Oct 13 00:12:31.784232 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 00:12:31.784252 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:12:31.784261 kernel: KASLR enabled Oct 13 00:12:31.784267 kernel: efi: EFI v2.7 by EDK II Oct 13 00:12:31.784272 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 00:12:31.784278 kernel: random: crng init done Oct 13 00:12:31.784285 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 00:12:31.784290 kernel: secureboot: Secure boot enabled Oct 13 00:12:31.784296 kernel: ACPI: Early table checksum verification disabled Oct 13 00:12:31.784303 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 00:12:31.784309 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 00:12:31.784314 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:31.784320 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:31.784326 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:31.784332 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:31.784339 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:31.784345 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:31.784352 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:31.784357 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:31.784363 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:31.784369 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 00:12:31.784375 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:12:31.784381 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:12:31.784387 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 00:12:31.784393 kernel: Zone ranges: Oct 13 00:12:31.784400 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:12:31.784406 kernel: DMA32 empty Oct 13 00:12:31.784412 kernel: Normal empty Oct 13 00:12:31.784417 kernel: Device empty Oct 13 00:12:31.784423 kernel: Movable zone start for each node Oct 13 00:12:31.784429 kernel: Early memory node ranges Oct 13 00:12:31.784435 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 00:12:31.784441 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 00:12:31.784447 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 00:12:31.784453 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 00:12:31.784459 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 00:12:31.784514 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 00:12:31.784522 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 00:12:31.784528 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 00:12:31.784534 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 00:12:31.784543 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:12:31.784549 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 00:12:31.784555 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 00:12:31.784562 kernel: psci: probing for conduit method from ACPI. Oct 13 00:12:31.784570 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 00:12:31.784576 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:12:31.784582 kernel: psci: Trusted OS migration not required Oct 13 00:12:31.784588 kernel: psci: SMC Calling Convention v1.1 Oct 13 00:12:31.784595 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 00:12:31.784601 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:12:31.784608 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:12:31.784614 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 00:12:31.784621 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:12:31.784628 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:12:31.784634 kernel: CPU features: detected: Spectre-v4 Oct 13 00:12:31.784641 kernel: CPU features: detected: Spectre-BHB Oct 13 00:12:31.784647 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:12:31.784653 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:12:31.784659 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 00:12:31.784666 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:12:31.784672 kernel: alternatives: applying boot alternatives Oct 13 00:12:31.784679 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:12:31.784686 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:12:31.784693 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:12:31.784700 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:12:31.784706 kernel: Fallback order for Node 0: 0 Oct 13 00:12:31.784713 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 00:12:31.784719 kernel: Policy zone: DMA Oct 13 00:12:31.784725 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:12:31.784732 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 00:12:31.784738 kernel: software IO TLB: area num 4. Oct 13 00:12:31.784744 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 00:12:31.784751 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 00:12:31.784757 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 00:12:31.784763 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:12:31.784770 kernel: rcu: RCU event tracing is enabled. Oct 13 00:12:31.784778 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 00:12:31.784785 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:12:31.784791 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:12:31.784797 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:12:31.784804 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 00:12:31.784810 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:12:31.784817 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:12:31.784823 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:12:31.784829 kernel: GICv3: 256 SPIs implemented Oct 13 00:12:31.784836 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:12:31.784842 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:12:31.784850 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 00:12:31.784856 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 00:12:31.784863 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 00:12:31.784869 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 00:12:31.784875 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 00:12:31.784882 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 00:12:31.784888 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 00:12:31.784895 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 00:12:31.784901 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:12:31.784908 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:31.784914 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 00:12:31.784921 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 00:12:31.784929 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 00:12:31.784935 kernel: arm-pv: using stolen time PV Oct 13 00:12:31.784942 kernel: Console: colour dummy device 80x25 Oct 13 00:12:31.784949 kernel: ACPI: Core revision 20240827 Oct 13 00:12:31.784955 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 00:12:31.784962 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:12:31.784968 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:12:31.784975 kernel: landlock: Up and running. Oct 13 00:12:31.784981 kernel: SELinux: Initializing. Oct 13 00:12:31.784989 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:12:31.784996 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:12:31.785002 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:12:31.785009 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:12:31.785015 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:12:31.785022 kernel: Remapping and enabling EFI services. Oct 13 00:12:31.785029 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:12:31.785035 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:12:31.785042 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 00:12:31.785050 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 00:12:31.785061 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:31.785068 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 00:12:31.785076 kernel: Detected PIPT I-cache on CPU2 Oct 13 00:12:31.785083 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 00:12:31.785090 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 00:12:31.785097 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:31.785124 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 00:12:31.785133 kernel: Detected PIPT I-cache on CPU3 Oct 13 00:12:31.785142 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 00:12:31.785149 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 00:12:31.785157 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:31.785163 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 00:12:31.785170 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 00:12:31.785177 kernel: SMP: Total of 4 processors activated. Oct 13 00:12:31.785184 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:12:31.785191 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:12:31.785198 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:12:31.785206 kernel: CPU features: detected: Common not Private translations Oct 13 00:12:31.785213 kernel: CPU features: detected: CRC32 instructions Oct 13 00:12:31.785220 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 00:12:31.785227 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:12:31.785233 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:12:31.785240 kernel: CPU features: detected: Privileged Access Never Oct 13 00:12:31.785247 kernel: CPU features: detected: RAS Extension Support Oct 13 00:12:31.785254 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:12:31.785261 kernel: alternatives: applying system-wide alternatives Oct 13 00:12:31.785269 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 00:12:31.785276 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Oct 13 00:12:31.785283 kernel: devtmpfs: initialized Oct 13 00:12:31.785290 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:12:31.785297 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 00:12:31.785304 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:12:31.785311 kernel: 0 pages in range for non-PLT usage Oct 13 00:12:31.785318 kernel: 508560 pages in range for PLT usage Oct 13 00:12:31.785325 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:12:31.785333 kernel: SMBIOS 3.0.0 present. Oct 13 00:12:31.785340 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 00:12:31.785346 kernel: DMI: Memory slots populated: 1/1 Oct 13 00:12:31.785353 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:12:31.785360 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:12:31.785367 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:12:31.785375 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:12:31.785382 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:12:31.785389 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Oct 13 00:12:31.785397 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:12:31.785404 kernel: cpuidle: using governor menu Oct 13 00:12:31.785411 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:12:31.785418 kernel: ASID allocator initialised with 32768 entries Oct 13 00:12:31.785425 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:12:31.785431 kernel: Serial: AMBA PL011 UART driver Oct 13 00:12:31.785438 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:12:31.785445 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:12:31.785452 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:12:31.785460 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:12:31.785486 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:12:31.785495 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:12:31.785502 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:12:31.785509 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:12:31.785516 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:12:31.785523 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:12:31.785530 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:12:31.785537 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:12:31.785547 kernel: ACPI: Interpreter enabled Oct 13 00:12:31.785554 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:12:31.785560 kernel: ACPI: MCFG table detected, 1 entries Oct 13 00:12:31.785567 kernel: ACPI: CPU0 has been hot-added Oct 13 00:12:31.785574 kernel: ACPI: CPU1 has been hot-added Oct 13 00:12:31.785581 kernel: ACPI: CPU2 has been hot-added Oct 13 00:12:31.785588 kernel: ACPI: CPU3 has been hot-added Oct 13 00:12:31.785594 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:12:31.785601 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:12:31.785609 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 00:12:31.785737 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 00:12:31.785802 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 00:12:31.785860 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 00:12:31.785918 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 00:12:31.785974 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 00:12:31.785984 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 00:12:31.785993 kernel: PCI host bridge to bus 0000:00 Oct 13 00:12:31.786059 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 00:12:31.786124 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 00:12:31.786179 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 00:12:31.786233 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 00:12:31.786322 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 00:12:31.786391 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 00:12:31.786454 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 00:12:31.786538 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 00:12:31.786599 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 00:12:31.786659 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 00:12:31.786719 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 00:12:31.786777 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 00:12:31.786832 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 00:12:31.786884 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 00:12:31.786937 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 00:12:31.786946 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 00:12:31.786953 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 00:12:31.786960 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 00:12:31.786967 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 00:12:31.786974 kernel: iommu: Default domain type: Translated Oct 13 00:12:31.786982 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:12:31.786989 kernel: efivars: Registered efivars operations Oct 13 00:12:31.786996 kernel: vgaarb: loaded Oct 13 00:12:31.787003 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:12:31.787010 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:12:31.787017 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:12:31.787024 kernel: pnp: PnP ACPI init Oct 13 00:12:31.787087 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 00:12:31.787097 kernel: pnp: PnP ACPI: found 1 devices Oct 13 00:12:31.787112 kernel: NET: Registered PF_INET protocol family Oct 13 00:12:31.787120 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:12:31.787127 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:12:31.787134 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:12:31.787141 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:12:31.787148 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:12:31.787155 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:12:31.787162 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:12:31.787169 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:12:31.787177 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:12:31.787184 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:12:31.787191 kernel: kvm [1]: HYP mode not available Oct 13 00:12:31.787198 kernel: Initialise system trusted keyrings Oct 13 00:12:31.787205 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:12:31.787212 kernel: Key type asymmetric registered Oct 13 00:12:31.787219 kernel: Asymmetric key parser 'x509' registered Oct 13 00:12:31.787226 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:12:31.787233 kernel: io scheduler mq-deadline registered Oct 13 00:12:31.787241 kernel: io scheduler kyber registered Oct 13 00:12:31.787247 kernel: io scheduler bfq registered Oct 13 00:12:31.787254 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 00:12:31.787261 kernel: ACPI: button: Power Button [PWRB] Oct 13 00:12:31.787269 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 00:12:31.787329 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 00:12:31.787339 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:12:31.787346 kernel: thunder_xcv, ver 1.0 Oct 13 00:12:31.787353 kernel: thunder_bgx, ver 1.0 Oct 13 00:12:31.787361 kernel: nicpf, ver 1.0 Oct 13 00:12:31.787368 kernel: nicvf, ver 1.0 Oct 13 00:12:31.787434 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:12:31.787513 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:12:31 UTC (1760314351) Oct 13 00:12:31.787524 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:12:31.787531 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:12:31.787538 kernel: watchdog: NMI not fully supported Oct 13 00:12:31.787544 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:12:31.787553 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:12:31.787560 kernel: Segment Routing with IPv6 Oct 13 00:12:31.787567 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:12:31.787574 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:12:31.787580 kernel: Key type dns_resolver registered Oct 13 00:12:31.787587 kernel: registered taskstats version 1 Oct 13 00:12:31.787594 kernel: Loading compiled-in X.509 certificates Oct 13 00:12:31.787601 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:12:31.787608 kernel: Demotion targets for Node 0: null Oct 13 00:12:31.787616 kernel: Key type .fscrypt registered Oct 13 00:12:31.787622 kernel: Key type fscrypt-provisioning registered Oct 13 00:12:31.787629 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:12:31.787636 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:12:31.787643 kernel: ima: No architecture policies found Oct 13 00:12:31.787650 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:12:31.787657 kernel: clk: Disabling unused clocks Oct 13 00:12:31.787664 kernel: PM: genpd: Disabling unused power domains Oct 13 00:12:31.787670 kernel: Warning: unable to open an initial console. Oct 13 00:12:31.787679 kernel: Freeing unused kernel memory: 38976K Oct 13 00:12:31.787686 kernel: Run /init as init process Oct 13 00:12:31.787692 kernel: with arguments: Oct 13 00:12:31.787699 kernel: /init Oct 13 00:12:31.787706 kernel: with environment: Oct 13 00:12:31.787712 kernel: HOME=/ Oct 13 00:12:31.787719 kernel: TERM=linux Oct 13 00:12:31.787725 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:12:31.787733 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:12:31.787744 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:12:31.787752 systemd[1]: Detected virtualization kvm. Oct 13 00:12:31.787759 systemd[1]: Detected architecture arm64. Oct 13 00:12:31.787766 systemd[1]: Running in initrd. Oct 13 00:12:31.787773 systemd[1]: No hostname configured, using default hostname. Oct 13 00:12:31.787781 systemd[1]: Hostname set to . Oct 13 00:12:31.787788 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:12:31.787797 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:12:31.787804 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:12:31.787812 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:12:31.787819 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 00:12:31.787827 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:12:31.787834 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:12:31.787843 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:12:31.787852 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:12:31.787860 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:12:31.787867 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:12:31.787874 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:12:31.787882 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:12:31.787889 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:12:31.787896 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:12:31.787904 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:12:31.787913 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:12:31.787920 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:12:31.787927 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:12:31.787935 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:12:31.787942 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:12:31.787950 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:12:31.787957 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:12:31.787964 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:12:31.787972 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:12:31.787980 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:12:31.787988 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 00:12:31.787995 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:12:31.788003 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:12:31.788010 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:12:31.788017 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:12:31.788025 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:31.788032 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:12:31.788041 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:12:31.788049 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:12:31.788056 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:12:31.788078 systemd-journald[242]: Collecting audit messages is disabled. Oct 13 00:12:31.788098 systemd-journald[242]: Journal started Oct 13 00:12:31.788122 systemd-journald[242]: Runtime Journal (/run/log/journal/8ad9fc17a35944ffa0d34f52c9abc1df) is 6M, max 48.5M, 42.4M free. Oct 13 00:12:31.795541 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:12:31.795569 kernel: Bridge firewalling registered Oct 13 00:12:31.780228 systemd-modules-load[245]: Inserted module 'overlay' Oct 13 00:12:31.797605 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:31.795884 systemd-modules-load[245]: Inserted module 'br_netfilter' Oct 13 00:12:31.801061 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:12:31.801444 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:12:31.802668 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:12:31.807074 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:12:31.808810 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:12:31.810930 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:12:31.819014 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:12:31.825325 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:12:31.826657 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:12:31.829745 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:12:31.832590 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:12:31.837165 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:12:31.839629 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:12:31.842583 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:12:31.858220 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:12:31.873219 systemd-resolved[283]: Positive Trust Anchors: Oct 13 00:12:31.873238 systemd-resolved[283]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:12:31.873269 systemd-resolved[283]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:12:31.877938 systemd-resolved[283]: Defaulting to hostname 'linux'. Oct 13 00:12:31.878881 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:12:31.883275 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:12:31.932493 kernel: SCSI subsystem initialized Oct 13 00:12:31.937488 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:12:31.944486 kernel: iscsi: registered transport (tcp) Oct 13 00:12:31.957488 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:12:31.957507 kernel: QLogic iSCSI HBA Driver Oct 13 00:12:31.974665 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:12:31.992330 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:12:31.996498 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:12:32.042875 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:12:32.045246 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:12:32.110517 kernel: raid6: neonx8 gen() 15771 MB/s Oct 13 00:12:32.127490 kernel: raid6: neonx4 gen() 15773 MB/s Oct 13 00:12:32.144499 kernel: raid6: neonx2 gen() 13187 MB/s Oct 13 00:12:32.161488 kernel: raid6: neonx1 gen() 10425 MB/s Oct 13 00:12:32.178491 kernel: raid6: int64x8 gen() 6887 MB/s Oct 13 00:12:32.195491 kernel: raid6: int64x4 gen() 7335 MB/s Oct 13 00:12:32.212489 kernel: raid6: int64x2 gen() 6095 MB/s Oct 13 00:12:32.229631 kernel: raid6: int64x1 gen() 5043 MB/s Oct 13 00:12:32.229652 kernel: raid6: using algorithm neonx4 gen() 15773 MB/s Oct 13 00:12:32.247562 kernel: raid6: .... xor() 12360 MB/s, rmw enabled Oct 13 00:12:32.247580 kernel: raid6: using neon recovery algorithm Oct 13 00:12:32.252491 kernel: xor: measuring software checksum speed Oct 13 00:12:32.253808 kernel: 8regs : 17307 MB/sec Oct 13 00:12:32.253824 kernel: 32regs : 21676 MB/sec Oct 13 00:12:32.255128 kernel: arm64_neon : 26230 MB/sec Oct 13 00:12:32.255141 kernel: xor: using function: arm64_neon (26230 MB/sec) Oct 13 00:12:32.307506 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:12:32.313313 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:12:32.315990 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:12:32.347219 systemd-udevd[497]: Using default interface naming scheme 'v255'. Oct 13 00:12:32.351329 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:12:32.353331 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:12:32.373925 dracut-pre-trigger[503]: rd.md=0: removing MD RAID activation Oct 13 00:12:32.396370 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:12:32.398705 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:12:32.449899 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:12:32.453322 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:12:32.498274 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 00:12:32.498441 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 13 00:12:32.500492 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:12:32.512515 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:12:32.512638 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:32.515591 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:32.518312 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:32.537742 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 00:12:32.543846 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:32.545229 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:12:32.559445 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 00:12:32.565637 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 00:12:32.566836 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 13 00:12:32.575280 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:12:32.576575 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:12:32.578656 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:12:32.580708 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:12:32.583291 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:12:32.585066 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:12:32.606500 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:12:32.608270 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:12:33.629403 disk-uuid[592]: The operation has completed successfully. Oct 13 00:12:33.631393 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:12:33.657883 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:12:33.658005 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:12:33.678025 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:12:33.693533 sh[610]: Success Oct 13 00:12:33.706653 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:12:33.706715 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:12:33.707967 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:12:33.715804 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:12:33.741405 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:12:33.743994 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:12:33.756985 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:12:33.762525 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (623) Oct 13 00:12:33.764911 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:12:33.764941 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:12:33.769189 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:12:33.769232 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:12:33.770370 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:12:33.771774 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:12:33.773367 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 00:12:33.774215 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 00:12:33.775881 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 00:12:33.811502 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (652) Oct 13 00:12:33.811554 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:12:33.812873 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:12:33.815526 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:12:33.815565 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:12:33.820482 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:12:33.821121 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 00:12:33.823950 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 00:12:33.898110 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:12:33.901247 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:12:33.932112 ignition[698]: Ignition 2.22.0 Oct 13 00:12:33.933115 ignition[698]: Stage: fetch-offline Oct 13 00:12:33.933909 ignition[698]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:12:33.933923 ignition[698]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:12:33.934014 ignition[698]: parsed url from cmdline: "" Oct 13 00:12:33.934017 ignition[698]: no config URL provided Oct 13 00:12:33.934026 ignition[698]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 00:12:33.934032 ignition[698]: no config at "/usr/lib/ignition/user.ign" Oct 13 00:12:33.934056 ignition[698]: op(1): [started] loading QEMU firmware config module Oct 13 00:12:33.939229 systemd-networkd[801]: lo: Link UP Oct 13 00:12:33.934060 ignition[698]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 00:12:33.939232 systemd-networkd[801]: lo: Gained carrier Oct 13 00:12:33.939967 systemd-networkd[801]: Enumeration completed Oct 13 00:12:33.943756 ignition[698]: op(1): [finished] loading QEMU firmware config module Oct 13 00:12:33.940675 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:12:33.941988 systemd[1]: Reached target network.target - Network. Oct 13 00:12:33.943449 systemd-networkd[801]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:12:33.943452 systemd-networkd[801]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:12:33.943918 systemd-networkd[801]: eth0: Link UP Oct 13 00:12:33.944143 systemd-networkd[801]: eth0: Gained carrier Oct 13 00:12:33.944152 systemd-networkd[801]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:12:33.955649 ignition[698]: parsing config with SHA512: 3f2358c2544ff0cad53004bc16555fd6a8c98c45035c81c0d0fe090fdfad51877892416e0e0c5eeb83e2046c7ffd71e08b2e24596ca1a2cde5b66b0c362aee76 Oct 13 00:12:33.963200 unknown[698]: fetched base config from "system" Oct 13 00:12:33.963214 unknown[698]: fetched user config from "qemu" Oct 13 00:12:33.963407 ignition[698]: fetch-offline: fetch-offline passed Oct 13 00:12:33.963531 systemd-networkd[801]: eth0: DHCPv4 address 10.0.0.105/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:12:33.963649 ignition[698]: Ignition finished successfully Oct 13 00:12:33.965874 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:12:33.968905 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 00:12:33.969716 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 00:12:34.003334 ignition[811]: Ignition 2.22.0 Oct 13 00:12:34.003354 ignition[811]: Stage: kargs Oct 13 00:12:34.003509 ignition[811]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:12:34.003519 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:12:34.007121 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 00:12:34.004056 ignition[811]: kargs: kargs passed Oct 13 00:12:34.004114 ignition[811]: Ignition finished successfully Oct 13 00:12:34.009901 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 00:12:34.042938 ignition[819]: Ignition 2.22.0 Oct 13 00:12:34.042957 ignition[819]: Stage: disks Oct 13 00:12:34.043094 ignition[819]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:12:34.043114 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:12:34.043658 ignition[819]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Oct 13 00:12:34.048430 ignition[819]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Oct 13 00:12:34.048518 ignition[819]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Oct 13 00:12:34.048549 ignition[819]: disks: createPartitions: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Oct 13 00:12:34.048555 ignition[819]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Oct 13 00:12:34.048718 ignition[819]: disks: createPartitions: op(2): op(3): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Oct 13 00:12:34.049783 ignition[819]: disks: createPartitions: op(2): op(3): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Oct 13 00:12:34.049792 ignition[819]: disks: createPartitions: op(2): running sgdisk with options: [--pretend] Oct 13 00:12:34.063025 ignition[819]: disks: createPartitions: op(2): op(4): [started] waiting for triggered uevent Oct 13 00:12:34.063042 ignition[819]: disks: createPartitions: op(2): op(4): executing: "udevadm" "trigger" "--settle" "/dev/vda7" Oct 13 00:12:34.097586 ignition[819]: disks: createPartitions: op(2): op(4): [finished] waiting for triggered uevent Oct 13 00:12:34.097612 ignition[819]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" Oct 13 00:12:34.097623 ignition[819]: disks: createPartitions: op(5): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Oct 13 00:12:34.098009 ignition[819]: disks: createPartitions: op(5): op(6): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Oct 13 00:12:34.098846 ignition[819]: disks: createPartitions: op(5): op(6): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Oct 13 00:12:34.098856 ignition[819]: disks: createPartitions: op(5): running sgdisk with options: [--pretend] Oct 13 00:12:34.101827 ignition[819]: disks: createPartitions: op(5): op(7): [started] waiting for triggered uevent Oct 13 00:12:34.101835 ignition[819]: disks: createPartitions: op(5): op(7): executing: "udevadm" "trigger" "--settle" "/dev/vda4" Oct 13 00:12:34.113325 ignition[819]: disks: createPartitions: op(5): op(7): [finished] waiting for triggered uevent Oct 13 00:12:34.113338 ignition[819]: disks: createPartitions: op(5): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Oct 13 00:12:34.113348 ignition[819]: disks: createRaids: op(8): [started] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Oct 13 00:12:34.119603 ignition[819]: disks: createRaids: op(8): [finished] waiting for devices [/dev/disk/by-partlabel/OEM-CONFIG /dev/disk/by-partlabel/USR-B] Oct 13 00:12:34.119666 ignition[819]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/OEM-CONFIG": "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" -> "/dev/vda7" Oct 13 00:12:34.119688 ignition[819]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Oct 13 00:12:34.119709 ignition[819]: disks: createRaids: op(9): [started] creating "DATA" Oct 13 00:12:34.119720 ignition[819]: disks: createRaids: op(9): executing: "mdadm" "--create" "DATA" "--force" "--run" "--homehost" "any" "--level" "raid0" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/OEM-CONFIG" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Oct 13 00:12:34.167591 kernel: md127: detected capacity change from 0 to 2220032 Oct 13 00:12:34.183650 ignition[819]: disks: createRaids: op(9): [finished] creating "DATA" Oct 13 00:12:34.183668 ignition[819]: disks: createRaids: op(a): [started] waiting for devices [/dev/md/DATA] Oct 13 00:12:34.188917 ignition[819]: disks: createRaids: op(a): [finished] waiting for devices [/dev/md/DATA] Oct 13 00:12:34.190294 ignition[819]: disks: createFilesystems: op(b): [started] waiting for devices [/dev/md/DATA] Oct 13 00:12:34.197750 ignition[819]: disks: createFilesystems: op(b): [finished] waiting for devices [/dev/md/DATA] Oct 13 00:12:34.197809 ignition[819]: disks: createFilesystems: created device alias for "/dev/md/DATA": "/run/ignition/dev_aliases/dev/md/DATA" -> "/dev/md127" Oct 13 00:12:34.197927 ignition[819]: disks: createFilesystems: op(c): [started] determining filesystem type of "/dev/md/DATA" Oct 13 00:12:34.207146 ignition[819]: disks: createFilesystems: op(c): [finished] determining filesystem type of "/dev/md/DATA" Oct 13 00:12:34.207159 ignition[819]: disks: createFilesystems: found filesystem at "/dev/md/DATA" with uuid "" and label "" Oct 13 00:12:34.207188 ignition[819]: disks: createFilesystems: op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Oct 13 00:12:34.207195 ignition[819]: disks: createFilesystems: op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/DATA" Oct 13 00:12:34.212318 ignition[819]: disks: createFilesystems: op(d): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/DATA" Oct 13 00:12:34.212348 ignition[819]: disks: createFilesystems: op(e): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Oct 13 00:12:34.212355 ignition[819]: disks: createFilesystems: op(e): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/md/DATA" Oct 13 00:12:34.223023 ignition[819]: disks: createFilesystems: op(e): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/DATA" Oct 13 00:12:34.223073 ignition[819]: disks: createFilesystems: op(f): [started] waiting for triggered uevent Oct 13 00:12:34.223080 ignition[819]: disks: createFilesystems: op(f): executing: "udevadm" "trigger" "--settle" "/dev/md127" Oct 13 00:12:34.237730 ignition[819]: disks: createFilesystems: op(f): [finished] waiting for triggered uevent Oct 13 00:12:34.237772 ignition[819]: disks: disks passed Oct 13 00:12:34.238525 ignition[819]: Ignition finished successfully Oct 13 00:12:34.240488 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 00:12:34.246405 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:12:34.247559 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:12:34.249565 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:12:34.251435 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:12:34.253223 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:12:34.255719 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:12:34.276006 systemd-fsck[851]: ROOT: clean, 15/553520 files, 52789/553472 blocks Oct 13 00:12:34.279746 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:12:34.281911 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:12:34.340492 kernel: EXT4-fs (vda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 13 00:12:34.340622 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:12:34.341837 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:12:34.344312 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:12:34.345911 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:12:34.346887 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 00:12:34.346922 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 00:12:34.346944 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:12:34.360154 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:12:34.363429 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:12:34.366171 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (859) Oct 13 00:12:34.368521 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:12:34.368545 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:12:34.371484 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:12:34.371517 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:12:34.372314 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:12:34.382982 initrd-setup-root[883]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 00:12:34.387158 initrd-setup-root[890]: cut: /sysroot/etc/group: No such file or directory Oct 13 00:12:34.390895 initrd-setup-root[897]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 00:12:34.394331 initrd-setup-root[904]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 00:12:34.455351 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:12:34.457661 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 00:12:34.459584 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 00:12:34.483499 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:12:34.496687 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 00:12:34.510628 ignition[972]: INFO : Ignition 2.22.0 Oct 13 00:12:34.510628 ignition[972]: INFO : Stage: mount Oct 13 00:12:34.512222 ignition[972]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:12:34.512222 ignition[972]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:12:34.512222 ignition[972]: INFO : mount: op(1): [started] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Oct 13 00:12:34.512222 ignition[972]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/DATA" "/sysroot/tmp/DATA-ign1" Oct 13 00:12:34.521320 ignition[972]: INFO : mount: op(1): [finished] mounting "/dev/md/DATA" at "/sysroot/tmp/DATA-ign1" with type "ext4" and options "" Oct 13 00:12:34.521320 ignition[972]: INFO : mount: mount passed Oct 13 00:12:34.523749 kernel: EXT4-fs (md127): mounted filesystem 6e78dd1b-88c6-4146-a68c-d29d94df2846 r/w with ordered data mode. Quota mode: none. Oct 13 00:12:34.523774 ignition[972]: INFO : Ignition finished successfully Oct 13 00:12:34.524546 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 00:12:34.526397 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 00:12:34.915272 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 00:12:34.916855 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:12:34.946479 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (989) Oct 13 00:12:34.948597 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:12:34.948612 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:12:34.951545 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:12:34.951571 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:12:34.952630 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:12:34.988483 ignition[1006]: INFO : Ignition 2.22.0 Oct 13 00:12:34.990143 ignition[1006]: INFO : Stage: files Oct 13 00:12:34.990143 ignition[1006]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:12:34.990143 ignition[1006]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:12:34.990143 ignition[1006]: DEBUG : files: compiled without relabeling support, skipping Oct 13 00:12:34.994531 ignition[1006]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 00:12:34.994531 ignition[1006]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 00:12:34.994531 ignition[1006]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 00:12:34.994531 ignition[1006]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 00:12:34.994531 ignition[1006]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 00:12:34.994054 unknown[1006]: wrote ssh authorized keys file for user: core Oct 13 00:12:35.014623 ignition[1006]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:12:35.016611 ignition[1006]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:12:35.016611 ignition[1006]: INFO : files: op(4): [started] processing unit "var-lib-data.mount" Oct 13 00:12:35.016611 ignition[1006]: INFO : files: op(4): op(5): [started] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Oct 13 00:12:35.103313 ignition[1006]: INFO : files: op(4): op(5): [finished] writing unit "var-lib-data.mount" at "/sysroot/etc/systemd/system/var-lib-data.mount" Oct 13 00:12:35.103313 ignition[1006]: INFO : files: op(4): [finished] processing unit "var-lib-data.mount" Oct 13 00:12:35.103313 ignition[1006]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Oct 13 00:12:35.108038 ignition[1006]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:12:35.108038 ignition[1006]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:12:35.108038 ignition[1006]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Oct 13 00:12:35.108038 ignition[1006]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 00:12:35.115713 ignition[1006]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 00:12:35.117166 ignition[1006]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 00:12:35.117166 ignition[1006]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 00:12:35.117166 ignition[1006]: INFO : files: op(a): [started] setting preset to enabled for "var-lib-data.mount" Oct 13 00:12:35.117166 ignition[1006]: INFO : files: op(a): [finished] setting preset to enabled for "var-lib-data.mount" Oct 13 00:12:35.117166 ignition[1006]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:12:35.126878 ignition[1006]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:12:35.126878 ignition[1006]: INFO : files: files passed Oct 13 00:12:35.126878 ignition[1006]: INFO : Ignition finished successfully Oct 13 00:12:35.118321 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 00:12:35.120633 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 00:12:35.122264 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:12:35.138963 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 00:12:35.139056 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 00:12:35.142031 initrd-setup-root-after-ignition[1034]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 00:12:35.143396 initrd-setup-root-after-ignition[1036]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:12:35.143396 initrd-setup-root-after-ignition[1036]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:12:35.147279 initrd-setup-root-after-ignition[1041]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:12:35.144546 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:12:35.146337 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 00:12:35.149089 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:12:35.177142 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:12:35.177256 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:12:35.179479 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:12:35.180416 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:12:35.181446 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:12:35.182175 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:12:35.196113 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:12:35.198458 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:12:35.216900 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:12:35.218106 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:12:35.220105 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:12:35.221849 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:12:35.221960 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:12:35.224434 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:12:35.226542 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:12:35.228211 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 00:12:35.229908 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:12:35.231808 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:12:35.233699 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:12:35.235663 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:12:35.237499 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:12:35.239484 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:12:35.241499 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:12:35.243262 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:12:35.244767 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:12:35.244894 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:12:35.247236 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:12:35.249166 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:12:35.251157 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:12:35.251241 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:12:35.253240 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:12:35.253353 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:12:35.256126 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 00:12:35.256239 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:12:35.258129 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:12:35.259647 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:12:35.263495 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:12:35.264709 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:12:35.266828 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:12:35.268371 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:12:35.268483 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:12:35.270032 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:12:35.270125 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:12:35.271616 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:12:35.271734 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:12:35.273603 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 00:12:35.273711 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 00:12:35.276098 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 00:12:35.278624 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 00:12:35.279796 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:12:35.279919 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:12:35.281680 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:12:35.281783 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:12:35.286858 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:12:35.301498 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:12:35.309364 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 00:12:35.312676 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 00:12:35.313551 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 00:12:35.315340 ignition[1063]: INFO : Ignition 2.22.0 Oct 13 00:12:35.315340 ignition[1063]: INFO : Stage: umount Oct 13 00:12:35.315340 ignition[1063]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:12:35.315340 ignition[1063]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:12:35.315340 ignition[1063]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/DATA-ign1" Oct 13 00:12:35.321559 kernel: EXT4-fs (md127): unmounting filesystem 6e78dd1b-88c6-4146-a68c-d29d94df2846. Oct 13 00:12:35.321580 ignition[1063]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/DATA-ign1" Oct 13 00:12:35.321580 ignition[1063]: INFO : umount: umount passed Oct 13 00:12:35.321580 ignition[1063]: INFO : Ignition finished successfully Oct 13 00:12:35.315743 systemd[1]: sysroot-tmp-DATA\x2dign1.mount: Deactivated successfully. Oct 13 00:12:35.321729 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 00:12:35.321830 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 00:12:35.323831 systemd[1]: Stopped target network.target - Network. Oct 13 00:12:35.325153 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 00:12:35.325208 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 00:12:35.326852 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 00:12:35.326897 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 00:12:35.328559 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 00:12:35.328607 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 00:12:35.330232 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:12:35.330273 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:12:35.331977 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:12:35.332025 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:12:35.333700 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 00:12:35.335365 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 00:12:35.341414 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 00:12:35.341548 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 00:12:35.344393 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 13 00:12:35.344665 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:12:35.344704 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:12:35.350036 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 00:12:35.350157 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 00:12:35.352753 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:12:35.354651 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 00:12:35.354688 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:12:35.357423 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 00:12:35.358355 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 00:12:35.358418 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:12:35.360596 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:12:35.360641 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:12:35.363362 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:12:35.363404 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:12:35.366367 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:12:35.378004 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:12:35.382614 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:12:35.384188 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:12:35.384225 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:12:35.386083 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:12:35.386127 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:12:35.387923 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:12:35.387972 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:12:35.390634 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:12:35.390682 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:12:35.393322 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:12:35.393377 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:12:35.397058 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:12:35.398304 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:12:35.398369 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:12:35.401567 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:12:35.401617 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:12:35.404572 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 13 00:12:35.404618 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:12:35.407911 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:12:35.407956 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:12:35.410290 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:12:35.410339 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:35.414378 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 00:12:35.415495 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 00:12:35.417011 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:12:35.417110 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:12:35.419430 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:12:35.421290 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:12:35.448026 systemd[1]: Switching root. Oct 13 00:12:35.479170 systemd-journald[242]: Journal stopped Oct 13 00:12:36.140386 systemd-journald[242]: Received SIGTERM from PID 1 (systemd). Oct 13 00:12:36.140438 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:12:36.140451 kernel: SELinux: policy capability open_perms=1 Oct 13 00:12:36.140481 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:12:36.140497 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:12:36.140507 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:12:36.140516 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:12:36.140527 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:12:36.140537 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:12:36.140546 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:12:36.140555 systemd[1]: Successfully loaded SELinux policy in 45.105ms. Oct 13 00:12:36.140573 kernel: audit: type=1403 audit(1760314355.554:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:12:36.140586 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.562ms. Oct 13 00:12:36.140597 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:12:36.140611 systemd[1]: Detected virtualization kvm. Oct 13 00:12:36.140621 systemd[1]: Detected architecture arm64. Oct 13 00:12:36.140630 systemd[1]: Detected first boot. Oct 13 00:12:36.140641 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:12:36.140651 zram_generator::config[1109]: No configuration found. Oct 13 00:12:36.140661 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:12:36.140675 systemd[1]: Populated /etc with preset unit settings. Oct 13 00:12:36.140686 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:12:36.140696 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:12:36.140706 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:12:36.140715 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:12:36.140725 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:12:36.140736 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:12:36.140747 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:12:36.140757 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:12:36.140768 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:12:36.140778 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:12:36.140788 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:12:36.140797 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:12:36.140806 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:12:36.140816 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:12:36.140827 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:12:36.140836 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:12:36.140846 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:12:36.140860 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:12:36.140873 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:12:36.140883 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:12:36.140893 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:12:36.140908 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:12:36.140918 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:12:36.140966 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:12:36.140980 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:12:36.140990 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:12:36.141001 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:12:36.141012 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:12:36.141022 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:12:36.141031 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:12:36.141041 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:12:36.141051 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:12:36.141061 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:12:36.141071 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:12:36.141082 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:12:36.141101 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:12:36.141112 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:12:36.141123 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:12:36.141132 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:12:36.141142 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:12:36.141152 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:12:36.141162 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Oct 13 00:12:36.141173 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:12:36.141183 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Oct 13 00:12:36.141194 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:12:36.141203 systemd[1]: Reached target machines.target - Containers. Oct 13 00:12:36.141213 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:12:36.141223 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:12:36.141233 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:12:36.141243 kernel: EXT4-fs (md127): mounted filesystem 6e78dd1b-88c6-4146-a68c-d29d94df2846 r/w with ordered data mode. Quota mode: none. Oct 13 00:12:36.141255 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:12:36.141266 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:12:36.141276 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:12:36.141287 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:12:36.141298 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:12:36.141307 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:12:36.141317 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:12:36.141328 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:12:36.141337 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:12:36.141349 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:12:36.141358 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:12:36.141369 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:12:36.141379 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:12:36.141390 kernel: ACPI: bus type drm_connector registered Oct 13 00:12:36.141400 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:12:36.141409 kernel: loop: module loaded Oct 13 00:12:36.141418 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:12:36.141428 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:12:36.141439 kernel: fuse: init (API version 7.41) Oct 13 00:12:36.141449 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:12:36.141459 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:12:36.141477 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:12:36.141488 systemd[1]: Stopped verity-setup.service. Oct 13 00:12:36.141499 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:12:36.141533 systemd-journald[1195]: Collecting audit messages is disabled. Oct 13 00:12:36.141554 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:12:36.141565 systemd-journald[1195]: Journal started Oct 13 00:12:36.141584 systemd-journald[1195]: Runtime Journal (/run/log/journal/8ad9fc17a35944ffa0d34f52c9abc1df) is 6M, max 48.5M, 42.4M free. Oct 13 00:12:35.916941 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:12:35.942723 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 13 00:12:35.943076 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:12:36.144501 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:12:36.145134 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:12:36.146316 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:12:36.147523 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:12:36.148661 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:12:36.149663 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Oct 13 00:12:36.151510 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:12:36.153943 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:12:36.155458 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:12:36.155681 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:12:36.157076 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:12:36.157254 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:12:36.158793 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:12:36.158967 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:12:36.160385 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:12:36.160636 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:12:36.162056 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:12:36.162233 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:12:36.163641 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:12:36.163800 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:12:36.165298 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:12:36.166782 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:12:36.168425 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:12:36.170016 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:12:36.182776 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:12:36.185205 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:12:36.187315 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:12:36.188640 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:12:36.188677 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:12:36.190668 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:12:36.193237 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:12:36.194501 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:12:36.195486 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:12:36.197438 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:12:36.198699 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:12:36.199740 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:12:36.200982 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:12:36.204619 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:12:36.205597 systemd-journald[1195]: Time spent on flushing to /var/log/journal/8ad9fc17a35944ffa0d34f52c9abc1df is 14.026ms for 909 entries. Oct 13 00:12:36.205597 systemd-journald[1195]: System Journal (/var/log/journal/8ad9fc17a35944ffa0d34f52c9abc1df) is 8M, max 195.6M, 187.6M free. Oct 13 00:12:36.231698 systemd-journald[1195]: Received client request to flush runtime journal. Oct 13 00:12:36.207106 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 00:12:36.217855 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:12:36.224225 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:12:36.226144 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:12:36.227550 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:12:36.232762 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:12:36.236653 kernel: loop0: detected capacity change from 0 to 100632 Oct 13 00:12:36.237349 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:12:36.239146 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 00:12:36.244711 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 00:12:36.249707 systemd-tmpfiles[1231]: ACLs are not supported, ignoring. Oct 13 00:12:36.249722 systemd-tmpfiles[1231]: ACLs are not supported, ignoring. Oct 13 00:12:36.253512 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 00:12:36.253666 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:12:36.255421 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:12:36.258988 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:12:36.268643 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 00:12:36.272488 kernel: loop1: detected capacity change from 0 to 119368 Oct 13 00:12:36.285023 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:12:36.289293 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:12:36.296503 kernel: loop2: detected capacity change from 0 to 100632 Oct 13 00:12:36.305479 kernel: loop3: detected capacity change from 0 to 119368 Oct 13 00:12:36.309285 systemd-tmpfiles[1251]: ACLs are not supported, ignoring. Oct 13 00:12:36.309303 systemd-tmpfiles[1251]: ACLs are not supported, ignoring. Oct 13 00:12:36.312141 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:12:36.313259 (sd-merge)[1252]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 13 00:12:36.313826 (sd-merge)[1252]: Merged extensions into '/usr'. Oct 13 00:12:36.316357 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 00:12:36.319325 systemd[1]: Starting ensure-sysext.service... Oct 13 00:12:36.322638 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:12:36.342135 systemd[1]: Reload requested from client PID 1256 ('systemctl') (unit ensure-sysext.service)... Oct 13 00:12:36.342153 systemd[1]: Reloading... Oct 13 00:12:36.349355 systemd-tmpfiles[1257]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:12:36.349384 systemd-tmpfiles[1257]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:12:36.349618 systemd-tmpfiles[1257]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:12:36.349811 systemd-tmpfiles[1257]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:12:36.350410 systemd-tmpfiles[1257]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:12:36.350623 systemd-tmpfiles[1257]: ACLs are not supported, ignoring. Oct 13 00:12:36.350670 systemd-tmpfiles[1257]: ACLs are not supported, ignoring. Oct 13 00:12:36.353344 systemd-tmpfiles[1257]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:12:36.353353 systemd-tmpfiles[1257]: Skipping /boot Oct 13 00:12:36.359019 systemd-tmpfiles[1257]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:12:36.359033 systemd-tmpfiles[1257]: Skipping /boot Oct 13 00:12:36.403489 zram_generator::config[1281]: No configuration found. Oct 13 00:12:36.469542 ldconfig[1225]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:12:36.534599 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 00:12:36.534936 systemd[1]: Reloading finished in 192 ms. Oct 13 00:12:36.567844 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:12:36.582492 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:12:36.589520 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:12:36.591584 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:12:36.597049 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:12:36.602450 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:12:36.605427 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:12:36.611504 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:12:36.612601 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:12:36.614691 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:12:36.620060 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:12:36.621963 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:12:36.622078 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:12:36.623841 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:12:36.626250 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:12:36.631671 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:12:36.634248 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:12:36.636600 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:12:36.641920 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:12:36.644756 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:12:36.647084 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:12:36.647317 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:12:36.653248 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:12:36.654742 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:12:36.655989 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:12:36.656236 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:12:36.656457 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:12:36.656731 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:12:36.660619 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:12:36.661260 augenrules[1355]: No rules Oct 13 00:12:36.668326 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:12:36.670289 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:12:36.672343 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:12:36.673506 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:12:36.673629 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:12:36.673740 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:12:36.674903 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:12:36.675134 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:12:36.676623 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:12:36.678752 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:12:36.678901 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:12:36.680438 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:12:36.680627 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:12:36.682144 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:12:36.683807 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:12:36.683940 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:12:36.685618 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:12:36.697550 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:12:36.699768 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:12:36.703652 systemd[1]: Finished ensure-sysext.service. Oct 13 00:12:36.711300 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:12:36.711355 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:12:36.713062 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 00:12:36.715360 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:12:36.718581 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:12:36.733751 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:12:36.737899 systemd-resolved[1325]: Positive Trust Anchors: Oct 13 00:12:36.737915 systemd-resolved[1325]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:12:36.737948 systemd-resolved[1325]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:12:36.743855 systemd-udevd[1378]: Using default interface naming scheme 'v255'. Oct 13 00:12:36.743966 systemd-resolved[1325]: Defaulting to hostname 'linux'. Oct 13 00:12:36.745233 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:12:36.747596 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:12:36.760073 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:12:36.763981 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:12:36.770566 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 00:12:36.773110 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:12:36.776692 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:12:36.777935 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:12:36.779920 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:12:36.782548 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:12:36.782587 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:12:36.783518 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:12:36.784830 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:12:36.787246 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:12:36.788895 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:12:36.791338 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:12:36.795246 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 00:12:36.800170 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:12:36.802217 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:12:36.804425 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:12:36.814240 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:12:36.817030 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:12:36.822015 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 00:12:36.826356 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:12:36.826397 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:12:36.828437 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:12:36.831312 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:12:36.831340 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:12:36.833628 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:12:36.836978 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:12:36.841598 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:12:36.852250 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:12:36.853330 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:12:36.860517 jq[1423]: false Oct 13 00:12:36.857624 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:12:36.861449 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:12:36.864666 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:12:36.868696 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:12:36.872495 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 00:12:36.872945 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:12:36.873451 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:12:36.878352 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:12:36.880310 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:12:36.880716 extend-filesystems[1424]: Found /dev/md127 Oct 13 00:12:36.881918 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:12:36.882174 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:12:36.882482 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:12:36.883639 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:12:36.885744 extend-filesystems[1443]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Oct 13 00:12:36.888778 extend-filesystems[1424]: Found /dev/vda6 Oct 13 00:12:36.890238 extend-filesystems[1424]: Found /dev/vda9 Oct 13 00:12:36.895586 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:12:36.895839 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:12:36.896490 jq[1441]: true Oct 13 00:12:36.904107 jq[1450]: true Oct 13 00:12:36.907915 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:12:36.909502 extend-filesystems[1424]: Checking size of /dev/vda9 Oct 13 00:12:36.916599 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:12:36.923047 dbus-daemon[1418]: [system] SELinux support is enabled Oct 13 00:12:36.923223 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:12:36.927006 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:12:36.927036 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:12:36.929177 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:12:36.929200 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:12:36.932080 extend-filesystems[1424]: Old size kept for /dev/vda9 Oct 13 00:12:36.935177 update_engine[1437]: I20251013 00:12:36.935110 1437 main.cc:92] Flatcar Update Engine starting Oct 13 00:12:36.935411 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:12:36.935662 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:12:36.935904 systemd-networkd[1392]: lo: Link UP Oct 13 00:12:36.935912 systemd-networkd[1392]: lo: Gained carrier Oct 13 00:12:36.936678 systemd-networkd[1392]: Enumeration completed Oct 13 00:12:36.937674 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:12:36.938073 systemd-networkd[1392]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:12:36.938083 systemd-networkd[1392]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:12:36.938885 update_engine[1437]: I20251013 00:12:36.938853 1437 update_check_scheduler.cc:74] Next update check in 9m53s Oct 13 00:12:36.939074 systemd-networkd[1392]: eth0: Link UP Oct 13 00:12:36.939323 systemd-networkd[1392]: eth0: Gained carrier Oct 13 00:12:36.939390 systemd-networkd[1392]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:12:36.940484 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:12:36.944140 systemd-logind[1433]: New seat seat0. Oct 13 00:12:36.946777 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:12:36.948852 systemd[1]: Reached target network.target - Network. Oct 13 00:12:36.951829 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 00:12:36.954539 systemd-networkd[1392]: eth0: DHCPv4 address 10.0.0.105/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:12:36.954647 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:12:36.955068 systemd-timesyncd[1377]: Network configuration changed, trying to establish connection. Oct 13 00:12:36.957676 systemd-timesyncd[1377]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 00:12:36.957730 systemd-timesyncd[1377]: Initial clock synchronization to Mon 2025-10-13 00:12:36.617505 UTC. Oct 13 00:12:36.962757 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:12:36.966005 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:12:36.969008 bash[1479]: Updated "/home/core/.ssh/authorized_keys" Oct 13 00:12:36.969488 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:12:36.976073 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 00:12:36.979784 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:12:36.985801 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:12:36.987283 (ntainerd)[1485]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 00:12:37.019682 locksmithd[1480]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:12:37.091913 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:37.123631 systemd-logind[1433]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 00:12:37.167279 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:37.174443 containerd[1485]: time="2025-10-13T00:12:37Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 00:12:37.176516 containerd[1485]: time="2025-10-13T00:12:37.176483307Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.184874715Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.192µs" Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.184915236Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.184933466Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.185080728Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.185094325Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.185115773Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.185158209Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.185167515Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.185385172Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.185397773Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.185407692Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:12:37.185521 containerd[1485]: time="2025-10-13T00:12:37.185415199Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 00:12:37.185770 containerd[1485]: time="2025-10-13T00:12:37.185504361Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 00:12:37.185770 containerd[1485]: time="2025-10-13T00:12:37.185690497Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:12:37.185770 containerd[1485]: time="2025-10-13T00:12:37.185714587Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:12:37.185770 containerd[1485]: time="2025-10-13T00:12:37.185723396Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 00:12:37.185770 containerd[1485]: time="2025-10-13T00:12:37.185758249Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 00:12:37.186035 containerd[1485]: time="2025-10-13T00:12:37.186002830Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 00:12:37.186078 containerd[1485]: time="2025-10-13T00:12:37.186064761Z" level=info msg="metadata content store policy set" policy=shared Oct 13 00:12:37.189518 containerd[1485]: time="2025-10-13T00:12:37.189492959Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 00:12:37.189559 containerd[1485]: time="2025-10-13T00:12:37.189549528Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 00:12:37.189592 containerd[1485]: time="2025-10-13T00:12:37.189568754Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 00:12:37.189592 containerd[1485]: time="2025-10-13T00:12:37.189580244Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 00:12:37.189592 containerd[1485]: time="2025-10-13T00:12:37.189591313Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 00:12:37.189639 containerd[1485]: time="2025-10-13T00:12:37.189605177Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 00:12:37.189639 containerd[1485]: time="2025-10-13T00:12:37.189616361Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 00:12:37.189639 containerd[1485]: time="2025-10-13T00:12:37.189627238Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 00:12:37.189681 containerd[1485]: time="2025-10-13T00:12:37.189640605Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 00:12:37.189681 containerd[1485]: time="2025-10-13T00:12:37.189650026Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 00:12:37.189681 containerd[1485]: time="2025-10-13T00:12:37.189658490Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 00:12:37.189681 containerd[1485]: time="2025-10-13T00:12:37.189669482Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 00:12:37.189801 containerd[1485]: time="2025-10-13T00:12:37.189780513Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 00:12:37.189822 containerd[1485]: time="2025-10-13T00:12:37.189809621Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 00:12:37.189839 containerd[1485]: time="2025-10-13T00:12:37.189833137Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 00:12:37.189860 containerd[1485]: time="2025-10-13T00:12:37.189845622Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 00:12:37.189860 containerd[1485]: time="2025-10-13T00:12:37.189855159Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 00:12:37.189890 containerd[1485]: time="2025-10-13T00:12:37.189864313Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 00:12:37.189890 containerd[1485]: time="2025-10-13T00:12:37.189874309Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 00:12:37.189890 containerd[1485]: time="2025-10-13T00:12:37.189883386Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 00:12:37.189939 containerd[1485]: time="2025-10-13T00:12:37.189892961Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 00:12:37.189939 containerd[1485]: time="2025-10-13T00:12:37.189902382Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 00:12:37.189939 containerd[1485]: time="2025-10-13T00:12:37.189914830Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 00:12:37.190100 containerd[1485]: time="2025-10-13T00:12:37.190087370Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 00:12:37.190130 containerd[1485]: time="2025-10-13T00:12:37.190107094Z" level=info msg="Start snapshots syncer" Oct 13 00:12:37.190147 containerd[1485]: time="2025-10-13T00:12:37.190131682Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 00:12:37.190351 containerd[1485]: time="2025-10-13T00:12:37.190322682Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 00:12:37.190432 containerd[1485]: time="2025-10-13T00:12:37.190368680Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 00:12:37.190458 containerd[1485]: time="2025-10-13T00:12:37.190445663Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 00:12:37.190595 containerd[1485]: time="2025-10-13T00:12:37.190544629Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 00:12:37.190595 containerd[1485]: time="2025-10-13T00:12:37.190580784Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 00:12:37.190595 containerd[1485]: time="2025-10-13T00:12:37.190590741Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 00:12:37.190665 containerd[1485]: time="2025-10-13T00:12:37.190602959Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 00:12:37.190665 containerd[1485]: time="2025-10-13T00:12:37.190614449Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 00:12:37.190665 containerd[1485]: time="2025-10-13T00:12:37.190624100Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 00:12:37.190665 containerd[1485]: time="2025-10-13T00:12:37.190634326Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 00:12:37.190665 containerd[1485]: time="2025-10-13T00:12:37.190664430Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 00:12:37.190795 containerd[1485]: time="2025-10-13T00:12:37.190676954Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 00:12:37.190795 containerd[1485]: time="2025-10-13T00:12:37.190687410Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 00:12:37.190795 containerd[1485]: time="2025-10-13T00:12:37.190716058Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:12:37.190795 containerd[1485]: time="2025-10-13T00:12:37.190728160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:12:37.190795 containerd[1485]: time="2025-10-13T00:12:37.190735667Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:12:37.190795 containerd[1485]: time="2025-10-13T00:12:37.190744591Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:12:37.190795 containerd[1485]: time="2025-10-13T00:12:37.190751179Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 00:12:37.190795 containerd[1485]: time="2025-10-13T00:12:37.190759681Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 00:12:37.190795 containerd[1485]: time="2025-10-13T00:12:37.190769371Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 00:12:37.190929 containerd[1485]: time="2025-10-13T00:12:37.190839880Z" level=info msg="runtime interface created" Oct 13 00:12:37.190929 containerd[1485]: time="2025-10-13T00:12:37.190844745Z" level=info msg="created NRI interface" Oct 13 00:12:37.190929 containerd[1485]: time="2025-10-13T00:12:37.190851945Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 00:12:37.190929 containerd[1485]: time="2025-10-13T00:12:37.190861596Z" level=info msg="Connect containerd service" Oct 13 00:12:37.190929 containerd[1485]: time="2025-10-13T00:12:37.190886415Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 00:12:37.192014 containerd[1485]: time="2025-10-13T00:12:37.191939999Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 00:12:37.253383 containerd[1485]: time="2025-10-13T00:12:37.253275038Z" level=info msg="Start subscribing containerd event" Oct 13 00:12:37.253383 containerd[1485]: time="2025-10-13T00:12:37.253335935Z" level=info msg="Start recovering state" Oct 13 00:12:37.253527 containerd[1485]: time="2025-10-13T00:12:37.253423488Z" level=info msg="Start event monitor" Oct 13 00:12:37.253527 containerd[1485]: time="2025-10-13T00:12:37.253436701Z" level=info msg="Start cni network conf syncer for default" Oct 13 00:12:37.253527 containerd[1485]: time="2025-10-13T00:12:37.253444476Z" level=info msg="Start streaming server" Oct 13 00:12:37.253527 containerd[1485]: time="2025-10-13T00:12:37.253456847Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 00:12:37.253527 containerd[1485]: time="2025-10-13T00:12:37.253472664Z" level=info msg="runtime interface starting up..." Oct 13 00:12:37.253527 containerd[1485]: time="2025-10-13T00:12:37.253478601Z" level=info msg="starting plugins..." Oct 13 00:12:37.253527 containerd[1485]: time="2025-10-13T00:12:37.253491738Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 00:12:37.253878 containerd[1485]: time="2025-10-13T00:12:37.253781513Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 00:12:37.253941 containerd[1485]: time="2025-10-13T00:12:37.253928200Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 00:12:37.254145 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 00:12:37.255582 containerd[1485]: time="2025-10-13T00:12:37.255555398Z" level=info msg="containerd successfully booted in 0.081440s" Oct 13 00:12:38.175583 systemd-networkd[1392]: eth0: Gained IPv6LL Oct 13 00:12:38.180978 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:12:38.182716 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:12:38.185000 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 00:12:38.186920 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:12:38.210728 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 00:12:38.210930 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 00:12:38.212585 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:12:38.214335 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 00:12:38.891754 sshd_keygen[1444]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 00:12:38.910161 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:12:38.912968 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:12:38.930760 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:12:38.930989 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:12:38.933618 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:12:38.952008 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:12:38.954739 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:12:38.956802 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:12:38.958181 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:12:38.959252 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:12:38.960592 systemd[1]: Startup finished in 2.048s (kernel) + 3.955s (initrd) + 3.451s (userspace) = 9.456s. Oct 13 00:12:44.526865 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:12:44.527885 systemd[1]: Started sshd@0-10.0.0.105:22-10.0.0.1:51752.service - OpenSSH per-connection server daemon (10.0.0.1:51752). Oct 13 00:12:44.608878 sshd[1573]: Accepted publickey for core from 10.0.0.1 port 51752 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:44.613385 sshd-session[1573]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:44.618913 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:12:44.619828 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:12:44.626141 systemd-logind[1433]: New session 1 of user core. Oct 13 00:12:44.641324 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:12:44.645792 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:12:44.668357 (systemd)[1578]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:12:44.670597 systemd-logind[1433]: New session c1 of user core. Oct 13 00:12:44.776848 systemd[1578]: Queued start job for default target default.target. Oct 13 00:12:44.796376 systemd[1578]: Created slice app.slice - User Application Slice. Oct 13 00:12:44.796407 systemd[1578]: Reached target paths.target - Paths. Oct 13 00:12:44.796441 systemd[1578]: Reached target timers.target - Timers. Oct 13 00:12:44.797595 systemd[1578]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:12:44.806562 systemd[1578]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:12:44.806620 systemd[1578]: Reached target sockets.target - Sockets. Oct 13 00:12:44.806653 systemd[1578]: Reached target basic.target - Basic System. Oct 13 00:12:44.806680 systemd[1578]: Reached target default.target - Main User Target. Oct 13 00:12:44.806703 systemd[1578]: Startup finished in 130ms. Oct 13 00:12:44.806803 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:12:44.808748 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:12:44.871473 systemd[1]: Started sshd@1-10.0.0.105:22-10.0.0.1:51764.service - OpenSSH per-connection server daemon (10.0.0.1:51764). Oct 13 00:12:44.932451 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 51764 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:44.933673 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:44.937369 systemd-logind[1433]: New session 2 of user core. Oct 13 00:12:44.945616 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:12:44.995945 sshd[1592]: Connection closed by 10.0.0.1 port 51764 Oct 13 00:12:44.996383 sshd-session[1589]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:45.008456 systemd[1]: sshd@1-10.0.0.105:22-10.0.0.1:51764.service: Deactivated successfully. Oct 13 00:12:45.009742 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 00:12:45.011615 systemd-logind[1433]: Session 2 logged out. Waiting for processes to exit. Oct 13 00:12:45.013194 systemd[1]: Started sshd@2-10.0.0.105:22-10.0.0.1:51776.service - OpenSSH per-connection server daemon (10.0.0.1:51776). Oct 13 00:12:45.014183 systemd-logind[1433]: Removed session 2. Oct 13 00:12:45.070016 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 51776 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:45.071019 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:45.074393 systemd-logind[1433]: New session 3 of user core. Oct 13 00:12:45.081607 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:12:45.128855 sshd[1601]: Connection closed by 10.0.0.1 port 51776 Oct 13 00:12:45.129801 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:45.143239 systemd[1]: sshd@2-10.0.0.105:22-10.0.0.1:51776.service: Deactivated successfully. Oct 13 00:12:45.147643 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 00:12:45.148211 systemd-logind[1433]: Session 3 logged out. Waiting for processes to exit. Oct 13 00:12:45.150437 systemd[1]: Started sshd@3-10.0.0.105:22-10.0.0.1:51792.service - OpenSSH per-connection server daemon (10.0.0.1:51792). Oct 13 00:12:45.152518 systemd-logind[1433]: Removed session 3. Oct 13 00:12:45.201814 sshd[1607]: Accepted publickey for core from 10.0.0.1 port 51792 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:45.202658 sshd-session[1607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:45.206435 systemd-logind[1433]: New session 4 of user core. Oct 13 00:12:45.217633 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:12:45.268655 sshd[1610]: Connection closed by 10.0.0.1 port 51792 Oct 13 00:12:45.267944 sshd-session[1607]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:45.278367 systemd[1]: sshd@3-10.0.0.105:22-10.0.0.1:51792.service: Deactivated successfully. Oct 13 00:12:45.279735 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:12:45.280437 systemd-logind[1433]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:12:45.282219 systemd[1]: Started sshd@4-10.0.0.105:22-10.0.0.1:51800.service - OpenSSH per-connection server daemon (10.0.0.1:51800). Oct 13 00:12:45.286204 systemd-logind[1433]: Removed session 4. Oct 13 00:12:45.357218 sshd[1616]: Accepted publickey for core from 10.0.0.1 port 51800 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:45.358988 sshd-session[1616]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:45.363656 systemd-logind[1433]: New session 5 of user core. Oct 13 00:12:45.375630 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:12:45.431191 sudo[1620]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:12:45.431499 sudo[1620]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:12:45.451301 sudo[1620]: pam_unix(sudo:session): session closed for user root Oct 13 00:12:45.453507 sshd[1619]: Connection closed by 10.0.0.1 port 51800 Oct 13 00:12:45.453320 sshd-session[1616]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:45.461488 systemd[1]: sshd@4-10.0.0.105:22-10.0.0.1:51800.service: Deactivated successfully. Oct 13 00:12:45.462723 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:12:45.463318 systemd-logind[1433]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:12:45.465172 systemd[1]: Started sshd@5-10.0.0.105:22-10.0.0.1:51806.service - OpenSSH per-connection server daemon (10.0.0.1:51806). Oct 13 00:12:45.466367 systemd-logind[1433]: Removed session 5. Oct 13 00:12:45.514262 sshd[1626]: Accepted publickey for core from 10.0.0.1 port 51806 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:45.515721 sshd-session[1626]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:45.520445 systemd-logind[1433]: New session 6 of user core. Oct 13 00:12:45.531706 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:12:45.581569 sudo[1631]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:12:45.581818 sudo[1631]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:12:45.586629 sudo[1631]: pam_unix(sudo:session): session closed for user root Oct 13 00:12:45.593191 sudo[1630]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:12:45.593428 sudo[1630]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:12:45.603305 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:12:45.649162 augenrules[1653]: No rules Oct 13 00:12:45.650021 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:12:45.650457 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:12:45.652376 sudo[1630]: pam_unix(sudo:session): session closed for user root Oct 13 00:12:45.654624 sshd[1629]: Connection closed by 10.0.0.1 port 51806 Oct 13 00:12:45.654126 sshd-session[1626]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:45.662271 systemd[1]: sshd@5-10.0.0.105:22-10.0.0.1:51806.service: Deactivated successfully. Oct 13 00:12:45.663652 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:12:45.664610 systemd-logind[1433]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:12:45.668050 systemd[1]: Started sshd@6-10.0.0.105:22-10.0.0.1:58422.service - OpenSSH per-connection server daemon (10.0.0.1:58422). Oct 13 00:12:45.670146 systemd-logind[1433]: Removed session 6. Oct 13 00:12:45.723620 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 58422 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:45.725070 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:45.730943 systemd-logind[1433]: New session 7 of user core. Oct 13 00:12:45.748678 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:12:45.802187 sshd[1665]: Connection closed by 10.0.0.1 port 58422 Oct 13 00:12:45.802642 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:45.815459 systemd[1]: sshd@6-10.0.0.105:22-10.0.0.1:58422.service: Deactivated successfully. Oct 13 00:12:45.817815 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:12:45.818863 systemd-logind[1433]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:12:45.820511 systemd[1]: Started sshd@7-10.0.0.105:22-10.0.0.1:58438.service - OpenSSH per-connection server daemon (10.0.0.1:58438). Oct 13 00:12:45.821339 systemd-logind[1433]: Removed session 7. Oct 13 00:12:45.879047 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 58438 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:45.880153 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:45.885151 systemd-logind[1433]: New session 8 of user core. Oct 13 00:12:45.892648 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 00:12:45.944826 sshd[1674]: Connection closed by 10.0.0.1 port 58438 -- Reboot -- Oct 13 00:12:57.787864 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 00:12:57.787886 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:12:57.787895 kernel: KASLR enabled Oct 13 00:12:57.787901 kernel: efi: EFI v2.7 by EDK II Oct 13 00:12:57.787906 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 00:12:57.787911 kernel: random: crng init done Oct 13 00:12:57.787918 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 00:12:57.787924 kernel: secureboot: Secure boot enabled Oct 13 00:12:57.787929 kernel: ACPI: Early table checksum verification disabled Oct 13 00:12:57.787936 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 00:12:57.787942 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 00:12:57.787948 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:57.787954 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:57.787959 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:57.787967 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:57.787974 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:57.787980 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:57.787986 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:57.787992 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:57.787998 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:57.788004 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 00:12:57.788010 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:12:57.788016 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:12:57.788022 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 00:12:57.788028 kernel: Zone ranges: Oct 13 00:12:57.788035 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:12:57.788041 kernel: DMA32 empty Oct 13 00:12:57.788047 kernel: Normal empty Oct 13 00:12:57.788053 kernel: Device empty Oct 13 00:12:57.788059 kernel: Movable zone start for each node Oct 13 00:12:57.788064 kernel: Early memory node ranges Oct 13 00:12:57.788070 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 00:12:57.788076 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 00:12:57.788082 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 00:12:57.788088 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 00:12:57.788094 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 00:12:57.788108 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 00:12:57.788134 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 00:12:57.788141 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 00:12:57.788147 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 00:12:57.788160 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:12:57.788166 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 00:12:57.788173 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 00:12:57.788181 kernel: psci: probing for conduit method from ACPI. Oct 13 00:12:57.788189 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 00:12:57.788195 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:12:57.788202 kernel: psci: Trusted OS migration not required Oct 13 00:12:57.788208 kernel: psci: SMC Calling Convention v1.1 Oct 13 00:12:57.788215 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 00:12:57.788221 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:12:57.788227 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:12:57.788234 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 00:12:57.788240 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:12:57.788248 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:12:57.788256 kernel: CPU features: detected: Spectre-v4 Oct 13 00:12:57.788263 kernel: CPU features: detected: Spectre-BHB Oct 13 00:12:57.788269 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:12:57.788276 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:12:57.788282 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 00:12:57.788289 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:12:57.788295 kernel: alternatives: applying boot alternatives Oct 13 00:12:57.788303 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:12:57.788310 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:12:57.788316 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:12:57.788324 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:12:57.788330 kernel: Fallback order for Node 0: 0 Oct 13 00:12:57.788337 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 00:12:57.788343 kernel: Policy zone: DMA Oct 13 00:12:57.788349 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:12:57.788356 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 00:12:57.788362 kernel: software IO TLB: area num 4. Oct 13 00:12:57.788369 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 00:12:57.788375 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 00:12:57.788382 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 00:12:57.788388 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:12:57.788395 kernel: rcu: RCU event tracing is enabled. Oct 13 00:12:57.788403 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 00:12:57.788409 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:12:57.788416 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:12:57.788422 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:12:57.788429 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 00:12:57.788435 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:12:57.788442 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:12:57.788448 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:12:57.788455 kernel: GICv3: 256 SPIs implemented Oct 13 00:12:57.788461 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:12:57.788468 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:12:57.788474 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 00:12:57.788482 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 00:12:57.788488 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 00:12:57.788494 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 00:12:57.788501 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 00:12:57.788507 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 00:12:57.788514 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 00:12:57.788521 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 00:12:57.788527 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:12:57.788533 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:57.788540 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 00:12:57.788546 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 00:12:57.788554 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 00:12:57.788561 kernel: arm-pv: using stolen time PV Oct 13 00:12:57.788568 kernel: Console: colour dummy device 80x25 Oct 13 00:12:57.788574 kernel: ACPI: Core revision 20240827 Oct 13 00:12:57.788581 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 00:12:57.788588 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:12:57.788595 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:12:57.788602 kernel: landlock: Up and running. Oct 13 00:12:57.788608 kernel: SELinux: Initializing. Oct 13 00:12:57.788616 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:12:57.788623 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:12:57.788630 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:12:57.788637 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:12:57.788644 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:12:57.788651 kernel: Remapping and enabling EFI services. Oct 13 00:12:57.788657 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:12:57.788664 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:12:57.788670 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 00:12:57.788677 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 00:12:57.788689 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:57.788696 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 00:12:57.788705 kernel: Detected PIPT I-cache on CPU2 Oct 13 00:12:57.788712 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 00:12:57.788725 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 00:12:57.788732 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:57.788739 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 00:12:57.788747 kernel: Detected PIPT I-cache on CPU3 Oct 13 00:12:57.788755 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 00:12:57.788763 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 00:12:57.788770 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:57.788777 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 00:12:57.788784 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 00:12:57.788791 kernel: SMP: Total of 4 processors activated. Oct 13 00:12:57.788798 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:12:57.788805 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:12:57.788812 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:12:57.788821 kernel: CPU features: detected: Common not Private translations Oct 13 00:12:57.788828 kernel: CPU features: detected: CRC32 instructions Oct 13 00:12:57.788836 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 00:12:57.788843 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:12:57.788850 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:12:57.788857 kernel: CPU features: detected: Privileged Access Never Oct 13 00:12:57.788865 kernel: CPU features: detected: RAS Extension Support Oct 13 00:12:57.788872 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:12:57.788879 kernel: alternatives: applying system-wide alternatives Oct 13 00:12:57.788888 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 00:12:57.788895 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Oct 13 00:12:57.788902 kernel: devtmpfs: initialized Oct 13 00:12:57.788910 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:12:57.788917 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 00:12:57.788924 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:12:57.788931 kernel: 0 pages in range for non-PLT usage Oct 13 00:12:57.788938 kernel: 508560 pages in range for PLT usage Oct 13 00:12:57.788944 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:12:57.788953 kernel: SMBIOS 3.0.0 present. Oct 13 00:12:57.788960 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 00:12:57.788967 kernel: DMI: Memory slots populated: 1/1 Oct 13 00:12:57.788973 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:12:57.788980 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:12:57.788987 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:12:57.788994 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:12:57.789001 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:12:57.789008 kernel: audit: type=2000 audit(0.030:1): state=initialized audit_enabled=0 res=1 Oct 13 00:12:57.789016 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:12:57.789023 kernel: cpuidle: using governor menu Oct 13 00:12:57.789030 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:12:57.789037 kernel: ASID allocator initialised with 32768 entries Oct 13 00:12:57.789044 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:12:57.789051 kernel: Serial: AMBA PL011 UART driver Oct 13 00:12:57.789058 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:12:57.789064 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:12:57.789071 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:12:57.789079 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:12:57.789086 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:12:57.789093 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:12:57.789105 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:12:57.789112 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:12:57.789161 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:12:57.789169 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:12:57.789178 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:12:57.789185 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:12:57.789194 kernel: ACPI: Interpreter enabled Oct 13 00:12:57.789201 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:12:57.789208 kernel: ACPI: MCFG table detected, 1 entries Oct 13 00:12:57.789215 kernel: ACPI: CPU0 has been hot-added Oct 13 00:12:57.789222 kernel: ACPI: CPU1 has been hot-added Oct 13 00:12:57.789229 kernel: ACPI: CPU2 has been hot-added Oct 13 00:12:57.789235 kernel: ACPI: CPU3 has been hot-added Oct 13 00:12:57.789242 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:12:57.789249 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:12:57.789258 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 00:12:57.789389 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 00:12:57.789454 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 00:12:57.789515 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 00:12:57.789574 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 00:12:57.789648 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 00:12:57.789657 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 00:12:57.789666 kernel: PCI host bridge to bus 0000:00 Oct 13 00:12:57.789734 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 00:12:57.789789 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 00:12:57.789843 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 00:12:57.789896 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 00:12:57.789983 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 00:12:57.790091 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 00:12:57.790195 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 00:12:57.790259 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 00:12:57.790320 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 00:12:57.790382 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 00:12:57.790445 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 00:12:57.790507 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 00:12:57.790565 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 00:12:57.790627 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 00:12:57.790681 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 00:12:57.790690 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 00:12:57.790698 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 00:12:57.790705 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 00:12:57.790712 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 00:12:57.790719 kernel: iommu: Default domain type: Translated Oct 13 00:12:57.790725 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:12:57.790734 kernel: efivars: Registered efivars operations Oct 13 00:12:57.790741 kernel: vgaarb: loaded Oct 13 00:12:57.790748 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:12:57.790755 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:12:57.790761 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:12:57.790768 kernel: pnp: PnP ACPI init Oct 13 00:12:57.790836 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 00:12:57.790846 kernel: pnp: PnP ACPI: found 1 devices Oct 13 00:12:57.790855 kernel: NET: Registered PF_INET protocol family Oct 13 00:12:57.790862 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:12:57.790869 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:12:57.790876 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:12:57.790884 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:12:57.790891 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:12:57.790898 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:12:57.790906 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:12:57.790913 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:12:57.790922 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:12:57.790929 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:12:57.790937 kernel: kvm [1]: HYP mode not available Oct 13 00:12:57.790944 kernel: Initialise system trusted keyrings Oct 13 00:12:57.790950 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:12:57.790958 kernel: Key type asymmetric registered Oct 13 00:12:57.790965 kernel: Asymmetric key parser 'x509' registered Oct 13 00:12:57.790972 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:12:57.790979 kernel: io scheduler mq-deadline registered Oct 13 00:12:57.790987 kernel: io scheduler kyber registered Oct 13 00:12:57.790994 kernel: io scheduler bfq registered Oct 13 00:12:57.791001 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 00:12:57.791008 kernel: ACPI: button: Power Button [PWRB] Oct 13 00:12:57.791016 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 00:12:57.791076 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 00:12:57.791085 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:12:57.791092 kernel: thunder_xcv, ver 1.0 Oct 13 00:12:57.791105 kernel: thunder_bgx, ver 1.0 Oct 13 00:12:57.791198 kernel: nicpf, ver 1.0 Oct 13 00:12:57.791206 kernel: nicvf, ver 1.0 Oct 13 00:12:57.791293 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:12:57.791352 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:12:57 UTC (1760314377) Oct 13 00:12:57.791362 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:12:57.791369 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:12:57.791376 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:12:57.791383 kernel: watchdog: NMI not fully supported Oct 13 00:12:57.791394 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:12:57.791401 kernel: Segment Routing with IPv6 Oct 13 00:12:57.791407 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:12:57.791414 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:12:57.791421 kernel: Key type dns_resolver registered Oct 13 00:12:57.791428 kernel: registered taskstats version 1 Oct 13 00:12:57.791435 kernel: Loading compiled-in X.509 certificates Oct 13 00:12:57.791442 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:12:57.791449 kernel: Demotion targets for Node 0: null Oct 13 00:12:57.791457 kernel: Key type .fscrypt registered Oct 13 00:12:57.791464 kernel: Key type fscrypt-provisioning registered Oct 13 00:12:57.791471 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:12:57.791478 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:12:57.791485 kernel: ima: No architecture policies found Oct 13 00:12:57.791492 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:12:57.791498 kernel: clk: Disabling unused clocks Oct 13 00:12:57.791505 kernel: PM: genpd: Disabling unused power domains Oct 13 00:12:57.791513 kernel: Warning: unable to open an initial console. Oct 13 00:12:57.791521 kernel: Freeing unused kernel memory: 38976K Oct 13 00:12:57.791528 kernel: Run /init as init process Oct 13 00:12:57.791535 kernel: with arguments: Oct 13 00:12:57.791542 kernel: /init Oct 13 00:12:57.791548 kernel: with environment: Oct 13 00:12:57.791555 kernel: HOME=/ Oct 13 00:12:57.791562 kernel: TERM=linux Oct 13 00:12:57.791568 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:12:57.791576 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:12:57.791587 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:12:57.791595 systemd[1]: Detected virtualization kvm. Oct 13 00:12:57.791602 systemd[1]: Detected architecture arm64. Oct 13 00:12:57.791609 systemd[1]: Running in initrd. Oct 13 00:12:57.791617 systemd[1]: No hostname configured, using default hostname. Oct 13 00:12:57.791625 systemd[1]: Hostname set to . Oct 13 00:12:57.791632 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:12:57.791640 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:12:57.791648 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:12:57.791655 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:12:57.791663 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:12:57.791671 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:12:57.791679 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:12:57.791688 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:12:57.791696 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:12:57.791704 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:12:57.791711 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:12:57.791719 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 13 00:12:57.791726 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:12:57.791733 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:12:57.791741 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:12:57.791748 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:12:57.791757 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:12:57.791764 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:12:57.791771 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:12:57.791779 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:12:57.791786 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:12:57.791794 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:12:57.791801 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:12:57.791808 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:12:57.791816 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:12:57.791825 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:12:57.791832 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:12:57.791840 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:12:57.791847 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:12:57.791854 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:57.791862 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:12:57.791869 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:12:57.791877 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:12:57.791886 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:12:57.791907 systemd-journald[238]: Collecting audit messages is disabled. Oct 13 00:12:57.791928 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:57.791937 systemd-journald[238]: Journal started Oct 13 00:12:57.791955 systemd-journald[238]: Runtime Journal (/run/log/journal/8ad9fc17a35944ffa0d34f52c9abc1df) is 6M, max 48.5M, 42.4M free. Oct 13 00:12:57.781831 systemd-modules-load[240]: Inserted module 'overlay' Oct 13 00:12:57.796667 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:12:57.797821 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:12:57.801515 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:12:57.801439 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:12:57.803270 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:12:57.807234 kernel: Bridge firewalling registered Oct 13 00:12:57.804627 systemd-modules-load[240]: Inserted module 'br_netfilter' Oct 13 00:12:57.806474 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:12:57.814245 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:12:57.816967 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:12:57.822257 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:12:57.825982 systemd-tmpfiles[259]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:12:57.828808 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:12:57.830469 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:12:57.832850 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:12:57.836242 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:12:57.862214 dracut-cmdline[280]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:12:57.937151 kernel: SCSI subsystem initialized Oct 13 00:12:57.942142 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:12:57.949136 kernel: iscsi: registered transport (tcp) Oct 13 00:12:57.962506 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:12:57.962573 kernel: QLogic iSCSI HBA Driver Oct 13 00:12:57.979545 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:12:57.995700 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:12:57.997932 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:12:58.041189 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:12:58.043536 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:12:58.114155 kernel: raid6: neonx8 gen() 15785 MB/s Oct 13 00:12:58.131143 kernel: raid6: neonx4 gen() 15799 MB/s Oct 13 00:12:58.148140 kernel: raid6: neonx2 gen() 13245 MB/s Oct 13 00:12:58.165157 kernel: raid6: neonx1 gen() 10478 MB/s Oct 13 00:12:58.182142 kernel: raid6: int64x8 gen() 6883 MB/s Oct 13 00:12:58.199150 kernel: raid6: int64x4 gen() 7193 MB/s Oct 13 00:12:58.216143 kernel: raid6: int64x2 gen() 6090 MB/s Oct 13 00:12:58.233415 kernel: raid6: int64x1 gen() 5036 MB/s Oct 13 00:12:58.233433 kernel: raid6: using algorithm neonx4 gen() 15799 MB/s Oct 13 00:12:58.251330 kernel: raid6: .... xor() 12354 MB/s, rmw enabled Oct 13 00:12:58.251346 kernel: raid6: using neon recovery algorithm Oct 13 00:12:58.257692 kernel: xor: measuring software checksum speed Oct 13 00:12:58.257710 kernel: 8regs : 21596 MB/sec Oct 13 00:12:58.257719 kernel: 32regs : 21630 MB/sec Oct 13 00:12:58.258416 kernel: arm64_neon : 28022 MB/sec Oct 13 00:12:58.258433 kernel: xor: using function: arm64_neon (28022 MB/sec) Oct 13 00:12:58.312145 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:12:58.318362 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:12:58.321009 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:12:58.352368 systemd-udevd[487]: Using default interface naming scheme 'v255'. Oct 13 00:12:58.356540 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:12:58.359051 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:12:58.384836 dracut-pre-trigger[496]: rd.md=0: removing MD RAID activation Oct 13 00:12:58.408512 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:12:58.411032 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:12:58.475386 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:12:58.480260 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:12:58.532144 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 00:12:58.534511 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 13 00:12:58.538458 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:12:58.547779 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:12:58.538578 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:58.547266 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:58.549619 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:58.577795 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:58.586024 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 00:12:58.594517 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:12:58.602048 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:12:58.609165 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 13 00:12:58.610409 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 00:12:58.613813 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:12:58.616084 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:12:58.618311 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:12:58.620432 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:12:58.623218 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:12:58.625174 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:12:58.642200 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:12:58.642312 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:12:58.644720 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:12:58.646992 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:12:58.649242 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:12:58.651134 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:12:58.653991 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:12:58.655399 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:12:58.668775 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:12:58.671544 sh[595]: Success Oct 13 00:12:58.683274 systemd-fsck[598]: ROOT: clean, 197/553520 files, 58219/553472 blocks Oct 13 00:12:58.687321 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:12:58.687359 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:12:58.687692 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:12:58.692198 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:12:58.698173 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:12:58.722677 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:12:58.748171 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:12:58.777212 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:12:58.778759 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:12:58.803111 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (614) Oct 13 00:12:58.803183 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:12:58.803194 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:12:58.808567 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:12:58.808621 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:12:58.809671 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:12:58.811201 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:12:58.843143 kernel: EXT4-fs (vda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 13 00:12:58.843443 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:12:58.844684 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:12:58.847054 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:12:58.848758 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:12:58.863910 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:12:58.867263 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:12:58.872166 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (636) Oct 13 00:12:58.872199 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:12:58.872211 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:12:58.877551 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:12:58.877582 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:12:58.878967 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:12:59.162073 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:12:59.164407 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:12:59.183200 initrd-setup-root-after-ignition[939]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 00:12:59.186548 initrd-setup-root-after-ignition[941]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:12:59.186548 initrd-setup-root-after-ignition[941]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:12:59.189914 initrd-setup-root-after-ignition[945]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:12:59.190040 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:12:59.192841 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 13 00:12:59.196007 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:12:59.237363 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:12:59.237497 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:12:59.240366 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:12:59.242868 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:12:59.245030 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:12:59.245856 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:12:59.282757 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:12:59.285416 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:12:59.310657 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:12:59.312017 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:12:59.314169 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:12:59.316087 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:12:59.316249 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:12:59.319181 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:12:59.320309 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:12:59.322627 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 13 00:12:59.324694 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 13 00:12:59.326839 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:12:59.329243 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:12:59.331856 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:12:59.333830 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:12:59.335823 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:12:59.337703 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:12:59.339555 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:12:59.341695 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:12:59.343607 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:12:59.345362 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:12:59.347014 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:12:59.347131 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:12:59.349190 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:12:59.349269 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:12:59.350927 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:12:59.351031 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:12:59.353748 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:12:59.355638 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:12:59.355749 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:12:59.357820 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:12:59.359938 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:12:59.360043 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:12:59.362199 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:12:59.362312 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:12:59.365258 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:12:59.365374 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:12:59.367737 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:12:59.367837 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:12:59.370978 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:12:59.371075 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:12:59.373159 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:12:59.373260 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:12:59.376343 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:12:59.376457 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:12:59.378358 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:12:59.378454 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:12:59.381221 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:12:59.381333 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:12:59.383614 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:12:59.383714 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:12:59.387507 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:12:59.391881 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:12:59.391984 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:12:59.405798 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:12:59.405938 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:12:59.408252 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:12:59.408288 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:12:59.410269 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:12:59.410308 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:12:59.412295 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:12:59.412344 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:12:59.415162 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:12:59.415209 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:12:59.417983 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:12:59.418037 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:12:59.421819 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:12:59.423027 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:12:59.423085 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:12:59.426517 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:12:59.426559 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:12:59.430613 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 13 00:12:59.430657 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:12:59.434321 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:12:59.434370 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:12:59.437000 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:12:59.437062 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:59.446029 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:12:59.446165 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:12:59.448588 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:12:59.451339 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:12:59.460870 systemd[1]: Switching root. Oct 13 00:12:59.495053 systemd-journald[238]: Journal stopped Oct 13 00:13:00.058315 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Oct 13 00:13:00.058372 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:13:00.058383 kernel: SELinux: policy capability open_perms=1 Oct 13 00:13:00.058397 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:13:00.058406 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:13:00.058415 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:13:00.058425 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:13:00.058437 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:13:00.058450 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:13:00.058460 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:13:00.058469 kernel: audit: type=1403 audit(1760314379.586:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:13:00.058480 systemd[1]: Successfully loaded SELinux policy in 57.339ms. Oct 13 00:13:00.058497 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.643ms. Oct 13 00:13:00.058512 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:13:00.058525 systemd[1]: Detected virtualization kvm. Oct 13 00:13:00.058535 systemd[1]: Detected architecture arm64. Oct 13 00:13:00.058545 zram_generator::config[990]: No configuration found. Oct 13 00:13:00.058556 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:13:00.058566 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:13:00.058576 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:13:00.058588 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:13:00.058598 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:13:00.058608 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:13:00.058618 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:13:00.058629 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:13:00.058640 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:13:00.058650 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:13:00.058660 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:13:00.058670 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:13:00.058682 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:13:00.058692 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:13:00.058702 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:13:00.058713 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:13:00.058723 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:13:00.058733 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:13:00.058743 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:13:00.058754 systemd[1]: Expecting device dev-md-DATA.device - /dev/md/DATA... Oct 13 00:13:00.058765 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:13:00.058775 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:13:00.058785 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:13:00.058796 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:13:00.058806 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:13:00.058816 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:13:00.058829 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:13:00.058839 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:13:00.058852 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:13:00.058863 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:13:00.058872 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:13:00.058883 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:13:00.058893 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:13:00.058903 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:13:00.058913 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:13:00.058923 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:13:00.058933 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:13:00.058944 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:13:00.058956 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:13:00.058966 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:13:00.058976 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:13:00.058986 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:13:00.058996 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:13:00.059006 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Oct 13 00:13:00.059016 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:13:00.059026 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:13:00.059038 systemd[1]: Reached target machines.target - Containers. Oct 13 00:13:00.059048 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:13:00.059058 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:13:00.059071 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:13:00.059081 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:13:00.059096 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:13:00.059107 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:13:00.059125 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:13:00.059138 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:13:00.059148 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:13:00.059162 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:13:00.059175 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:13:00.059185 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:13:00.059195 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:13:00.059205 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:13:00.059216 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:13:00.059227 kernel: loop: module loaded Oct 13 00:13:00.059236 kernel: ACPI: bus type drm_connector registered Oct 13 00:13:00.059246 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:13:00.059256 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:13:00.059266 kernel: fuse: init (API version 7.41) Oct 13 00:13:00.059276 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:13:00.059286 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:13:00.059296 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:13:00.059308 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:13:00.059318 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:13:00.059329 systemd[1]: Stopped verity-setup.service. Oct 13 00:13:00.059339 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:13:00.059372 systemd-journald[1059]: Collecting audit messages is disabled. Oct 13 00:13:00.059401 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:13:00.059412 systemd-journald[1059]: Journal started Oct 13 00:13:00.059437 systemd-journald[1059]: Runtime Journal (/run/log/journal/8ad9fc17a35944ffa0d34f52c9abc1df) is 6M, max 48.5M, 42.4M free. Oct 13 00:12:59.837529 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:12:59.853242 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 13 00:12:59.853631 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:13:00.061544 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:13:00.062243 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:13:00.063330 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:13:00.064537 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:13:00.065786 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:13:00.067178 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:13:00.068664 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:13:00.070257 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:13:00.070429 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:13:00.071914 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:13:00.072109 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:13:00.073558 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:13:00.073743 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:13:00.075211 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:13:00.075394 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:13:00.076930 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:13:00.077163 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:13:00.078535 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:13:00.078727 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:13:00.080440 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:13:00.081950 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:13:00.083619 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:13:00.085347 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:13:00.097647 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:13:00.100339 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:13:00.102720 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:13:00.104129 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:13:00.109001 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:13:00.111302 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:13:00.112538 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:13:00.113518 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:13:00.114863 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:13:00.116633 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:13:00.118881 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:13:00.121011 systemd-journald[1059]: Time spent on flushing to /var/log/journal/8ad9fc17a35944ffa0d34f52c9abc1df is 18.176ms for 676 entries. Oct 13 00:13:00.121011 systemd-journald[1059]: System Journal (/var/log/journal/8ad9fc17a35944ffa0d34f52c9abc1df) is 8M, max 195.6M, 187.6M free. Oct 13 00:13:00.172890 systemd-journald[1059]: Received client request to flush runtime journal. Oct 13 00:13:00.124684 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:13:00.126464 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:13:00.129290 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:13:00.138717 systemd-tmpfiles[1103]: ACLs are not supported, ignoring. Oct 13 00:13:00.138727 systemd-tmpfiles[1103]: ACLs are not supported, ignoring. Oct 13 00:13:00.141917 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:13:00.143714 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:13:00.146372 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:13:00.157417 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:13:00.159005 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 13 00:13:00.175346 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:13:00.182169 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:13:00.184753 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:13:00.207560 systemd-tmpfiles[1118]: ACLs are not supported, ignoring. Oct 13 00:13:00.207582 systemd-tmpfiles[1118]: ACLs are not supported, ignoring. Oct 13 00:13:00.211212 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:13:00.519098 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:13:00.522589 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:13:00.554401 systemd-udevd[1122]: Using default interface naming scheme 'v255'. Oct 13 00:13:00.570844 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:13:00.574599 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:13:00.590404 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:13:00.633937 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:13:00.661754 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:13:00.706296 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:13:00.709288 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:13:00.718454 systemd-networkd[1132]: lo: Link UP Oct 13 00:13:00.718461 systemd-networkd[1132]: lo: Gained carrier Oct 13 00:13:00.719282 systemd-networkd[1132]: Enumeration completed Oct 13 00:13:00.719380 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:13:00.721598 systemd-networkd[1132]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:13:00.721602 systemd-networkd[1132]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:13:00.722786 systemd-networkd[1132]: eth0: Link UP Oct 13 00:13:00.722980 systemd-networkd[1132]: eth0: Gained carrier Oct 13 00:13:00.723047 systemd-networkd[1132]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:13:00.723465 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:13:00.725167 kernel: md127: detected capacity change from 0 to 2220032 Oct 13 00:13:00.725831 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:13:00.733173 systemd-networkd[1132]: eth0: DHCPv4 address 10.0.0.105/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:13:00.733333 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:13:00.742619 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:13:00.781990 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:13:00.790474 systemd[1]: Found device dev-md-DATA.device - /dev/md/DATA. Oct 13 00:13:00.819930 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:13:00.856782 systemd[1]: Mounting var-lib-data.mount - /var/lib/data... Oct 13 00:13:00.885135 kernel: EXT4-fs (md127): mounted filesystem 6e78dd1b-88c6-4146-a68c-d29d94df2846 r/w with ordered data mode. Quota mode: none. Oct 13 00:13:00.886035 systemd[1]: Mounted var-lib-data.mount - /var/lib/data. Oct 13 00:13:00.887655 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:13:00.889696 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:13:00.892163 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:13:00.893294 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:13:00.893367 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:13:00.894462 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 00:13:00.915140 kernel: loop0: detected capacity change from 0 to 100632 Oct 13 00:13:00.926155 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 00:13:00.958165 kernel: loop1: detected capacity change from 0 to 119368 Oct 13 00:13:00.988143 kernel: loop2: detected capacity change from 0 to 100632 Oct 13 00:13:00.993249 kernel: loop3: detected capacity change from 0 to 119368 Oct 13 00:13:00.997077 (sd-merge)[1209]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 13 00:13:00.998603 (sd-merge)[1209]: Merged extensions into '/usr'. Oct 13 00:13:01.008848 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 00:13:01.018479 systemd[1]: Starting ensure-sysext.service... Oct 13 00:13:01.020177 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:13:01.037683 systemd[1]: Reload requested from client PID 1212 ('systemctl') (unit ensure-sysext.service)... Oct 13 00:13:01.037699 systemd[1]: Reloading... Oct 13 00:13:01.041448 systemd-tmpfiles[1213]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:13:01.041482 systemd-tmpfiles[1213]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:13:01.041684 systemd-tmpfiles[1213]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:13:01.041918 systemd-tmpfiles[1213]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:13:01.042632 systemd-tmpfiles[1213]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:13:01.042862 systemd-tmpfiles[1213]: ACLs are not supported, ignoring. Oct 13 00:13:01.042905 systemd-tmpfiles[1213]: ACLs are not supported, ignoring. Oct 13 00:13:01.046908 systemd-tmpfiles[1213]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:13:01.046922 systemd-tmpfiles[1213]: Skipping /boot Oct 13 00:13:01.053393 systemd-tmpfiles[1213]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:13:01.053410 systemd-tmpfiles[1213]: Skipping /boot Oct 13 00:13:01.091202 zram_generator::config[1244]: No configuration found. Oct 13 00:13:01.144069 ldconfig[1204]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:13:01.241846 systemd[1]: Reloading finished in 203 ms. Oct 13 00:13:01.268153 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:13:01.285972 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:13:01.295334 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:13:01.297653 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:13:01.299038 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:13:01.308074 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:13:01.312553 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:13:01.315816 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:13:01.317470 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:13:01.317591 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:13:01.319031 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:13:01.320413 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:13:01.324440 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:13:01.327714 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:13:01.331156 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:13:01.331382 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:13:01.333132 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:13:01.333333 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:13:01.333553 augenrules[1277]: /sbin/augenrules: No change Oct 13 00:13:01.336269 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:13:01.336447 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:13:01.343507 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:13:01.345895 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:13:01.349286 augenrules[1304]: No rules Oct 13 00:13:01.349354 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:13:01.351673 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:13:01.353535 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:13:01.353666 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:13:01.353759 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:13:01.356345 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:13:01.358158 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:13:01.359754 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:13:01.361828 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:13:01.363790 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:13:01.363935 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:13:01.365649 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:13:01.365818 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:13:01.367487 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:13:01.367636 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:13:01.378802 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:13:01.380101 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:13:01.381203 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:13:01.392928 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:13:01.394996 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:13:01.399296 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:13:01.400413 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:13:01.400543 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:13:01.400644 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:13:01.401169 systemd-resolved[1289]: Positive Trust Anchors: Oct 13 00:13:01.401180 systemd-resolved[1289]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:13:01.401211 systemd-resolved[1289]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:13:01.402330 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:13:01.403380 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:13:01.406164 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:13:01.407906 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:13:01.408057 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:13:01.409406 augenrules[1317]: /sbin/augenrules: No change Oct 13 00:13:01.411762 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:13:01.411806 systemd-resolved[1289]: Defaulting to hostname 'linux'. Oct 13 00:13:01.412006 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:13:01.413763 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:13:01.415253 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:13:01.415440 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:13:01.416071 augenrules[1337]: No rules Oct 13 00:13:01.417061 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:13:01.418412 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:13:01.419788 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:13:01.419964 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:13:01.421532 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:13:01.425510 systemd[1]: Finished ensure-sysext.service. Oct 13 00:13:01.431732 systemd[1]: Reached target network.target - Network. Oct 13 00:13:01.432783 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:13:01.433993 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:13:01.434055 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:13:01.435745 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 00:13:01.490696 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 00:13:00.315037 systemd-resolved[1289]: Clock change detected. Flushing caches. Oct 13 00:13:00.320045 systemd-journald[1059]: Time jumped backwards, rotating. Oct 13 00:13:00.315135 systemd-timesyncd[1349]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 00:13:00.315177 systemd-timesyncd[1349]: Initial clock synchronization to Mon 2025-10-13 00:13:00.314984 UTC. Oct 13 00:13:00.316943 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:13:00.318600 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:13:00.320168 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:13:00.321455 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:13:00.322814 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:13:00.322879 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:13:00.323791 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:13:00.330663 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:13:00.332110 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:13:00.333363 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:13:00.335208 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:13:00.337682 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 00:13:00.340505 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:13:00.342024 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:13:00.343293 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:13:00.348711 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:13:00.350390 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:13:00.352206 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 00:13:00.353391 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:13:00.354382 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:13:00.355377 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:13:00.355406 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:13:00.356411 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 00:13:00.358482 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:13:00.360419 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:13:00.362534 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:13:00.364771 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:13:00.365951 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:13:00.366904 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:13:00.368732 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:13:00.369652 jq[1357]: false Oct 13 00:13:00.374283 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:13:00.378060 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:13:00.380124 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 00:13:00.380825 extend-filesystems[1358]: Found /dev/md127 Oct 13 00:13:00.380611 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:13:00.381540 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:13:00.385917 extend-filesystems[1368]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Oct 13 00:13:00.387674 extend-filesystems[1358]: Found /dev/vda6 Oct 13 00:13:00.388475 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:13:00.389410 extend-filesystems[1358]: Found /dev/vda9 Oct 13 00:13:00.392281 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:13:00.393975 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:13:00.394160 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:13:00.398102 jq[1371]: true Oct 13 00:13:00.394403 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:13:00.394550 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:13:00.397346 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:13:00.397515 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:13:00.398925 extend-filesystems[1358]: Checking size of /dev/vda9 Oct 13 00:13:00.412311 (ntainerd)[1382]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 00:13:00.415939 update_engine[1369]: I20251013 00:13:00.415688 1369 main.cc:92] Flatcar Update Engine starting Oct 13 00:13:00.417176 extend-filesystems[1358]: Old size kept for /dev/vda9 Oct 13 00:13:00.418257 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:13:00.419014 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:13:00.431703 jq[1381]: false Oct 13 00:13:00.434230 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 13 00:13:00.434449 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 13 00:13:00.439603 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:13:00.442753 dbus-daemon[1355]: [system] SELinux support is enabled Oct 13 00:13:00.444301 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:13:00.447260 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:13:00.447293 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:13:00.448526 update_engine[1369]: I20251013 00:13:00.448468 1369 update_check_scheduler.cc:74] Next update check in 2m14s Oct 13 00:13:00.448654 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:13:00.448680 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:13:00.450249 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:13:00.456612 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:13:00.464077 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:13:00.467030 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:13:00.469231 systemd-logind[1366]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 00:13:00.469674 systemd-logind[1366]: New seat seat0. Oct 13 00:13:00.473814 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:13:00.486591 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:13:00.486814 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:13:00.490308 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:13:00.497601 locksmithd[1404]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:13:00.509549 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:13:00.512436 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:13:00.515912 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:13:00.517197 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:13:00.558968 containerd[1382]: time="2025-10-13T00:13:00Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 00:13:00.559515 containerd[1382]: time="2025-10-13T00:13:00.559459132Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 00:13:00.568089 containerd[1382]: time="2025-10-13T00:13:00.568003372Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.64µs" Oct 13 00:13:00.568089 containerd[1382]: time="2025-10-13T00:13:00.568035412Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 00:13:00.568089 containerd[1382]: time="2025-10-13T00:13:00.568052972Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 00:13:00.568258 containerd[1382]: time="2025-10-13T00:13:00.568237332Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 00:13:00.568284 containerd[1382]: time="2025-10-13T00:13:00.568259212Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 00:13:00.568311 containerd[1382]: time="2025-10-13T00:13:00.568283852Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:13:00.568420 containerd[1382]: time="2025-10-13T00:13:00.568394212Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:13:00.568441 containerd[1382]: time="2025-10-13T00:13:00.568417372Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:13:00.568637 containerd[1382]: time="2025-10-13T00:13:00.568602452Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:13:00.568637 containerd[1382]: time="2025-10-13T00:13:00.568623252Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:13:00.568637 containerd[1382]: time="2025-10-13T00:13:00.568634292Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:13:00.568695 containerd[1382]: time="2025-10-13T00:13:00.568642492Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 00:13:00.568788 containerd[1382]: time="2025-10-13T00:13:00.568770452Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 00:13:00.569017 containerd[1382]: time="2025-10-13T00:13:00.568986132Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:13:00.569048 containerd[1382]: time="2025-10-13T00:13:00.569022812Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:13:00.569048 containerd[1382]: time="2025-10-13T00:13:00.569035532Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 00:13:00.569080 containerd[1382]: time="2025-10-13T00:13:00.569065492Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 00:13:00.569313 containerd[1382]: time="2025-10-13T00:13:00.569286372Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 00:13:00.569355 containerd[1382]: time="2025-10-13T00:13:00.569341812Z" level=info msg="metadata content store policy set" policy=shared Oct 13 00:13:00.569813 containerd[1382]: time="2025-10-13T00:13:00.569792412Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 00:13:00.569852 containerd[1382]: time="2025-10-13T00:13:00.569835412Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 00:13:00.569889 containerd[1382]: time="2025-10-13T00:13:00.569859732Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 00:13:00.569908 containerd[1382]: time="2025-10-13T00:13:00.569895532Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 00:13:00.569924 containerd[1382]: time="2025-10-13T00:13:00.569910852Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 00:13:00.569940 containerd[1382]: time="2025-10-13T00:13:00.569921932Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 00:13:00.569940 containerd[1382]: time="2025-10-13T00:13:00.569935892Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 00:13:00.569976 containerd[1382]: time="2025-10-13T00:13:00.569947852Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 00:13:00.569976 containerd[1382]: time="2025-10-13T00:13:00.569957932Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 00:13:00.569976 containerd[1382]: time="2025-10-13T00:13:00.569968452Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 00:13:00.570020 containerd[1382]: time="2025-10-13T00:13:00.569977452Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 00:13:00.570020 containerd[1382]: time="2025-10-13T00:13:00.569990092Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 00:13:00.570097 containerd[1382]: time="2025-10-13T00:13:00.570060972Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 00:13:00.570097 containerd[1382]: time="2025-10-13T00:13:00.570087252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 00:13:00.570141 containerd[1382]: time="2025-10-13T00:13:00.570101252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 00:13:00.570141 containerd[1382]: time="2025-10-13T00:13:00.570119572Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 00:13:00.570141 containerd[1382]: time="2025-10-13T00:13:00.570131412Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 00:13:00.570189 containerd[1382]: time="2025-10-13T00:13:00.570141652Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 00:13:00.570189 containerd[1382]: time="2025-10-13T00:13:00.570154292Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 00:13:00.570189 containerd[1382]: time="2025-10-13T00:13:00.570166092Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 00:13:00.570189 containerd[1382]: time="2025-10-13T00:13:00.570179692Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 00:13:00.570256 containerd[1382]: time="2025-10-13T00:13:00.570189972Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 00:13:00.570256 containerd[1382]: time="2025-10-13T00:13:00.570200652Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 00:13:00.570391 containerd[1382]: time="2025-10-13T00:13:00.570372852Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 00:13:00.570428 containerd[1382]: time="2025-10-13T00:13:00.570392092Z" level=info msg="Start snapshots syncer" Oct 13 00:13:00.570428 containerd[1382]: time="2025-10-13T00:13:00.570417892Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 00:13:00.570635 containerd[1382]: time="2025-10-13T00:13:00.570601412Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 00:13:00.570865 containerd[1382]: time="2025-10-13T00:13:00.570646852Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 00:13:00.570865 containerd[1382]: time="2025-10-13T00:13:00.570725692Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 00:13:00.570931 containerd[1382]: time="2025-10-13T00:13:00.570905012Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 00:13:00.570949 containerd[1382]: time="2025-10-13T00:13:00.570936252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 00:13:00.570966 containerd[1382]: time="2025-10-13T00:13:00.570948412Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 00:13:00.570966 containerd[1382]: time="2025-10-13T00:13:00.570958492Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 00:13:00.570997 containerd[1382]: time="2025-10-13T00:13:00.570971892Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 00:13:00.570997 containerd[1382]: time="2025-10-13T00:13:00.570982772Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 00:13:00.570997 containerd[1382]: time="2025-10-13T00:13:00.570993092Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 00:13:00.571081 containerd[1382]: time="2025-10-13T00:13:00.571016252Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 00:13:00.571081 containerd[1382]: time="2025-10-13T00:13:00.571027652Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 00:13:00.571081 containerd[1382]: time="2025-10-13T00:13:00.571037692Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 00:13:00.571081 containerd[1382]: time="2025-10-13T00:13:00.571059892Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:13:00.571081 containerd[1382]: time="2025-10-13T00:13:00.571072692Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:13:00.571081 containerd[1382]: time="2025-10-13T00:13:00.571081812Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:13:00.571174 containerd[1382]: time="2025-10-13T00:13:00.571091292Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:13:00.571174 containerd[1382]: time="2025-10-13T00:13:00.571098972Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 00:13:00.571174 containerd[1382]: time="2025-10-13T00:13:00.571107892Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 00:13:00.571174 containerd[1382]: time="2025-10-13T00:13:00.571117532Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 00:13:00.571234 containerd[1382]: time="2025-10-13T00:13:00.571194652Z" level=info msg="runtime interface created" Oct 13 00:13:00.571234 containerd[1382]: time="2025-10-13T00:13:00.571200372Z" level=info msg="created NRI interface" Oct 13 00:13:00.571234 containerd[1382]: time="2025-10-13T00:13:00.571209532Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 00:13:00.571234 containerd[1382]: time="2025-10-13T00:13:00.571220292Z" level=info msg="Connect containerd service" Oct 13 00:13:00.571295 containerd[1382]: time="2025-10-13T00:13:00.571244772Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 00:13:00.571806 containerd[1382]: time="2025-10-13T00:13:00.571773692Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 00:13:00.634184 containerd[1382]: time="2025-10-13T00:13:00.634121252Z" level=info msg="Start subscribing containerd event" Oct 13 00:13:00.634184 containerd[1382]: time="2025-10-13T00:13:00.634195932Z" level=info msg="Start recovering state" Oct 13 00:13:00.634455 containerd[1382]: time="2025-10-13T00:13:00.634282852Z" level=info msg="Start event monitor" Oct 13 00:13:00.634455 containerd[1382]: time="2025-10-13T00:13:00.634295732Z" level=info msg="Start cni network conf syncer for default" Oct 13 00:13:00.634455 containerd[1382]: time="2025-10-13T00:13:00.634303572Z" level=info msg="Start streaming server" Oct 13 00:13:00.634455 containerd[1382]: time="2025-10-13T00:13:00.634311332Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 00:13:00.634455 containerd[1382]: time="2025-10-13T00:13:00.634318412Z" level=info msg="runtime interface starting up..." Oct 13 00:13:00.634455 containerd[1382]: time="2025-10-13T00:13:00.634324252Z" level=info msg="starting plugins..." Oct 13 00:13:00.634455 containerd[1382]: time="2025-10-13T00:13:00.634335732Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 00:13:00.634455 containerd[1382]: time="2025-10-13T00:13:00.634400892Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 00:13:00.634455 containerd[1382]: time="2025-10-13T00:13:00.634449492Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 00:13:00.634599 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 00:13:00.636099 containerd[1382]: time="2025-10-13T00:13:00.636066012Z" level=info msg="containerd successfully booted in 0.077488s" Oct 13 00:13:00.882091 systemd-networkd[1132]: eth0: Gained IPv6LL Oct 13 00:13:00.884697 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:13:00.886479 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:13:00.888820 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 00:13:00.890801 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:13:00.928032 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:13:00.929743 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 00:13:00.929945 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 00:13:00.931762 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:13:00.931998 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:13:00.937000 systemd[1]: Startup finished in 2.055s (kernel) + 1.973s (initrd) + 2.584s (userspace) = 6.614s. Oct 13 00:13:10.137095 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:13:10.138365 systemd[1]: Started sshd@0-10.0.0.105:22-10.0.0.1:50620.service - OpenSSH per-connection server daemon (10.0.0.1:50620). Oct 13 00:13:10.213827 sshd[1460]: Accepted publickey for core from 10.0.0.1 port 50620 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:13:10.215770 sshd-session[1460]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:13:10.225394 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:13:10.226326 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:13:10.229777 systemd-logind[1366]: New session 1 of user core. Oct 13 00:13:10.256172 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:13:10.258463 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:13:10.270736 (systemd)[1465]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:13:10.273162 systemd-logind[1366]: New session c1 of user core. Oct 13 00:13:10.378089 systemd[1465]: Queued start job for default target default.target. Oct 13 00:13:10.395777 systemd[1465]: Created slice app.slice - User Application Slice. Oct 13 00:13:10.396171 systemd[1465]: Reached target paths.target - Paths. Oct 13 00:13:10.396226 systemd[1465]: Reached target timers.target - Timers. Oct 13 00:13:10.397532 systemd[1465]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:13:10.406327 systemd[1465]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:13:10.406386 systemd[1465]: Reached target sockets.target - Sockets. Oct 13 00:13:10.406420 systemd[1465]: Reached target basic.target - Basic System. Oct 13 00:13:10.406448 systemd[1465]: Reached target default.target - Main User Target. Oct 13 00:13:10.406475 systemd[1465]: Startup finished in 127ms. Oct 13 00:13:10.406546 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:13:10.407749 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:13:10.465055 systemd[1]: Started sshd@1-10.0.0.105:22-10.0.0.1:50626.service - OpenSSH per-connection server daemon (10.0.0.1:50626). Oct 13 00:13:10.517954 sshd[1476]: Accepted publickey for core from 10.0.0.1 port 50626 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:13:10.519101 sshd-session[1476]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:13:10.523686 systemd-logind[1366]: New session 2 of user core. Oct 13 00:13:10.533053 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:13:10.583594 sshd[1479]: Connection closed by 10.0.0.1 port 50626 Oct 13 00:13:10.584050 sshd-session[1476]: pam_unix(sshd:session): session closed for user core Oct 13 00:13:10.596936 systemd[1]: sshd@1-10.0.0.105:22-10.0.0.1:50626.service: Deactivated successfully. Oct 13 00:13:10.599167 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 00:13:10.599782 systemd-logind[1366]: Session 2 logged out. Waiting for processes to exit. Oct 13 00:13:10.602854 systemd[1]: Started sshd@2-10.0.0.105:22-10.0.0.1:50642.service - OpenSSH per-connection server daemon (10.0.0.1:50642). Oct 13 00:13:10.603304 systemd-logind[1366]: Removed session 2. Oct 13 00:13:10.663661 sshd[1485]: Accepted publickey for core from 10.0.0.1 port 50642 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:13:10.664895 sshd-session[1485]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:13:10.668931 systemd-logind[1366]: New session 3 of user core. Oct 13 00:13:10.682067 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:13:10.729915 sshd[1488]: Connection closed by 10.0.0.1 port 50642 Oct 13 00:13:10.729559 sshd-session[1485]: pam_unix(sshd:session): session closed for user core Oct 13 00:13:10.740706 systemd[1]: sshd@2-10.0.0.105:22-10.0.0.1:50642.service: Deactivated successfully. Oct 13 00:13:10.742082 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 00:13:10.743203 systemd-logind[1366]: Session 3 logged out. Waiting for processes to exit. Oct 13 00:13:10.744729 systemd[1]: Started sshd@3-10.0.0.105:22-10.0.0.1:50646.service - OpenSSH per-connection server daemon (10.0.0.1:50646). Oct 13 00:13:10.745650 systemd-logind[1366]: Removed session 3. Oct 13 00:13:10.799029 sshd[1494]: Accepted publickey for core from 10.0.0.1 port 50646 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:13:10.800230 sshd-session[1494]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:13:10.804524 systemd-logind[1366]: New session 4 of user core. Oct 13 00:13:10.814021 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:13:10.864707 sshd[1499]: Connection closed by 10.0.0.1 port 50646 Oct 13 00:13:10.865002 sshd-session[1494]: pam_unix(sshd:session): session closed for user core Oct 13 00:13:10.880777 systemd[1]: sshd@3-10.0.0.105:22-10.0.0.1:50646.service: Deactivated successfully. Oct 13 00:13:10.882466 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:13:10.883207 systemd-logind[1366]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:13:10.885863 systemd[1]: Started sshd@4-10.0.0.105:22-10.0.0.1:50652.service - OpenSSH per-connection server daemon (10.0.0.1:50652). Oct 13 00:13:10.886439 systemd-logind[1366]: Removed session 4. Oct 13 00:13:10.930225 sshd[1505]: Accepted publickey for core from 10.0.0.1 port 50652 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:13:10.931281 sshd-session[1505]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:13:10.935541 systemd-logind[1366]: New session 5 of user core. Oct 13 00:13:10.943055 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:13:10.998858 sudo[1509]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:13:10.999145 sudo[1509]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:13:11.003905 kernel: audit: type=1404 audit(1760314391.000:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 13 00:13:11.015665 sudo[1509]: pam_unix(sudo:session): session closed for user root Oct 13 00:13:11.017067 sshd[1508]: Connection closed by 10.0.0.1 port 50652 Oct 13 00:13:11.017411 sshd-session[1505]: pam_unix(sshd:session): session closed for user core Oct 13 00:13:11.027859 systemd[1]: sshd@4-10.0.0.105:22-10.0.0.1:50652.service: Deactivated successfully. Oct 13 00:13:11.029495 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:13:11.030245 systemd-logind[1366]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:13:11.033144 systemd[1]: Started sshd@5-10.0.0.105:22-10.0.0.1:50660.service - OpenSSH per-connection server daemon (10.0.0.1:50660). Oct 13 00:13:11.033721 systemd-logind[1366]: Removed session 5. Oct 13 00:13:11.078423 sshd[1515]: Accepted publickey for core from 10.0.0.1 port 50660 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:13:11.079718 sshd-session[1515]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:13:11.084404 systemd-logind[1366]: New session 6 of user core. Oct 13 00:13:11.091035 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:13:11.141316 sudo[1520]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:13:11.141575 sudo[1520]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:13:11.144383 sudo[1520]: pam_unix(sudo:session): session closed for user root Oct 13 00:13:11.149258 sudo[1519]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:13:11.149526 sudo[1519]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:13:11.158623 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:13:11.193107 augenrules[1523]: /sbin/augenrules: No change Oct 13 00:13:11.198513 augenrules[1538]: No rules Oct 13 00:13:11.199786 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:13:11.201921 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:13:11.202892 sudo[1519]: pam_unix(sudo:session): session closed for user root Oct 13 00:13:11.204076 sshd[1518]: Connection closed by 10.0.0.1 port 50660 Oct 13 00:13:11.204660 sshd-session[1515]: pam_unix(sshd:session): session closed for user core Oct 13 00:13:11.215931 systemd[1]: sshd@5-10.0.0.105:22-10.0.0.1:50660.service: Deactivated successfully. Oct 13 00:13:11.218282 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:13:11.219687 systemd-logind[1366]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:13:11.221963 systemd[1]: Started sshd@6-10.0.0.105:22-10.0.0.1:50668.service - OpenSSH per-connection server daemon (10.0.0.1:50668). Oct 13 00:13:11.222586 systemd-logind[1366]: Removed session 6. Oct 13 00:13:11.281594 sshd[1547]: Accepted publickey for core from 10.0.0.1 port 50668 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:13:11.283031 sshd-session[1547]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:13:11.287525 systemd-logind[1366]: New session 7 of user core. Oct 13 00:13:11.307034 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:13:11.362177 sshd[1550]: Connection closed by 10.0.0.1 port 50668 Oct 13 00:13:11.364222 sshd-session[1547]: pam_unix(sshd:session): session closed for user core Oct 13 00:13:11.379316 systemd[1]: sshd@6-10.0.0.105:22-10.0.0.1:50668.service: Deactivated successfully. Oct 13 00:13:11.382210 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:13:11.384125 systemd-logind[1366]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:13:11.387651 systemd[1]: Started sshd@7-10.0.0.105:22-10.0.0.1:50670.service - OpenSSH per-connection server daemon (10.0.0.1:50670). Oct 13 00:13:11.391406 systemd-logind[1366]: Removed session 7. Oct 13 00:13:11.447744 sshd[1556]: Accepted publickey for core from 10.0.0.1 port 50670 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:13:11.450057 sshd-session[1556]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:13:11.454129 systemd-logind[1366]: New session 8 of user core. Oct 13 00:13:11.465012 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 00:13:11.516890 sshd[1559]: Connection closed by 10.0.0.1 port 50670 Oct 13 00:13:11.516804 sshd-session[1556]: pam_unix(sshd:session): session closed for user core Oct 13 00:13:11.520343 systemd[1]: sshd@7-10.0.0.105:22-10.0.0.1:50670.service: Deactivated successfully. Oct 13 00:13:11.521743 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 00:13:11.524438 systemd-logind[1366]: Session 8 logged out. Waiting for processes to exit. Oct 13 00:13:11.527099 systemd-logind[1366]: Removed session 8.