Sep 4 15:58:44.743319 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 4 15:58:44.743339 kernel: Linux version 6.12.44-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Thu Sep 4 14:32:27 -00 2025 Sep 4 15:58:44.743347 kernel: KASLR enabled Sep 4 15:58:44.743353 kernel: efi: EFI v2.7 by EDK II Sep 4 15:58:44.743359 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Sep 4 15:58:44.743365 kernel: random: crng init done Sep 4 15:58:44.743372 kernel: secureboot: Secure boot disabled Sep 4 15:58:44.743378 kernel: ACPI: Early table checksum verification disabled Sep 4 15:58:44.743385 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Sep 4 15:58:44.743391 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 4 15:58:44.743397 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:58:44.743403 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:58:44.743409 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:58:44.743431 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:58:44.743455 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:58:44.743462 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:58:44.743469 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:58:44.743475 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:58:44.743481 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:58:44.743488 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 4 15:58:44.743494 kernel: ACPI: Use ACPI SPCR as default console: No Sep 4 15:58:44.743501 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 15:58:44.743516 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Sep 4 15:58:44.743523 kernel: Zone ranges: Sep 4 15:58:44.743529 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 15:58:44.743536 kernel: DMA32 empty Sep 4 15:58:44.743542 kernel: Normal empty Sep 4 15:58:44.743548 kernel: Device empty Sep 4 15:58:44.743554 kernel: Movable zone start for each node Sep 4 15:58:44.743560 kernel: Early memory node ranges Sep 4 15:58:44.743566 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Sep 4 15:58:44.743573 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Sep 4 15:58:44.743579 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Sep 4 15:58:44.743586 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Sep 4 15:58:44.743594 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Sep 4 15:58:44.743600 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Sep 4 15:58:44.743606 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Sep 4 15:58:44.743613 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Sep 4 15:58:44.743619 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Sep 4 15:58:44.743625 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Sep 4 15:58:44.743635 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Sep 4 15:58:44.743642 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Sep 4 15:58:44.743649 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 4 15:58:44.743656 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 15:58:44.743662 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 4 15:58:44.743669 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Sep 4 15:58:44.743676 kernel: psci: probing for conduit method from ACPI. Sep 4 15:58:44.743682 kernel: psci: PSCIv1.1 detected in firmware. Sep 4 15:58:44.743690 kernel: psci: Using standard PSCI v0.2 function IDs Sep 4 15:58:44.743697 kernel: psci: Trusted OS migration not required Sep 4 15:58:44.743704 kernel: psci: SMC Calling Convention v1.1 Sep 4 15:58:44.743711 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 4 15:58:44.743717 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 4 15:58:44.743724 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 4 15:58:44.743731 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 4 15:58:44.743738 kernel: Detected PIPT I-cache on CPU0 Sep 4 15:58:44.743744 kernel: CPU features: detected: GIC system register CPU interface Sep 4 15:58:44.743751 kernel: CPU features: detected: Spectre-v4 Sep 4 15:58:44.743758 kernel: CPU features: detected: Spectre-BHB Sep 4 15:58:44.743766 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 4 15:58:44.743772 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 4 15:58:44.743779 kernel: CPU features: detected: ARM erratum 1418040 Sep 4 15:58:44.743786 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 4 15:58:44.743792 kernel: alternatives: applying boot alternatives Sep 4 15:58:44.743800 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fa24154aac6dc1a5d38cdc5f4cdc1aea124b2960632298191d9d7d9a2320138a Sep 4 15:58:44.743807 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 4 15:58:44.743814 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 4 15:58:44.743821 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 4 15:58:44.743828 kernel: Fallback order for Node 0: 0 Sep 4 15:58:44.743836 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 4 15:58:44.743842 kernel: Policy zone: DMA Sep 4 15:58:44.743849 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 4 15:58:44.743856 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 4 15:58:44.743862 kernel: software IO TLB: area num 4. Sep 4 15:58:44.743869 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 4 15:58:44.743876 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Sep 4 15:58:44.743882 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 4 15:58:44.743889 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 4 15:58:44.743897 kernel: rcu: RCU event tracing is enabled. Sep 4 15:58:44.743904 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 4 15:58:44.743912 kernel: Trampoline variant of Tasks RCU enabled. Sep 4 15:58:44.743918 kernel: Tracing variant of Tasks RCU enabled. Sep 4 15:58:44.743925 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 4 15:58:44.743932 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 4 15:58:44.743939 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 4 15:58:44.743946 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 4 15:58:44.743953 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 4 15:58:44.743959 kernel: GICv3: 256 SPIs implemented Sep 4 15:58:44.743966 kernel: GICv3: 0 Extended SPIs implemented Sep 4 15:58:44.743973 kernel: Root IRQ handler: gic_handle_irq Sep 4 15:58:44.743979 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 4 15:58:44.743987 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 4 15:58:44.743994 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 4 15:58:44.744001 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 4 15:58:44.744008 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 4 15:58:44.744014 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 4 15:58:44.744021 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 4 15:58:44.744028 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 4 15:58:44.744035 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 4 15:58:44.744041 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 15:58:44.744048 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 4 15:58:44.744055 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 4 15:58:44.744063 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 4 15:58:44.744070 kernel: arm-pv: using stolen time PV Sep 4 15:58:44.744078 kernel: Console: colour dummy device 80x25 Sep 4 15:58:44.744085 kernel: ACPI: Core revision 20240827 Sep 4 15:58:44.744092 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 4 15:58:44.744099 kernel: pid_max: default: 32768 minimum: 301 Sep 4 15:58:44.744106 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 4 15:58:44.744113 kernel: landlock: Up and running. Sep 4 15:58:44.744122 kernel: SELinux: Initializing. Sep 4 15:58:44.744129 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 15:58:44.744136 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 15:58:44.744143 kernel: rcu: Hierarchical SRCU implementation. Sep 4 15:58:44.744150 kernel: rcu: Max phase no-delay instances is 400. Sep 4 15:58:44.744157 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 4 15:58:44.744165 kernel: Remapping and enabling EFI services. Sep 4 15:58:44.744173 kernel: smp: Bringing up secondary CPUs ... Sep 4 15:58:44.744184 kernel: Detected PIPT I-cache on CPU1 Sep 4 15:58:44.744192 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 4 15:58:44.744200 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 4 15:58:44.744208 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 15:58:44.744215 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 4 15:58:44.744222 kernel: Detected PIPT I-cache on CPU2 Sep 4 15:58:44.744230 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 4 15:58:44.744239 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 4 15:58:44.744246 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 15:58:44.744253 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 4 15:58:44.744261 kernel: Detected PIPT I-cache on CPU3 Sep 4 15:58:44.744268 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 4 15:58:44.744276 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 4 15:58:44.744284 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 15:58:44.744292 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 4 15:58:44.744299 kernel: smp: Brought up 1 node, 4 CPUs Sep 4 15:58:44.744306 kernel: SMP: Total of 4 processors activated. Sep 4 15:58:44.744314 kernel: CPU: All CPU(s) started at EL1 Sep 4 15:58:44.744321 kernel: CPU features: detected: 32-bit EL0 Support Sep 4 15:58:44.744329 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 4 15:58:44.744337 kernel: CPU features: detected: Common not Private translations Sep 4 15:58:44.744345 kernel: CPU features: detected: CRC32 instructions Sep 4 15:58:44.744352 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 4 15:58:44.744359 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 4 15:58:44.744367 kernel: CPU features: detected: LSE atomic instructions Sep 4 15:58:44.744374 kernel: CPU features: detected: Privileged Access Never Sep 4 15:58:44.744381 kernel: CPU features: detected: RAS Extension Support Sep 4 15:58:44.744389 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 4 15:58:44.744397 kernel: alternatives: applying system-wide alternatives Sep 4 15:58:44.744405 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 4 15:58:44.744412 kernel: Memory: 2424352K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 39104K init, 1038K bss, 125600K reserved, 16384K cma-reserved) Sep 4 15:58:44.744438 kernel: devtmpfs: initialized Sep 4 15:58:44.744446 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 4 15:58:44.744453 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 4 15:58:44.744461 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 4 15:58:44.744470 kernel: 0 pages in range for non-PLT usage Sep 4 15:58:44.744477 kernel: 508528 pages in range for PLT usage Sep 4 15:58:44.744484 kernel: pinctrl core: initialized pinctrl subsystem Sep 4 15:58:44.744492 kernel: SMBIOS 3.0.0 present. Sep 4 15:58:44.744499 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 4 15:58:44.744510 kernel: DMI: Memory slots populated: 1/1 Sep 4 15:58:44.744519 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 4 15:58:44.744529 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 4 15:58:44.744536 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 4 15:58:44.744544 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 4 15:58:44.744551 kernel: audit: initializing netlink subsys (disabled) Sep 4 15:58:44.744559 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1 Sep 4 15:58:44.744566 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 4 15:58:44.744574 kernel: cpuidle: using governor menu Sep 4 15:58:44.744581 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 4 15:58:44.744589 kernel: ASID allocator initialised with 32768 entries Sep 4 15:58:44.744597 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 4 15:58:44.744604 kernel: Serial: AMBA PL011 UART driver Sep 4 15:58:44.744612 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 4 15:58:44.744619 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 4 15:58:44.744627 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 4 15:58:44.744634 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 4 15:58:44.744642 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 4 15:58:44.744649 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 4 15:58:44.744657 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 4 15:58:44.744665 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 4 15:58:44.744672 kernel: ACPI: Added _OSI(Module Device) Sep 4 15:58:44.744679 kernel: ACPI: Added _OSI(Processor Device) Sep 4 15:58:44.744686 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 4 15:58:44.744695 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 4 15:58:44.744702 kernel: ACPI: Interpreter enabled Sep 4 15:58:44.744710 kernel: ACPI: Using GIC for interrupt routing Sep 4 15:58:44.744717 kernel: ACPI: MCFG table detected, 1 entries Sep 4 15:58:44.744724 kernel: ACPI: CPU0 has been hot-added Sep 4 15:58:44.744732 kernel: ACPI: CPU1 has been hot-added Sep 4 15:58:44.744739 kernel: ACPI: CPU2 has been hot-added Sep 4 15:58:44.744746 kernel: ACPI: CPU3 has been hot-added Sep 4 15:58:44.744755 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 4 15:58:44.744762 kernel: printk: legacy console [ttyAMA0] enabled Sep 4 15:58:44.744788 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 4 15:58:44.744930 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 4 15:58:44.745012 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 4 15:58:44.745089 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 4 15:58:44.745167 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 4 15:58:44.745243 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 4 15:58:44.745252 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 4 15:58:44.745260 kernel: PCI host bridge to bus 0000:00 Sep 4 15:58:44.745337 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 4 15:58:44.745407 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 4 15:58:44.745493 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 4 15:58:44.745574 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 4 15:58:44.745676 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 4 15:58:44.745765 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 4 15:58:44.745842 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 4 15:58:44.745926 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 4 15:58:44.746004 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 4 15:58:44.746080 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 4 15:58:44.746156 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 4 15:58:44.746231 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 4 15:58:44.746300 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 4 15:58:44.746370 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 4 15:58:44.746471 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 4 15:58:44.746482 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 4 15:58:44.746490 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 4 15:58:44.746498 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 4 15:58:44.746505 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 4 15:58:44.746522 kernel: iommu: Default domain type: Translated Sep 4 15:58:44.746530 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 4 15:58:44.746537 kernel: efivars: Registered efivars operations Sep 4 15:58:44.746544 kernel: vgaarb: loaded Sep 4 15:58:44.746552 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 4 15:58:44.746559 kernel: VFS: Disk quotas dquot_6.6.0 Sep 4 15:58:44.746567 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 4 15:58:44.746574 kernel: pnp: PnP ACPI init Sep 4 15:58:44.746674 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 4 15:58:44.746685 kernel: pnp: PnP ACPI: found 1 devices Sep 4 15:58:44.746693 kernel: NET: Registered PF_INET protocol family Sep 4 15:58:44.746700 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 4 15:58:44.746708 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 4 15:58:44.746715 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 4 15:58:44.746725 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 4 15:58:44.746732 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 4 15:58:44.746740 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 4 15:58:44.746748 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 15:58:44.746755 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 15:58:44.746763 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 4 15:58:44.746770 kernel: PCI: CLS 0 bytes, default 64 Sep 4 15:58:44.746779 kernel: kvm [1]: HYP mode not available Sep 4 15:58:44.746786 kernel: Initialise system trusted keyrings Sep 4 15:58:44.746794 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 4 15:58:44.746802 kernel: Key type asymmetric registered Sep 4 15:58:44.746809 kernel: Asymmetric key parser 'x509' registered Sep 4 15:58:44.746817 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 4 15:58:44.746824 kernel: io scheduler mq-deadline registered Sep 4 15:58:44.746833 kernel: io scheduler kyber registered Sep 4 15:58:44.746840 kernel: io scheduler bfq registered Sep 4 15:58:44.746848 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 4 15:58:44.746855 kernel: ACPI: button: Power Button [PWRB] Sep 4 15:58:44.746863 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 4 15:58:44.746943 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 4 15:58:44.746953 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 4 15:58:44.746962 kernel: thunder_xcv, ver 1.0 Sep 4 15:58:44.746970 kernel: thunder_bgx, ver 1.0 Sep 4 15:58:44.746978 kernel: nicpf, ver 1.0 Sep 4 15:58:44.746985 kernel: nicvf, ver 1.0 Sep 4 15:58:44.747072 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 4 15:58:44.747151 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-04T15:58:44 UTC (1757001524) Sep 4 15:58:44.747161 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 4 15:58:44.747170 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 4 15:58:44.747178 kernel: watchdog: NMI not fully supported Sep 4 15:58:44.747186 kernel: watchdog: Hard watchdog permanently disabled Sep 4 15:58:44.747193 kernel: NET: Registered PF_INET6 protocol family Sep 4 15:58:44.747201 kernel: Segment Routing with IPv6 Sep 4 15:58:44.747209 kernel: In-situ OAM (IOAM) with IPv6 Sep 4 15:58:44.747216 kernel: NET: Registered PF_PACKET protocol family Sep 4 15:58:44.747225 kernel: Key type dns_resolver registered Sep 4 15:58:44.747232 kernel: registered taskstats version 1 Sep 4 15:58:44.747240 kernel: Loading compiled-in X.509 certificates Sep 4 15:58:44.747247 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.44-flatcar: 5cbaeb2a956cf8364fe17c89324cc000891c1e4c' Sep 4 15:58:44.747255 kernel: Demotion targets for Node 0: null Sep 4 15:58:44.747267 kernel: Key type .fscrypt registered Sep 4 15:58:44.747275 kernel: Key type fscrypt-provisioning registered Sep 4 15:58:44.747284 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 4 15:58:44.747292 kernel: ima: Allocated hash algorithm: sha1 Sep 4 15:58:44.747299 kernel: ima: No architecture policies found Sep 4 15:58:44.747307 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 4 15:58:44.747315 kernel: clk: Disabling unused clocks Sep 4 15:58:44.747322 kernel: PM: genpd: Disabling unused power domains Sep 4 15:58:44.747332 kernel: Warning: unable to open an initial console. Sep 4 15:58:44.747341 kernel: Freeing unused kernel memory: 39104K Sep 4 15:58:44.747349 kernel: Run /init as init process Sep 4 15:58:44.747356 kernel: with arguments: Sep 4 15:58:44.747367 kernel: /init Sep 4 15:58:44.747376 kernel: with environment: Sep 4 15:58:44.747384 kernel: HOME=/ Sep 4 15:58:44.747391 kernel: TERM=linux Sep 4 15:58:44.747400 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 4 15:58:44.747408 systemd[1]: Successfully made /usr/ read-only. Sep 4 15:58:44.747430 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 4 15:58:44.747441 systemd[1]: Detected virtualization kvm. Sep 4 15:58:44.747451 systemd[1]: Detected architecture arm64. Sep 4 15:58:44.747459 systemd[1]: Running in initrd. Sep 4 15:58:44.747469 systemd[1]: No hostname configured, using default hostname. Sep 4 15:58:44.747480 systemd[1]: Hostname set to . Sep 4 15:58:44.747488 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Sep 4 15:58:44.747498 systemd[1]: Queued start job for default target initrd.target. Sep 4 15:58:44.747512 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 15:58:44.747523 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 15:58:44.747532 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 4 15:58:44.747548 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 15:58:44.747556 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 4 15:58:44.747565 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 4 15:58:44.747574 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 4 15:58:44.747583 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 4 15:58:44.747592 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 15:58:44.747600 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 15:58:44.747608 systemd[1]: Reached target paths.target - Path Units. Sep 4 15:58:44.747616 systemd[1]: Reached target slices.target - Slice Units. Sep 4 15:58:44.747625 systemd[1]: Reached target swap.target - Swaps. Sep 4 15:58:44.747633 systemd[1]: Reached target timers.target - Timer Units. Sep 4 15:58:44.747640 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 15:58:44.747650 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 15:58:44.747658 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 4 15:58:44.747666 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 4 15:58:44.747674 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 15:58:44.747683 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 15:58:44.747692 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 15:58:44.747700 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 15:58:44.747709 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 4 15:58:44.747717 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 15:58:44.747726 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 4 15:58:44.747734 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 4 15:58:44.747742 systemd[1]: Starting systemd-fsck-usr.service... Sep 4 15:58:44.747750 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 15:58:44.747760 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 15:58:44.747768 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 15:58:44.747776 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 4 15:58:44.747785 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 15:58:44.747794 systemd[1]: Finished systemd-fsck-usr.service. Sep 4 15:58:44.747802 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 4 15:58:44.747829 systemd-journald[244]: Collecting audit messages is disabled. Sep 4 15:58:44.747849 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 15:58:44.747858 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 15:58:44.747867 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 4 15:58:44.747875 systemd-journald[244]: Journal started Sep 4 15:58:44.747893 systemd-journald[244]: Runtime Journal (/run/log/journal/d299ec7537224890ad3a5b6f5c785bc0) is 6M, max 48.5M, 42.4M free. Sep 4 15:58:44.736955 systemd-modules-load[245]: Inserted module 'overlay' Sep 4 15:58:44.751636 systemd-modules-load[245]: Inserted module 'br_netfilter' Sep 4 15:58:44.752962 kernel: Bridge firewalling registered Sep 4 15:58:44.752980 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 15:58:44.754090 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 15:58:44.755693 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 15:58:44.758905 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 15:58:44.760205 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 15:58:44.761858 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 4 15:58:44.771838 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 15:58:44.774616 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 4 15:58:44.777640 systemd-tmpfiles[275]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 4 15:58:44.781526 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 15:58:44.783347 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 15:58:44.784999 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 15:58:44.788618 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fa24154aac6dc1a5d38cdc5f4cdc1aea124b2960632298191d9d7d9a2320138a Sep 4 15:58:44.789159 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 15:58:44.821147 systemd-resolved[305]: Positive Trust Anchors: Sep 4 15:58:44.821165 systemd-resolved[305]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 15:58:44.821169 systemd-resolved[305]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Sep 4 15:58:44.821199 systemd-resolved[305]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 4 15:58:44.825964 systemd-resolved[305]: Defaulting to hostname 'linux'. Sep 4 15:58:44.826833 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 15:58:44.831772 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 15:58:44.866483 kernel: SCSI subsystem initialized Sep 4 15:58:44.871434 kernel: Loading iSCSI transport class v2.0-870. Sep 4 15:58:44.878444 kernel: iscsi: registered transport (tcp) Sep 4 15:58:44.890628 kernel: iscsi: registered transport (qla4xxx) Sep 4 15:58:44.890670 kernel: QLogic iSCSI HBA Driver Sep 4 15:58:44.906581 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 4 15:58:44.924517 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 4 15:58:44.925672 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 4 15:58:44.970869 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 4 15:58:44.972803 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 4 15:58:45.029449 kernel: raid6: neonx8 gen() 15726 MB/s Sep 4 15:58:45.046452 kernel: raid6: neonx4 gen() 15767 MB/s Sep 4 15:58:45.063447 kernel: raid6: neonx2 gen() 13182 MB/s Sep 4 15:58:45.080451 kernel: raid6: neonx1 gen() 10456 MB/s Sep 4 15:58:45.097446 kernel: raid6: int64x8 gen() 6899 MB/s Sep 4 15:58:45.114433 kernel: raid6: int64x4 gen() 7328 MB/s Sep 4 15:58:45.131451 kernel: raid6: int64x2 gen() 6089 MB/s Sep 4 15:58:45.148440 kernel: raid6: int64x1 gen() 5015 MB/s Sep 4 15:58:45.148463 kernel: raid6: using algorithm neonx4 gen() 15767 MB/s Sep 4 15:58:45.165451 kernel: raid6: .... xor() 12312 MB/s, rmw enabled Sep 4 15:58:45.165477 kernel: raid6: using neon recovery algorithm Sep 4 15:58:45.170440 kernel: xor: measuring software checksum speed Sep 4 15:58:45.170477 kernel: 8regs : 21613 MB/sec Sep 4 15:58:45.171872 kernel: 32regs : 19110 MB/sec Sep 4 15:58:45.171885 kernel: arm64_neon : 28089 MB/sec Sep 4 15:58:45.171894 kernel: xor: using function: arm64_neon (28089 MB/sec) Sep 4 15:58:45.223447 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 4 15:58:45.229523 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 4 15:58:45.231478 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 15:58:45.256270 systemd-udevd[503]: Using default interface naming scheme 'v257'. Sep 4 15:58:45.260251 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 15:58:45.261915 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 4 15:58:45.293593 dracut-pre-trigger[511]: rd.md=0: removing MD RAID activation Sep 4 15:58:45.315472 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 15:58:45.317332 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 15:58:45.369560 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 15:58:45.371881 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 4 15:58:45.415448 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 4 15:58:45.418598 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Sep 4 15:58:45.424454 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Sep 4 15:58:45.424487 kernel: GPT:9289727 != 19775487 Sep 4 15:58:45.424499 kernel: GPT:Alternate GPT header not at the end of the disk. Sep 4 15:58:45.424517 kernel: GPT:9289727 != 19775487 Sep 4 15:58:45.425602 kernel: GPT: Use GNU Parted to correct GPT errors. Sep 4 15:58:45.425620 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 15:58:45.426200 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 15:58:45.426316 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 15:58:45.428962 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 15:58:45.433956 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 15:58:45.450031 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 4 15:58:45.465360 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 4 15:58:45.466649 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 4 15:58:45.468842 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 15:58:45.485730 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 4 15:58:45.487633 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 4 15:58:45.494579 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 4 15:58:45.495474 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 15:58:45.497528 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 15:58:45.499152 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 15:58:45.501376 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 4 15:58:45.503063 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 4 15:58:45.527137 disk-uuid[594]: Primary Header is updated. Sep 4 15:58:45.527137 disk-uuid[594]: Secondary Entries is updated. Sep 4 15:58:45.527137 disk-uuid[594]: Secondary Header is updated. Sep 4 15:58:45.529977 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 4 15:58:45.532430 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 15:58:45.535443 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 15:58:46.537467 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 15:58:46.537991 disk-uuid[598]: The operation has completed successfully. Sep 4 15:58:46.561701 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 4 15:58:46.561808 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 4 15:58:46.589467 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 4 15:58:46.618194 sh[613]: Success Sep 4 15:58:46.631012 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 4 15:58:46.631050 kernel: device-mapper: uevent: version 1.0.3 Sep 4 15:58:46.631065 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 4 15:58:46.638443 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 4 15:58:46.661888 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 4 15:58:46.664176 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 4 15:58:46.678637 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 4 15:58:46.683126 kernel: BTRFS: device fsid d6826f11-765e-43ab-9425-5cf9fd7ef603 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (625) Sep 4 15:58:46.683157 kernel: BTRFS info (device dm-0): first mount of filesystem d6826f11-765e-43ab-9425-5cf9fd7ef603 Sep 4 15:58:46.683168 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 4 15:58:46.687437 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 4 15:58:46.687467 kernel: BTRFS info (device dm-0): enabling free space tree Sep 4 15:58:46.688260 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 4 15:58:46.689360 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 4 15:58:46.690335 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 4 15:58:46.691077 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 4 15:58:46.693732 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 4 15:58:46.712459 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (654) Sep 4 15:58:46.712515 kernel: BTRFS info (device vda6): first mount of filesystem 7ad7f3a7-2940-40b1-9356-75c56294c96d Sep 4 15:58:46.712528 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 15:58:46.715439 kernel: BTRFS info (device vda6): turning on async discard Sep 4 15:58:46.715473 kernel: BTRFS info (device vda6): enabling free space tree Sep 4 15:58:46.719436 kernel: BTRFS info (device vda6): last unmount of filesystem 7ad7f3a7-2940-40b1-9356-75c56294c96d Sep 4 15:58:46.720449 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 4 15:58:46.722874 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 4 15:58:46.779455 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 15:58:46.782601 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 15:58:46.820810 systemd-networkd[796]: lo: Link UP Sep 4 15:58:46.820822 systemd-networkd[796]: lo: Gained carrier Sep 4 15:58:46.821576 systemd-networkd[796]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Sep 4 15:58:46.821580 systemd-networkd[796]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 15:58:46.822642 ignition[700]: Ignition 2.22.0 Sep 4 15:58:46.821707 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 15:58:46.822648 ignition[700]: Stage: fetch-offline Sep 4 15:58:46.822747 systemd-networkd[796]: eth0: Link UP Sep 4 15:58:46.822684 ignition[700]: no configs at "/usr/lib/ignition/base.d" Sep 4 15:58:46.822907 systemd-networkd[796]: eth0: Gained carrier Sep 4 15:58:46.822692 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:58:46.822915 systemd-networkd[796]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Sep 4 15:58:46.822774 ignition[700]: parsed url from cmdline: "" Sep 4 15:58:46.823542 systemd[1]: Reached target network.target - Network. Sep 4 15:58:46.822781 ignition[700]: no config URL provided Sep 4 15:58:46.822786 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Sep 4 15:58:46.822792 ignition[700]: no config at "/usr/lib/ignition/user.ign" Sep 4 15:58:46.822809 ignition[700]: op(1): [started] loading QEMU firmware config module Sep 4 15:58:46.822813 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 4 15:58:46.829213 ignition[700]: op(1): [finished] loading QEMU firmware config module Sep 4 15:58:46.829233 ignition[700]: QEMU firmware config was not found. Ignoring... Sep 4 15:58:46.842477 systemd-networkd[796]: eth0: DHCPv4 address 10.0.0.95/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 4 15:58:46.879906 ignition[700]: parsing config with SHA512: 746d7aa7212c8605d317464037b6db369ed514fbec8ce1ff9a1b1261bf97d7f924e699fac11d0b2f92ea52a780896465fa0bab997439b5dbf738bbcc00186d5a Sep 4 15:58:46.885477 unknown[700]: fetched base config from "system" Sep 4 15:58:46.885491 unknown[700]: fetched user config from "qemu" Sep 4 15:58:46.885786 ignition[700]: fetch-offline: fetch-offline passed Sep 4 15:58:46.885975 ignition[700]: Ignition finished successfully Sep 4 15:58:46.889472 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 15:58:46.890537 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 4 15:58:46.891298 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 4 15:58:46.927824 ignition[811]: Ignition 2.22.0 Sep 4 15:58:46.927839 ignition[811]: Stage: kargs Sep 4 15:58:46.927974 ignition[811]: no configs at "/usr/lib/ignition/base.d" Sep 4 15:58:46.927983 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:58:46.928690 ignition[811]: kargs: kargs passed Sep 4 15:58:46.928731 ignition[811]: Ignition finished successfully Sep 4 15:58:46.931550 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 4 15:58:46.933768 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 4 15:58:46.964847 ignition[819]: Ignition 2.22.0 Sep 4 15:58:46.964862 ignition[819]: Stage: disks Sep 4 15:58:46.964988 ignition[819]: no configs at "/usr/lib/ignition/base.d" Sep 4 15:58:46.964997 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:58:46.965669 ignition[819]: disks: disks passed Sep 4 15:58:46.967882 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 4 15:58:46.965711 ignition[819]: Ignition finished successfully Sep 4 15:58:46.969363 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 4 15:58:46.970455 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 4 15:58:46.971991 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 15:58:46.973093 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 15:58:46.974612 systemd[1]: Reached target basic.target - Basic System. Sep 4 15:58:46.976989 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 4 15:58:46.999619 systemd-fsck[830]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 4 15:58:47.003817 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 4 15:58:47.005705 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 4 15:58:47.062435 kernel: EXT4-fs (vda9): mounted filesystem 1afcf1f8-650a-49cc-971e-a57f02cf6533 r/w with ordered data mode. Quota mode: none. Sep 4 15:58:47.063102 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 4 15:58:47.064146 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 4 15:58:47.066730 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 15:58:47.068716 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 4 15:58:47.069490 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 4 15:58:47.069538 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 4 15:58:47.069561 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 15:58:47.077749 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 4 15:58:47.079597 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 4 15:58:47.083297 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (838) Sep 4 15:58:47.083328 kernel: BTRFS info (device vda6): first mount of filesystem 7ad7f3a7-2940-40b1-9356-75c56294c96d Sep 4 15:58:47.083340 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 15:58:47.085811 kernel: BTRFS info (device vda6): turning on async discard Sep 4 15:58:47.085835 kernel: BTRFS info (device vda6): enabling free space tree Sep 4 15:58:47.086723 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 15:58:47.114175 initrd-setup-root[865]: cut: /sysroot/etc/passwd: No such file or directory Sep 4 15:58:47.118273 initrd-setup-root[872]: cut: /sysroot/etc/group: No such file or directory Sep 4 15:58:47.122115 initrd-setup-root[879]: cut: /sysroot/etc/shadow: No such file or directory Sep 4 15:58:47.125706 initrd-setup-root[886]: cut: /sysroot/etc/gshadow: No such file or directory Sep 4 15:58:47.187551 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 4 15:58:47.190550 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 4 15:58:47.191880 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 4 15:58:47.205435 kernel: BTRFS info (device vda6): last unmount of filesystem 7ad7f3a7-2940-40b1-9356-75c56294c96d Sep 4 15:58:47.220534 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 4 15:58:47.235117 ignition[954]: INFO : Ignition 2.22.0 Sep 4 15:58:47.235117 ignition[954]: INFO : Stage: mount Sep 4 15:58:47.236442 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 15:58:47.236442 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:58:47.236442 ignition[954]: INFO : mount: mount passed Sep 4 15:58:47.236442 ignition[954]: INFO : Ignition finished successfully Sep 4 15:58:47.237622 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 4 15:58:47.239650 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 4 15:58:47.802278 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 4 15:58:47.803846 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 15:58:47.826441 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (967) Sep 4 15:58:47.826485 kernel: BTRFS info (device vda6): first mount of filesystem 7ad7f3a7-2940-40b1-9356-75c56294c96d Sep 4 15:58:47.827943 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 15:58:47.830429 kernel: BTRFS info (device vda6): turning on async discard Sep 4 15:58:47.830454 kernel: BTRFS info (device vda6): enabling free space tree Sep 4 15:58:47.831334 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 15:58:47.861068 ignition[984]: INFO : Ignition 2.22.0 Sep 4 15:58:47.861068 ignition[984]: INFO : Stage: files Sep 4 15:58:47.862476 ignition[984]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 15:58:47.862476 ignition[984]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:58:47.862476 ignition[984]: DEBUG : files: compiled without relabeling support, skipping Sep 4 15:58:47.865379 ignition[984]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 4 15:58:47.865379 ignition[984]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 4 15:58:47.865379 ignition[984]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 4 15:58:47.865379 ignition[984]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 4 15:58:47.865379 ignition[984]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 4 15:58:47.864850 unknown[984]: wrote ssh authorized keys file for user: core Sep 4 15:58:47.871078 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Sep 4 15:58:47.871078 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Sep 4 15:58:47.871078 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Sep 4 15:58:47.871078 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Sep 4 15:58:47.871078 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Sep 4 15:58:47.871078 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Sep 4 15:58:47.871078 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Sep 4 15:58:47.871078 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Sep 4 15:58:47.913263 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 15:58:47.914889 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 15:58:47.914889 ignition[984]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Sep 4 15:58:47.914889 ignition[984]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 4 15:58:47.999832 ignition[984]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 4 15:58:47.999832 ignition[984]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Sep 4 15:58:47.999832 ignition[984]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Sep 4 15:58:48.014358 ignition[984]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 4 15:58:48.017897 ignition[984]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 4 15:58:48.019101 ignition[984]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Sep 4 15:58:48.019101 ignition[984]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 4 15:58:48.019101 ignition[984]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 4 15:58:48.019101 ignition[984]: INFO : files: files passed Sep 4 15:58:48.019101 ignition[984]: INFO : Ignition finished successfully Sep 4 15:58:48.021536 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 4 15:58:48.024195 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 4 15:58:48.025908 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 4 15:58:48.030516 systemd-networkd[796]: eth0: Gained IPv6LL Sep 4 15:58:48.040088 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 4 15:58:48.040163 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 4 15:58:48.042540 initrd-setup-root-after-ignition[1020]: grep: /sysroot/oem/oem-release: No such file or directory Sep 4 15:58:48.044023 initrd-setup-root-after-ignition[1023]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 15:58:48.044023 initrd-setup-root-after-ignition[1023]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 4 15:58:48.046590 initrd-setup-root-after-ignition[1027]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 15:58:48.046524 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 15:58:48.047581 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 4 15:58:48.049865 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 4 15:58:48.088527 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 4 15:58:48.088661 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 4 15:58:48.090509 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 4 15:58:48.091912 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 4 15:58:48.093240 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 4 15:58:48.094116 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 4 15:58:48.125037 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 15:58:48.127407 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 4 15:58:48.149601 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 4 15:58:48.151362 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 15:58:48.152446 systemd[1]: Stopped target timers.target - Timer Units. Sep 4 15:58:48.153976 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 4 15:58:48.154106 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 15:58:48.156064 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 4 15:58:48.157568 systemd[1]: Stopped target basic.target - Basic System. Sep 4 15:58:48.158815 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 4 15:58:48.160170 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 15:58:48.161870 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 4 15:58:48.163410 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 4 15:58:48.165064 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 4 15:58:48.166447 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 15:58:48.168032 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 4 15:58:48.169512 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 4 15:58:48.170925 systemd[1]: Stopped target swap.target - Swaps. Sep 4 15:58:48.172048 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 4 15:58:48.172183 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 4 15:58:48.174195 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 4 15:58:48.175686 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 15:58:48.177219 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 4 15:58:48.177294 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 15:58:48.178893 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 4 15:58:48.179009 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 4 15:58:48.181202 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 4 15:58:48.181323 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 15:58:48.182814 systemd[1]: Stopped target paths.target - Path Units. Sep 4 15:58:48.184025 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 4 15:58:48.187455 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 15:58:48.188413 systemd[1]: Stopped target slices.target - Slice Units. Sep 4 15:58:48.190212 systemd[1]: Stopped target sockets.target - Socket Units. Sep 4 15:58:48.191453 systemd[1]: iscsid.socket: Deactivated successfully. Sep 4 15:58:48.191552 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 15:58:48.192757 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 4 15:58:48.192830 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 15:58:48.194047 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 4 15:58:48.194163 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 15:58:48.195465 systemd[1]: ignition-files.service: Deactivated successfully. Sep 4 15:58:48.195569 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 4 15:58:48.197699 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 4 15:58:48.198993 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 4 15:58:48.199118 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 15:58:48.201564 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 4 15:58:48.202706 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 4 15:58:48.202825 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 15:58:48.204336 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 4 15:58:48.204448 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 15:58:48.205842 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 4 15:58:48.205944 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 15:58:48.212039 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 4 15:58:48.212137 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 4 15:58:48.220766 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 4 15:58:48.225346 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 4 15:58:48.225559 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 4 15:58:48.227389 ignition[1048]: INFO : Ignition 2.22.0 Sep 4 15:58:48.227389 ignition[1048]: INFO : Stage: umount Sep 4 15:58:48.227389 ignition[1048]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 15:58:48.227389 ignition[1048]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:58:48.230231 ignition[1048]: INFO : umount: umount passed Sep 4 15:58:48.230231 ignition[1048]: INFO : Ignition finished successfully Sep 4 15:58:48.230886 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 4 15:58:48.230995 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 4 15:58:48.232345 systemd[1]: Stopped target network.target - Network. Sep 4 15:58:48.233436 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 4 15:58:48.233486 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 4 15:58:48.234921 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 4 15:58:48.234961 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 4 15:58:48.236282 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 4 15:58:48.236330 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 4 15:58:48.237630 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 4 15:58:48.237669 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 4 15:58:48.238982 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 4 15:58:48.239026 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 4 15:58:48.240445 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 4 15:58:48.241831 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 4 15:58:48.248227 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 4 15:58:48.248323 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 4 15:58:48.254988 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 4 15:58:48.255114 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 4 15:58:48.258657 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 4 15:58:48.259522 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 4 15:58:48.259556 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 4 15:58:48.261838 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 4 15:58:48.263144 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 4 15:58:48.263195 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 15:58:48.264737 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 4 15:58:48.264775 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 4 15:58:48.266162 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 4 15:58:48.266201 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 4 15:58:48.267871 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 15:58:48.285161 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 4 15:58:48.293619 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 15:58:48.294899 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 4 15:58:48.294938 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 4 15:58:48.296327 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 4 15:58:48.296358 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 15:58:48.297860 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 4 15:58:48.297909 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 4 15:58:48.299981 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 4 15:58:48.300024 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 4 15:58:48.302081 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 15:58:48.302132 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 15:58:48.305155 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 4 15:58:48.306445 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 4 15:58:48.306512 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 4 15:58:48.308404 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 4 15:58:48.308465 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 15:58:48.310129 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 15:58:48.310165 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 15:58:48.312193 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 4 15:58:48.312277 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 4 15:58:48.315127 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 4 15:58:48.315231 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 4 15:58:48.317445 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 4 15:58:48.319562 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 4 15:58:48.337699 systemd[1]: Switching root. Sep 4 15:58:48.368403 systemd-journald[244]: Journal stopped Sep 4 15:58:48.990727 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 4 15:58:48.990787 kernel: SELinux: policy capability network_peer_controls=1 Sep 4 15:58:48.990804 kernel: SELinux: policy capability open_perms=1 Sep 4 15:58:48.990814 kernel: SELinux: policy capability extended_socket_class=1 Sep 4 15:58:48.990824 kernel: SELinux: policy capability always_check_network=0 Sep 4 15:58:48.990836 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 4 15:58:48.990846 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 4 15:58:48.990856 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 4 15:58:48.990868 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 4 15:58:48.990878 kernel: SELinux: policy capability userspace_initial_context=0 Sep 4 15:58:48.990888 kernel: audit: type=1403 audit(1757001528.463:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 4 15:58:48.990899 systemd[1]: Successfully loaded SELinux policy in 60.246ms. Sep 4 15:58:48.990917 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.217ms. Sep 4 15:58:48.990929 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 4 15:58:48.990941 systemd[1]: Detected virtualization kvm. Sep 4 15:58:48.990951 systemd[1]: Detected architecture arm64. Sep 4 15:58:48.990962 systemd[1]: Detected first boot. Sep 4 15:58:48.990972 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Sep 4 15:58:48.990987 zram_generator::config[1093]: No configuration found. Sep 4 15:58:48.990997 kernel: NET: Registered PF_VSOCK protocol family Sep 4 15:58:48.991008 systemd[1]: Populated /etc with preset unit settings. Sep 4 15:58:48.991018 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 4 15:58:48.991029 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 4 15:58:48.991044 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 4 15:58:48.991062 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 4 15:58:48.991088 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 4 15:58:48.991103 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 4 15:58:48.991118 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 4 15:58:48.991132 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 4 15:58:48.991147 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 4 15:58:48.991163 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 4 15:58:48.991173 systemd[1]: Created slice user.slice - User and Session Slice. Sep 4 15:58:48.991185 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 15:58:48.991196 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 15:58:48.991207 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 4 15:58:48.991218 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 4 15:58:48.991229 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 4 15:58:48.991241 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 15:58:48.991252 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 4 15:58:48.991262 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 15:58:48.991273 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 15:58:48.991284 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 4 15:58:48.991295 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 4 15:58:48.991306 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 4 15:58:48.991317 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 4 15:58:48.991328 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 15:58:48.991339 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 15:58:48.991349 systemd[1]: Reached target slices.target - Slice Units. Sep 4 15:58:48.991360 systemd[1]: Reached target swap.target - Swaps. Sep 4 15:58:48.991371 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 4 15:58:48.991382 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 4 15:58:48.991394 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 4 15:58:48.991404 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 15:58:48.991443 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 15:58:48.991456 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 15:58:48.991467 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 4 15:58:48.991478 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 4 15:58:48.991489 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 4 15:58:48.991508 systemd[1]: Mounting media.mount - External Media Directory... Sep 4 15:58:48.991520 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 4 15:58:48.991531 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 4 15:58:48.991541 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 4 15:58:48.991552 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 4 15:58:48.991563 systemd[1]: Reached target machines.target - Containers. Sep 4 15:58:48.991573 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 4 15:58:48.991586 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 15:58:48.991596 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 15:58:48.991607 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 4 15:58:48.991618 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 15:58:48.991628 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 15:58:48.991639 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 15:58:48.991651 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 4 15:58:48.991662 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 15:58:48.991672 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 4 15:58:48.991683 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 4 15:58:48.991694 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 4 15:58:48.991705 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 4 15:58:48.991715 systemd[1]: Stopped systemd-fsck-usr.service. Sep 4 15:58:48.991727 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 4 15:58:48.991738 kernel: fuse: init (API version 7.41) Sep 4 15:58:48.991748 kernel: loop: module loaded Sep 4 15:58:48.991758 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 15:58:48.991770 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 15:58:48.991780 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 4 15:58:48.991791 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 4 15:58:48.991803 kernel: ACPI: bus type drm_connector registered Sep 4 15:58:48.991813 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 4 15:58:48.991824 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 15:58:48.991834 systemd[1]: verity-setup.service: Deactivated successfully. Sep 4 15:58:48.991846 systemd[1]: Stopped verity-setup.service. Sep 4 15:58:48.991857 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 4 15:58:48.991867 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 4 15:58:48.991878 systemd[1]: Mounted media.mount - External Media Directory. Sep 4 15:58:48.991889 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 4 15:58:48.991900 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 4 15:58:48.991930 systemd-journald[1161]: Collecting audit messages is disabled. Sep 4 15:58:48.991954 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 4 15:58:48.991966 systemd-journald[1161]: Journal started Sep 4 15:58:48.991987 systemd-journald[1161]: Runtime Journal (/run/log/journal/d299ec7537224890ad3a5b6f5c785bc0) is 6M, max 48.5M, 42.4M free. Sep 4 15:58:48.801235 systemd[1]: Queued start job for default target multi-user.target. Sep 4 15:58:48.821355 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 4 15:58:48.821702 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 4 15:58:48.993503 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 15:58:48.996537 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 4 15:58:48.997866 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 15:58:48.999120 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 4 15:58:48.999287 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 4 15:58:49.000567 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 15:58:49.000725 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 15:58:49.001825 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 15:58:49.001990 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 15:58:49.003137 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 15:58:49.003324 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 15:58:49.004772 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 4 15:58:49.004943 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 4 15:58:49.006076 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 15:58:49.006224 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 15:58:49.007508 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 15:58:49.008750 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 4 15:58:49.010637 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 4 15:58:49.012131 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 4 15:58:49.024463 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 4 15:58:49.025639 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Sep 4 15:58:49.027567 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 4 15:58:49.029235 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 4 15:58:49.030165 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 4 15:58:49.030191 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 15:58:49.031878 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 4 15:58:49.032958 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 15:58:49.038129 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 4 15:58:49.040572 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 4 15:58:49.041463 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 15:58:49.042355 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 4 15:58:49.043485 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 15:58:49.045575 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 15:58:49.047961 systemd-journald[1161]: Time spent on flushing to /var/log/journal/d299ec7537224890ad3a5b6f5c785bc0 is 11.817ms for 864 entries. Sep 4 15:58:49.047961 systemd-journald[1161]: System Journal (/var/log/journal/d299ec7537224890ad3a5b6f5c785bc0) is 8M, max 195.6M, 187.6M free. Sep 4 15:58:49.062741 systemd-journald[1161]: Received client request to flush runtime journal. Sep 4 15:58:49.048697 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 4 15:58:49.051669 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 4 15:58:49.055452 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 15:58:49.057154 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 4 15:58:49.058815 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 4 15:58:49.060205 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 4 15:58:49.063089 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 4 15:58:49.067970 kernel: loop0: detected capacity change from 0 to 100608 Sep 4 15:58:49.066157 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 4 15:58:49.068097 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 4 15:58:49.077985 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 4 15:58:49.081310 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 15:58:49.081431 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 4 15:58:49.084764 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 15:58:49.093723 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 15:58:49.101803 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 4 15:58:49.104115 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Sep 4 15:58:49.104133 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Sep 4 15:58:49.107358 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 4 15:58:49.111451 kernel: loop1: detected capacity change from 0 to 119320 Sep 4 15:58:49.111594 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 15:58:49.136440 kernel: loop2: detected capacity change from 0 to 100608 Sep 4 15:58:49.142458 kernel: loop3: detected capacity change from 0 to 119320 Sep 4 15:58:49.145935 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 4 15:58:49.147384 (sd-merge)[1234]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Sep 4 15:58:49.150158 (sd-merge)[1234]: Merged extensions into '/usr'. Sep 4 15:58:49.155623 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 4 15:58:49.158310 systemd[1]: Starting ensure-sysext.service... Sep 4 15:58:49.159960 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 4 15:58:49.177588 systemd[1]: Reload requested from client PID 1241 ('systemctl') (unit ensure-sysext.service)... Sep 4 15:58:49.177604 systemd[1]: Reloading... Sep 4 15:58:49.184129 systemd-tmpfiles[1243]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 4 15:58:49.184163 systemd-tmpfiles[1243]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 4 15:58:49.184396 systemd-tmpfiles[1243]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 4 15:58:49.184620 systemd-tmpfiles[1243]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 4 15:58:49.185207 systemd-tmpfiles[1243]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 4 15:58:49.185396 systemd-tmpfiles[1243]: ACLs are not supported, ignoring. Sep 4 15:58:49.185458 systemd-tmpfiles[1243]: ACLs are not supported, ignoring. Sep 4 15:58:49.189281 systemd-tmpfiles[1243]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 15:58:49.189290 systemd-tmpfiles[1243]: Skipping /boot Sep 4 15:58:49.195564 systemd-tmpfiles[1243]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 15:58:49.195575 systemd-tmpfiles[1243]: Skipping /boot Sep 4 15:58:49.207044 systemd-resolved[1227]: Positive Trust Anchors: Sep 4 15:58:49.207056 systemd-resolved[1227]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 15:58:49.207059 systemd-resolved[1227]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Sep 4 15:58:49.207089 systemd-resolved[1227]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 4 15:58:49.214755 systemd-resolved[1227]: Defaulting to hostname 'linux'. Sep 4 15:58:49.229844 zram_generator::config[1273]: No configuration found. Sep 4 15:58:49.365449 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 4 15:58:49.365579 systemd[1]: Reloading finished in 187 ms. Sep 4 15:58:49.382087 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 15:58:49.400562 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 15:58:49.406119 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 15:58:49.408573 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 4 15:58:49.424550 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 4 15:58:49.426646 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 4 15:58:49.433943 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 4 15:58:49.437024 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 4 15:58:49.440831 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 15:58:49.441943 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 15:58:49.445993 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 15:58:49.449593 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 15:58:49.451753 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 15:58:49.451868 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 4 15:58:49.455113 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 15:58:49.455378 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 15:58:49.455486 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 4 15:58:49.460651 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 15:58:49.460803 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 15:58:49.463263 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 15:58:49.464312 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 15:58:49.466373 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 15:58:49.467756 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 15:58:49.475479 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 4 15:58:49.484625 systemd[1]: Finished ensure-sysext.service. Sep 4 15:58:49.493319 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 4 15:58:49.495860 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 15:58:49.497673 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 15:58:49.498733 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 15:58:49.498784 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 4 15:58:49.498822 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 15:58:49.498861 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 15:58:49.501068 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 4 15:58:49.514522 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 15:58:49.514742 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 15:58:49.556555 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 4 15:58:49.557830 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 4 15:58:49.566048 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 4 15:58:49.567377 systemd[1]: Reached target time-set.target - System Time Set. Sep 4 15:58:49.569908 augenrules[1348]: No rules Sep 4 15:58:49.571234 systemd[1]: audit-rules.service: Deactivated successfully. Sep 4 15:58:49.571481 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 4 15:58:49.662115 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 4 15:58:49.664985 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 15:58:49.705972 systemd-udevd[1355]: Using default interface naming scheme 'v257'. Sep 4 15:58:49.722554 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 15:58:49.726613 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 15:58:49.777565 ldconfig[1310]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 4 15:58:49.782174 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 4 15:58:49.813342 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 4 15:58:49.817922 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 4 15:58:49.823703 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 4 15:58:49.827646 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 4 15:58:49.844617 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 4 15:58:49.845828 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 15:58:49.846797 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 4 15:58:49.847857 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 4 15:58:49.849180 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 4 15:58:49.850540 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 4 15:58:49.851733 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 4 15:58:49.852701 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 4 15:58:49.852738 systemd[1]: Reached target paths.target - Path Units. Sep 4 15:58:49.853427 systemd[1]: Reached target timers.target - Timer Units. Sep 4 15:58:49.854828 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 4 15:58:49.857018 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 4 15:58:49.860337 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 4 15:58:49.861971 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 4 15:58:49.863205 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 4 15:58:49.866425 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 4 15:58:49.867670 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 4 15:58:49.867909 systemd-networkd[1366]: lo: Link UP Sep 4 15:58:49.867921 systemd-networkd[1366]: lo: Gained carrier Sep 4 15:58:49.869465 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 15:58:49.869568 systemd-networkd[1366]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Sep 4 15:58:49.869572 systemd-networkd[1366]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 15:58:49.870706 systemd-networkd[1366]: eth0: Link UP Sep 4 15:58:49.870739 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 4 15:58:49.871150 systemd-networkd[1366]: eth0: Gained carrier Sep 4 15:58:49.871172 systemd-networkd[1366]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Sep 4 15:58:49.871809 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 4 15:58:49.873137 systemd[1]: Reached target network.target - Network. Sep 4 15:58:49.874065 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 15:58:49.874842 systemd[1]: Reached target basic.target - Basic System. Sep 4 15:58:49.875898 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 4 15:58:49.875931 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 4 15:58:49.877116 systemd[1]: Starting containerd.service - containerd container runtime... Sep 4 15:58:49.880927 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 4 15:58:49.881485 systemd-networkd[1366]: eth0: DHCPv4 address 10.0.0.95/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 4 15:58:49.881969 systemd-timesyncd[1339]: Network configuration changed, trying to establish connection. Sep 4 15:58:49.882536 systemd-timesyncd[1339]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 4 15:58:49.882580 systemd-timesyncd[1339]: Initial clock synchronization to Thu 2025-09-04 15:58:50.141342 UTC. Sep 4 15:58:49.883636 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 4 15:58:49.886301 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 4 15:58:49.888619 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 4 15:58:49.889380 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 4 15:58:49.895090 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 4 15:58:49.905271 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 4 15:58:49.909469 jq[1411]: false Sep 4 15:58:49.908244 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 4 15:58:49.911980 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 4 15:58:49.918560 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 4 15:58:49.920607 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 4 15:58:49.922035 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 4 15:58:49.922470 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 4 15:58:49.923621 systemd[1]: Starting update-engine.service - Update Engine... Sep 4 15:58:49.927573 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 4 15:58:49.931032 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 4 15:58:49.933380 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 4 15:58:49.933590 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 4 15:58:49.933821 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 4 15:58:49.933965 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 4 15:58:49.947272 jq[1432]: true Sep 4 15:58:49.950206 (ntainerd)[1438]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 4 15:58:49.952802 extend-filesystems[1413]: Found /dev/vda6 Sep 4 15:58:49.957002 update_engine[1431]: I20250904 15:58:49.956770 1431 main.cc:92] Flatcar Update Engine starting Sep 4 15:58:49.962861 extend-filesystems[1413]: Found /dev/vda9 Sep 4 15:58:49.966648 extend-filesystems[1413]: Checking size of /dev/vda9 Sep 4 15:58:49.970050 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 15:58:49.975702 systemd[1]: motdgen.service: Deactivated successfully. Sep 4 15:58:49.975888 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 4 15:58:49.977022 jq[1444]: true Sep 4 15:58:49.981635 dbus-daemon[1406]: [system] SELinux support is enabled Sep 4 15:58:49.984251 extend-filesystems[1413]: Resized partition /dev/vda9 Sep 4 15:58:49.986472 update_engine[1431]: I20250904 15:58:49.985910 1431 update_check_scheduler.cc:74] Next update check in 3m22s Sep 4 15:58:49.988016 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 4 15:58:49.989596 extend-filesystems[1466]: resize2fs 1.47.2 (1-Jan-2025) Sep 4 15:58:49.992106 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 4 15:58:49.994941 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 4 15:58:49.994977 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 4 15:58:49.998032 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 4 15:58:49.998048 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 4 15:58:50.000447 systemd[1]: Started update-engine.service - Update Engine. Sep 4 15:58:50.004502 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 4 15:58:50.006501 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Sep 4 15:58:50.065485 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Sep 4 15:58:50.078745 extend-filesystems[1466]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Sep 4 15:58:50.078745 extend-filesystems[1466]: old_desc_blocks = 1, new_desc_blocks = 1 Sep 4 15:58:50.078745 extend-filesystems[1466]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Sep 4 15:58:50.085256 extend-filesystems[1413]: Resized filesystem in /dev/vda9 Sep 4 15:58:50.086857 bash[1486]: Updated "/home/core/.ssh/authorized_keys" Sep 4 15:58:50.081047 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 15:58:50.081327 systemd-logind[1424]: Watching system buttons on /dev/input/event0 (Power Button) Sep 4 15:58:50.082425 systemd-logind[1424]: New seat seat0. Sep 4 15:58:50.087182 systemd[1]: Started systemd-logind.service - User Login Management. Sep 4 15:58:50.088306 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 4 15:58:50.089174 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 4 15:58:50.090878 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 4 15:58:50.092325 locksmithd[1472]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 4 15:58:50.095006 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 4 15:58:50.146925 containerd[1438]: time="2025-09-04T15:58:50Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 4 15:58:50.148752 containerd[1438]: time="2025-09-04T15:58:50.148703163Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 4 15:58:50.158412 containerd[1438]: time="2025-09-04T15:58:50.158377328Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.209µs" Sep 4 15:58:50.158412 containerd[1438]: time="2025-09-04T15:58:50.158405160Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 4 15:58:50.158514 containerd[1438]: time="2025-09-04T15:58:50.158423743Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 4 15:58:50.158606 containerd[1438]: time="2025-09-04T15:58:50.158572609Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 4 15:58:50.158606 containerd[1438]: time="2025-09-04T15:58:50.158595239Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 4 15:58:50.158648 containerd[1438]: time="2025-09-04T15:58:50.158618859Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 4 15:58:50.158679 containerd[1438]: time="2025-09-04T15:58:50.158664613Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 4 15:58:50.158699 containerd[1438]: time="2025-09-04T15:58:50.158680057Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 4 15:58:50.158872 containerd[1438]: time="2025-09-04T15:58:50.158838380Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 4 15:58:50.158872 containerd[1438]: time="2025-09-04T15:58:50.158863281Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 4 15:58:50.158912 containerd[1438]: time="2025-09-04T15:58:50.158874719Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 4 15:58:50.158912 containerd[1438]: time="2025-09-04T15:58:50.158882648Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 4 15:58:50.158963 containerd[1438]: time="2025-09-04T15:58:50.158949875Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 4 15:58:50.159148 containerd[1438]: time="2025-09-04T15:58:50.159122899Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 4 15:58:50.159177 containerd[1438]: time="2025-09-04T15:58:50.159156760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 4 15:58:50.159177 containerd[1438]: time="2025-09-04T15:58:50.159167414Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 4 15:58:50.159211 containerd[1438]: time="2025-09-04T15:58:50.159194379Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 4 15:58:50.159409 containerd[1438]: time="2025-09-04T15:58:50.159385903Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 4 15:58:50.159491 containerd[1438]: time="2025-09-04T15:58:50.159466757Z" level=info msg="metadata content store policy set" policy=shared Sep 4 15:58:50.164043 containerd[1438]: time="2025-09-04T15:58:50.163999025Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 4 15:58:50.164135 containerd[1438]: time="2025-09-04T15:58:50.164078641Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 4 15:58:50.164135 containerd[1438]: time="2025-09-04T15:58:50.164103005Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 4 15:58:50.164135 containerd[1438]: time="2025-09-04T15:58:50.164126212Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 4 15:58:50.164229 containerd[1438]: time="2025-09-04T15:58:50.164152516Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 4 15:58:50.164229 containerd[1438]: time="2025-09-04T15:58:50.164177995Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 4 15:58:50.164229 containerd[1438]: time="2025-09-04T15:58:50.164195504Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 4 15:58:50.164229 containerd[1438]: time="2025-09-04T15:58:50.164215408Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 4 15:58:50.164229 containerd[1438]: time="2025-09-04T15:58:50.164225979Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 4 15:58:50.164311 containerd[1438]: time="2025-09-04T15:58:50.164235849Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 4 15:58:50.164311 containerd[1438]: time="2025-09-04T15:58:50.164245181Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 4 15:58:50.164311 containerd[1438]: time="2025-09-04T15:58:50.164257157Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 4 15:58:50.164386 containerd[1438]: time="2025-09-04T15:58:50.164365265Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 4 15:58:50.164411 containerd[1438]: time="2025-09-04T15:58:50.164389877Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 4 15:58:50.164411 containerd[1438]: time="2025-09-04T15:58:50.164407220Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 4 15:58:50.164509 containerd[1438]: time="2025-09-04T15:58:50.164418329Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 4 15:58:50.164509 containerd[1438]: time="2025-09-04T15:58:50.164428487Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 4 15:58:50.164509 containerd[1438]: time="2025-09-04T15:58:50.164438563Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 4 15:58:50.164509 containerd[1438]: time="2025-09-04T15:58:50.164458384Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 4 15:58:50.164509 containerd[1438]: time="2025-09-04T15:58:50.164469864Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 4 15:58:50.164509 containerd[1438]: time="2025-09-04T15:58:50.164480931Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 4 15:58:50.164509 containerd[1438]: time="2025-09-04T15:58:50.164491255Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 4 15:58:50.164509 containerd[1438]: time="2025-09-04T15:58:50.164501372Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 4 15:58:50.164709 containerd[1438]: time="2025-09-04T15:58:50.164690335Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 4 15:58:50.164747 containerd[1438]: time="2025-09-04T15:58:50.164714822Z" level=info msg="Start snapshots syncer" Sep 4 15:58:50.164747 containerd[1438]: time="2025-09-04T15:58:50.164739723Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 4 15:58:50.164963 containerd[1438]: time="2025-09-04T15:58:50.164928438Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 4 15:58:50.165066 containerd[1438]: time="2025-09-04T15:58:50.164976753Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 4 15:58:50.165066 containerd[1438]: time="2025-09-04T15:58:50.165044269Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 4 15:58:50.165239 containerd[1438]: time="2025-09-04T15:58:50.165157416Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 4 15:58:50.165239 containerd[1438]: time="2025-09-04T15:58:50.165185579Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 4 15:58:50.165239 containerd[1438]: time="2025-09-04T15:58:50.165198132Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 4 15:58:50.165239 containerd[1438]: time="2025-09-04T15:58:50.165210108Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 4 15:58:50.165239 containerd[1438]: time="2025-09-04T15:58:50.165223694Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 4 15:58:50.165239 containerd[1438]: time="2025-09-04T15:58:50.165235091Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 4 15:58:50.165356 containerd[1438]: time="2025-09-04T15:58:50.165249007Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 4 15:58:50.165356 containerd[1438]: time="2025-09-04T15:58:50.165272049Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 4 15:58:50.165356 containerd[1438]: time="2025-09-04T15:58:50.165282579Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 4 15:58:50.165356 containerd[1438]: time="2025-09-04T15:58:50.165293027Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 4 15:58:50.165356 containerd[1438]: time="2025-09-04T15:58:50.165324204Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 4 15:58:50.165356 containerd[1438]: time="2025-09-04T15:58:50.165335808Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 4 15:58:50.165356 containerd[1438]: time="2025-09-04T15:58:50.165344314Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 4 15:58:50.165356 containerd[1438]: time="2025-09-04T15:58:50.165353895Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 4 15:58:50.165523 containerd[1438]: time="2025-09-04T15:58:50.165362112Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 4 15:58:50.165523 containerd[1438]: time="2025-09-04T15:58:50.165371693Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 4 15:58:50.165523 containerd[1438]: time="2025-09-04T15:58:50.165381356Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 4 15:58:50.165523 containerd[1438]: time="2025-09-04T15:58:50.165470097Z" level=info msg="runtime interface created" Sep 4 15:58:50.165523 containerd[1438]: time="2025-09-04T15:58:50.165476374Z" level=info msg="created NRI interface" Sep 4 15:58:50.165523 containerd[1438]: time="2025-09-04T15:58:50.165485005Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 4 15:58:50.165523 containerd[1438]: time="2025-09-04T15:58:50.165496071Z" level=info msg="Connect containerd service" Sep 4 15:58:50.165523 containerd[1438]: time="2025-09-04T15:58:50.165519981Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 4 15:58:50.166194 containerd[1438]: time="2025-09-04T15:58:50.166159301Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 4 15:58:50.240352 containerd[1438]: time="2025-09-04T15:58:50.240152979Z" level=info msg="Start subscribing containerd event" Sep 4 15:58:50.240352 containerd[1438]: time="2025-09-04T15:58:50.240247502Z" level=info msg="Start recovering state" Sep 4 15:58:50.240638 containerd[1438]: time="2025-09-04T15:58:50.240540899Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 4 15:58:50.240638 containerd[1438]: time="2025-09-04T15:58:50.240600321Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 4 15:58:50.240706 containerd[1438]: time="2025-09-04T15:58:50.240619152Z" level=info msg="Start event monitor" Sep 4 15:58:50.240916 containerd[1438]: time="2025-09-04T15:58:50.240890662Z" level=info msg="Start cni network conf syncer for default" Sep 4 15:58:50.240916 containerd[1438]: time="2025-09-04T15:58:50.240915811Z" level=info msg="Start streaming server" Sep 4 15:58:50.240965 containerd[1438]: time="2025-09-04T15:58:50.240926795Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 4 15:58:50.240965 containerd[1438]: time="2025-09-04T15:58:50.240934517Z" level=info msg="runtime interface starting up..." Sep 4 15:58:50.240965 containerd[1438]: time="2025-09-04T15:58:50.240940298Z" level=info msg="starting plugins..." Sep 4 15:58:50.240965 containerd[1438]: time="2025-09-04T15:58:50.240960945Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 4 15:58:50.241217 systemd[1]: Started containerd.service - containerd container runtime. Sep 4 15:58:50.242477 containerd[1438]: time="2025-09-04T15:58:50.242413063Z" level=info msg="containerd successfully booted in 0.095806s" Sep 4 15:58:50.276339 sshd_keygen[1451]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 4 15:58:50.295495 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 4 15:58:50.297802 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 4 15:58:50.321701 systemd[1]: issuegen.service: Deactivated successfully. Sep 4 15:58:50.321894 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 4 15:58:50.324125 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 4 15:58:50.345917 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 4 15:58:50.348431 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 4 15:58:50.350594 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 4 15:58:50.351761 systemd[1]: Reached target getty.target - Login Prompts. Sep 4 15:58:51.616252 systemd-networkd[1366]: eth0: Gained IPv6LL Sep 4 15:58:51.619546 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 4 15:58:51.621098 systemd[1]: Reached target network-online.target - Network is Online. Sep 4 15:58:51.623318 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 4 15:58:51.625288 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 4 15:58:51.662616 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 4 15:58:51.663932 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 4 15:58:51.664101 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 4 15:58:51.665715 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 4 15:58:51.665882 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 4 15:58:51.666828 systemd[1]: Startup finished in 1.991s (kernel) + 3.852s (initrd) + 3.263s (userspace) = 9.107s. Sep 4 15:58:57.426522 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 4 15:58:57.427482 systemd[1]: Started sshd@0-10.0.0.95:22-10.0.0.1:42392.service - OpenSSH per-connection server daemon (10.0.0.1:42392). Sep 4 15:58:57.493811 sshd[1555]: Accepted publickey for core from 10.0.0.1 port 42392 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:58:57.495446 sshd-session[1555]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:58:57.505500 systemd-logind[1424]: New session 1 of user core. Sep 4 15:58:57.506286 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 4 15:58:57.507339 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 4 15:58:57.534128 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 4 15:58:57.537681 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 4 15:58:57.552502 (systemd)[1560]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 4 15:58:57.554643 systemd-logind[1424]: New session c1 of user core. Sep 4 15:58:57.652903 systemd[1560]: Queued start job for default target default.target. Sep 4 15:58:57.666343 systemd[1560]: Created slice app.slice - User Application Slice. Sep 4 15:58:57.666376 systemd[1560]: Reached target paths.target - Paths. Sep 4 15:58:57.666414 systemd[1560]: Reached target timers.target - Timers. Sep 4 15:58:57.667623 systemd[1560]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 4 15:58:57.676513 systemd[1560]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 4 15:58:57.676577 systemd[1560]: Reached target sockets.target - Sockets. Sep 4 15:58:57.676616 systemd[1560]: Reached target basic.target - Basic System. Sep 4 15:58:57.676649 systemd[1560]: Reached target default.target - Main User Target. Sep 4 15:58:57.676673 systemd[1560]: Startup finished in 116ms. Sep 4 15:58:57.676791 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 4 15:58:57.678402 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 4 15:58:57.737492 systemd[1]: Started sshd@1-10.0.0.95:22-10.0.0.1:42406.service - OpenSSH per-connection server daemon (10.0.0.1:42406). Sep 4 15:58:57.802455 sshd[1571]: Accepted publickey for core from 10.0.0.1 port 42406 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:58:57.803590 sshd-session[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:58:57.807494 systemd-logind[1424]: New session 2 of user core. Sep 4 15:58:57.822617 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 4 15:58:57.874264 sshd[1574]: Connection closed by 10.0.0.1 port 42406 Sep 4 15:58:57.874554 sshd-session[1571]: pam_unix(sshd:session): session closed for user core Sep 4 15:58:57.886305 systemd[1]: sshd@1-10.0.0.95:22-10.0.0.1:42406.service: Deactivated successfully. Sep 4 15:58:57.888728 systemd[1]: session-2.scope: Deactivated successfully. Sep 4 15:58:57.889450 systemd-logind[1424]: Session 2 logged out. Waiting for processes to exit. Sep 4 15:58:57.891594 systemd[1]: Started sshd@2-10.0.0.95:22-10.0.0.1:42416.service - OpenSSH per-connection server daemon (10.0.0.1:42416). Sep 4 15:58:57.893079 systemd-logind[1424]: Removed session 2. Sep 4 15:58:57.960294 sshd[1580]: Accepted publickey for core from 10.0.0.1 port 42416 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:58:57.961232 sshd-session[1580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:58:57.965533 systemd-logind[1424]: New session 3 of user core. Sep 4 15:58:57.982563 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 4 15:58:58.029743 sshd[1583]: Connection closed by 10.0.0.1 port 42416 Sep 4 15:58:58.030003 sshd-session[1580]: pam_unix(sshd:session): session closed for user core Sep 4 15:58:58.047195 systemd[1]: sshd@2-10.0.0.95:22-10.0.0.1:42416.service: Deactivated successfully. Sep 4 15:58:58.049583 systemd[1]: session-3.scope: Deactivated successfully. Sep 4 15:58:58.050159 systemd-logind[1424]: Session 3 logged out. Waiting for processes to exit. Sep 4 15:58:58.051981 systemd[1]: Started sshd@3-10.0.0.95:22-10.0.0.1:42420.service - OpenSSH per-connection server daemon (10.0.0.1:42420). Sep 4 15:58:58.052473 systemd-logind[1424]: Removed session 3. Sep 4 15:58:58.112509 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 42420 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:58:58.113548 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:58:58.117730 systemd-logind[1424]: New session 4 of user core. Sep 4 15:58:58.139640 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 4 15:58:58.189387 sshd[1592]: Connection closed by 10.0.0.1 port 42420 Sep 4 15:58:58.189667 sshd-session[1589]: pam_unix(sshd:session): session closed for user core Sep 4 15:58:58.199125 systemd[1]: sshd@3-10.0.0.95:22-10.0.0.1:42420.service: Deactivated successfully. Sep 4 15:58:58.201636 systemd[1]: session-4.scope: Deactivated successfully. Sep 4 15:58:58.202205 systemd-logind[1424]: Session 4 logged out. Waiting for processes to exit. Sep 4 15:58:58.204333 systemd[1]: Started sshd@4-10.0.0.95:22-10.0.0.1:42432.service - OpenSSH per-connection server daemon (10.0.0.1:42432). Sep 4 15:58:58.204797 systemd-logind[1424]: Removed session 4. Sep 4 15:58:58.258177 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 42432 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:58:58.259185 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:58:58.262385 systemd-logind[1424]: New session 5 of user core. Sep 4 15:58:58.270569 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 4 15:58:58.328597 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 4 15:58:58.328867 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:58:58.344274 sudo[1602]: pam_unix(sudo:session): session closed for user root Sep 4 15:58:58.346053 sshd[1601]: Connection closed by 10.0.0.1 port 42432 Sep 4 15:58:58.346345 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Sep 4 15:58:58.356217 systemd[1]: sshd@4-10.0.0.95:22-10.0.0.1:42432.service: Deactivated successfully. Sep 4 15:58:58.357722 systemd[1]: session-5.scope: Deactivated successfully. Sep 4 15:58:58.358500 systemd-logind[1424]: Session 5 logged out. Waiting for processes to exit. Sep 4 15:58:58.361398 systemd[1]: Started sshd@5-10.0.0.95:22-10.0.0.1:42444.service - OpenSSH per-connection server daemon (10.0.0.1:42444). Sep 4 15:58:58.361919 systemd-logind[1424]: Removed session 5. Sep 4 15:58:58.417562 sshd[1608]: Accepted publickey for core from 10.0.0.1 port 42444 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:58:58.418636 sshd-session[1608]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:58:58.422827 systemd-logind[1424]: New session 6 of user core. Sep 4 15:58:58.432614 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 4 15:58:58.484995 sudo[1613]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 4 15:58:58.485482 sudo[1613]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:58:58.489473 sudo[1613]: pam_unix(sudo:session): session closed for user root Sep 4 15:58:58.494623 sudo[1612]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 4 15:58:58.494860 sudo[1612]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:58:58.502887 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 4 15:58:58.532668 augenrules[1635]: No rules Sep 4 15:58:58.533631 systemd[1]: audit-rules.service: Deactivated successfully. Sep 4 15:58:58.534503 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 4 15:58:58.535328 sudo[1612]: pam_unix(sudo:session): session closed for user root Sep 4 15:58:58.536653 sshd[1611]: Connection closed by 10.0.0.1 port 42444 Sep 4 15:58:58.536940 sshd-session[1608]: pam_unix(sshd:session): session closed for user core Sep 4 15:58:58.543262 systemd[1]: sshd@5-10.0.0.95:22-10.0.0.1:42444.service: Deactivated successfully. Sep 4 15:58:58.544560 systemd[1]: session-6.scope: Deactivated successfully. Sep 4 15:58:58.546957 systemd-logind[1424]: Session 6 logged out. Waiting for processes to exit. Sep 4 15:58:58.547682 systemd[1]: Started sshd@6-10.0.0.95:22-10.0.0.1:42450.service - OpenSSH per-connection server daemon (10.0.0.1:42450). Sep 4 15:58:58.548441 systemd-logind[1424]: Removed session 6. Sep 4 15:58:58.604583 sshd[1644]: Accepted publickey for core from 10.0.0.1 port 42450 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:58:58.605615 sshd-session[1644]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:58:58.609946 systemd-logind[1424]: New session 7 of user core. Sep 4 15:58:58.625646 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 4 15:59:22.445746 sudo[1662]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemd-nspawn --console=pipe --bind-ro=/home/core/dev-container-script.sh --bind=/home/core/dev-container-workdir-13847:/work --image=flatcar_developer_container.bin --machine=flatcar-developer-container /bin/bash /home/core/dev-container-script.sh Sep 4 15:59:22.445994 sudo[1662]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:59:22.452530 systemd-udevd[1355]: Received message with invalid length, ignoring Sep 4 15:59:22.454436 kernel: loop4: detected capacity change from 0 to 12644352 Sep 4 15:59:22.455435 kernel: loop4: p9 Sep 4 15:59:23.054457 kernel: EXT4-fs (loop4p9): mounted filesystem 9643dc44-820b-4cbe-b135-b80960853ade r/w with ordered data mode. Quota mode: none. Sep 4 15:59:23.061984 dbus-daemon[1406]: [system] Activating via systemd: service name='org.freedesktop.machine1' unit='dbus-org.freedesktop.machine1.service' requested by ':1.31' (uid=0 pid=1663 comm="systemd-nspawn --console=pipe --bind-ro=/home/core" label="system_u:system_r:kernel_t:s0") Sep 4 15:59:23.064188 systemd[1]: Created slice machine.slice - Virtual Machine and Container Slice. Sep 4 15:59:23.064257 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 4 15:59:23.065564 systemd[1]: Starting systemd-machined.service - Virtual Machine and Container Registration Service... Sep 4 15:59:23.094323 dbus-daemon[1406]: [system] Successfully activated service 'org.freedesktop.machine1' Sep 4 15:59:23.094787 systemd[1]: Started systemd-machined.service - Virtual Machine and Container Registration Service. Sep 4 15:59:23.096247 systemd-machined[1674]: New machine flatcar-developer-container. Sep 4 15:59:23.104535 systemd[1]: Started machine-flatcar\x2ddeveloper\x2dcontainer.scope - Container flatcar-developer-container. Sep 4 15:59:23.107472 systemd-resolved[1227]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 4 15:59:23.173450 kernel: EXT4-fs (loop4p9): unmounting filesystem 9643dc44-820b-4cbe-b135-b80960853ade. Sep 4 15:59:23.178188 systemd[1]: machine-flatcar\x2ddeveloper\x2dcontainer.scope: Deactivated successfully. Sep 4 15:59:23.179924 systemd-machined[1674]: Machine flatcar-developer-container terminated. Sep 4 15:59:23.181585 systemd[1]: run-systemd-nspawn-unix\x2dexport-flatcar\x2ddeveloper\x2dcontainer.mount: Deactivated successfully. Sep 4 15:59:23.208258 sudo[1662]: pam_unix(sudo:session): session closed for user root Sep 4 15:59:23.215542 sudo[1704]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Sep 4 15:59:23.215785 sudo[1704]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:59:23.219197 sudo[1704]: pam_unix(sudo:session): session closed for user root Sep 4 15:59:23.224376 sudo[1706]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /oem/sysext Sep 4 15:59:23.224641 sudo[1706]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:59:23.227301 sudo[1706]: pam_unix(sudo:session): session closed for user root Sep 4 15:59:23.232810 sudo[1708]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /home/core/dev-container-workdir-13847/oem-test-9999.0.0+sayan-systemd-257.7.raw /oem/sysext Sep 4 15:59:23.233052 sudo[1708]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:59:23.236664 sudo[1708]: pam_unix(sudo:session): session closed for user root Sep 4 15:59:23.241779 sudo[1710]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test Sep 4 15:59:23.242008 sudo[1710]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:59:23.245179 sudo[1710]: pam_unix(sudo:session): session closed for user root Sep 4 15:59:23.250445 sudo[1712]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/flatcar-reset --keep-machine-id --keep-paths /var/log Sep 4 15:59:23.250692 sudo[1712]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:59:23.262048 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1720 (touch) Sep 4 15:59:23.263380 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Sep 4 15:59:23.299403 systemd-fsck[1723]: fsck.fat 4.2 (2021-01-31) Sep 4 15:59:23.299403 systemd-fsck[1723]: /dev/vda1: 12 files, 129818/258078 clusters Sep 4 15:59:23.302767 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Sep 4 15:59:23.305975 systemd[1]: Mounting boot.mount - Boot partition... -- Reboot -- Sep 4 15:59:32.745124 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 4 15:59:32.745145 kernel: Linux version 6.12.44-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Thu Sep 4 14:32:27 -00 2025 Sep 4 15:59:32.745154 kernel: KASLR enabled Sep 4 15:59:32.745160 kernel: efi: EFI v2.7 by EDK II Sep 4 15:59:32.745165 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838998 Sep 4 15:59:32.745171 kernel: random: crng init done Sep 4 15:59:32.745178 kernel: secureboot: Secure boot disabled Sep 4 15:59:32.745184 kernel: ACPI: Early table checksum verification disabled Sep 4 15:59:32.745192 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Sep 4 15:59:32.745198 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 4 15:59:32.745204 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:59:32.745210 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:59:32.745216 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:59:32.745222 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:59:32.745231 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:59:32.745238 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:59:32.745244 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:59:32.745251 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:59:32.745257 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 4 15:59:32.745264 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 4 15:59:32.745270 kernel: ACPI: Use ACPI SPCR as default console: No Sep 4 15:59:32.745300 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 15:59:32.745309 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Sep 4 15:59:32.745316 kernel: Zone ranges: Sep 4 15:59:32.745322 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 15:59:32.745328 kernel: DMA32 empty Sep 4 15:59:32.745335 kernel: Normal empty Sep 4 15:59:32.745341 kernel: Device empty Sep 4 15:59:32.745347 kernel: Movable zone start for each node Sep 4 15:59:32.745353 kernel: Early memory node ranges Sep 4 15:59:32.745360 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Sep 4 15:59:32.745366 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Sep 4 15:59:32.745373 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Sep 4 15:59:32.745379 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Sep 4 15:59:32.745387 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Sep 4 15:59:32.745393 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Sep 4 15:59:32.745399 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Sep 4 15:59:32.745405 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Sep 4 15:59:32.745412 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Sep 4 15:59:32.745419 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Sep 4 15:59:32.745429 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Sep 4 15:59:32.745436 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Sep 4 15:59:32.745443 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 4 15:59:32.745450 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 4 15:59:32.745457 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 4 15:59:32.745464 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Sep 4 15:59:32.745471 kernel: psci: probing for conduit method from ACPI. Sep 4 15:59:32.745478 kernel: psci: PSCIv1.1 detected in firmware. Sep 4 15:59:32.745486 kernel: psci: Using standard PSCI v0.2 function IDs Sep 4 15:59:32.745493 kernel: psci: Trusted OS migration not required Sep 4 15:59:32.745500 kernel: psci: SMC Calling Convention v1.1 Sep 4 15:59:32.745507 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 4 15:59:32.745514 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 4 15:59:32.745521 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 4 15:59:32.745528 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 4 15:59:32.745535 kernel: Detected PIPT I-cache on CPU0 Sep 4 15:59:32.745542 kernel: CPU features: detected: GIC system register CPU interface Sep 4 15:59:32.745549 kernel: CPU features: detected: Spectre-v4 Sep 4 15:59:32.745556 kernel: CPU features: detected: Spectre-BHB Sep 4 15:59:32.745565 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 4 15:59:32.745572 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 4 15:59:32.745579 kernel: CPU features: detected: ARM erratum 1418040 Sep 4 15:59:32.745586 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 4 15:59:32.745593 kernel: alternatives: applying boot alternatives Sep 4 15:59:32.745602 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=d299ec7537224890ad3a5b6f5c785bc0 verity.usrhash=fa24154aac6dc1a5d38cdc5f4cdc1aea124b2960632298191d9d7d9a2320138a Sep 4 15:59:32.745610 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 4 15:59:32.745617 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 4 15:59:32.745624 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 4 15:59:32.745638 kernel: Fallback order for Node 0: 0 Sep 4 15:59:32.745648 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 4 15:59:32.745655 kernel: Policy zone: DMA Sep 4 15:59:32.745662 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 4 15:59:32.745669 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 4 15:59:32.745676 kernel: software IO TLB: area num 4. Sep 4 15:59:32.745683 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 4 15:59:32.745690 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Sep 4 15:59:32.745697 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 4 15:59:32.745704 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 4 15:59:32.745712 kernel: rcu: RCU event tracing is enabled. Sep 4 15:59:32.745719 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 4 15:59:32.745728 kernel: Trampoline variant of Tasks RCU enabled. Sep 4 15:59:32.745735 kernel: Tracing variant of Tasks RCU enabled. Sep 4 15:59:32.745742 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 4 15:59:32.745749 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 4 15:59:32.745756 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 4 15:59:32.745777 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 4 15:59:32.745784 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 4 15:59:32.745791 kernel: GICv3: 256 SPIs implemented Sep 4 15:59:32.745799 kernel: GICv3: 0 Extended SPIs implemented Sep 4 15:59:32.745806 kernel: Root IRQ handler: gic_handle_irq Sep 4 15:59:32.745812 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 4 15:59:32.745820 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 4 15:59:32.745827 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 4 15:59:32.745834 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 4 15:59:32.745842 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 4 15:59:32.745848 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 4 15:59:32.745855 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 4 15:59:32.745862 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 4 15:59:32.745869 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 4 15:59:32.745876 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 15:59:32.745883 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 4 15:59:32.745890 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 4 15:59:32.745899 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 4 15:59:32.745906 kernel: arm-pv: using stolen time PV Sep 4 15:59:32.745913 kernel: Console: colour dummy device 80x25 Sep 4 15:59:32.745921 kernel: ACPI: Core revision 20240827 Sep 4 15:59:32.745929 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 4 15:59:32.745936 kernel: pid_max: default: 32768 minimum: 301 Sep 4 15:59:32.745944 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 4 15:59:32.745951 kernel: landlock: Up and running. Sep 4 15:59:32.745964 kernel: SELinux: Initializing. Sep 4 15:59:32.745974 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 15:59:32.746033 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 4 15:59:32.746043 kernel: rcu: Hierarchical SRCU implementation. Sep 4 15:59:32.746051 kernel: rcu: Max phase no-delay instances is 400. Sep 4 15:59:32.746059 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 4 15:59:32.746066 kernel: Remapping and enabling EFI services. Sep 4 15:59:32.746076 kernel: smp: Bringing up secondary CPUs ... Sep 4 15:59:32.746087 kernel: Detected PIPT I-cache on CPU1 Sep 4 15:59:32.746096 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 4 15:59:32.746105 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 4 15:59:32.746112 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 15:59:32.746120 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 4 15:59:32.746127 kernel: Detected PIPT I-cache on CPU2 Sep 4 15:59:32.746135 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 4 15:59:32.746144 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 4 15:59:32.746152 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 15:59:32.746159 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 4 15:59:32.746167 kernel: Detected PIPT I-cache on CPU3 Sep 4 15:59:32.746174 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 4 15:59:32.746182 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 4 15:59:32.746191 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 4 15:59:32.746198 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 4 15:59:32.746205 kernel: smp: Brought up 1 node, 4 CPUs Sep 4 15:59:32.746213 kernel: SMP: Total of 4 processors activated. Sep 4 15:59:32.746220 kernel: CPU: All CPU(s) started at EL1 Sep 4 15:59:32.746228 kernel: CPU features: detected: 32-bit EL0 Support Sep 4 15:59:32.746235 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 4 15:59:32.746244 kernel: CPU features: detected: Common not Private translations Sep 4 15:59:32.746252 kernel: CPU features: detected: CRC32 instructions Sep 4 15:59:32.746259 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 4 15:59:32.746267 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 4 15:59:32.746274 kernel: CPU features: detected: LSE atomic instructions Sep 4 15:59:32.746290 kernel: CPU features: detected: Privileged Access Never Sep 4 15:59:32.746298 kernel: CPU features: detected: RAS Extension Support Sep 4 15:59:32.746306 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 4 15:59:32.746315 kernel: alternatives: applying system-wide alternatives Sep 4 15:59:32.746323 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 4 15:59:32.746331 kernel: Memory: 2424352K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 39104K init, 1038K bss, 125600K reserved, 16384K cma-reserved) Sep 4 15:59:32.746339 kernel: devtmpfs: initialized Sep 4 15:59:32.746347 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 4 15:59:32.746354 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 4 15:59:32.746362 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 4 15:59:32.746370 kernel: 0 pages in range for non-PLT usage Sep 4 15:59:32.746378 kernel: 508528 pages in range for PLT usage Sep 4 15:59:32.746385 kernel: pinctrl core: initialized pinctrl subsystem Sep 4 15:59:32.746393 kernel: SMBIOS 3.0.0 present. Sep 4 15:59:32.746400 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 4 15:59:32.746408 kernel: DMI: Memory slots populated: 1/1 Sep 4 15:59:32.746415 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 4 15:59:32.746424 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 4 15:59:32.746432 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 4 15:59:32.746439 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 4 15:59:32.746447 kernel: audit: initializing netlink subsys (disabled) Sep 4 15:59:32.746454 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1 Sep 4 15:59:32.746462 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 4 15:59:32.746470 kernel: cpuidle: using governor menu Sep 4 15:59:32.746478 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 4 15:59:32.746486 kernel: ASID allocator initialised with 32768 entries Sep 4 15:59:32.746493 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 4 15:59:32.746501 kernel: Serial: AMBA PL011 UART driver Sep 4 15:59:32.746508 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 4 15:59:32.746516 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 4 15:59:32.746524 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 4 15:59:32.746533 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 4 15:59:32.746540 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 4 15:59:32.746548 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 4 15:59:32.746556 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 4 15:59:32.746564 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 4 15:59:32.746571 kernel: ACPI: Added _OSI(Module Device) Sep 4 15:59:32.746584 kernel: ACPI: Added _OSI(Processor Device) Sep 4 15:59:32.746592 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 4 15:59:32.746600 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 4 15:59:32.746608 kernel: ACPI: Interpreter enabled Sep 4 15:59:32.746616 kernel: ACPI: Using GIC for interrupt routing Sep 4 15:59:32.746623 kernel: ACPI: MCFG table detected, 1 entries Sep 4 15:59:32.746636 kernel: ACPI: CPU0 has been hot-added Sep 4 15:59:32.746644 kernel: ACPI: CPU1 has been hot-added Sep 4 15:59:32.746652 kernel: ACPI: CPU2 has been hot-added Sep 4 15:59:32.746661 kernel: ACPI: CPU3 has been hot-added Sep 4 15:59:32.746669 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 4 15:59:32.746677 kernel: printk: legacy console [ttyAMA0] enabled Sep 4 15:59:32.746685 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 4 15:59:32.746836 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 4 15:59:32.746922 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 4 15:59:32.747024 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 4 15:59:32.747103 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 4 15:59:32.747200 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 4 15:59:32.747210 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 4 15:59:32.747218 kernel: PCI host bridge to bus 0000:00 Sep 4 15:59:32.747312 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 4 15:59:32.747392 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 4 15:59:32.747464 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 4 15:59:32.747534 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 4 15:59:32.747638 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 4 15:59:32.747737 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 4 15:59:32.747817 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 4 15:59:32.747900 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 4 15:59:32.747981 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 4 15:59:32.748064 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 4 15:59:32.748143 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 4 15:59:32.748222 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 4 15:59:32.748359 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 4 15:59:32.748433 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 4 15:59:32.748509 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 4 15:59:32.748518 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 4 15:59:32.748526 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 4 15:59:32.748534 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 4 15:59:32.748541 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 4 15:59:32.748551 kernel: iommu: Default domain type: Translated Sep 4 15:59:32.748559 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 4 15:59:32.748567 kernel: efivars: Registered efivars operations Sep 4 15:59:32.748579 kernel: vgaarb: loaded Sep 4 15:59:32.748586 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 4 15:59:32.748594 kernel: VFS: Disk quotas dquot_6.6.0 Sep 4 15:59:32.748601 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 4 15:59:32.748610 kernel: pnp: PnP ACPI init Sep 4 15:59:32.748711 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 4 15:59:32.748723 kernel: pnp: PnP ACPI: found 1 devices Sep 4 15:59:32.748730 kernel: NET: Registered PF_INET protocol family Sep 4 15:59:32.748738 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 4 15:59:32.748745 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 4 15:59:32.748753 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 4 15:59:32.748762 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 4 15:59:32.748770 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 4 15:59:32.748778 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 4 15:59:32.748786 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 15:59:32.748794 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 4 15:59:32.748801 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 4 15:59:32.748810 kernel: PCI: CLS 0 bytes, default 64 Sep 4 15:59:32.748818 kernel: kvm [1]: HYP mode not available Sep 4 15:59:32.748826 kernel: Initialise system trusted keyrings Sep 4 15:59:32.748833 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 4 15:59:32.748841 kernel: Key type asymmetric registered Sep 4 15:59:32.748848 kernel: Asymmetric key parser 'x509' registered Sep 4 15:59:32.748856 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 4 15:59:32.748863 kernel: io scheduler mq-deadline registered Sep 4 15:59:32.748872 kernel: io scheduler kyber registered Sep 4 15:59:32.748880 kernel: io scheduler bfq registered Sep 4 15:59:32.748887 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 4 15:59:32.748895 kernel: ACPI: button: Power Button [PWRB] Sep 4 15:59:32.748903 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 4 15:59:32.748982 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 4 15:59:32.748993 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 4 15:59:32.749002 kernel: thunder_xcv, ver 1.0 Sep 4 15:59:32.749009 kernel: thunder_bgx, ver 1.0 Sep 4 15:59:32.749017 kernel: nicpf, ver 1.0 Sep 4 15:59:32.749024 kernel: nicvf, ver 1.0 Sep 4 15:59:32.749109 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 4 15:59:32.749184 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-04T15:59:32 UTC (1757001572) Sep 4 15:59:32.749195 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 4 15:59:32.749203 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 4 15:59:32.749211 kernel: watchdog: NMI not fully supported Sep 4 15:59:32.749218 kernel: watchdog: Hard watchdog permanently disabled Sep 4 15:59:32.749226 kernel: NET: Registered PF_INET6 protocol family Sep 4 15:59:32.749234 kernel: Segment Routing with IPv6 Sep 4 15:59:32.749241 kernel: In-situ OAM (IOAM) with IPv6 Sep 4 15:59:32.749249 kernel: NET: Registered PF_PACKET protocol family Sep 4 15:59:32.749258 kernel: Key type dns_resolver registered Sep 4 15:59:32.749265 kernel: registered taskstats version 1 Sep 4 15:59:32.749273 kernel: Loading compiled-in X.509 certificates Sep 4 15:59:32.749289 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.44-flatcar: 5cbaeb2a956cf8364fe17c89324cc000891c1e4c' Sep 4 15:59:32.749297 kernel: Demotion targets for Node 0: null Sep 4 15:59:32.749305 kernel: Key type .fscrypt registered Sep 4 15:59:32.749312 kernel: Key type fscrypt-provisioning registered Sep 4 15:59:32.749322 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 4 15:59:32.749329 kernel: ima: Allocated hash algorithm: sha1 Sep 4 15:59:32.749337 kernel: ima: No architecture policies found Sep 4 15:59:32.749344 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 4 15:59:32.749352 kernel: clk: Disabling unused clocks Sep 4 15:59:32.749359 kernel: PM: genpd: Disabling unused power domains Sep 4 15:59:32.749367 kernel: Warning: unable to open an initial console. Sep 4 15:59:32.749376 kernel: Freeing unused kernel memory: 39104K Sep 4 15:59:32.749383 kernel: Run /init as init process Sep 4 15:59:32.749390 kernel: with arguments: Sep 4 15:59:32.749398 kernel: /init Sep 4 15:59:32.749405 kernel: with environment: Sep 4 15:59:32.749412 kernel: HOME=/ Sep 4 15:59:32.749420 kernel: TERM=linux Sep 4 15:59:32.749428 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 4 15:59:32.749437 systemd[1]: Successfully made /usr/ read-only. Sep 4 15:59:32.749447 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 4 15:59:32.749455 systemd[1]: Detected virtualization kvm. Sep 4 15:59:32.749463 systemd[1]: Detected architecture arm64. Sep 4 15:59:32.749470 systemd[1]: Running in initrd. Sep 4 15:59:32.749480 systemd[1]: No hostname configured, using default hostname. Sep 4 15:59:32.749488 systemd[1]: Hostname set to . Sep 4 15:59:32.749496 systemd[1]: Queued start job for default target initrd.target. Sep 4 15:59:32.749504 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 15:59:32.749512 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 15:59:32.749520 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 4 15:59:32.749530 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 15:59:32.749538 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 4 15:59:32.749546 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 4 15:59:32.749555 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 4 15:59:32.749563 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 4 15:59:32.749573 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 15:59:32.749581 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 15:59:32.749589 systemd[1]: Reached target paths.target - Path Units. Sep 4 15:59:32.749597 systemd[1]: Reached target slices.target - Slice Units. Sep 4 15:59:32.749604 systemd[1]: Reached target swap.target - Swaps. Sep 4 15:59:32.749612 systemd[1]: Reached target timers.target - Timer Units. Sep 4 15:59:32.749621 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 15:59:32.749635 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 15:59:32.749645 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 4 15:59:32.749653 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 4 15:59:32.749661 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 15:59:32.749669 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 15:59:32.749677 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 15:59:32.749685 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 15:59:32.749695 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 4 15:59:32.749703 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 15:59:32.749711 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 4 15:59:32.749720 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 4 15:59:32.749728 systemd[1]: Starting systemd-fsck-usr.service... Sep 4 15:59:32.749736 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 15:59:32.749744 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 15:59:32.749753 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 15:59:32.749761 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 4 15:59:32.749769 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 15:59:32.749777 systemd[1]: Finished systemd-fsck-usr.service. Sep 4 15:59:32.749787 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 4 15:59:32.749810 systemd-journald[244]: Collecting audit messages is disabled. Sep 4 15:59:32.749830 systemd-journald[244]: Journal started Sep 4 15:59:32.749848 systemd-journald[244]: Runtime Journal (/run/log/journal/d299ec7537224890ad3a5b6f5c785bc0) is 6M, max 48.5M, 42.4M free. Sep 4 15:59:32.745020 systemd-modules-load[245]: Inserted module 'overlay' Sep 4 15:59:32.751338 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 15:59:32.754492 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 4 15:59:32.757099 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 15:59:32.759310 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 4 15:59:32.761756 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 4 15:59:32.764189 kernel: Bridge firewalling registered Sep 4 15:59:32.763002 systemd-modules-load[245]: Inserted module 'br_netfilter' Sep 4 15:59:32.763046 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 15:59:32.767810 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 4 15:59:32.768913 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 15:59:32.771346 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 15:59:32.776000 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 15:59:32.779455 systemd-tmpfiles[272]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 4 15:59:32.783361 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 15:59:32.785441 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 15:59:32.787237 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 15:59:32.788977 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 4 15:59:32.791170 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 15:59:32.814122 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force systemd.machine_id=d299ec7537224890ad3a5b6f5c785bc0 verity.usrhash=fa24154aac6dc1a5d38cdc5f4cdc1aea124b2960632298191d9d7d9a2320138a Sep 4 15:59:32.827301 systemd-resolved[291]: Positive Trust Anchors: Sep 4 15:59:32.827319 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 15:59:32.827322 systemd-resolved[291]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Sep 4 15:59:32.827353 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 4 15:59:32.832134 systemd-resolved[291]: Defaulting to hostname 'linux'. Sep 4 15:59:32.833058 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 15:59:32.836208 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 15:59:32.888308 kernel: SCSI subsystem initialized Sep 4 15:59:32.892299 kernel: Loading iSCSI transport class v2.0-870. Sep 4 15:59:32.900315 kernel: iscsi: registered transport (tcp) Sep 4 15:59:32.912294 kernel: iscsi: registered transport (qla4xxx) Sep 4 15:59:32.912310 kernel: QLogic iSCSI HBA Driver Sep 4 15:59:32.927733 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 4 15:59:32.951418 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 4 15:59:32.953213 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 4 15:59:32.999317 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 4 15:59:33.001297 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 4 15:59:33.064321 kernel: raid6: neonx8 gen() 15706 MB/s Sep 4 15:59:33.081296 kernel: raid6: neonx4 gen() 15827 MB/s Sep 4 15:59:33.098308 kernel: raid6: neonx2 gen() 13281 MB/s Sep 4 15:59:33.115306 kernel: raid6: neonx1 gen() 10470 MB/s Sep 4 15:59:33.132304 kernel: raid6: int64x8 gen() 6886 MB/s Sep 4 15:59:33.149303 kernel: raid6: int64x4 gen() 7354 MB/s Sep 4 15:59:33.166303 kernel: raid6: int64x2 gen() 6109 MB/s Sep 4 15:59:33.183304 kernel: raid6: int64x1 gen() 5058 MB/s Sep 4 15:59:33.183330 kernel: raid6: using algorithm neonx4 gen() 15827 MB/s Sep 4 15:59:33.200312 kernel: raid6: .... xor() 12350 MB/s, rmw enabled Sep 4 15:59:33.200338 kernel: raid6: using neon recovery algorithm Sep 4 15:59:33.205292 kernel: xor: measuring software checksum speed Sep 4 15:59:33.205311 kernel: 8regs : 21613 MB/sec Sep 4 15:59:33.206300 kernel: 32regs : 19731 MB/sec Sep 4 15:59:33.206326 kernel: arm64_neon : 28118 MB/sec Sep 4 15:59:33.206344 kernel: xor: using function: arm64_neon (28118 MB/sec) Sep 4 15:59:33.258303 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 4 15:59:33.265375 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 4 15:59:33.267610 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 15:59:33.290390 systemd-udevd[503]: Using default interface naming scheme 'v257'. Sep 4 15:59:33.294487 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 15:59:33.296090 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 4 15:59:33.324459 dracut-pre-trigger[510]: rd.md=0: removing MD RAID activation Sep 4 15:59:33.346384 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 15:59:33.349219 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 15:59:33.404458 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 15:59:33.407249 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 4 15:59:33.452073 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 4 15:59:33.452234 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Sep 4 15:59:33.465371 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 15:59:33.465484 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 15:59:33.472347 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 4 15:59:33.471635 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 15:59:33.473692 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 15:59:33.498973 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 4 15:59:33.506028 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 4 15:59:33.507212 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 4 15:59:33.509397 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 15:59:33.521623 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 4 15:59:33.527387 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 4 15:59:33.528294 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 4 15:59:33.530702 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 15:59:33.532426 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 15:59:33.534098 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 15:59:33.536269 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 4 15:59:33.537751 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 4 15:59:33.560865 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 4 15:59:33.560963 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 4 15:59:33.563242 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 4 15:59:33.567868 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 4 15:59:33.569918 sh[607]: Success Sep 4 15:59:33.582162 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 4 15:59:33.582200 kernel: device-mapper: uevent: version 1.0.3 Sep 4 15:59:33.582212 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 4 15:59:33.589307 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 4 15:59:33.612255 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 4 15:59:33.636100 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 4 15:59:33.735133 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 4 15:59:33.755814 kernel: BTRFS: device fsid d6826f11-765e-43ab-9425-5cf9fd7ef603 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (621) Sep 4 15:59:33.755852 kernel: BTRFS info (device dm-0): first mount of filesystem d6826f11-765e-43ab-9425-5cf9fd7ef603 Sep 4 15:59:33.755863 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 4 15:59:33.760352 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 4 15:59:33.760372 kernel: BTRFS info (device dm-0): enabling free space tree Sep 4 15:59:33.761132 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 4 15:59:33.762175 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 4 15:59:33.763257 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 4 15:59:33.763917 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 4 15:59:33.765264 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 4 15:59:33.790295 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (648) Sep 4 15:59:33.791980 kernel: BTRFS info (device vda6): first mount of filesystem 7ad7f3a7-2940-40b1-9356-75c56294c96d Sep 4 15:59:33.792012 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 15:59:33.794309 kernel: BTRFS info (device vda6): turning on async discard Sep 4 15:59:33.794349 kernel: BTRFS info (device vda6): enabling free space tree Sep 4 15:59:33.798306 kernel: BTRFS info (device vda6): last unmount of filesystem 7ad7f3a7-2940-40b1-9356-75c56294c96d Sep 4 15:59:33.800325 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 4 15:59:33.801834 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 4 15:59:33.863855 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 15:59:33.868648 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 15:59:33.894038 ignition[693]: Ignition 2.22.0 Sep 4 15:59:33.894054 ignition[693]: Stage: fetch-offline Sep 4 15:59:33.894081 ignition[693]: no configs at "/usr/lib/ignition/base.d" Sep 4 15:59:33.894089 ignition[693]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:59:33.894168 ignition[693]: parsed url from cmdline: "" Sep 4 15:59:33.894171 ignition[693]: no config URL provided Sep 4 15:59:33.894176 ignition[693]: reading system config file "/usr/lib/ignition/user.ign" Sep 4 15:59:33.894182 ignition[693]: no config at "/usr/lib/ignition/user.ign" Sep 4 15:59:33.894199 ignition[693]: op(1): [started] loading QEMU firmware config module Sep 4 15:59:33.894203 ignition[693]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 4 15:59:33.900347 ignition[693]: op(1): [finished] loading QEMU firmware config module Sep 4 15:59:33.906256 systemd-networkd[796]: lo: Link UP Sep 4 15:59:33.906269 systemd-networkd[796]: lo: Gained carrier Sep 4 15:59:33.906999 systemd-networkd[796]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Sep 4 15:59:33.907002 systemd-networkd[796]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 15:59:33.907040 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 15:59:33.907903 systemd-networkd[796]: eth0: Link UP Sep 4 15:59:33.908218 systemd-networkd[796]: eth0: Gained carrier Sep 4 15:59:33.908227 systemd-networkd[796]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Sep 4 15:59:33.911116 systemd[1]: Reached target network.target - Network. Sep 4 15:59:33.931322 systemd-networkd[796]: eth0: DHCPv4 address 10.0.0.95/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 4 15:59:33.953086 ignition[693]: parsing config with SHA512: 746d7aa7212c8605d317464037b6db369ed514fbec8ce1ff9a1b1261bf97d7f924e699fac11d0b2f92ea52a780896465fa0bab997439b5dbf738bbcc00186d5a Sep 4 15:59:33.958161 unknown[693]: fetched base config from "system" Sep 4 15:59:33.958172 unknown[693]: fetched user config from "qemu" Sep 4 15:59:33.958465 ignition[693]: fetch-offline: fetch-offline passed Sep 4 15:59:33.958545 ignition[693]: Ignition finished successfully Sep 4 15:59:33.961427 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 15:59:33.963210 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 4 15:59:33.966309 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 4 15:59:33.996537 ignition[806]: Ignition 2.22.0 Sep 4 15:59:33.996555 ignition[806]: Stage: kargs Sep 4 15:59:33.996697 ignition[806]: no configs at "/usr/lib/ignition/base.d" Sep 4 15:59:33.996706 ignition[806]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:59:34.000103 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 4 15:59:33.997385 ignition[806]: kargs: kargs passed Sep 4 15:59:33.997426 ignition[806]: Ignition finished successfully Sep 4 15:59:34.002553 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 4 15:59:34.032623 ignition[815]: Ignition 2.22.0 Sep 4 15:59:34.032649 ignition[815]: Stage: disks Sep 4 15:59:34.032781 ignition[815]: no configs at "/usr/lib/ignition/base.d" Sep 4 15:59:34.032790 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:59:34.033439 ignition[815]: disks: disks passed Sep 4 15:59:34.033480 ignition[815]: Ignition finished successfully Sep 4 15:59:34.035978 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 4 15:59:34.037209 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 4 15:59:34.038496 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 4 15:59:34.040083 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 15:59:34.041650 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 15:59:34.043034 systemd[1]: Reached target basic.target - Basic System. Sep 4 15:59:34.045096 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 4 15:59:34.079905 systemd-fsck[825]: ROOT: clean, 207/1855920 files, 686139/1864699 blocks Sep 4 15:59:34.081856 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 4 15:59:34.083568 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 4 15:59:34.141304 kernel: EXT4-fs (vda9): mounted filesystem 1afcf1f8-650a-49cc-971e-a57f02cf6533 r/w with ordered data mode. Quota mode: none. Sep 4 15:59:34.141531 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 4 15:59:34.142489 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 4 15:59:34.145030 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 15:59:34.146940 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 4 15:59:34.147790 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 4 15:59:34.147819 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 4 15:59:34.147844 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 15:59:34.160100 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 4 15:59:34.162424 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 4 15:59:34.165097 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (833) Sep 4 15:59:34.166885 kernel: BTRFS info (device vda6): first mount of filesystem 7ad7f3a7-2940-40b1-9356-75c56294c96d Sep 4 15:59:34.166911 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 15:59:34.169429 kernel: BTRFS info (device vda6): turning on async discard Sep 4 15:59:34.169469 kernel: BTRFS info (device vda6): enabling free space tree Sep 4 15:59:34.171197 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 15:59:34.372501 initrd-setup-root[1046]: cut: /sysroot/etc/passwd: No such file or directory Sep 4 15:59:34.376291 initrd-setup-root[1053]: cut: /sysroot/etc/group: No such file or directory Sep 4 15:59:34.379727 initrd-setup-root[1060]: cut: /sysroot/etc/shadow: No such file or directory Sep 4 15:59:34.383032 initrd-setup-root[1067]: cut: /sysroot/etc/gshadow: No such file or directory Sep 4 15:59:34.441370 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 4 15:59:34.443050 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 4 15:59:34.444446 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 4 15:59:34.464425 kernel: BTRFS info (device vda6): last unmount of filesystem 7ad7f3a7-2940-40b1-9356-75c56294c96d Sep 4 15:59:34.473787 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 4 15:59:34.484031 ignition[1136]: INFO : Ignition 2.22.0 Sep 4 15:59:34.484031 ignition[1136]: INFO : Stage: mount Sep 4 15:59:34.486345 ignition[1136]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 15:59:34.486345 ignition[1136]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:59:34.486345 ignition[1136]: INFO : mount: mount passed Sep 4 15:59:34.486345 ignition[1136]: INFO : Ignition finished successfully Sep 4 15:59:34.487015 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 4 15:59:34.488717 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 4 15:59:34.735455 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 4 15:59:34.736786 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 4 15:59:34.765293 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (1147) Sep 4 15:59:34.766986 kernel: BTRFS info (device vda6): first mount of filesystem 7ad7f3a7-2940-40b1-9356-75c56294c96d Sep 4 15:59:34.767018 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 4 15:59:34.769436 kernel: BTRFS info (device vda6): turning on async discard Sep 4 15:59:34.769473 kernel: BTRFS info (device vda6): enabling free space tree Sep 4 15:59:34.770692 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 4 15:59:34.801849 ignition[1164]: INFO : Ignition 2.22.0 Sep 4 15:59:34.801849 ignition[1164]: INFO : Stage: files Sep 4 15:59:34.803123 ignition[1164]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 15:59:34.803123 ignition[1164]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:59:34.803123 ignition[1164]: DEBUG : files: compiled without relabeling support, skipping Sep 4 15:59:34.806164 ignition[1164]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 4 15:59:34.806164 ignition[1164]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 4 15:59:34.808557 ignition[1164]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 4 15:59:34.809574 ignition[1164]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 4 15:59:34.809574 ignition[1164]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 4 15:59:34.809041 unknown[1164]: wrote ssh authorized keys file for user: core Sep 4 15:59:34.812299 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/check-script.sh" Sep 4 15:59:34.812299 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/check-script.sh" Sep 4 15:59:34.812299 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/download-library.sh" Sep 4 15:59:34.812299 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/download-library.sh" Sep 4 15:59:34.812299 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/dev-container-script.sh" Sep 4 15:59:34.812299 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/dev-container-script.sh" Sep 4 15:59:34.812299 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/main-script.sh" Sep 4 15:59:34.812299 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/main-script.sh" Sep 4 15:59:34.824404 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 15:59:34.824404 ignition[1164]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 4 15:59:34.824404 ignition[1164]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Sep 4 15:59:34.824404 ignition[1164]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 4 15:59:34.829912 ignition[1164]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 4 15:59:34.829912 ignition[1164]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Sep 4 15:59:34.829912 ignition[1164]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Sep 4 15:59:34.846574 ignition[1164]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 4 15:59:34.849500 ignition[1164]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 4 15:59:34.851420 ignition[1164]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Sep 4 15:59:34.851420 ignition[1164]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 4 15:59:34.851420 ignition[1164]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 4 15:59:34.851420 ignition[1164]: INFO : files: files passed Sep 4 15:59:34.851420 ignition[1164]: INFO : Ignition finished successfully Sep 4 15:59:34.854336 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 4 15:59:34.856511 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 4 15:59:34.858132 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 4 15:59:34.875728 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 4 15:59:34.875812 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 4 15:59:34.883132 initrd-setup-root-after-ignition[1205]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 15:59:34.883132 initrd-setup-root-after-ignition[1205]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 4 15:59:34.885585 initrd-setup-root-after-ignition[1209]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 4 15:59:34.885095 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 15:59:34.886789 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 4 15:59:34.888904 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 4 15:59:34.915552 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 4 15:59:34.915681 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 4 15:59:34.917437 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 4 15:59:34.919023 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 4 15:59:34.920464 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 4 15:59:34.921158 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 4 15:59:34.940135 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 15:59:34.942294 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 4 15:59:34.969622 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 4 15:59:34.970583 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 15:59:34.972194 systemd[1]: Stopped target timers.target - Timer Units. Sep 4 15:59:34.973612 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 4 15:59:34.973724 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 4 15:59:34.975818 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 4 15:59:34.977243 systemd[1]: Stopped target basic.target - Basic System. Sep 4 15:59:34.978695 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 4 15:59:34.980047 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 4 15:59:34.981557 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 4 15:59:34.983104 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 4 15:59:34.984609 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 4 15:59:34.986130 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 4 15:59:34.987786 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 4 15:59:34.989266 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 4 15:59:34.990673 systemd[1]: Stopped target swap.target - Swaps. Sep 4 15:59:34.991869 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 4 15:59:34.991971 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 4 15:59:34.993762 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 4 15:59:34.995184 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 15:59:34.996731 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 4 15:59:34.996851 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 15:59:34.998306 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 4 15:59:34.998411 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 4 15:59:35.000676 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 4 15:59:35.000786 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 4 15:59:35.002314 systemd[1]: Stopped target paths.target - Path Units. Sep 4 15:59:35.003591 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 4 15:59:35.007340 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 15:59:35.008317 systemd[1]: Stopped target slices.target - Slice Units. Sep 4 15:59:35.010136 systemd[1]: Stopped target sockets.target - Socket Units. Sep 4 15:59:35.011335 systemd[1]: iscsid.socket: Deactivated successfully. Sep 4 15:59:35.011409 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 4 15:59:35.012701 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 4 15:59:35.012770 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 4 15:59:35.014002 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 4 15:59:35.014104 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 4 15:59:35.015434 systemd[1]: ignition-files.service: Deactivated successfully. Sep 4 15:59:35.015526 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 4 15:59:35.017382 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 4 15:59:35.018813 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 4 15:59:35.018928 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 15:59:35.027659 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 4 15:59:35.028329 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 4 15:59:35.028439 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 15:59:35.030046 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 4 15:59:35.030135 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 15:59:35.031615 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 4 15:59:35.031730 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 4 15:59:35.037418 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 4 15:59:35.037512 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 4 15:59:35.040169 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 4 15:59:35.044182 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 4 15:59:35.044304 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 4 15:59:35.046332 ignition[1229]: INFO : Ignition 2.22.0 Sep 4 15:59:35.046332 ignition[1229]: INFO : Stage: umount Sep 4 15:59:35.046332 ignition[1229]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 4 15:59:35.046332 ignition[1229]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 4 15:59:35.046332 ignition[1229]: INFO : umount: umount passed Sep 4 15:59:35.046332 ignition[1229]: INFO : Ignition finished successfully Sep 4 15:59:35.047550 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 4 15:59:35.047657 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 4 15:59:35.049207 systemd[1]: Stopped target network.target - Network. Sep 4 15:59:35.050592 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 4 15:59:35.050652 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 4 15:59:35.051904 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 4 15:59:35.051940 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 4 15:59:35.053139 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 4 15:59:35.053181 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 4 15:59:35.054516 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 4 15:59:35.054553 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 4 15:59:35.055888 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 4 15:59:35.055926 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 4 15:59:35.057193 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 4 15:59:35.058657 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 4 15:59:35.066519 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 4 15:59:35.066618 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 4 15:59:35.069190 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 4 15:59:35.069268 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 4 15:59:35.072906 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 4 15:59:35.073897 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 4 15:59:35.073933 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 4 15:59:35.076061 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 4 15:59:35.077568 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 4 15:59:35.077614 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 4 15:59:35.079183 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 4 15:59:35.079220 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 4 15:59:35.080646 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 4 15:59:35.080681 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 4 15:59:35.082224 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 15:59:35.093490 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 4 15:59:35.093620 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 15:59:35.095412 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 4 15:59:35.095448 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 4 15:59:35.097043 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 4 15:59:35.097069 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 15:59:35.098444 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 4 15:59:35.098483 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 4 15:59:35.100608 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 4 15:59:35.100657 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 4 15:59:35.102907 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 4 15:59:35.102952 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 4 15:59:35.107787 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 4 15:59:35.108621 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 4 15:59:35.108681 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 4 15:59:35.110325 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 4 15:59:35.110362 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 15:59:35.112177 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 4 15:59:35.112215 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 15:59:35.114589 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 4 15:59:35.115751 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 4 15:59:35.116794 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 4 15:59:35.116875 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 4 15:59:35.118717 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 4 15:59:35.120413 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 4 15:59:35.142535 systemd[1]: Switching root. Sep 4 15:59:35.175347 systemd-journald[244]: Journal stopped Sep 4 15:59:35.810591 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 4 15:59:35.810655 kernel: SELinux: policy capability network_peer_controls=1 Sep 4 15:59:35.810668 kernel: SELinux: policy capability open_perms=1 Sep 4 15:59:35.810678 kernel: SELinux: policy capability extended_socket_class=1 Sep 4 15:59:35.810689 kernel: SELinux: policy capability always_check_network=0 Sep 4 15:59:35.810706 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 4 15:59:35.810716 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 4 15:59:35.810726 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 4 15:59:35.810735 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 4 15:59:35.810750 kernel: SELinux: policy capability userspace_initial_context=0 Sep 4 15:59:35.810762 systemd[1]: Successfully loaded SELinux policy in 64.988ms. Sep 4 15:59:35.810782 kernel: audit: type=1403 audit(1757001575.271:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 4 15:59:35.810794 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.240ms. Sep 4 15:59:35.810806 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 4 15:59:35.810819 systemd[1]: Detected virtualization kvm. Sep 4 15:59:35.810830 systemd[1]: Detected architecture arm64. Sep 4 15:59:35.810840 systemd[1]: Detected first boot. Sep 4 15:59:35.810851 kernel: NET: Registered PF_VSOCK protocol family Sep 4 15:59:35.810861 zram_generator::config[1275]: No configuration found. Sep 4 15:59:35.810872 systemd[1]: Populated /etc with preset unit settings. Sep 4 15:59:35.810883 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 4 15:59:35.810895 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 4 15:59:35.810905 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 4 15:59:35.810917 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 4 15:59:35.810929 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 4 15:59:35.810939 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 4 15:59:35.810950 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 4 15:59:35.810962 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 4 15:59:35.810973 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 4 15:59:35.810984 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 4 15:59:35.810997 systemd[1]: Created slice user.slice - User and Session Slice. Sep 4 15:59:35.811007 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 4 15:59:35.811020 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 4 15:59:35.811031 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 4 15:59:35.811042 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 4 15:59:35.811052 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 4 15:59:35.811063 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 4 15:59:35.811074 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 4 15:59:35.811085 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 4 15:59:35.811097 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 4 15:59:35.811107 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 4 15:59:35.811118 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 4 15:59:35.811128 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 4 15:59:35.811139 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 4 15:59:35.811150 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 4 15:59:35.811163 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 4 15:59:35.811174 systemd[1]: Reached target slices.target - Slice Units. Sep 4 15:59:35.811184 systemd[1]: Reached target swap.target - Swaps. Sep 4 15:59:35.811195 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 4 15:59:35.811205 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 4 15:59:35.811215 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 4 15:59:35.811226 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 4 15:59:35.811239 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 4 15:59:35.811250 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 4 15:59:35.811260 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 4 15:59:35.811271 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 4 15:59:35.811291 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 4 15:59:35.811303 systemd[1]: Mounting media.mount - External Media Directory... Sep 4 15:59:35.811314 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 4 15:59:35.811327 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 4 15:59:35.811338 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 4 15:59:35.811350 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 4 15:59:35.811360 systemd[1]: Reached target machines.target - Containers. Sep 4 15:59:35.811371 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 4 15:59:35.811382 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 15:59:35.811393 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 4 15:59:35.811405 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 4 15:59:35.811417 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 15:59:35.811428 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 15:59:35.811438 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 15:59:35.811449 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 4 15:59:35.811460 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 15:59:35.811473 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 4 15:59:35.811485 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 4 15:59:35.811496 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 4 15:59:35.811506 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 4 15:59:35.811517 systemd[1]: Stopped systemd-fsck-usr.service. Sep 4 15:59:35.811528 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 4 15:59:35.811538 kernel: fuse: init (API version 7.41) Sep 4 15:59:35.811550 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 4 15:59:35.811561 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 4 15:59:35.811572 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 4 15:59:35.811582 kernel: ACPI: bus type drm_connector registered Sep 4 15:59:35.811592 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 4 15:59:35.811603 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 4 15:59:35.811614 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 4 15:59:35.811632 kernel: loop: module loaded Sep 4 15:59:35.811646 systemd[1]: verity-setup.service: Deactivated successfully. Sep 4 15:59:35.811656 systemd[1]: Stopped verity-setup.service. Sep 4 15:59:35.811667 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 4 15:59:35.811678 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 4 15:59:35.811688 systemd[1]: Mounted media.mount - External Media Directory. Sep 4 15:59:35.811700 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 4 15:59:35.811713 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 4 15:59:35.811742 systemd-journald[1350]: Collecting audit messages is disabled. Sep 4 15:59:35.811766 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 4 15:59:35.811779 systemd-journald[1350]: Journal started Sep 4 15:59:35.811799 systemd-journald[1350]: Runtime Journal (/run/log/journal/d299ec7537224890ad3a5b6f5c785bc0) is 6M, max 48.5M, 42.4M free. Sep 4 15:59:35.622511 systemd[1]: Queued start job for default target multi-user.target. Sep 4 15:59:35.642186 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 4 15:59:35.642532 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 4 15:59:35.814746 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 4 15:59:35.816441 systemd[1]: Started systemd-journald.service - Journal Service. Sep 4 15:59:35.817595 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 4 15:59:35.818889 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 4 15:59:35.820302 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 4 15:59:35.821475 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 15:59:35.821638 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 15:59:35.822885 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 15:59:35.823122 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 15:59:35.825395 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 15:59:35.825551 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 15:59:35.826714 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 4 15:59:35.826871 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 4 15:59:35.827966 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 15:59:35.828114 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 15:59:35.829344 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 4 15:59:35.830734 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 4 15:59:35.832702 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 4 15:59:35.834063 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 4 15:59:35.846428 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 4 15:59:35.847580 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Sep 4 15:59:35.849558 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 4 15:59:35.851244 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 4 15:59:35.852100 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 4 15:59:35.852135 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 4 15:59:35.853790 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 4 15:59:35.854976 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 15:59:35.861104 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 4 15:59:35.862908 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 4 15:59:35.864012 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 15:59:35.865095 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 4 15:59:35.866213 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 15:59:35.868492 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 4 15:59:35.870317 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 4 15:59:35.870588 systemd-journald[1350]: Time spent on flushing to /var/log/journal/d299ec7537224890ad3a5b6f5c785bc0 is 24.532ms for 848 entries. Sep 4 15:59:35.870588 systemd-journald[1350]: System Journal (/var/log/journal/d299ec7537224890ad3a5b6f5c785bc0) is 8M, max 675.6M, 667.6M free. Sep 4 15:59:35.910526 systemd-journald[1350]: Received client request to flush runtime journal. Sep 4 15:59:35.910759 kernel: loop0: detected capacity change from 0 to 100608 Sep 4 15:59:35.910792 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 4 15:59:35.874285 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 4 15:59:35.876108 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 4 15:59:35.878025 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 4 15:59:35.880047 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 4 15:59:35.881896 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 4 15:59:35.885799 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 4 15:59:35.891857 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 4 15:59:35.902562 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 4 15:59:35.904878 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 4 15:59:35.908351 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 4 15:59:35.913311 kernel: loop1: detected capacity change from 0 to 8 Sep 4 15:59:35.914538 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 4 15:59:35.918319 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 4 15:59:35.924478 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 4 15:59:35.925487 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 4 15:59:35.930736 systemd-tmpfiles[1407]: ACLs are not supported, ignoring. Sep 4 15:59:35.930973 systemd-tmpfiles[1407]: ACLs are not supported, ignoring. Sep 4 15:59:35.940568 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 4 15:59:35.943302 kernel: loop2: detected capacity change from 0 to 119320 Sep 4 15:59:35.963755 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 4 15:59:35.965375 kernel: loop3: detected capacity change from 0 to 100608 Sep 4 15:59:35.974298 kernel: loop4: detected capacity change from 0 to 8 Sep 4 15:59:35.976330 kernel: loop5: detected capacity change from 0 to 119320 Sep 4 15:59:35.979940 (sd-merge)[1420]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-test.raw'. Sep 4 15:59:35.982426 (sd-merge)[1420]: Merged extensions into '/usr'. Sep 4 15:59:35.984784 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 4 15:59:35.989129 systemd[1]: Starting ensure-sysext.service... Sep 4 15:59:35.991441 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 4 15:59:36.007509 systemd[1]: Reload requested from client PID 1426 ('systemctl') (unit ensure-sysext.service)... Sep 4 15:59:36.007521 systemd[1]: Reloading... Sep 4 15:59:36.013887 systemd-tmpfiles[1427]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 4 15:59:36.013921 systemd-tmpfiles[1427]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 4 15:59:36.014163 systemd-tmpfiles[1427]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 4 15:59:36.014388 systemd-tmpfiles[1427]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 4 15:59:36.014424 systemd-resolved[1409]: Positive Trust Anchors: Sep 4 15:59:36.014434 systemd-resolved[1409]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 4 15:59:36.014438 systemd-resolved[1409]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Sep 4 15:59:36.014468 systemd-resolved[1409]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 4 15:59:36.015100 systemd-tmpfiles[1427]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 4 15:59:36.015322 systemd-tmpfiles[1427]: ACLs are not supported, ignoring. Sep 4 15:59:36.015372 systemd-tmpfiles[1427]: ACLs are not supported, ignoring. Sep 4 15:59:36.020662 systemd-resolved[1409]: Defaulting to hostname 'linux'. Sep 4 15:59:36.020706 systemd-tmpfiles[1427]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 15:59:36.020712 systemd-tmpfiles[1427]: Skipping /boot Sep 4 15:59:36.027426 systemd-tmpfiles[1427]: Detected autofs mount point /boot during canonicalization of boot. Sep 4 15:59:36.027439 systemd-tmpfiles[1427]: Skipping /boot Sep 4 15:59:36.056308 zram_generator::config[1453]: No configuration found. Sep 4 15:59:36.194414 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 4 15:59:36.195037 systemd[1]: Reloading finished in 187 ms. Sep 4 15:59:36.230865 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 4 15:59:36.258414 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 4 15:59:36.263906 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 4 15:59:36.266360 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 4 15:59:36.268671 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 4 15:59:36.285173 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 4 15:59:36.288768 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 4 15:59:36.292504 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 4 15:59:36.294650 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 4 15:59:36.298705 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 15:59:36.303524 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 4 15:59:36.305500 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 15:59:36.308432 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 15:59:36.309244 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 15:59:36.309369 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 4 15:59:36.311855 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 4 15:59:36.313932 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 15:59:36.316402 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 15:59:36.323671 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 15:59:36.325838 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 15:59:36.328242 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 4 15:59:36.330825 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 4 15:59:36.342457 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 4 15:59:36.344933 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 4 15:59:36.346144 systemd-udevd[1514]: Using default interface naming scheme 'v257'. Sep 4 15:59:36.348056 augenrules[1529]: No rules Sep 4 15:59:36.348142 systemd[1]: Finished ensure-sysext.service. Sep 4 15:59:36.349220 systemd[1]: audit-rules.service: Deactivated successfully. Sep 4 15:59:36.349399 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 4 15:59:36.352558 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 4 15:59:36.354408 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 4 15:59:36.356405 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 4 15:59:36.358363 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 4 15:59:36.359434 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 4 15:59:36.359478 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 4 15:59:36.366195 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 4 15:59:36.369046 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 4 15:59:36.369328 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 4 15:59:36.370836 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 4 15:59:36.372190 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 4 15:59:36.372349 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 4 15:59:36.373506 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 4 15:59:36.374359 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 4 15:59:36.375676 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 4 15:59:36.378332 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 4 15:59:36.391068 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 4 15:59:36.392058 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 4 15:59:36.392119 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 4 15:59:36.447730 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 4 15:59:36.499169 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 4 15:59:36.501057 systemd[1]: Reached target time-set.target - System Time Set. Sep 4 15:59:36.504358 systemd-networkd[1569]: lo: Link UP Sep 4 15:59:36.504687 systemd-networkd[1569]: lo: Gained carrier Sep 4 15:59:36.506417 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 4 15:59:36.506775 systemd-networkd[1569]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Sep 4 15:59:36.507027 systemd-networkd[1569]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 4 15:59:36.508109 systemd-networkd[1569]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Sep 4 15:59:36.508362 systemd[1]: Reached target network.target - Network. Sep 4 15:59:36.510368 systemd-networkd[1569]: eth0: Link UP Sep 4 15:59:36.510654 systemd-networkd[1569]: eth0: Gained carrier Sep 4 15:59:36.511057 systemd-networkd[1569]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Sep 4 15:59:36.511101 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 4 15:59:36.513701 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 4 15:59:36.528078 systemd-networkd[1569]: eth0: DHCPv4 address 10.0.0.95/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 4 15:59:36.528662 systemd-timesyncd[1539]: Network configuration changed, trying to establish connection. Sep 4 15:59:36.529773 systemd-timesyncd[1539]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 4 15:59:36.529896 systemd-timesyncd[1539]: Initial clock synchronization to Thu 2025-09-04 15:59:36.885441 UTC. Sep 4 15:59:36.539654 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 4 15:59:36.563959 ldconfig[1497]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 4 15:59:36.568790 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 4 15:59:36.570230 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 4 15:59:36.573262 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 4 15:59:36.575107 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 4 15:59:36.595335 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 4 15:59:36.596927 systemd[1]: Reached target sysinit.target - System Initialization. Sep 4 15:59:36.600483 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 4 15:59:36.601372 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 4 15:59:36.602365 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 4 15:59:36.603184 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 4 15:59:36.606653 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 4 15:59:36.607945 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 4 15:59:36.607978 systemd[1]: Reached target paths.target - Path Units. Sep 4 15:59:36.609335 systemd[1]: Reached target timers.target - Timer Units. Sep 4 15:59:36.611141 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 4 15:59:36.614360 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 4 15:59:36.618213 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 4 15:59:36.621185 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 4 15:59:36.624333 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 4 15:59:36.627244 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 4 15:59:36.628317 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 4 15:59:36.630362 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 4 15:59:36.633511 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 4 15:59:36.640033 systemd[1]: Reached target sockets.target - Socket Units. Sep 4 15:59:36.640908 systemd[1]: Reached target basic.target - Basic System. Sep 4 15:59:36.641663 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 4 15:59:36.641692 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 4 15:59:36.642565 systemd[1]: Starting containerd.service - containerd container runtime... Sep 4 15:59:36.644398 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 4 15:59:36.645963 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 4 15:59:36.650993 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 4 15:59:36.652734 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 4 15:59:36.653520 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 4 15:59:36.654411 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 4 15:59:36.657410 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 4 15:59:36.658006 jq[1614]: false Sep 4 15:59:36.659113 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 4 15:59:36.662029 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 4 15:59:36.662995 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 4 15:59:36.663380 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 4 15:59:36.665171 extend-filesystems[1615]: Found /dev/vda6 Sep 4 15:59:36.667257 motdgen[1628]: /oem/oem-release: line 3: stuff: command not found Sep 4 15:59:36.667513 extend-filesystems[1615]: Found /dev/vda9 Sep 4 15:59:36.669002 extend-filesystems[1615]: Checking size of /dev/vda9 Sep 4 15:59:36.670069 systemd[1]: Starting update-engine.service - Update Engine... Sep 4 15:59:36.673493 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 4 15:59:36.678355 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 4 15:59:36.679590 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 4 15:59:36.679770 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 4 15:59:36.679998 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 4 15:59:36.680144 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 4 15:59:36.680344 jq[1635]: true Sep 4 15:59:36.683296 extend-filesystems[1615]: Old size kept for /dev/vda9 Sep 4 15:59:36.681452 systemd[1]: motdgen.service: Deactivated successfully. Sep 4 15:59:36.681605 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 4 15:59:36.682657 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 4 15:59:36.682800 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 4 15:59:36.699971 (ntainerd)[1650]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 4 15:59:36.703090 update_engine[1624]: I20250904 15:59:36.700907 1624 main.cc:92] Flatcar Update Engine starting Sep 4 15:59:36.710703 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 4 15:59:36.722841 jq[1644]: true Sep 4 15:59:36.725243 dbus-daemon[1612]: [system] SELinux support is enabled Sep 4 15:59:36.726112 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 4 15:59:36.731424 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 4 15:59:36.731452 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 4 15:59:36.732405 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 4 15:59:36.732420 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 4 15:59:36.732768 update_engine[1624]: I20250904 15:59:36.732688 1624 update_check_scheduler.cc:74] Next update check in 7m48s Sep 4 15:59:36.734856 systemd[1]: Started update-engine.service - Update Engine. Sep 4 15:59:36.736771 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 4 15:59:36.773377 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 4 15:59:36.782593 systemd-logind[1623]: Watching system buttons on /dev/input/event0 (Power Button) Sep 4 15:59:36.783332 systemd-logind[1623]: New seat seat0. Sep 4 15:59:36.784766 systemd[1]: Started systemd-logind.service - User Login Management. Sep 4 15:59:36.787208 locksmithd[1665]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 4 15:59:36.787442 bash[1685]: Updated "/home/core/.ssh/authorized_keys" Sep 4 15:59:36.788742 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 4 15:59:36.790297 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 4 15:59:36.864867 containerd[1650]: time="2025-09-04T15:59:36Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 4 15:59:36.865421 containerd[1650]: time="2025-09-04T15:59:36.865386360Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 4 15:59:36.873897 containerd[1650]: time="2025-09-04T15:59:36.873852360Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.12µs" Sep 4 15:59:36.873897 containerd[1650]: time="2025-09-04T15:59:36.873887600Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 4 15:59:36.873967 containerd[1650]: time="2025-09-04T15:59:36.873904520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 4 15:59:36.874069 containerd[1650]: time="2025-09-04T15:59:36.874039160Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 4 15:59:36.874069 containerd[1650]: time="2025-09-04T15:59:36.874061560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 4 15:59:36.874114 containerd[1650]: time="2025-09-04T15:59:36.874085840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 4 15:59:36.874150 containerd[1650]: time="2025-09-04T15:59:36.874134360Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 4 15:59:36.874176 containerd[1650]: time="2025-09-04T15:59:36.874151320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 4 15:59:36.874404 containerd[1650]: time="2025-09-04T15:59:36.874375840Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 4 15:59:36.874404 containerd[1650]: time="2025-09-04T15:59:36.874398760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 4 15:59:36.874456 containerd[1650]: time="2025-09-04T15:59:36.874410000Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 4 15:59:36.874456 containerd[1650]: time="2025-09-04T15:59:36.874418200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 4 15:59:36.874507 containerd[1650]: time="2025-09-04T15:59:36.874491720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 4 15:59:36.874700 containerd[1650]: time="2025-09-04T15:59:36.874671360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 4 15:59:36.874729 containerd[1650]: time="2025-09-04T15:59:36.874705480Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 4 15:59:36.874729 containerd[1650]: time="2025-09-04T15:59:36.874718000Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 4 15:59:36.874781 containerd[1650]: time="2025-09-04T15:59:36.874768600Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 4 15:59:36.875345 containerd[1650]: time="2025-09-04T15:59:36.875033400Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 4 15:59:36.875345 containerd[1650]: time="2025-09-04T15:59:36.875131000Z" level=info msg="metadata content store policy set" policy=shared Sep 4 15:59:36.878612 containerd[1650]: time="2025-09-04T15:59:36.878585200Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 4 15:59:36.878758 containerd[1650]: time="2025-09-04T15:59:36.878739360Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 4 15:59:36.878816 containerd[1650]: time="2025-09-04T15:59:36.878804040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 4 15:59:36.878878 containerd[1650]: time="2025-09-04T15:59:36.878864280Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 4 15:59:36.878928 containerd[1650]: time="2025-09-04T15:59:36.878915800Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 4 15:59:36.878977 containerd[1650]: time="2025-09-04T15:59:36.878965000Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 4 15:59:36.879043 containerd[1650]: time="2025-09-04T15:59:36.879029640Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 4 15:59:36.879097 containerd[1650]: time="2025-09-04T15:59:36.879084600Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 4 15:59:36.879157 containerd[1650]: time="2025-09-04T15:59:36.879144680Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 4 15:59:36.879214 containerd[1650]: time="2025-09-04T15:59:36.879201760Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 4 15:59:36.879266 containerd[1650]: time="2025-09-04T15:59:36.879254120Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 4 15:59:36.879357 containerd[1650]: time="2025-09-04T15:59:36.879341920Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 4 15:59:36.879508 containerd[1650]: time="2025-09-04T15:59:36.879488680Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 4 15:59:36.879582 containerd[1650]: time="2025-09-04T15:59:36.879567040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 4 15:59:36.879661 containerd[1650]: time="2025-09-04T15:59:36.879645640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 4 15:59:36.879723 containerd[1650]: time="2025-09-04T15:59:36.879710000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 4 15:59:36.879789 containerd[1650]: time="2025-09-04T15:59:36.879775360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 4 15:59:36.879840 containerd[1650]: time="2025-09-04T15:59:36.879828280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 4 15:59:36.879892 containerd[1650]: time="2025-09-04T15:59:36.879879960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 4 15:59:36.879950 containerd[1650]: time="2025-09-04T15:59:36.879937120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 4 15:59:36.880012 containerd[1650]: time="2025-09-04T15:59:36.879999200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 4 15:59:36.880065 containerd[1650]: time="2025-09-04T15:59:36.880052000Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 4 15:59:36.880117 containerd[1650]: time="2025-09-04T15:59:36.880105560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 4 15:59:36.880375 containerd[1650]: time="2025-09-04T15:59:36.880358000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 4 15:59:36.880446 containerd[1650]: time="2025-09-04T15:59:36.880432960Z" level=info msg="Start snapshots syncer" Sep 4 15:59:36.880532 containerd[1650]: time="2025-09-04T15:59:36.880515400Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 4 15:59:36.880830 containerd[1650]: time="2025-09-04T15:59:36.880792920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 4 15:59:36.881116 containerd[1650]: time="2025-09-04T15:59:36.881098960Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 4 15:59:36.881264 containerd[1650]: time="2025-09-04T15:59:36.881244280Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 4 15:59:36.881441 containerd[1650]: time="2025-09-04T15:59:36.881420360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 4 15:59:36.881516 containerd[1650]: time="2025-09-04T15:59:36.881501840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 4 15:59:36.881585 containerd[1650]: time="2025-09-04T15:59:36.881570920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 4 15:59:36.881652 containerd[1650]: time="2025-09-04T15:59:36.881638440Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 4 15:59:36.881714 containerd[1650]: time="2025-09-04T15:59:36.881701040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 4 15:59:36.881767 containerd[1650]: time="2025-09-04T15:59:36.881755280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 4 15:59:36.881820 containerd[1650]: time="2025-09-04T15:59:36.881806240Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 4 15:59:36.881896 containerd[1650]: time="2025-09-04T15:59:36.881880760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 4 15:59:36.881953 containerd[1650]: time="2025-09-04T15:59:36.881938160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 4 15:59:36.882021 containerd[1650]: time="2025-09-04T15:59:36.882007600Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 4 15:59:36.882105 containerd[1650]: time="2025-09-04T15:59:36.882091080Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 4 15:59:36.882166 containerd[1650]: time="2025-09-04T15:59:36.882151440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 4 15:59:36.882213 containerd[1650]: time="2025-09-04T15:59:36.882200640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 4 15:59:36.882264 containerd[1650]: time="2025-09-04T15:59:36.882249920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 4 15:59:36.882326 containerd[1650]: time="2025-09-04T15:59:36.882314280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 4 15:59:36.882398 containerd[1650]: time="2025-09-04T15:59:36.882383440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 4 15:59:36.882454 containerd[1650]: time="2025-09-04T15:59:36.882441920Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 4 15:59:36.882584 containerd[1650]: time="2025-09-04T15:59:36.882571120Z" level=info msg="runtime interface created" Sep 4 15:59:36.882649 containerd[1650]: time="2025-09-04T15:59:36.882637560Z" level=info msg="created NRI interface" Sep 4 15:59:36.882713 containerd[1650]: time="2025-09-04T15:59:36.882699920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 4 15:59:36.882766 containerd[1650]: time="2025-09-04T15:59:36.882754640Z" level=info msg="Connect containerd service" Sep 4 15:59:36.882838 containerd[1650]: time="2025-09-04T15:59:36.882825080Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 4 15:59:36.883584 containerd[1650]: time="2025-09-04T15:59:36.883553640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 4 15:59:36.947801 containerd[1650]: time="2025-09-04T15:59:36.947685840Z" level=info msg="Start subscribing containerd event" Sep 4 15:59:36.947801 containerd[1650]: time="2025-09-04T15:59:36.947766440Z" level=info msg="Start recovering state" Sep 4 15:59:36.947933 containerd[1650]: time="2025-09-04T15:59:36.947850480Z" level=info msg="Start event monitor" Sep 4 15:59:36.947933 containerd[1650]: time="2025-09-04T15:59:36.947863840Z" level=info msg="Start cni network conf syncer for default" Sep 4 15:59:36.947933 containerd[1650]: time="2025-09-04T15:59:36.947871840Z" level=info msg="Start streaming server" Sep 4 15:59:36.947933 containerd[1650]: time="2025-09-04T15:59:36.947880480Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 4 15:59:36.947933 containerd[1650]: time="2025-09-04T15:59:36.947887680Z" level=info msg="runtime interface starting up..." Sep 4 15:59:36.947933 containerd[1650]: time="2025-09-04T15:59:36.947893320Z" level=info msg="starting plugins..." Sep 4 15:59:36.947933 containerd[1650]: time="2025-09-04T15:59:36.947906560Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 4 15:59:36.948149 containerd[1650]: time="2025-09-04T15:59:36.948125200Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 4 15:59:36.948246 containerd[1650]: time="2025-09-04T15:59:36.948232360Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 4 15:59:36.948385 containerd[1650]: time="2025-09-04T15:59:36.948369680Z" level=info msg="containerd successfully booted in 0.083902s" Sep 4 15:59:36.948488 systemd[1]: Started containerd.service - containerd container runtime. Sep 4 15:59:37.251168 sshd_keygen[1643]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 4 15:59:37.272370 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 4 15:59:37.274780 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 4 15:59:37.303708 systemd[1]: issuegen.service: Deactivated successfully. Sep 4 15:59:37.303887 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 4 15:59:37.306107 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 4 15:59:37.339837 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 4 15:59:37.342494 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 4 15:59:37.344544 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 4 15:59:37.345631 systemd[1]: Reached target getty.target - Login Prompts. Sep 4 15:59:37.633603 systemd-networkd[1569]: eth0: Gained IPv6LL Sep 4 15:59:37.637378 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 4 15:59:37.638965 systemd[1]: Reached target network-online.target - Network is Online. Sep 4 15:59:37.641106 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 4 15:59:37.643036 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 4 15:59:37.672478 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 4 15:59:37.673845 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 4 15:59:37.674019 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 4 15:59:37.677238 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 4 15:59:37.677473 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 4 15:59:37.678597 systemd[1]: Startup finished in 1.985s (kernel) + 2.657s (initrd) + 2.473s (userspace) = 7.116s. Sep 4 15:59:44.427716 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 4 15:59:44.428907 systemd[1]: Started sshd@0-10.0.0.95:22-10.0.0.1:59694.service - OpenSSH per-connection server daemon (10.0.0.1:59694). Sep 4 15:59:44.504783 sshd[1747]: Accepted publickey for core from 10.0.0.1 port 59694 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:59:44.506458 sshd-session[1747]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:59:44.511827 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 4 15:59:44.512733 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 4 15:59:44.517436 systemd-logind[1623]: New session 1 of user core. Sep 4 15:59:44.531398 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 4 15:59:44.533741 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 4 15:59:44.553205 (systemd)[1752]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 4 15:59:44.555412 systemd-logind[1623]: New session c1 of user core. Sep 4 15:59:44.647688 systemd[1752]: Queued start job for default target default.target. Sep 4 15:59:44.657095 systemd[1752]: Created slice app.slice - User Application Slice. Sep 4 15:59:44.657203 systemd[1752]: Reached target paths.target - Paths. Sep 4 15:59:44.657334 systemd[1752]: Reached target timers.target - Timers. Sep 4 15:59:44.658463 systemd[1752]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 4 15:59:44.666834 systemd[1752]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 4 15:59:44.666891 systemd[1752]: Reached target sockets.target - Sockets. Sep 4 15:59:44.666925 systemd[1752]: Reached target basic.target - Basic System. Sep 4 15:59:44.666954 systemd[1752]: Reached target default.target - Main User Target. Sep 4 15:59:44.666992 systemd[1752]: Startup finished in 106ms. Sep 4 15:59:44.667140 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 4 15:59:44.668403 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 4 15:59:44.729065 systemd[1]: Started sshd@1-10.0.0.95:22-10.0.0.1:59704.service - OpenSSH per-connection server daemon (10.0.0.1:59704). Sep 4 15:59:44.773102 sshd[1763]: Accepted publickey for core from 10.0.0.1 port 59704 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:59:44.774153 sshd-session[1763]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:59:44.778466 systemd-logind[1623]: New session 2 of user core. Sep 4 15:59:44.795463 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 4 15:59:44.848378 sshd[1766]: Connection closed by 10.0.0.1 port 59704 Sep 4 15:59:44.848671 sshd-session[1763]: pam_unix(sshd:session): session closed for user core Sep 4 15:59:44.862270 systemd[1]: sshd@1-10.0.0.95:22-10.0.0.1:59704.service: Deactivated successfully. Sep 4 15:59:44.864482 systemd[1]: session-2.scope: Deactivated successfully. Sep 4 15:59:44.865103 systemd-logind[1623]: Session 2 logged out. Waiting for processes to exit. Sep 4 15:59:44.866832 systemd[1]: Started sshd@2-10.0.0.95:22-10.0.0.1:59716.service - OpenSSH per-connection server daemon (10.0.0.1:59716). Sep 4 15:59:44.867573 systemd-logind[1623]: Removed session 2. Sep 4 15:59:44.927064 sshd[1772]: Accepted publickey for core from 10.0.0.1 port 59716 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:59:44.928088 sshd-session[1772]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:59:44.931343 systemd-logind[1623]: New session 3 of user core. Sep 4 15:59:44.938433 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 4 15:59:44.986641 sshd[1775]: Connection closed by 10.0.0.1 port 59716 Sep 4 15:59:44.986168 sshd-session[1772]: pam_unix(sshd:session): session closed for user core Sep 4 15:59:44.998009 systemd[1]: sshd@2-10.0.0.95:22-10.0.0.1:59716.service: Deactivated successfully. Sep 4 15:59:45.000417 systemd[1]: session-3.scope: Deactivated successfully. Sep 4 15:59:45.001011 systemd-logind[1623]: Session 3 logged out. Waiting for processes to exit. Sep 4 15:59:45.002897 systemd[1]: Started sshd@3-10.0.0.95:22-10.0.0.1:59732.service - OpenSSH per-connection server daemon (10.0.0.1:59732). Sep 4 15:59:45.003346 systemd-logind[1623]: Removed session 3. Sep 4 15:59:45.058805 sshd[1781]: Accepted publickey for core from 10.0.0.1 port 59732 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:59:45.059805 sshd-session[1781]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:59:45.063072 systemd-logind[1623]: New session 4 of user core. Sep 4 15:59:45.071419 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 4 15:59:45.123240 sshd[1784]: Connection closed by 10.0.0.1 port 59732 Sep 4 15:59:45.123107 sshd-session[1781]: pam_unix(sshd:session): session closed for user core Sep 4 15:59:45.132044 systemd[1]: sshd@3-10.0.0.95:22-10.0.0.1:59732.service: Deactivated successfully. Sep 4 15:59:45.133286 systemd[1]: session-4.scope: Deactivated successfully. Sep 4 15:59:45.133898 systemd-logind[1623]: Session 4 logged out. Waiting for processes to exit. Sep 4 15:59:45.135806 systemd[1]: Started sshd@4-10.0.0.95:22-10.0.0.1:59734.service - OpenSSH per-connection server daemon (10.0.0.1:59734). Sep 4 15:59:45.136252 systemd-logind[1623]: Removed session 4. Sep 4 15:59:45.188226 sshd[1790]: Accepted publickey for core from 10.0.0.1 port 59734 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:59:45.189205 sshd-session[1790]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:59:45.192566 systemd-logind[1623]: New session 5 of user core. Sep 4 15:59:45.208420 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 4 15:59:45.265357 sudo[1794]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 4 15:59:45.265935 sudo[1794]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:59:45.279065 sudo[1794]: pam_unix(sudo:session): session closed for user root Sep 4 15:59:45.280859 sshd[1793]: Connection closed by 10.0.0.1 port 59734 Sep 4 15:59:45.281154 sshd-session[1790]: pam_unix(sshd:session): session closed for user core Sep 4 15:59:45.289049 systemd[1]: sshd@4-10.0.0.95:22-10.0.0.1:59734.service: Deactivated successfully. Sep 4 15:59:45.291516 systemd[1]: session-5.scope: Deactivated successfully. Sep 4 15:59:45.293451 systemd-logind[1623]: Session 5 logged out. Waiting for processes to exit. Sep 4 15:59:45.295507 systemd[1]: Started sshd@5-10.0.0.95:22-10.0.0.1:59748.service - OpenSSH per-connection server daemon (10.0.0.1:59748). Sep 4 15:59:45.296006 systemd-logind[1623]: Removed session 5. Sep 4 15:59:45.351042 sshd[1800]: Accepted publickey for core from 10.0.0.1 port 59748 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:59:45.352086 sshd-session[1800]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:59:45.355384 systemd-logind[1623]: New session 6 of user core. Sep 4 15:59:45.366455 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 4 15:59:45.418472 sudo[1805]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 4 15:59:45.418714 sudo[1805]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:59:45.423055 sudo[1805]: pam_unix(sudo:session): session closed for user root Sep 4 15:59:45.428088 sudo[1804]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 4 15:59:45.428361 sudo[1804]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 4 15:59:45.435734 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 4 15:59:45.473776 augenrules[1827]: No rules Sep 4 15:59:45.474807 systemd[1]: audit-rules.service: Deactivated successfully. Sep 4 15:59:45.475050 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 4 15:59:45.476117 sudo[1804]: pam_unix(sudo:session): session closed for user root Sep 4 15:59:45.477405 sshd[1803]: Connection closed by 10.0.0.1 port 59748 Sep 4 15:59:45.478345 sshd-session[1800]: pam_unix(sshd:session): session closed for user core Sep 4 15:59:45.485008 systemd[1]: sshd@5-10.0.0.95:22-10.0.0.1:59748.service: Deactivated successfully. Sep 4 15:59:45.487390 systemd[1]: session-6.scope: Deactivated successfully. Sep 4 15:59:45.487986 systemd-logind[1623]: Session 6 logged out. Waiting for processes to exit. Sep 4 15:59:45.489853 systemd[1]: Started sshd@6-10.0.0.95:22-10.0.0.1:59760.service - OpenSSH per-connection server daemon (10.0.0.1:59760). Sep 4 15:59:45.490461 systemd-logind[1623]: Removed session 6. Sep 4 15:59:45.534397 sshd[1836]: Accepted publickey for core from 10.0.0.1 port 59760 ssh2: RSA SHA256:E+dN53Zc2ac/SG1D7BMDq9afiZbfSZhP3o/CNSgjybU Sep 4 15:59:45.535350 sshd-session[1836]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 4 15:59:45.539483 systemd-logind[1623]: New session 7 of user core. Sep 4 15:59:45.550431 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 4 15:59:45.623766 sshd[1839]: Connection closed by 10.0.0.1 port 59760 Sep 4 15:59:45.624036 sshd-session[1836]: pam_unix(sshd:session): session closed for user core Sep 4 15:59:45.627185 systemd[1]: sshd@6-10.0.0.95:22-10.0.0.1:59760.service: Deactivated successfully. Sep 4 15:59:45.628496 systemd[1]: session-7.scope: Deactivated successfully. Sep 4 15:59:45.629057 systemd-logind[1623]: Session 7 logged out. Waiting for processes to exit. Sep 4 15:59:45.629869 systemd-logind[1623]: Removed session 7.