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 12 22:06:31.871874 systemd[1]: Starting containerd.service - containerd container runtime... Sep 12 22:06:31.873784 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 12 22:06:31.875546 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 12 22:06:31.877506 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 12 22:06:31.879292 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 12 22:06:31.880255 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 12 22:06:31.882083 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 12 22:06:31.883723 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 12 22:06:31.884947 jq[1580]: false Sep 12 22:06:31.886710 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 12 22:06:31.889916 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 12 22:06:31.891886 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Sep 12 22:06:31.892581 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 12 22:06:31.893133 systemd[1]: Starting update-engine.service - Update Engine... Sep 12 22:06:31.896349 extend-filesystems[1581]: Found /dev/mapper/dataencrypted Sep 12 22:06:31.897047 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 12 22:06:31.900170 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 12 22:06:31.901499 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 12 22:06:31.901660 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 12 22:06:31.901904 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 12 22:06:31.902543 extend-filesystems[1593]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Sep 12 22:06:31.903987 extend-filesystems[1581]: Found /dev/vdb6 Sep 12 22:06:31.906275 extend-filesystems[1581]: Found /dev/vdb9 Sep 12 22:06:31.907491 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 12 22:06:31.909476 systemd[1]: motdgen.service: Deactivated successfully. Sep 12 22:06:31.909637 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 12 22:06:31.910822 jq[1592]: true Sep 12 22:06:31.911625 extend-filesystems[1581]: Checking size of /dev/vdb9 Sep 12 22:06:31.925767 (ntainerd)[1609]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 12 22:06:31.928915 jq[1608]: false Sep 12 22:06:31.929186 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 12 22:06:31.929399 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 12 22:06:31.930221 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 12 22:06:31.930663 update_engine[1591]: I20250912 22:06:31.930457 1591 main.cc:92] Flatcar Update Engine starting Sep 12 22:06:31.931133 extend-filesystems[1581]: Old size kept for /dev/vdb9 Sep 12 22:06:31.933054 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 12 22:06:31.933277 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 12 22:06:31.953005 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 12 22:06:31.953505 dbus-daemon[1578]: [system] SELinux support is enabled Sep 12 22:06:31.954189 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 12 22:06:31.956472 update_engine[1591]: I20250912 22:06:31.956419 1591 update_check_scheduler.cc:74] Next update check in 10m59s Sep 12 22:06:31.960398 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 12 22:06:31.961311 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 12 22:06:31.961355 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 12 22:06:31.962348 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 12 22:06:31.962370 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 12 22:06:31.966016 systemd[1]: Started update-engine.service - Update Engine. Sep 12 22:06:31.970089 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 12 22:06:31.975036 systemd-logind[1589]: Watching system buttons on /dev/input/event0 (Power Button) Sep 12 22:06:31.976934 systemd-logind[1589]: New seat seat0. Sep 12 22:06:31.978683 systemd[1]: Started systemd-logind.service - User Login Management. Sep 12 22:06:31.981342 systemd[1]: issuegen.service: Deactivated successfully. Sep 12 22:06:31.981569 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 12 22:06:31.993048 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 12 22:06:32.003452 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 12 22:06:32.006652 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 12 22:06:32.011249 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 12 22:06:32.012454 systemd[1]: Reached target getty.target - Login Prompts. Sep 12 22:06:32.015897 systemd[1]: Starting systemd-ask-password-wall.service - Forward Password Requests to Wall... Sep 12 22:06:32.022527 locksmithd[1630]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 12 22:06:32.038392 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 12 22:06:32.038459 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 12 22:06:32.041205 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Sep 12 22:06:32.042670 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Sep 12 22:06:32.042878 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Sep 12 22:06:32.046219 systemctl[1646]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded. Sep 12 22:06:32.046351 systemctl[1646]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded. Sep 12 22:06:32.048185 systemd[1]: Started systemd-ask-password-wall.service - Forward Password Requests to Wall. Sep 12 22:06:32.095599 containerd[1609]: time="2025-09-12T22:06:32Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 12 22:06:32.096162 containerd[1609]: time="2025-09-12T22:06:32.096112307Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 12 22:06:32.104336 containerd[1609]: time="2025-09-12T22:06:32.104290067Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.28µs" Sep 12 22:06:32.104336 containerd[1609]: time="2025-09-12T22:06:32.104331547Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 12 22:06:32.104430 containerd[1609]: time="2025-09-12T22:06:32.104349347Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 12 22:06:32.104572 containerd[1609]: time="2025-09-12T22:06:32.104541667Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 12 22:06:32.104572 containerd[1609]: time="2025-09-12T22:06:32.104561427Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 12 22:06:32.104612 containerd[1609]: time="2025-09-12T22:06:32.104585107Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 22:06:32.104733 containerd[1609]: time="2025-09-12T22:06:32.104705427Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 12 22:06:32.104733 containerd[1609]: time="2025-09-12T22:06:32.104722987Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 22:06:32.104944 containerd[1609]: time="2025-09-12T22:06:32.104920267Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 12 22:06:32.104944 containerd[1609]: time="2025-09-12T22:06:32.104938587Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 22:06:32.104992 containerd[1609]: time="2025-09-12T22:06:32.104949227Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 12 22:06:32.104992 containerd[1609]: time="2025-09-12T22:06:32.104981707Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 12 22:06:32.105107 containerd[1609]: time="2025-09-12T22:06:32.105090747Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 12 22:06:32.105348 containerd[1609]: time="2025-09-12T22:06:32.105313267Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 22:06:32.105368 containerd[1609]: time="2025-09-12T22:06:32.105357067Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 12 22:06:32.105389 containerd[1609]: time="2025-09-12T22:06:32.105368747Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 12 22:06:32.105415 containerd[1609]: time="2025-09-12T22:06:32.105403467Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 12 22:06:32.105673 containerd[1609]: time="2025-09-12T22:06:32.105650587Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 12 22:06:32.105694 containerd[1609]: time="2025-09-12T22:06:32.105687147Z" level=info msg="metadata content store policy set" policy=shared Sep 12 22:06:32.106438 containerd[1609]: time="2025-09-12T22:06:32.106404907Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 12 22:06:32.106607 containerd[1609]: time="2025-09-12T22:06:32.106582667Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 12 22:06:32.106639 containerd[1609]: time="2025-09-12T22:06:32.106614307Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 12 22:06:32.106639 containerd[1609]: time="2025-09-12T22:06:32.106628227Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 12 22:06:32.106677 containerd[1609]: time="2025-09-12T22:06:32.106640467Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 12 22:06:32.106677 containerd[1609]: time="2025-09-12T22:06:32.106650867Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 12 22:06:32.106677 containerd[1609]: time="2025-09-12T22:06:32.106662307Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 12 22:06:32.106677 containerd[1609]: time="2025-09-12T22:06:32.106674027Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 12 22:06:32.106746 containerd[1609]: time="2025-09-12T22:06:32.106684827Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 12 22:06:32.106746 containerd[1609]: time="2025-09-12T22:06:32.106695507Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 12 22:06:32.106746 containerd[1609]: time="2025-09-12T22:06:32.106705707Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 12 22:06:32.106746 containerd[1609]: time="2025-09-12T22:06:32.106718747Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 12 22:06:32.106818 containerd[1609]: time="2025-09-12T22:06:32.106793067Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 12 22:06:32.106837 containerd[1609]: time="2025-09-12T22:06:32.106826027Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 12 22:06:32.106854 containerd[1609]: time="2025-09-12T22:06:32.106840787Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 12 22:06:32.106854 containerd[1609]: time="2025-09-12T22:06:32.106851227Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 12 22:06:32.106883 containerd[1609]: time="2025-09-12T22:06:32.106861347Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 12 22:06:32.106883 containerd[1609]: time="2025-09-12T22:06:32.106871667Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 12 22:06:32.106916 containerd[1609]: time="2025-09-12T22:06:32.106885307Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 12 22:06:32.106916 containerd[1609]: time="2025-09-12T22:06:32.106896227Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 12 22:06:32.106916 containerd[1609]: time="2025-09-12T22:06:32.106907187Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 12 22:06:32.107021 containerd[1609]: time="2025-09-12T22:06:32.106923547Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 12 22:06:32.107021 containerd[1609]: time="2025-09-12T22:06:32.106935067Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 12 22:06:32.107146 containerd[1609]: time="2025-09-12T22:06:32.107126707Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 12 22:06:32.107169 containerd[1609]: time="2025-09-12T22:06:32.107148747Z" level=info msg="Start snapshots syncer" Sep 12 22:06:32.107186 containerd[1609]: time="2025-09-12T22:06:32.107169387Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 12 22:06:32.107409 containerd[1609]: time="2025-09-12T22:06:32.107375347Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 12 22:06:32.107624 containerd[1609]: time="2025-09-12T22:06:32.107425387Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 12 22:06:32.107624 containerd[1609]: time="2025-09-12T22:06:32.107500107Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 12 22:06:32.107697 containerd[1609]: time="2025-09-12T22:06:32.107676227Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 12 22:06:32.107724 containerd[1609]: time="2025-09-12T22:06:32.107713907Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 12 22:06:32.107742 containerd[1609]: time="2025-09-12T22:06:32.107729267Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 12 22:06:32.107758 containerd[1609]: time="2025-09-12T22:06:32.107740547Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 12 22:06:32.107758 containerd[1609]: time="2025-09-12T22:06:32.107752827Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 12 22:06:32.107788 containerd[1609]: time="2025-09-12T22:06:32.107763547Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 12 22:06:32.107788 containerd[1609]: time="2025-09-12T22:06:32.107774787Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 12 22:06:32.107822 containerd[1609]: time="2025-09-12T22:06:32.107797347Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 12 22:06:32.107822 containerd[1609]: time="2025-09-12T22:06:32.107814347Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 12 22:06:32.107852 containerd[1609]: time="2025-09-12T22:06:32.107824987Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 12 22:06:32.107869 containerd[1609]: time="2025-09-12T22:06:32.107858987Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 22:06:32.107885 containerd[1609]: time="2025-09-12T22:06:32.107871787Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 12 22:06:32.107885 containerd[1609]: time="2025-09-12T22:06:32.107880587Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 22:06:32.107918 containerd[1609]: time="2025-09-12T22:06:32.107889267Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 12 22:06:32.107918 containerd[1609]: time="2025-09-12T22:06:32.107897187Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 12 22:06:32.107918 containerd[1609]: time="2025-09-12T22:06:32.107907587Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 12 22:06:32.107975 containerd[1609]: time="2025-09-12T22:06:32.107918507Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 12 22:06:32.108026 containerd[1609]: time="2025-09-12T22:06:32.108014387Z" level=info msg="runtime interface created" Sep 12 22:06:32.108026 containerd[1609]: time="2025-09-12T22:06:32.108024587Z" level=info msg="created NRI interface" Sep 12 22:06:32.108059 containerd[1609]: time="2025-09-12T22:06:32.108036667Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 12 22:06:32.108059 containerd[1609]: time="2025-09-12T22:06:32.108047827Z" level=info msg="Connect containerd service" Sep 12 22:06:32.108095 containerd[1609]: time="2025-09-12T22:06:32.108074187Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 12 22:06:32.108647 containerd[1609]: time="2025-09-12T22:06:32.108608387Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 12 22:06:32.171401 containerd[1609]: time="2025-09-12T22:06:32.171335827Z" level=info msg="Start subscribing containerd event" Sep 12 22:06:32.171401 containerd[1609]: time="2025-09-12T22:06:32.171406787Z" level=info msg="Start recovering state" Sep 12 22:06:32.171516 containerd[1609]: time="2025-09-12T22:06:32.171500787Z" level=info msg="Start event monitor" Sep 12 22:06:32.171516 containerd[1609]: time="2025-09-12T22:06:32.171512667Z" level=info msg="Start cni network conf syncer for default" Sep 12 22:06:32.171574 containerd[1609]: time="2025-09-12T22:06:32.171521747Z" level=info msg="Start streaming server" Sep 12 22:06:32.171574 containerd[1609]: time="2025-09-12T22:06:32.171530667Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 12 22:06:32.171574 containerd[1609]: time="2025-09-12T22:06:32.171537427Z" level=info msg="runtime interface starting up..." Sep 12 22:06:32.171574 containerd[1609]: time="2025-09-12T22:06:32.171542827Z" level=info msg="starting plugins..." Sep 12 22:06:32.171574 containerd[1609]: time="2025-09-12T22:06:32.171555187Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 12 22:06:32.171647 containerd[1609]: time="2025-09-12T22:06:32.171619707Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 12 22:06:32.171706 containerd[1609]: time="2025-09-12T22:06:32.171667907Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 12 22:06:32.171825 systemd[1]: Started containerd.service - containerd container runtime. Sep 12 22:06:32.173452 containerd[1609]: time="2025-09-12T22:06:32.173425307Z" level=info msg="containerd successfully booted in 0.078222s" Sep 12 22:06:32.537220 systemd-networkd[1124]: eth0: Gained IPv6LL Sep 12 22:06:32.539381 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 12 22:06:32.540781 systemd[1]: Reached target network-online.target - Network is Online. Sep 12 22:06:32.542863 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 12 22:06:32.544634 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 12 22:06:32.568699 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 12 22:06:32.570001 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 12 22:06:32.571268 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 12 22:06:32.572764 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 12 22:06:32.573026 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 12 22:06:32.581021 systemd[1]: Startup finished in 2.000s (kernel) + 1.792s (initrd) + 3.130s (userspace) = 6.923s. Sep 12 22:06:41.209246 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 12 22:06:41.210209 systemd[1]: Started sshd@0-10.0.0.40:22-10.0.0.1:53418.service - OpenSSH per-connection server daemon (10.0.0.1:53418). Sep 12 22:06:41.265983 sshd[1688]: Accepted publickey for core from 10.0.0.1 port 53418 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:41.267580 sshd-session[1688]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:41.273377 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 12 22:06:41.274361 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 12 22:06:41.280235 systemd-logind[1589]: New session 1 of user core. Sep 12 22:06:41.294992 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 12 22:06:41.297450 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 12 22:06:41.314823 (systemd)[1693]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 12 22:06:41.316831 systemd-logind[1589]: New session c1 of user core. Sep 12 22:06:41.439046 systemd[1693]: Queued start job for default target default.target. Sep 12 22:06:41.461048 systemd[1693]: Created slice app.slice - User Application Slice. Sep 12 22:06:41.461072 systemd[1693]: Reached target paths.target - Paths. Sep 12 22:06:41.461106 systemd[1693]: Reached target timers.target - Timers. Sep 12 22:06:41.462377 systemd[1693]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 12 22:06:41.477801 systemd[1693]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 12 22:06:41.477916 systemd[1693]: Reached target sockets.target - Sockets. Sep 12 22:06:41.477988 systemd[1693]: Reached target basic.target - Basic System. Sep 12 22:06:41.478019 systemd[1693]: Reached target default.target - Main User Target. Sep 12 22:06:41.478044 systemd[1693]: Startup finished in 156ms. Sep 12 22:06:41.478112 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 12 22:06:41.479680 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 12 22:06:41.547118 systemd[1]: Started sshd@1-10.0.0.40:22-10.0.0.1:53428.service - OpenSSH per-connection server daemon (10.0.0.1:53428). Sep 12 22:06:41.601844 sshd[1704]: Accepted publickey for core from 10.0.0.1 port 53428 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:41.603096 sshd-session[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:41.606759 systemd-logind[1589]: New session 2 of user core. Sep 12 22:06:41.623137 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 12 22:06:41.675083 sshd[1707]: Connection closed by 10.0.0.1 port 53428 Sep 12 22:06:41.674696 sshd-session[1704]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:41.684924 systemd[1]: sshd@1-10.0.0.40:22-10.0.0.1:53428.service: Deactivated successfully. Sep 12 22:06:41.687236 systemd[1]: session-2.scope: Deactivated successfully. Sep 12 22:06:41.687876 systemd-logind[1589]: Session 2 logged out. Waiting for processes to exit. Sep 12 22:06:41.690080 systemd[1]: Started sshd@2-10.0.0.40:22-10.0.0.1:53432.service - OpenSSH per-connection server daemon (10.0.0.1:53432). Sep 12 22:06:41.690512 systemd-logind[1589]: Removed session 2. Sep 12 22:06:41.740100 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 53432 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:41.741224 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:41.745742 systemd-logind[1589]: New session 3 of user core. Sep 12 22:06:41.754088 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 12 22:06:41.800748 sshd[1716]: Connection closed by 10.0.0.1 port 53432 Sep 12 22:06:41.801404 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:41.826990 systemd[1]: sshd@2-10.0.0.40:22-10.0.0.1:53432.service: Deactivated successfully. Sep 12 22:06:41.829302 systemd[1]: session-3.scope: Deactivated successfully. Sep 12 22:06:41.830449 systemd-logind[1589]: Session 3 logged out. Waiting for processes to exit. Sep 12 22:06:41.832083 systemd[1]: Started sshd@3-10.0.0.40:22-10.0.0.1:53434.service - OpenSSH per-connection server daemon (10.0.0.1:53434). Sep 12 22:06:41.832795 systemd-logind[1589]: Removed session 3. Sep 12 22:06:41.888876 sshd[1722]: Accepted publickey for core from 10.0.0.1 port 53434 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:41.889997 sshd-session[1722]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:41.894436 systemd-logind[1589]: New session 4 of user core. Sep 12 22:06:41.907111 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 12 22:06:41.958318 sshd[1725]: Connection closed by 10.0.0.1 port 53434 Sep 12 22:06:41.958587 sshd-session[1722]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:41.965851 systemd[1]: sshd@3-10.0.0.40:22-10.0.0.1:53434.service: Deactivated successfully. Sep 12 22:06:41.968248 systemd[1]: session-4.scope: Deactivated successfully. Sep 12 22:06:41.970232 systemd-logind[1589]: Session 4 logged out. Waiting for processes to exit. Sep 12 22:06:41.971797 systemd[1]: Started sshd@4-10.0.0.40:22-10.0.0.1:53450.service - OpenSSH per-connection server daemon (10.0.0.1:53450). Sep 12 22:06:41.972549 systemd-logind[1589]: Removed session 4. Sep 12 22:06:42.012272 sshd[1731]: Accepted publickey for core from 10.0.0.1 port 53450 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:42.013274 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:42.016961 systemd-logind[1589]: New session 5 of user core. Sep 12 22:06:42.024093 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 12 22:06:42.078516 sudo[1735]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 12 22:06:42.078776 sudo[1735]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 22:06:42.083977 kernel: audit: type=1404 audit(1757714802.080:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 12 22:06:42.091797 sudo[1735]: pam_unix(sudo:session): session closed for user root Sep 12 22:06:42.093613 sshd[1734]: Connection closed by 10.0.0.1 port 53450 Sep 12 22:06:42.093448 sshd-session[1731]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:42.108006 systemd[1]: sshd@4-10.0.0.40:22-10.0.0.1:53450.service: Deactivated successfully. Sep 12 22:06:42.111146 systemd[1]: session-5.scope: Deactivated successfully. Sep 12 22:06:42.112196 systemd-logind[1589]: Session 5 logged out. Waiting for processes to exit. Sep 12 22:06:42.113837 systemd[1]: Started sshd@5-10.0.0.40:22-10.0.0.1:53460.service - OpenSSH per-connection server daemon (10.0.0.1:53460). Sep 12 22:06:42.114695 systemd-logind[1589]: Removed session 5. Sep 12 22:06:42.164315 sshd[1741]: Accepted publickey for core from 10.0.0.1 port 53460 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:42.165393 sshd-session[1741]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:42.168870 systemd-logind[1589]: New session 6 of user core. Sep 12 22:06:42.177085 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 12 22:06:42.226116 sudo[1746]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 12 22:06:42.226376 sudo[1746]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 22:06:42.229082 sudo[1746]: pam_unix(sudo:session): session closed for user root Sep 12 22:06:42.233153 sudo[1745]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 12 22:06:42.233401 sudo[1745]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 12 22:06:42.241488 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 12 22:06:42.269024 augenrules[1749]: /sbin/augenrules: No change Sep 12 22:06:42.273845 augenrules[1764]: No rules Sep 12 22:06:42.274787 systemd[1]: audit-rules.service: Deactivated successfully. Sep 12 22:06:42.275028 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 12 22:06:42.275735 sudo[1745]: pam_unix(sudo:session): session closed for user root Sep 12 22:06:42.277067 sshd[1744]: Connection closed by 10.0.0.1 port 53460 Sep 12 22:06:42.276971 sshd-session[1741]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:42.288747 systemd[1]: sshd@5-10.0.0.40:22-10.0.0.1:53460.service: Deactivated successfully. Sep 12 22:06:42.290050 systemd[1]: session-6.scope: Deactivated successfully. Sep 12 22:06:42.291178 systemd-logind[1589]: Session 6 logged out. Waiting for processes to exit. Sep 12 22:06:42.292590 systemd[1]: Started sshd@6-10.0.0.40:22-10.0.0.1:53462.service - OpenSSH per-connection server daemon (10.0.0.1:53462). Sep 12 22:06:42.293399 systemd-logind[1589]: Removed session 6. Sep 12 22:06:42.340119 sshd[1773]: Accepted publickey for core from 10.0.0.1 port 53462 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:42.341067 sshd-session[1773]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:42.344990 systemd-logind[1589]: New session 7 of user core. Sep 12 22:06:42.351152 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 12 22:06:42.402772 sshd[1777]: Connection closed by 10.0.0.1 port 53462 Sep 12 22:06:42.403047 sshd-session[1773]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:42.412768 systemd[1]: sshd@6-10.0.0.40:22-10.0.0.1:53462.service: Deactivated successfully. Sep 12 22:06:42.415037 systemd[1]: session-7.scope: Deactivated successfully. Sep 12 22:06:42.416020 systemd-logind[1589]: Session 7 logged out. Waiting for processes to exit. Sep 12 22:06:42.417452 systemd[1]: Started sshd@7-10.0.0.40:22-10.0.0.1:53466.service - OpenSSH per-connection server daemon (10.0.0.1:53466). Sep 12 22:06:42.418703 systemd-logind[1589]: Removed session 7. Sep 12 22:06:42.461837 sshd[1783]: Accepted publickey for core from 10.0.0.1 port 53466 ssh2: RSA SHA256:89WB56THnhzjx8XsKgQlSeZZaxZLOzxRKY4RxNTnHBI Sep 12 22:06:42.462811 sshd-session[1783]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 12 22:06:42.466783 systemd-logind[1589]: New session 8 of user core. Sep 12 22:06:42.478073 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 12 22:06:42.528882 sshd[1786]: Connection closed by 10.0.0.1 port 53466 Sep 12 22:06:42.529121 sshd-session[1783]: pam_unix(sshd:session): session closed for user core Sep 12 22:06:42.532007 systemd-logind[1589]: Session 8 logged out. Waiting for processes to exit. Sep 12 22:06:42.532054 systemd[1]: sshd@7-10.0.0.40:22-10.0.0.1:53466.service: Deactivated successfully. Sep 12 22:06:42.533391 systemd[1]: session-8.scope: Deactivated successfully. Sep 12 22:06:42.535023 systemd-logind[1589]: Removed session 8.