Oct 13 00:09:57.767072 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 00:09:57.767094 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:09:57.767103 kernel: KASLR enabled Oct 13 00:09:57.767108 kernel: efi: EFI v2.7 by EDK II Oct 13 00:09:57.767114 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1ca018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a0018 RNG=0xdb978698 MEMRESERVE=0xdb1c2d18 Oct 13 00:09:57.767119 kernel: random: crng init done Oct 13 00:09:57.767126 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 00:09:57.767131 kernel: secureboot: Secure boot enabled Oct 13 00:09:57.767137 kernel: ACPI: Early table checksum verification disabled Oct 13 00:09:57.767144 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Oct 13 00:09:57.767150 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Oct 13 00:09:57.767155 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:09:57.767161 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:09:57.767167 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:09:57.767174 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:09:57.767181 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:09:57.767187 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:09:57.767193 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:09:57.767199 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:09:57.767205 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:09:57.767211 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:09:57.767217 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 00:09:57.767223 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:09:57.767229 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:09:57.767235 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 00:09:57.767242 kernel: Zone ranges: Oct 13 00:09:57.767248 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:09:57.767254 kernel: DMA32 empty Oct 13 00:09:57.767259 kernel: Normal empty Oct 13 00:09:57.767265 kernel: Device empty Oct 13 00:09:57.767271 kernel: Movable zone start for each node Oct 13 00:09:57.767277 kernel: Early memory node ranges Oct 13 00:09:57.767283 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Oct 13 00:09:57.767289 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Oct 13 00:09:57.767295 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Oct 13 00:09:57.767300 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Oct 13 00:09:57.767306 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 00:09:57.767313 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 00:09:57.767319 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 00:09:57.767325 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 00:09:57.767333 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 00:09:57.767340 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 00:09:57.767346 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 00:09:57.767352 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:09:57.767360 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 00:09:57.767366 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Oct 13 00:09:57.767372 kernel: psci: probing for conduit method from ACPI. Oct 13 00:09:57.767379 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 00:09:57.767385 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:09:57.767391 kernel: psci: Trusted OS migration not required Oct 13 00:09:57.767397 kernel: psci: SMC Calling Convention v1.1 Oct 13 00:09:57.767404 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 00:09:57.767410 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:09:57.767418 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:09:57.767424 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 00:09:57.767430 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:09:57.767437 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:09:57.767443 kernel: CPU features: detected: Spectre-v4 Oct 13 00:09:57.767450 kernel: CPU features: detected: Spectre-BHB Oct 13 00:09:57.767456 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:09:57.767462 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:09:57.767469 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 00:09:57.767475 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:09:57.767481 kernel: alternatives: applying boot alternatives Oct 13 00:09:57.767488 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:09:57.767496 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:09:57.767503 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:09:57.767509 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:09:57.767532 kernel: Fallback order for Node 0: 0 Oct 13 00:09:57.767539 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 00:09:57.767545 kernel: Policy zone: DMA Oct 13 00:09:57.767552 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:09:57.767558 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 00:09:57.767565 kernel: software IO TLB: area num 4. Oct 13 00:09:57.767571 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 00:09:57.767577 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Oct 13 00:09:57.767586 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 00:09:57.767592 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:09:57.767599 kernel: rcu: RCU event tracing is enabled. Oct 13 00:09:57.767605 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 00:09:57.767611 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:09:57.767618 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:09:57.767624 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:09:57.767630 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 00:09:57.767637 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:09:57.767643 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:09:57.767650 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:09:57.767657 kernel: GICv3: 256 SPIs implemented Oct 13 00:09:57.767663 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:09:57.767670 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:09:57.767676 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 00:09:57.767682 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 00:09:57.767691 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 00:09:57.767699 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 00:09:57.767709 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 00:09:57.767717 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 00:09:57.767724 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 00:09:57.767730 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 00:09:57.767737 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:09:57.767744 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:09:57.767751 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 00:09:57.767757 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 00:09:57.767764 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 00:09:57.767770 kernel: arm-pv: using stolen time PV Oct 13 00:09:57.767777 kernel: Console: colour dummy device 80x25 Oct 13 00:09:57.767783 kernel: ACPI: Core revision 20240827 Oct 13 00:09:57.767790 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 00:09:57.767797 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:09:57.767803 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:09:57.767811 kernel: landlock: Up and running. Oct 13 00:09:57.767817 kernel: SELinux: Initializing. Oct 13 00:09:57.767824 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:09:57.767831 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:09:57.767837 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:09:57.767849 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:09:57.767856 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:09:57.767862 kernel: Remapping and enabling EFI services. Oct 13 00:09:57.767869 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:09:57.767881 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:09:57.767888 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 00:09:57.767895 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 00:09:57.767903 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:09:57.767910 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 00:09:57.767917 kernel: Detected PIPT I-cache on CPU2 Oct 13 00:09:57.767924 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 00:09:57.767931 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 00:09:57.767939 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:09:57.767945 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 00:09:57.767952 kernel: Detected PIPT I-cache on CPU3 Oct 13 00:09:57.767959 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 00:09:57.767966 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 00:09:57.767973 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:09:57.767980 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 00:09:57.767987 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 00:09:57.767993 kernel: SMP: Total of 4 processors activated. Oct 13 00:09:57.768001 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:09:57.768008 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:09:57.768015 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:09:57.768022 kernel: CPU features: detected: Common not Private translations Oct 13 00:09:57.768029 kernel: CPU features: detected: CRC32 instructions Oct 13 00:09:57.768036 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 00:09:57.768043 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:09:57.768049 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:09:57.768056 kernel: CPU features: detected: Privileged Access Never Oct 13 00:09:57.768064 kernel: CPU features: detected: RAS Extension Support Oct 13 00:09:57.768071 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:09:57.768078 kernel: alternatives: applying system-wide alternatives Oct 13 00:09:57.768085 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 00:09:57.768092 kernel: Memory: 2422208K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127744K reserved, 16384K cma-reserved) Oct 13 00:09:57.768099 kernel: devtmpfs: initialized Oct 13 00:09:57.768106 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:09:57.768113 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 00:09:57.768120 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:09:57.768128 kernel: 0 pages in range for non-PLT usage Oct 13 00:09:57.768134 kernel: 508560 pages in range for PLT usage Oct 13 00:09:57.768141 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:09:57.768148 kernel: SMBIOS 3.0.0 present. Oct 13 00:09:57.768155 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 00:09:57.768162 kernel: DMI: Memory slots populated: 1/1 Oct 13 00:09:57.768168 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:09:57.768175 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:09:57.768182 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:09:57.768190 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:09:57.768197 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:09:57.768204 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Oct 13 00:09:57.768211 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:09:57.768218 kernel: cpuidle: using governor menu Oct 13 00:09:57.768225 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:09:57.768232 kernel: ASID allocator initialised with 32768 entries Oct 13 00:09:57.768238 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:09:57.768245 kernel: Serial: AMBA PL011 UART driver Oct 13 00:09:57.768253 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:09:57.768260 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:09:57.768267 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:09:57.768274 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:09:57.768281 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:09:57.768288 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:09:57.768294 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:09:57.768301 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:09:57.768308 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:09:57.768316 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:09:57.768323 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:09:57.768329 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:09:57.768336 kernel: ACPI: Interpreter enabled Oct 13 00:09:57.768343 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:09:57.768350 kernel: ACPI: MCFG table detected, 1 entries Oct 13 00:09:57.768357 kernel: ACPI: CPU0 has been hot-added Oct 13 00:09:57.768363 kernel: ACPI: CPU1 has been hot-added Oct 13 00:09:57.768370 kernel: ACPI: CPU2 has been hot-added Oct 13 00:09:57.768376 kernel: ACPI: CPU3 has been hot-added Oct 13 00:09:57.768385 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:09:57.768392 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:09:57.768399 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 00:09:57.768547 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 00:09:57.768617 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 00:09:57.768674 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 00:09:57.768731 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 00:09:57.768790 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 00:09:57.768799 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 00:09:57.768806 kernel: PCI host bridge to bus 0000:00 Oct 13 00:09:57.768878 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 00:09:57.768933 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 00:09:57.768984 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 00:09:57.769034 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 00:09:57.769114 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 00:09:57.769182 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 00:09:57.769242 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 00:09:57.769301 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 00:09:57.769358 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 00:09:57.769415 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 00:09:57.769473 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 00:09:57.769579 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 00:09:57.769636 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 00:09:57.769687 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 00:09:57.769738 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 00:09:57.769747 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 00:09:57.769754 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 00:09:57.769761 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 00:09:57.769770 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 00:09:57.769777 kernel: iommu: Default domain type: Translated Oct 13 00:09:57.769784 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:09:57.769791 kernel: efivars: Registered efivars operations Oct 13 00:09:57.769798 kernel: vgaarb: loaded Oct 13 00:09:57.769804 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:09:57.769811 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:09:57.769818 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:09:57.769825 kernel: pnp: PnP ACPI init Oct 13 00:09:57.769897 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 00:09:57.769907 kernel: pnp: PnP ACPI: found 1 devices Oct 13 00:09:57.769914 kernel: NET: Registered PF_INET protocol family Oct 13 00:09:57.769921 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:09:57.769928 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:09:57.769935 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:09:57.769942 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:09:57.769949 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:09:57.769957 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:09:57.769964 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:09:57.769971 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:09:57.769978 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:09:57.769985 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:09:57.769991 kernel: kvm [1]: HYP mode not available Oct 13 00:09:57.769998 kernel: Initialise system trusted keyrings Oct 13 00:09:57.770005 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:09:57.770012 kernel: Key type asymmetric registered Oct 13 00:09:57.770020 kernel: Asymmetric key parser 'x509' registered Oct 13 00:09:57.770027 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:09:57.770034 kernel: io scheduler mq-deadline registered Oct 13 00:09:57.770041 kernel: io scheduler kyber registered Oct 13 00:09:57.770047 kernel: io scheduler bfq registered Oct 13 00:09:57.770054 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 00:09:57.770061 kernel: ACPI: button: Power Button [PWRB] Oct 13 00:09:57.770068 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 00:09:57.770129 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 00:09:57.770138 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:09:57.770147 kernel: thunder_xcv, ver 1.0 Oct 13 00:09:57.770153 kernel: thunder_bgx, ver 1.0 Oct 13 00:09:57.770160 kernel: nicpf, ver 1.0 Oct 13 00:09:57.770167 kernel: nicvf, ver 1.0 Oct 13 00:09:57.770233 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:09:57.770289 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:09:57 UTC (1760314197) Oct 13 00:09:57.770298 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:09:57.770306 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:09:57.770314 kernel: watchdog: NMI not fully supported Oct 13 00:09:57.770321 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:09:57.770328 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:09:57.770334 kernel: Segment Routing with IPv6 Oct 13 00:09:57.770341 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:09:57.770348 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:09:57.770355 kernel: Key type dns_resolver registered Oct 13 00:09:57.770362 kernel: registered taskstats version 1 Oct 13 00:09:57.770369 kernel: Loading compiled-in X.509 certificates Oct 13 00:09:57.770377 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:09:57.770383 kernel: Demotion targets for Node 0: null Oct 13 00:09:57.770391 kernel: Key type .fscrypt registered Oct 13 00:09:57.770397 kernel: Key type fscrypt-provisioning registered Oct 13 00:09:57.770404 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:09:57.770411 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:09:57.770418 kernel: ima: No architecture policies found Oct 13 00:09:57.770425 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:09:57.770433 kernel: clk: Disabling unused clocks Oct 13 00:09:57.770440 kernel: PM: genpd: Disabling unused power domains Oct 13 00:09:57.770447 kernel: Warning: unable to open an initial console. Oct 13 00:09:57.770454 kernel: Freeing unused kernel memory: 38976K Oct 13 00:09:57.770461 kernel: Run /init as init process Oct 13 00:09:57.770468 kernel: with arguments: Oct 13 00:09:57.770475 kernel: /init Oct 13 00:09:57.770481 kernel: with environment: Oct 13 00:09:57.770488 kernel: HOME=/ Oct 13 00:09:57.770494 kernel: TERM=linux Oct 13 00:09:57.770502 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:09:57.770510 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:09:57.770528 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:09:57.770537 systemd[1]: Detected virtualization kvm. Oct 13 00:09:57.770547 systemd[1]: Detected architecture arm64. Oct 13 00:09:57.770555 systemd[1]: Running in initrd. Oct 13 00:09:57.770562 systemd[1]: No hostname configured, using default hostname. Oct 13 00:09:57.770572 systemd[1]: Hostname set to . Oct 13 00:09:57.770579 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:09:57.770587 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:09:57.770594 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:09:57.770602 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:09:57.770610 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 00:09:57.770617 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:09:57.770625 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:09:57.770635 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:09:57.770643 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:09:57.770651 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:09:57.770658 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:09:57.770666 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:09:57.770673 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:09:57.770681 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:09:57.770689 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:09:57.770697 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:09:57.770704 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:09:57.770712 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:09:57.770719 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:09:57.770726 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:09:57.770734 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:09:57.770741 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:09:57.770750 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:09:57.770757 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:09:57.770765 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:09:57.770773 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:09:57.770780 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 00:09:57.770788 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:09:57.770796 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:09:57.770803 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:09:57.770810 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:09:57.770819 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:09:57.770827 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:09:57.770835 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:09:57.770847 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:09:57.770857 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:09:57.770880 systemd-journald[244]: Collecting audit messages is disabled. Oct 13 00:09:57.770899 systemd-journald[244]: Journal started Oct 13 00:09:57.770917 systemd-journald[244]: Runtime Journal (/run/log/journal/5daaa3b37f314c14a918d9dccd3d882c) is 6M, max 48.5M, 42.4M free. Oct 13 00:09:57.770949 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:09:57.765277 systemd-modules-load[245]: Inserted module 'overlay' Oct 13 00:09:57.777070 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:09:57.777479 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:09:57.780657 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:09:57.780673 kernel: Bridge firewalling registered Oct 13 00:09:57.781055 systemd-modules-load[245]: Inserted module 'br_netfilter' Oct 13 00:09:57.781546 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:09:57.783005 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:09:57.784663 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:09:57.789669 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:09:57.791645 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:09:57.796657 systemd-tmpfiles[266]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:09:57.797636 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:09:57.801556 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:09:57.803748 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:09:57.806658 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:09:57.809895 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:09:57.811538 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:09:57.836201 dracut-cmdline[292]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:09:57.849089 systemd-resolved[289]: Positive Trust Anchors: Oct 13 00:09:57.849107 systemd-resolved[289]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:09:57.849138 systemd-resolved[289]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:09:57.853707 systemd-resolved[289]: Defaulting to hostname 'linux'. Oct 13 00:09:57.854621 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:09:57.856115 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:09:57.904584 kernel: SCSI subsystem initialized Oct 13 00:09:57.908537 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:09:57.916552 kernel: iscsi: registered transport (tcp) Oct 13 00:09:57.928535 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:09:57.928555 kernel: QLogic iSCSI HBA Driver Oct 13 00:09:57.944417 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:09:57.959584 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:09:57.961373 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:09:58.005107 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:09:58.007299 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:09:58.063566 kernel: raid6: neonx8 gen() 15782 MB/s Oct 13 00:09:58.080534 kernel: raid6: neonx4 gen() 15808 MB/s Oct 13 00:09:58.097534 kernel: raid6: neonx2 gen() 13209 MB/s Oct 13 00:09:58.114532 kernel: raid6: neonx1 gen() 10419 MB/s Oct 13 00:09:58.131531 kernel: raid6: int64x8 gen() 6890 MB/s Oct 13 00:09:58.148531 kernel: raid6: int64x4 gen() 7354 MB/s Oct 13 00:09:58.165533 kernel: raid6: int64x2 gen() 6109 MB/s Oct 13 00:09:58.182533 kernel: raid6: int64x1 gen() 5055 MB/s Oct 13 00:09:58.182547 kernel: raid6: using algorithm neonx4 gen() 15808 MB/s Oct 13 00:09:58.199539 kernel: raid6: .... xor() 12369 MB/s, rmw enabled Oct 13 00:09:58.199556 kernel: raid6: using neon recovery algorithm Oct 13 00:09:58.204534 kernel: xor: measuring software checksum speed Oct 13 00:09:58.204552 kernel: 8regs : 21647 MB/sec Oct 13 00:09:58.205986 kernel: 32regs : 19898 MB/sec Oct 13 00:09:58.206001 kernel: arm64_neon : 28099 MB/sec Oct 13 00:09:58.206010 kernel: xor: using function: arm64_neon (28099 MB/sec) Oct 13 00:09:58.258562 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:09:58.264368 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:09:58.268641 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:09:58.293738 systemd-udevd[502]: Using default interface naming scheme 'v255'. Oct 13 00:09:58.297788 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:09:58.299446 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:09:58.324260 dracut-pre-trigger[510]: rd.md=0: removing MD RAID activation Oct 13 00:09:58.347037 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:09:58.349138 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:09:58.397474 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:09:58.399239 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:09:58.441542 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Oct 13 00:09:58.445542 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 00:09:58.446758 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Oct 13 00:09:58.452553 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Oct 13 00:09:58.452706 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 13 00:09:58.458539 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 13 00:09:58.468479 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:09:58.468631 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:09:58.472065 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:09:58.474605 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:09:58.495172 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 00:09:58.503049 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 00:09:58.504232 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:09:58.507648 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:09:58.525258 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:09:58.531411 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 00:09:58.532394 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 13 00:09:58.534356 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:09:58.536761 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:09:58.538688 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:09:58.541083 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:09:58.543035 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:09:58.571118 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:09:58.575532 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 13 00:09:58.602568 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 13 00:09:59.607197 disk-uuid[598]: The operation has completed successfully. Oct 13 00:09:59.608151 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 13 00:09:59.632358 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:09:59.633228 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:09:59.657405 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:09:59.686394 sh[614]: Success Oct 13 00:09:59.697546 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:09:59.697588 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:09:59.698549 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:09:59.707106 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:09:59.732930 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:09:59.735113 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:09:59.749618 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:09:59.754750 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (626) Oct 13 00:09:59.754778 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:09:59.755734 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:09:59.759533 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:09:59.759574 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:09:59.760256 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:09:59.761260 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:09:59.762420 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 00:09:59.763135 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 00:09:59.764412 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 00:09:59.794581 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (657) Oct 13 00:09:59.794646 kernel: BTRFS info (device vdb6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:09:59.796154 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:09:59.798548 kernel: BTRFS info (device vdb6): turning on async discard Oct 13 00:09:59.798588 kernel: BTRFS info (device vdb6): enabling free space tree Oct 13 00:09:59.802570 kernel: BTRFS info (device vdb6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:09:59.803637 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 00:09:59.805428 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 00:09:59.862467 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:09:59.866171 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:09:59.904466 systemd-networkd[797]: lo: Link UP Oct 13 00:09:59.904478 systemd-networkd[797]: lo: Gained carrier Oct 13 00:09:59.905308 systemd-networkd[797]: Enumeration completed Oct 13 00:09:59.905708 systemd-networkd[797]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:09:59.905712 systemd-networkd[797]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:09:59.909670 ignition[700]: Ignition 2.22.0 Oct 13 00:09:59.906594 systemd-networkd[797]: eth0: Link UP Oct 13 00:09:59.909676 ignition[700]: Stage: fetch-offline Oct 13 00:09:59.906739 systemd-networkd[797]: eth0: Gained carrier Oct 13 00:09:59.909706 ignition[700]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:09:59.906749 systemd-networkd[797]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:09:59.909714 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:09:59.908244 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:09:59.909789 ignition[700]: parsed url from cmdline: "" Oct 13 00:09:59.909150 systemd[1]: Reached target network.target - Network. Oct 13 00:09:59.909792 ignition[700]: no config URL provided Oct 13 00:09:59.909796 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 00:09:59.909802 ignition[700]: no config at "/usr/lib/ignition/user.ign" Oct 13 00:09:59.919563 systemd-networkd[797]: eth0: DHCPv4 address 10.0.0.94/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:09:59.909819 ignition[700]: op(1): [started] loading QEMU firmware config module Oct 13 00:09:59.909822 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 00:09:59.920104 ignition[700]: op(1): [finished] loading QEMU firmware config module Oct 13 00:09:59.927698 ignition[700]: parsing config with SHA512: f7bea3665f6b82e0043c6cead264bf4810d9ed6f395f2416f71646fc01246d62be7eb232d9c22255fcd85fab4b2d9f5fc3e764376053b39130f4791bcaafbace Oct 13 00:09:59.931978 unknown[700]: fetched base config from "system" Oct 13 00:09:59.931992 unknown[700]: fetched user config from "qemu" Oct 13 00:09:59.932214 ignition[700]: fetch-offline: fetch-offline passed Oct 13 00:09:59.932387 ignition[700]: Ignition finished successfully Oct 13 00:09:59.934808 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:09:59.935967 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 00:09:59.936750 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 00:09:59.979174 ignition[811]: Ignition 2.22.0 Oct 13 00:09:59.979197 ignition[811]: Stage: kargs Oct 13 00:09:59.979327 ignition[811]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:09:59.979335 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:09:59.979888 ignition[811]: kargs: kargs passed Oct 13 00:09:59.979931 ignition[811]: Ignition finished successfully Oct 13 00:09:59.982268 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 00:09:59.984403 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 00:10:00.012417 ignition[819]: Ignition 2.22.0 Oct 13 00:10:00.012432 ignition[819]: Stage: disks Oct 13 00:10:00.012576 ignition[819]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:10:00.012584 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:10:00.013118 ignition[819]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Oct 13 00:10:00.017315 ignition[819]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Oct 13 00:10:00.017402 ignition[819]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Oct 13 00:10:00.017694 ignition[819]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Oct 13 00:10:00.017704 ignition[819]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Oct 13 00:10:00.025801 ignition[819]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Oct 13 00:10:00.025832 ignition[819]: disks: createLuks: op(3): [started] creating "rootencrypted" Oct 13 00:10:00.025845 ignition[819]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-2133501965" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Oct 13 00:10:01.811653 systemd-networkd[797]: eth0: Gained IPv6LL Oct 13 00:10:07.941912 ignition[819]: disks: createLuks: op(3): [finished] creating "rootencrypted" Oct 13 00:10:07.941950 ignition[819]: disks: createLuks: op(4): [started] opening luks device rootencrypted Oct 13 00:10:07.941991 ignition[819]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-2133501965" "--persistent" Oct 13 00:10:09.898540 kernel: Key type trusted registered Oct 13 00:10:09.900537 kernel: Key type encrypted registered Oct 13 00:10:09.921086 ignition[819]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Oct 13 00:10:09.921140 ignition[819]: disks: createLuks: op(5): [started] waiting for triggered uevent Oct 13 00:10:09.921146 ignition[819]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Oct 13 00:10:09.938746 ignition[819]: disks: createLuks: op(5): [finished] waiting for triggered uevent Oct 13 00:10:09.938789 ignition[819]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Oct 13 00:10:09.948333 ignition[819]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Oct 13 00:10:09.948579 ignition[819]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Oct 13 00:10:09.948692 ignition[819]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Oct 13 00:10:09.961481 ignition[819]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Oct 13 00:10:09.961497 ignition[819]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Oct 13 00:10:09.961541 ignition[819]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Oct 13 00:10:09.961548 ignition[819]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Oct 13 00:10:09.966486 ignition[819]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Oct 13 00:10:09.966530 ignition[819]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Oct 13 00:10:09.966537 ignition[819]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Oct 13 00:10:10.056362 ignition[819]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Oct 13 00:10:10.056423 ignition[819]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Oct 13 00:10:10.056430 ignition[819]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Oct 13 00:10:10.073048 ignition[819]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Oct 13 00:10:10.073066 ignition[819]: disks: disks passed Oct 13 00:10:10.073170 ignition[819]: Ignition finished successfully Oct 13 00:10:10.076204 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 00:10:10.081090 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:10:10.081956 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:10:10.083386 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:10:10.084847 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:10:10.086221 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:10:10.088244 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:10:10.119473 systemd-fsck[2005]: ROOT: clean, 12/137360 files, 26763/549376 blocks Oct 13 00:10:10.123617 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:10:10.125390 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:10:10.190557 kernel: EXT4-fs (dm-1): mounted filesystem ef7bd48e-b127-4ba8-a0cc-1b0d64627c27 r/w with ordered data mode. Quota mode: none. Oct 13 00:10:10.190991 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:10:10.192080 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:10:10.194329 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:10:10.195682 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:10:10.196463 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 00:10:10.196502 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 00:10:10.196550 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:10:10.211947 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:10:10.214319 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:10:10.218095 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2013) Oct 13 00:10:10.218117 kernel: BTRFS info (device vdb6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:10:10.218126 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:10:10.222059 kernel: BTRFS info (device vdb6): turning on async discard Oct 13 00:10:10.222087 kernel: BTRFS info (device vdb6): enabling free space tree Oct 13 00:10:10.223106 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:10:10.233381 initrd-setup-root[2037]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 00:10:10.237488 initrd-setup-root[2044]: cut: /sysroot/etc/group: No such file or directory Oct 13 00:10:10.240936 initrd-setup-root[2051]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 00:10:10.244374 initrd-setup-root[2058]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 00:10:10.307373 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:10:10.309215 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 00:10:10.310542 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 00:10:10.327212 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 00:10:10.328547 kernel: BTRFS info (device vdb6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:10:10.342669 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 00:10:10.357369 ignition[2127]: INFO : Ignition 2.22.0 Oct 13 00:10:10.357369 ignition[2127]: INFO : Stage: mount Oct 13 00:10:10.358628 ignition[2127]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:10:10.358628 ignition[2127]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:10:10.358628 ignition[2127]: INFO : mount: mount passed Oct 13 00:10:10.358628 ignition[2127]: INFO : Ignition finished successfully Oct 13 00:10:10.360287 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 00:10:10.362184 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 00:10:11.192329 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:10:11.221546 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2140) Oct 13 00:10:11.223081 kernel: BTRFS info (device vdb6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:10:11.223104 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:10:11.225535 kernel: BTRFS info (device vdb6): turning on async discard Oct 13 00:10:11.225554 kernel: BTRFS info (device vdb6): enabling free space tree Oct 13 00:10:11.226646 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:10:11.263984 ignition[2157]: INFO : Ignition 2.22.0 Oct 13 00:10:11.263984 ignition[2157]: INFO : Stage: files Oct 13 00:10:11.265326 ignition[2157]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:10:11.265326 ignition[2157]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:10:11.265326 ignition[2157]: DEBUG : files: compiled without relabeling support, skipping Oct 13 00:10:11.268059 ignition[2157]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 00:10:11.268059 ignition[2157]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 00:10:11.268059 ignition[2157]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 00:10:11.268059 ignition[2157]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 00:10:11.268059 ignition[2157]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 00:10:11.267678 unknown[2157]: wrote ssh authorized keys file for user: core Oct 13 00:10:11.274600 ignition[2157]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(4): [started] processing unit "cryptenroll-helper-first.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(4): op(5): [started] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(4): op(5): [finished] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(4): [finished] processing unit "cryptenroll-helper-first.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(6): [started] processing unit "cryptenroll-helper-bind.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(6): op(7): [started] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(6): op(7): [finished] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(6): [finished] processing unit "cryptenroll-helper-bind.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Oct 13 00:10:11.274600 ignition[2157]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: op(c): [started] setting preset to enabled for "cryptenroll-helper-bind.service" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: op(c): [finished] setting preset to enabled for "cryptenroll-helper-bind.service" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: op(d): [started] setting preset to enabled for "cryptenroll-helper-first.service" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: op(d): [finished] setting preset to enabled for "cryptenroll-helper-first.service" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: createCrypttabEntries: createFiles: op(e): [started] writing file "/sysroot/etc/luks/rootencrypted" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: createCrypttabEntries: createFiles: op(e): [finished] writing file "/sysroot/etc/luks/rootencrypted" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: createCrypttabEntries: createFiles: op(f): [started] writing file "/sysroot/etc/crypttab" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: createCrypttabEntries: createFiles: op(f): [finished] writing file "/sysroot/etc/crypttab" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: createCrypttabEntries: createFiles: op(10): [started] appending to file "/sysroot/etc/crypttab" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: createCrypttabEntries: createFiles: op(10): [finished] appending to file "/sysroot/etc/crypttab" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: createResultFile: createFiles: op(11): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: createResultFile: createFiles: op(11): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:10:11.296595 ignition[2157]: INFO : files: files passed Oct 13 00:10:11.296595 ignition[2157]: INFO : Ignition finished successfully Oct 13 00:10:11.295578 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 00:10:11.298078 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 00:10:11.300001 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:10:11.315592 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 00:10:11.321154 initrd-setup-root-after-ignition[2186]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 00:10:11.315692 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 00:10:11.324715 initrd-setup-root-after-ignition[2188]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:10:11.324715 initrd-setup-root-after-ignition[2188]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:10:11.321113 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:10:11.328478 initrd-setup-root-after-ignition[2192]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:10:11.322397 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 00:10:11.324683 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:10:11.366933 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:10:11.367042 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:10:11.368657 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:10:11.370030 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:10:11.371309 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:10:11.372155 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:10:11.393682 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:10:11.396626 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:10:11.423283 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:10:11.424287 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:10:11.425870 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:10:11.427180 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:10:11.427307 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:10:11.429180 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:10:11.430858 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:10:11.432053 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 00:10:11.433339 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:10:11.434770 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:10:11.436211 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:10:11.437591 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:10:11.439012 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:10:11.440401 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:10:11.441867 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:10:11.443234 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:10:11.444338 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:10:11.444455 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:10:11.446337 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:10:11.447771 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:10:11.449166 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:10:11.453573 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:10:11.454499 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:10:11.454630 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:10:11.456829 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 00:10:11.456938 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:10:11.458398 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:10:11.459544 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:10:11.465565 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:10:11.466645 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:10:11.468219 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:10:11.469354 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:10:11.469435 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:10:11.470581 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:10:11.470653 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:10:11.471928 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:10:11.472027 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:10:11.473353 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 00:10:11.473448 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 00:10:11.475439 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 00:10:11.477373 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 00:10:11.478096 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:10:11.478206 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:10:11.479551 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:10:11.479649 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:10:11.484151 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:10:11.496604 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:10:11.503704 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 00:10:11.507767 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 00:10:11.507868 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 00:10:11.512083 ignition[2214]: INFO : Ignition 2.22.0 Oct 13 00:10:11.512083 ignition[2214]: INFO : Stage: umount Oct 13 00:10:11.514501 ignition[2214]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:10:11.514501 ignition[2214]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:10:11.514501 ignition[2214]: INFO : umount: umount passed Oct 13 00:10:11.514501 ignition[2214]: INFO : Ignition finished successfully Oct 13 00:10:11.515224 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 00:10:11.515323 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 00:10:11.516305 systemd[1]: Stopped target network.target - Network. Oct 13 00:10:11.517599 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 00:10:11.517646 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 00:10:11.518841 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 00:10:11.518882 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 00:10:11.520153 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 00:10:11.520190 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 00:10:11.521480 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:10:11.521526 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:10:11.522916 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:10:11.522953 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:10:11.524368 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 00:10:11.525682 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 00:10:11.535257 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 00:10:11.535357 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 00:10:11.539452 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 13 00:10:11.539688 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 00:10:11.539773 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 00:10:11.543658 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Oct 13 00:10:11.544315 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:10:11.545396 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 00:10:11.545445 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:10:11.547576 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 00:10:11.548906 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 00:10:11.548959 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:10:11.550466 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:10:11.550503 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:10:11.552851 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:10:11.552892 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:10:11.554359 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:10:11.554400 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:10:11.556481 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:10:11.573191 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 00:10:11.573322 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 00:10:11.576135 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:10:11.576287 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:10:11.577911 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:10:11.577945 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:10:11.579246 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:10:11.579271 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:10:11.580554 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:10:11.580593 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:10:11.582682 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:10:11.582723 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:10:11.584619 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:10:11.584664 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:10:11.587707 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:10:11.589008 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:10:11.589062 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:10:11.591388 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:10:11.591429 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:10:11.593928 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 13 00:10:11.593967 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:10:11.596314 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:10:11.596354 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:10:11.597959 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:10:11.597995 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:10:11.605835 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:10:11.606589 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:10:11.607625 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:10:11.609739 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:10:11.637824 systemd[1]: Switching root. Oct 13 00:10:11.675130 systemd-journald[244]: Journal stopped Oct 13 00:10:12.327005 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Oct 13 00:10:12.327058 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:10:12.327082 kernel: SELinux: policy capability open_perms=1 Oct 13 00:10:12.327092 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:10:12.327101 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:10:12.327110 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:10:12.327120 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:10:12.327129 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:10:12.327140 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:10:12.327154 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:10:12.327165 kernel: audit: type=1403 audit(1760314211.767:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:10:12.327180 systemd[1]: Successfully loaded SELinux policy in 64.473ms. Oct 13 00:10:12.327197 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.715ms. Oct 13 00:10:12.327208 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:10:12.327219 systemd[1]: Detected virtualization kvm. Oct 13 00:10:12.327228 systemd[1]: Detected architecture arm64. Oct 13 00:10:12.327239 systemd[1]: Detected first boot. Oct 13 00:10:12.327248 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:10:12.327258 zram_generator::config[2261]: No configuration found. Oct 13 00:10:12.327270 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:10:12.327283 systemd[1]: Populated /etc with preset unit settings. Oct 13 00:10:12.327298 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:10:12.327307 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:10:12.327321 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:10:12.327331 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:10:12.327341 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:10:12.327351 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:10:12.327363 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:10:12.327373 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:10:12.327383 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:10:12.327393 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:10:12.327403 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Oct 13 00:10:12.327414 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:10:12.327423 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:10:12.327433 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:10:12.327443 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:10:12.327455 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:10:12.327465 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:10:12.327476 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:10:12.327486 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:10:12.327498 systemd[1]: Expecting device dev-disk-by\x2duuid-1cd8d8ae\x2dd820\x2d492b\x2da5a9\x2ddfe1e14ef0c5.device - /dev/disk/by-uuid/1cd8d8ae-d820-492b-a5a9-dfe1e14ef0c5... Oct 13 00:10:12.327508 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:10:12.327527 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:10:12.327542 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:10:12.327552 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:10:12.327562 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:10:12.327572 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:10:12.327583 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:10:12.327593 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:10:12.327604 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:10:12.327614 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:10:12.327624 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:10:12.327636 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:10:12.327646 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:10:12.327656 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:10:12.327666 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:10:12.327676 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:10:12.327688 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:10:12.327698 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:10:12.327708 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:10:12.327718 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:10:12.327730 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:10:12.327740 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:10:12.327751 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:10:12.327761 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:10:12.327771 systemd[1]: Reached target machines.target - Containers. Oct 13 00:10:12.327781 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:10:12.327802 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:10:12.327823 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:10:12.327834 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:10:12.327846 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:10:12.327856 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:10:12.327866 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:10:12.327877 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:10:12.327886 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:10:12.327896 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:10:12.327906 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:10:12.327916 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:10:12.327928 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:10:12.327937 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:10:12.327948 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:10:12.327957 kernel: loop: module loaded Oct 13 00:10:12.327967 kernel: fuse: init (API version 7.41) Oct 13 00:10:12.327977 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:10:12.327987 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:10:12.327997 kernel: ACPI: bus type drm_connector registered Oct 13 00:10:12.328006 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:10:12.328018 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:10:12.328028 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:10:12.328039 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:10:12.328049 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:10:12.328059 systemd[1]: Stopped verity-setup.service. Oct 13 00:10:12.328094 systemd-journald[2329]: Collecting audit messages is disabled. Oct 13 00:10:12.328114 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:10:12.328125 systemd-journald[2329]: Journal started Oct 13 00:10:12.328145 systemd-journald[2329]: Runtime Journal (/run/log/journal/5daaa3b37f314c14a918d9dccd3d882c) is 6M, max 48.5M, 42.4M free. Oct 13 00:10:12.122877 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:10:12.147445 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Oct 13 00:10:12.147837 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:10:12.330583 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:10:12.331337 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:10:12.332359 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:10:12.333267 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:10:12.334210 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:10:12.337569 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:10:12.339299 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:10:12.340545 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:10:12.341697 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:10:12.341878 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:10:12.343003 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:10:12.343156 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:10:12.344246 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:10:12.344402 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:10:12.345747 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:10:12.345914 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:10:12.347181 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:10:12.347333 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:10:12.348402 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:10:12.348580 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:10:12.350873 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:10:12.352077 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:10:12.353952 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:10:12.355351 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:10:12.367090 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:10:12.369184 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:10:12.371040 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:10:12.371975 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:10:12.372007 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:10:12.373833 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:10:12.380658 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:10:12.381588 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:10:12.382666 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:10:12.384348 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:10:12.385498 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:10:12.386582 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:10:12.387389 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:10:12.391533 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:10:12.397374 systemd-journald[2329]: Time spent on flushing to /var/log/journal/5daaa3b37f314c14a918d9dccd3d882c is 19.572ms for 906 entries. Oct 13 00:10:12.397374 systemd-journald[2329]: System Journal (/var/log/journal/5daaa3b37f314c14a918d9dccd3d882c) is 8M, max 204.2M, 196.1M free. Oct 13 00:10:12.429688 systemd-journald[2329]: Received client request to flush runtime journal. Oct 13 00:10:12.429726 kernel: loop0: detected capacity change from 0 to 100632 Oct 13 00:10:12.396736 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 00:10:12.399429 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:10:12.403532 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:10:12.405646 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:10:12.407884 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:10:12.414013 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:10:12.416718 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 00:10:12.419764 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 00:10:12.424009 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:10:12.430620 systemd-tmpfiles[2380]: ACLs are not supported, ignoring. Oct 13 00:10:12.430639 systemd-tmpfiles[2380]: ACLs are not supported, ignoring. Oct 13 00:10:12.431545 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 00:10:12.434179 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:10:12.435486 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:10:12.441647 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:10:12.452723 kernel: loop1: detected capacity change from 0 to 119368 Oct 13 00:10:12.457681 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 00:10:12.477650 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:10:12.481215 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:10:12.483551 kernel: loop2: detected capacity change from 0 to 100632 Oct 13 00:10:12.489561 kernel: loop3: detected capacity change from 0 to 119368 Oct 13 00:10:12.493018 (sd-merge)[2401]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 13 00:10:12.493667 (sd-merge)[2401]: Merged extensions into '/usr'. Oct 13 00:10:12.498390 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 00:10:12.503210 systemd[1]: Starting ensure-sysext.service... Oct 13 00:10:12.507701 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:10:12.509231 systemd-tmpfiles[2402]: ACLs are not supported, ignoring. Oct 13 00:10:12.509472 systemd-tmpfiles[2402]: ACLs are not supported, ignoring. Oct 13 00:10:12.519710 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:10:12.527275 systemd[1]: Reload requested from client PID 2405 ('systemctl') (unit ensure-sysext.service)... Oct 13 00:10:12.527292 systemd[1]: Reloading... Oct 13 00:10:12.529682 systemd-tmpfiles[2406]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:10:12.529947 systemd-tmpfiles[2406]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:10:12.530212 systemd-tmpfiles[2406]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:10:12.530441 systemd-tmpfiles[2406]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:10:12.531072 systemd-tmpfiles[2406]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:10:12.531346 systemd-tmpfiles[2406]: ACLs are not supported, ignoring. Oct 13 00:10:12.531448 systemd-tmpfiles[2406]: ACLs are not supported, ignoring. Oct 13 00:10:12.534490 systemd-tmpfiles[2406]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:10:12.534611 systemd-tmpfiles[2406]: Skipping /boot Oct 13 00:10:12.540288 systemd-tmpfiles[2406]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:10:12.540392 systemd-tmpfiles[2406]: Skipping /boot Oct 13 00:10:12.595417 zram_generator::config[2432]: No configuration found. Oct 13 00:10:12.666430 ldconfig[2373]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:10:12.751235 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 00:10:12.751580 systemd[1]: Reloading finished in 223 ms. Oct 13 00:10:12.768252 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:10:12.780430 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:10:12.790973 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:10:12.805471 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:10:12.808760 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:10:12.818414 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:10:12.821678 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:10:12.825546 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:10:12.829828 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:10:12.831852 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:10:12.836731 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:10:12.845776 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:10:12.846842 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:10:12.846967 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:10:12.848497 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:10:12.849613 augenrules[2502]: No rules Oct 13 00:10:12.850509 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:10:12.850755 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:10:12.852315 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:10:12.854040 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:10:12.854184 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:10:12.855733 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:10:12.855894 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:10:12.857396 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:10:12.857878 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:10:12.860691 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:10:12.868998 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:10:12.870563 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:10:12.872372 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:10:12.874718 systemd-udevd[2503]: Using default interface naming scheme 'v255'. Oct 13 00:10:12.881026 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:10:12.882315 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:10:12.882599 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:10:12.885849 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:10:12.888380 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:10:12.889298 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:10:12.890911 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:10:12.892427 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:10:12.892651 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:10:12.893905 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:10:12.894041 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:10:12.895629 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:10:12.895803 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:10:12.897264 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:10:12.899603 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:10:12.909909 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:10:12.910756 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:10:12.914783 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:10:12.916483 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:10:12.918615 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:10:12.931573 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:10:12.932708 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:10:12.932823 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:10:12.936704 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:10:12.937531 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:10:12.938572 systemd[1]: Finished ensure-sysext.service. Oct 13 00:10:12.939679 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:10:12.939862 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:10:12.941025 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:10:12.941173 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:10:12.943129 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:10:12.944496 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:10:12.944673 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:10:12.946895 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:10:12.947033 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:10:12.955501 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:10:12.955564 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:10:12.957269 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 00:10:12.960784 augenrules[2548]: /sbin/augenrules: No change Oct 13 00:10:12.971420 augenrules[2587]: No rules Oct 13 00:10:12.972957 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:10:12.973423 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:10:12.977930 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Oct 13 00:10:12.978000 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:10:12.978022 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Oct 13 00:10:13.004343 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-1cd8d8ae\x2dd820\x2d492b\x2da5a9\x2ddfe1e14ef0c5.device - /dev/disk/by-uuid/1cd8d8ae-d820-492b-a5a9-dfe1e14ef0c5 being skipped. Oct 13 00:10:13.005549 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Oct 13 00:10:13.029253 systemd-cryptsetup[2600]: Volume rootencrypted already active. Oct 13 00:10:13.030641 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Oct 13 00:10:13.031908 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Oct 13 00:10:13.032947 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:10:13.047627 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:10:13.050171 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:10:13.080948 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:10:13.103801 systemd-networkd[2557]: lo: Link UP Oct 13 00:10:13.103808 systemd-networkd[2557]: lo: Gained carrier Oct 13 00:10:13.104542 systemd-networkd[2557]: Enumeration completed Oct 13 00:10:13.104640 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:10:13.104970 systemd-networkd[2557]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:10:13.104979 systemd-networkd[2557]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:10:13.105477 systemd-networkd[2557]: eth0: Link UP Oct 13 00:10:13.105592 systemd-networkd[2557]: eth0: Gained carrier Oct 13 00:10:13.105610 systemd-networkd[2557]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:10:13.108312 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:10:13.111775 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:10:13.112877 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 00:10:13.114123 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:10:13.117958 systemd-resolved[2487]: Positive Trust Anchors: Oct 13 00:10:13.117976 systemd-resolved[2487]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:10:13.118011 systemd-resolved[2487]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:10:13.120563 systemd-networkd[2557]: eth0: DHCPv4 address 10.0.0.94/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:10:13.121199 systemd-timesyncd[2576]: Network configuration changed, trying to establish connection. Oct 13 00:10:12.714151 systemd-timesyncd[2576]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 00:10:12.730669 systemd-journald[2329]: Time jumped backwards, rotating. Oct 13 00:10:12.714630 systemd-resolved[2487]: Defaulting to hostname 'linux'. Oct 13 00:10:12.714928 systemd-timesyncd[2576]: Initial clock synchronization to Mon 2025-10-13 00:10:12.714077 UTC. Oct 13 00:10:12.716133 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:10:12.717247 systemd[1]: Reached target network.target - Network. Oct 13 00:10:12.718055 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:10:12.719035 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:10:12.719968 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:10:12.721034 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:10:12.722221 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:10:12.724788 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:10:12.725825 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:10:12.726781 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:10:12.726807 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:10:12.727508 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:10:12.729175 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:10:12.731287 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 00:10:12.733637 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:10:12.736931 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:10:12.738139 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:10:12.742747 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:10:12.744053 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:10:12.748641 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:10:12.749705 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 00:10:12.750980 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:10:12.751853 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:10:12.752590 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:10:12.752629 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:10:12.754727 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 00:10:12.756991 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Oct 13 00:10:12.759543 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:10:12.762379 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:10:12.764819 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:10:12.767891 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:10:12.769380 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:10:12.776648 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:10:12.779184 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:10:12.784316 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:10:12.785001 jq[2634]: false Oct 13 00:10:12.788778 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:10:12.790356 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Oct 13 00:10:12.790829 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:10:12.791390 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:10:12.793138 extend-filesystems[2635]: Found /dev/mapper/rootencrypted Oct 13 00:10:12.796750 extend-filesystems[2649]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Oct 13 00:10:12.794847 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:10:12.799678 extend-filesystems[2635]: Found /dev/vdb6 Oct 13 00:10:12.801236 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:10:12.802766 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:10:12.802941 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:10:12.804840 jq[2647]: true Oct 13 00:10:12.803167 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:10:12.803312 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:10:12.806121 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:10:12.806312 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:10:12.807665 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:10:12.809152 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:10:12.818658 update_engine[2645]: I20251013 00:10:12.818419 2645 main.cc:92] Flatcar Update Engine starting Oct 13 00:10:12.824274 (ntainerd)[2657]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 00:10:12.828691 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:10:12.834095 jq[2656]: true Oct 13 00:10:12.843557 dbus-daemon[2632]: [system] SELinux support is enabled Oct 13 00:10:12.843768 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:10:12.847716 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:10:12.847747 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:10:12.848691 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:10:12.848706 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:10:12.850937 update_engine[2645]: I20251013 00:10:12.850858 2645 update_check_scheduler.cc:74] Next update check in 3m14s Oct 13 00:10:12.851255 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:10:12.852494 systemd-logind[2642]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 00:10:12.852997 systemd-logind[2642]: New seat seat0. Oct 13 00:10:12.853349 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:10:12.854565 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:10:12.888570 bash[2685]: Updated "/home/core/.ssh/authorized_keys" Oct 13 00:10:12.894641 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:10:12.898084 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 00:10:12.900070 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:10:12.905519 locksmithd[2675]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:10:12.977429 containerd[2657]: time="2025-10-13T00:10:12Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 00:10:12.979150 containerd[2657]: time="2025-10-13T00:10:12.979094319Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 00:10:12.987623 containerd[2657]: time="2025-10-13T00:10:12.987420519Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.52µs" Oct 13 00:10:12.987623 containerd[2657]: time="2025-10-13T00:10:12.987461879Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 00:10:12.987623 containerd[2657]: time="2025-10-13T00:10:12.987480199Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 00:10:12.987989 containerd[2657]: time="2025-10-13T00:10:12.987907239Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 00:10:12.988098 containerd[2657]: time="2025-10-13T00:10:12.988080239Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 00:10:12.988271 containerd[2657]: time="2025-10-13T00:10:12.988251999Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:10:12.988421 containerd[2657]: time="2025-10-13T00:10:12.988400799Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:10:12.988474 containerd[2657]: time="2025-10-13T00:10:12.988461399Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:10:12.988808 containerd[2657]: time="2025-10-13T00:10:12.988776919Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:10:12.988869 containerd[2657]: time="2025-10-13T00:10:12.988856039Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:10:12.988951 containerd[2657]: time="2025-10-13T00:10:12.988934839Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:10:12.988994 containerd[2657]: time="2025-10-13T00:10:12.988983479Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 00:10:12.989125 containerd[2657]: time="2025-10-13T00:10:12.989107039Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 00:10:12.989396 containerd[2657]: time="2025-10-13T00:10:12.989372599Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:10:12.989478 containerd[2657]: time="2025-10-13T00:10:12.989462519Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:10:12.989521 containerd[2657]: time="2025-10-13T00:10:12.989508959Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 00:10:12.989625 containerd[2657]: time="2025-10-13T00:10:12.989586719Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 00:10:12.989989 containerd[2657]: time="2025-10-13T00:10:12.989952559Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 00:10:12.990077 containerd[2657]: time="2025-10-13T00:10:12.990060159Z" level=info msg="metadata content store policy set" policy=shared Oct 13 00:10:13.000277 containerd[2657]: time="2025-10-13T00:10:13.000230559Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 00:10:13.000359 containerd[2657]: time="2025-10-13T00:10:13.000307759Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 00:10:13.000359 containerd[2657]: time="2025-10-13T00:10:13.000323719Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 00:10:13.000359 containerd[2657]: time="2025-10-13T00:10:13.000336999Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 00:10:13.000359 containerd[2657]: time="2025-10-13T00:10:13.000349359Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 00:10:13.000359 containerd[2657]: time="2025-10-13T00:10:13.000359039Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 00:10:13.000460 containerd[2657]: time="2025-10-13T00:10:13.000370519Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 00:10:13.000460 containerd[2657]: time="2025-10-13T00:10:13.000381719Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 00:10:13.000460 containerd[2657]: time="2025-10-13T00:10:13.000393479Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 00:10:13.000460 containerd[2657]: time="2025-10-13T00:10:13.000402879Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 00:10:13.000460 containerd[2657]: time="2025-10-13T00:10:13.000411399Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 00:10:13.000460 containerd[2657]: time="2025-10-13T00:10:13.000422679Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 00:10:13.000589 containerd[2657]: time="2025-10-13T00:10:13.000569799Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 00:10:13.000637 containerd[2657]: time="2025-10-13T00:10:13.000595239Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 00:10:13.000655 containerd[2657]: time="2025-10-13T00:10:13.000643599Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 00:10:13.000671 containerd[2657]: time="2025-10-13T00:10:13.000655959Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 00:10:13.000671 containerd[2657]: time="2025-10-13T00:10:13.000667639Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 00:10:13.000699 containerd[2657]: time="2025-10-13T00:10:13.000684999Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 00:10:13.000699 containerd[2657]: time="2025-10-13T00:10:13.000696999Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 00:10:13.000771 containerd[2657]: time="2025-10-13T00:10:13.000707359Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 00:10:13.000771 containerd[2657]: time="2025-10-13T00:10:13.000717919Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 00:10:13.000771 containerd[2657]: time="2025-10-13T00:10:13.000729799Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 00:10:13.000771 containerd[2657]: time="2025-10-13T00:10:13.000741239Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 00:10:13.000946 containerd[2657]: time="2025-10-13T00:10:13.000929159Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 00:10:13.000984 containerd[2657]: time="2025-10-13T00:10:13.000947839Z" level=info msg="Start snapshots syncer" Oct 13 00:10:13.000984 containerd[2657]: time="2025-10-13T00:10:13.000972999Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 00:10:13.001229 containerd[2657]: time="2025-10-13T00:10:13.001192119Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 00:10:13.001331 containerd[2657]: time="2025-10-13T00:10:13.001243159Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 00:10:13.001331 containerd[2657]: time="2025-10-13T00:10:13.001312839Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 00:10:13.001464 containerd[2657]: time="2025-10-13T00:10:13.001426999Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 00:10:13.001464 containerd[2657]: time="2025-10-13T00:10:13.001456559Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 00:10:13.001503 containerd[2657]: time="2025-10-13T00:10:13.001469399Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 00:10:13.001503 containerd[2657]: time="2025-10-13T00:10:13.001481079Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 00:10:13.001503 containerd[2657]: time="2025-10-13T00:10:13.001492239Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 00:10:13.001503 containerd[2657]: time="2025-10-13T00:10:13.001501959Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 00:10:13.001566 containerd[2657]: time="2025-10-13T00:10:13.001512279Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 00:10:13.001566 containerd[2657]: time="2025-10-13T00:10:13.001538399Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 00:10:13.001566 containerd[2657]: time="2025-10-13T00:10:13.001549479Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 00:10:13.001566 containerd[2657]: time="2025-10-13T00:10:13.001559719Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 00:10:13.001645 containerd[2657]: time="2025-10-13T00:10:13.001589039Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:10:13.001645 containerd[2657]: time="2025-10-13T00:10:13.001626919Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:10:13.001645 containerd[2657]: time="2025-10-13T00:10:13.001637439Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:10:13.001692 containerd[2657]: time="2025-10-13T00:10:13.001646879Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:10:13.001692 containerd[2657]: time="2025-10-13T00:10:13.001655439Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 00:10:13.001692 containerd[2657]: time="2025-10-13T00:10:13.001664679Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 00:10:13.001692 containerd[2657]: time="2025-10-13T00:10:13.001674439Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 00:10:13.001791 containerd[2657]: time="2025-10-13T00:10:13.001750159Z" level=info msg="runtime interface created" Oct 13 00:10:13.001791 containerd[2657]: time="2025-10-13T00:10:13.001755119Z" level=info msg="created NRI interface" Oct 13 00:10:13.001791 containerd[2657]: time="2025-10-13T00:10:13.001764239Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 00:10:13.001791 containerd[2657]: time="2025-10-13T00:10:13.001774999Z" level=info msg="Connect containerd service" Oct 13 00:10:13.001851 containerd[2657]: time="2025-10-13T00:10:13.001802199Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 00:10:13.002487 containerd[2657]: time="2025-10-13T00:10:13.002461959Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 00:10:13.065332 containerd[2657]: time="2025-10-13T00:10:13.065262599Z" level=info msg="Start subscribing containerd event" Oct 13 00:10:13.065497 containerd[2657]: time="2025-10-13T00:10:13.065468759Z" level=info msg="Start recovering state" Oct 13 00:10:13.065660 containerd[2657]: time="2025-10-13T00:10:13.065595479Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 00:10:13.065703 containerd[2657]: time="2025-10-13T00:10:13.065669639Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 00:10:13.065754 containerd[2657]: time="2025-10-13T00:10:13.065740199Z" level=info msg="Start event monitor" Oct 13 00:10:13.065887 containerd[2657]: time="2025-10-13T00:10:13.065809519Z" level=info msg="Start cni network conf syncer for default" Oct 13 00:10:13.065887 containerd[2657]: time="2025-10-13T00:10:13.065822399Z" level=info msg="Start streaming server" Oct 13 00:10:13.065887 containerd[2657]: time="2025-10-13T00:10:13.065833879Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 00:10:13.065887 containerd[2657]: time="2025-10-13T00:10:13.065840559Z" level=info msg="runtime interface starting up..." Oct 13 00:10:13.065887 containerd[2657]: time="2025-10-13T00:10:13.065846239Z" level=info msg="starting plugins..." Oct 13 00:10:13.065887 containerd[2657]: time="2025-10-13T00:10:13.065863359Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 00:10:13.066208 containerd[2657]: time="2025-10-13T00:10:13.066189839Z" level=info msg="containerd successfully booted in 0.089148s" Oct 13 00:10:13.066281 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 00:10:13.810731 sshd_keygen[2655]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 00:10:13.831658 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:10:13.834137 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:10:13.861182 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:10:13.861385 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:10:13.863902 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:10:13.882731 systemd-networkd[2557]: eth0: Gained IPv6LL Oct 13 00:10:13.888778 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:10:13.890981 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:10:13.893303 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 00:10:13.895452 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:10:13.896890 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:10:13.909713 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:10:13.911741 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:10:13.912983 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:10:13.923956 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:10:13.938464 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 00:10:13.938729 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 00:10:13.939950 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 00:10:13.940074 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:10:13.942142 systemd[1]: Starting cryptenroll-helper-first.service... Oct 13 00:10:16.122675 systemd-cryptenroll[2746]: New TPM2 token enrolled as key slot 1. Oct 13 00:10:20.302484 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:10:20.303586 systemd[1]: Started sshd@0-10.0.0.94:22-10.0.0.1:58186.service - OpenSSH per-connection server daemon (10.0.0.1:58186). Oct 13 00:10:20.378432 sshd[2885]: Accepted publickey for core from 10.0.0.1 port 58186 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:10:20.381047 sshd-session[2885]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:10:20.390652 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:10:20.393149 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:10:20.405388 systemd-logind[2642]: New session 1 of user core. Oct 13 00:10:20.429280 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:10:20.435115 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:10:20.453830 (systemd)[2890]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:10:20.459159 systemd-logind[2642]: New session c1 of user core. Oct 13 00:10:20.586063 systemd[2890]: Queued start job for default target default.target. Oct 13 00:10:20.599732 systemd[2890]: Created slice app.slice - User Application Slice. Oct 13 00:10:20.599763 systemd[2890]: Reached target paths.target - Paths. Oct 13 00:10:20.600452 systemd[2890]: Reached target timers.target - Timers. Oct 13 00:10:20.601709 systemd[2890]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:10:20.610919 systemd[2890]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:10:20.610981 systemd[2890]: Reached target sockets.target - Sockets. Oct 13 00:10:20.611017 systemd[2890]: Reached target basic.target - Basic System. Oct 13 00:10:20.611045 systemd[2890]: Reached target default.target - Main User Target. Oct 13 00:10:20.611070 systemd[2890]: Startup finished in 145ms. Oct 13 00:10:20.611202 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:10:20.612591 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:10:20.672474 systemd[1]: Started sshd@1-10.0.0.94:22-10.0.0.1:58308.service - OpenSSH per-connection server daemon (10.0.0.1:58308). Oct 13 00:10:20.714627 sshd[2901]: Accepted publickey for core from 10.0.0.1 port 58308 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:10:20.715752 sshd-session[2901]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:10:20.720027 systemd-logind[2642]: New session 2 of user core. Oct 13 00:10:20.727746 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:10:20.778805 sshd[2904]: Connection closed by 10.0.0.1 port 58308 Oct 13 00:10:20.779214 sshd-session[2901]: pam_unix(sshd:session): session closed for user core Oct 13 00:10:20.788469 systemd[1]: sshd@1-10.0.0.94:22-10.0.0.1:58308.service: Deactivated successfully. Oct 13 00:10:20.789838 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 00:10:20.791337 systemd-logind[2642]: Session 2 logged out. Waiting for processes to exit. Oct 13 00:10:20.792500 systemd[1]: Started sshd@2-10.0.0.94:22-10.0.0.1:58324.service - OpenSSH per-connection server daemon (10.0.0.1:58324). Oct 13 00:10:20.793337 systemd-logind[2642]: Removed session 2. Oct 13 00:10:20.834178 sshd[2910]: Accepted publickey for core from 10.0.0.1 port 58324 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:10:20.835392 sshd-session[2910]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:10:20.839228 systemd-logind[2642]: New session 3 of user core. Oct 13 00:10:20.851755 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:10:20.901679 sshd[2913]: Connection closed by 10.0.0.1 port 58324 Oct 13 00:10:20.901982 sshd-session[2910]: pam_unix(sshd:session): session closed for user core Oct 13 00:10:20.905673 systemd[1]: sshd@2-10.0.0.94:22-10.0.0.1:58324.service: Deactivated successfully. Oct 13 00:10:20.907172 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 00:10:20.907849 systemd-logind[2642]: Session 3 logged out. Waiting for processes to exit. Oct 13 00:10:20.908738 systemd-logind[2642]: Removed session 3. -- Reboot -- Oct 13 00:12:08.757269 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 00:12:08.757291 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:12:08.757301 kernel: KASLR enabled Oct 13 00:12:08.757307 kernel: efi: EFI v2.7 by EDK II Oct 13 00:12:08.757312 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1cc018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a3018 RNG=0xdb978698 MEMRESERVE=0xdb1c4d18 Oct 13 00:12:08.757318 kernel: random: crng init done Oct 13 00:12:08.757325 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 00:12:08.757330 kernel: secureboot: Secure boot enabled Oct 13 00:12:08.757336 kernel: ACPI: Early table checksum verification disabled Oct 13 00:12:08.757343 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Oct 13 00:12:08.757349 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Oct 13 00:12:08.757355 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:08.757361 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:08.757367 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:08.757374 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:08.757381 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:08.757387 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:08.757393 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:08.757399 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:08.757405 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:08.757411 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:12:08.757418 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 00:12:08.757424 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:12:08.757430 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:12:08.757436 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 00:12:08.757443 kernel: Zone ranges: Oct 13 00:12:08.757449 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:12:08.757455 kernel: DMA32 empty Oct 13 00:12:08.757460 kernel: Normal empty Oct 13 00:12:08.757466 kernel: Device empty Oct 13 00:12:08.757472 kernel: Movable zone start for each node Oct 13 00:12:08.757478 kernel: Early memory node ranges Oct 13 00:12:08.757484 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Oct 13 00:12:08.757490 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Oct 13 00:12:08.757496 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Oct 13 00:12:08.757502 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Oct 13 00:12:08.757508 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Oct 13 00:12:08.757515 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Oct 13 00:12:08.757521 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Oct 13 00:12:08.757527 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 00:12:08.757536 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 00:12:08.757542 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 00:12:08.757548 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 00:12:08.757555 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:12:08.757562 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 00:12:08.757569 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Oct 13 00:12:08.757575 kernel: psci: probing for conduit method from ACPI. Oct 13 00:12:08.757581 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 00:12:08.757588 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:12:08.757594 kernel: psci: Trusted OS migration not required Oct 13 00:12:08.757600 kernel: psci: SMC Calling Convention v1.1 Oct 13 00:12:08.757607 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 00:12:08.757613 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:12:08.757620 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:12:08.757627 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 00:12:08.757633 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:12:08.757640 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:12:08.757646 kernel: CPU features: detected: Spectre-v4 Oct 13 00:12:08.757652 kernel: CPU features: detected: Spectre-BHB Oct 13 00:12:08.757658 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:12:08.757665 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:12:08.757672 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 00:12:08.757678 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:12:08.757684 kernel: alternatives: applying boot alternatives Oct 13 00:12:08.757699 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:12:08.757708 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:12:08.757714 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:12:08.757721 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:12:08.757727 kernel: Fallback order for Node 0: 0 Oct 13 00:12:08.757734 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 00:12:08.757740 kernel: Policy zone: DMA Oct 13 00:12:08.757747 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:12:08.757753 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 00:12:08.757760 kernel: software IO TLB: area num 4. Oct 13 00:12:08.757766 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 00:12:08.757773 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Oct 13 00:12:08.757781 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 00:12:08.757787 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:12:08.757794 kernel: rcu: RCU event tracing is enabled. Oct 13 00:12:08.757801 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 00:12:08.757807 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:12:08.757814 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:12:08.757824 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:12:08.757830 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 00:12:08.757838 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:12:08.757845 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:12:08.757851 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:12:08.757859 kernel: GICv3: 256 SPIs implemented Oct 13 00:12:08.757867 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:12:08.757876 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:12:08.757885 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 00:12:08.757893 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 00:12:08.757899 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 00:12:08.757906 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 00:12:08.757913 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 00:12:08.757920 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 00:12:08.757926 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 00:12:08.757933 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 00:12:08.757940 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:12:08.757948 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:08.757954 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 00:12:08.757961 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 00:12:08.757968 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 00:12:08.757974 kernel: arm-pv: using stolen time PV Oct 13 00:12:08.757981 kernel: Console: colour dummy device 80x25 Oct 13 00:12:08.757988 kernel: ACPI: Core revision 20240827 Oct 13 00:12:08.757995 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 00:12:08.758001 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:12:08.758008 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:12:08.758017 kernel: landlock: Up and running. Oct 13 00:12:08.758023 kernel: SELinux: Initializing. Oct 13 00:12:08.758030 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:12:08.758037 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:12:08.758043 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:12:08.758050 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:12:08.758057 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:12:08.758063 kernel: Remapping and enabling EFI services. Oct 13 00:12:08.758070 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:12:08.758083 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:12:08.758090 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 00:12:08.758097 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 00:12:08.758105 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:08.758113 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 00:12:08.758120 kernel: Detected PIPT I-cache on CPU2 Oct 13 00:12:08.758127 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 00:12:08.758135 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 00:12:08.758143 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:08.758150 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 00:12:08.758157 kernel: Detected PIPT I-cache on CPU3 Oct 13 00:12:08.758164 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 00:12:08.758178 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 00:12:08.758193 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:12:08.758201 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 00:12:08.758208 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 00:12:08.758215 kernel: SMP: Total of 4 processors activated. Oct 13 00:12:08.758223 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:12:08.758230 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:12:08.758237 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:12:08.758259 kernel: CPU features: detected: Common not Private translations Oct 13 00:12:08.758267 kernel: CPU features: detected: CRC32 instructions Oct 13 00:12:08.758274 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 00:12:08.758282 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:12:08.758289 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:12:08.758296 kernel: CPU features: detected: Privileged Access Never Oct 13 00:12:08.758304 kernel: CPU features: detected: RAS Extension Support Oct 13 00:12:08.758311 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:12:08.758318 kernel: alternatives: applying system-wide alternatives Oct 13 00:12:08.758325 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 00:12:08.758333 kernel: Memory: 2422080K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127872K reserved, 16384K cma-reserved) Oct 13 00:12:08.758339 kernel: devtmpfs: initialized Oct 13 00:12:08.758346 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:12:08.758353 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 00:12:08.758360 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:12:08.758368 kernel: 0 pages in range for non-PLT usage Oct 13 00:12:08.758375 kernel: 508560 pages in range for PLT usage Oct 13 00:12:08.758382 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:12:08.758389 kernel: SMBIOS 3.0.0 present. Oct 13 00:12:08.758396 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 00:12:08.758403 kernel: DMI: Memory slots populated: 1/1 Oct 13 00:12:08.758410 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:12:08.758417 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:12:08.758424 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:12:08.758433 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:12:08.758440 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:12:08.758448 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Oct 13 00:12:08.758455 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:12:08.758462 kernel: cpuidle: using governor menu Oct 13 00:12:08.758469 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:12:08.758475 kernel: ASID allocator initialised with 32768 entries Oct 13 00:12:08.758482 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:12:08.758489 kernel: Serial: AMBA PL011 UART driver Oct 13 00:12:08.758497 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:12:08.758504 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:12:08.758511 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:12:08.758518 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:12:08.758525 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:12:08.758532 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:12:08.758538 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:12:08.758545 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:12:08.758552 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:12:08.758560 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:12:08.758567 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:12:08.758574 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:12:08.758581 kernel: ACPI: Interpreter enabled Oct 13 00:12:08.758588 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:12:08.758594 kernel: ACPI: MCFG table detected, 1 entries Oct 13 00:12:08.758601 kernel: ACPI: CPU0 has been hot-added Oct 13 00:12:08.758608 kernel: ACPI: CPU1 has been hot-added Oct 13 00:12:08.758615 kernel: ACPI: CPU2 has been hot-added Oct 13 00:12:08.758621 kernel: ACPI: CPU3 has been hot-added Oct 13 00:12:08.758629 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:12:08.758636 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:12:08.758643 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 00:12:08.758781 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 00:12:08.758847 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 00:12:08.758905 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 00:12:08.758962 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 00:12:08.759022 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 00:12:08.759030 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 00:12:08.759038 kernel: PCI host bridge to bus 0000:00 Oct 13 00:12:08.759106 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 00:12:08.759166 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 00:12:08.759243 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 00:12:08.759296 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 00:12:08.759372 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 00:12:08.759444 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 00:12:08.759506 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 00:12:08.759565 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 00:12:08.759624 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 00:12:08.759681 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 00:12:08.759749 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 00:12:08.759810 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 00:12:08.759862 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 00:12:08.759913 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 00:12:08.759965 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 00:12:08.759974 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 00:12:08.759983 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 00:12:08.759990 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 00:12:08.759998 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 00:12:08.760005 kernel: iommu: Default domain type: Translated Oct 13 00:12:08.760012 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:12:08.760019 kernel: efivars: Registered efivars operations Oct 13 00:12:08.760025 kernel: vgaarb: loaded Oct 13 00:12:08.760032 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:12:08.760039 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:12:08.760046 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:12:08.760053 kernel: pnp: PnP ACPI init Oct 13 00:12:08.760119 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 00:12:08.760129 kernel: pnp: PnP ACPI: found 1 devices Oct 13 00:12:08.760137 kernel: NET: Registered PF_INET protocol family Oct 13 00:12:08.760144 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:12:08.760151 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:12:08.760158 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:12:08.760166 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:12:08.760201 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:12:08.760212 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:12:08.760219 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:12:08.760226 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:12:08.760233 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:12:08.760240 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:12:08.760247 kernel: kvm [1]: HYP mode not available Oct 13 00:12:08.760254 kernel: Initialise system trusted keyrings Oct 13 00:12:08.760261 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:12:08.760269 kernel: Key type asymmetric registered Oct 13 00:12:08.760276 kernel: Asymmetric key parser 'x509' registered Oct 13 00:12:08.760285 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:12:08.760292 kernel: io scheduler mq-deadline registered Oct 13 00:12:08.760299 kernel: io scheduler kyber registered Oct 13 00:12:08.760306 kernel: io scheduler bfq registered Oct 13 00:12:08.760313 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 00:12:08.760320 kernel: ACPI: button: Power Button [PWRB] Oct 13 00:12:08.760327 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 00:12:08.760392 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 00:12:08.760402 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:12:08.760411 kernel: thunder_xcv, ver 1.0 Oct 13 00:12:08.760418 kernel: thunder_bgx, ver 1.0 Oct 13 00:12:08.760425 kernel: nicpf, ver 1.0 Oct 13 00:12:08.760432 kernel: nicvf, ver 1.0 Oct 13 00:12:08.760499 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:12:08.760554 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:12:08 UTC (1760314328) Oct 13 00:12:08.760563 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:12:08.760570 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:12:08.760579 kernel: watchdog: NMI not fully supported Oct 13 00:12:08.760586 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:12:08.760593 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:12:08.760600 kernel: Segment Routing with IPv6 Oct 13 00:12:08.760607 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:12:08.760613 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:12:08.760620 kernel: Key type dns_resolver registered Oct 13 00:12:08.760627 kernel: registered taskstats version 1 Oct 13 00:12:08.760634 kernel: Loading compiled-in X.509 certificates Oct 13 00:12:08.760642 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:12:08.760649 kernel: Demotion targets for Node 0: null Oct 13 00:12:08.760656 kernel: Key type .fscrypt registered Oct 13 00:12:08.760663 kernel: Key type fscrypt-provisioning registered Oct 13 00:12:08.760669 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:12:08.760676 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:12:08.760683 kernel: ima: No architecture policies found Oct 13 00:12:08.760697 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:12:08.760706 kernel: clk: Disabling unused clocks Oct 13 00:12:08.760713 kernel: PM: genpd: Disabling unused power domains Oct 13 00:12:08.760720 kernel: Warning: unable to open an initial console. Oct 13 00:12:08.760727 kernel: Freeing unused kernel memory: 38976K Oct 13 00:12:08.760734 kernel: Run /init as init process Oct 13 00:12:08.760740 kernel: with arguments: Oct 13 00:12:08.760747 kernel: /init Oct 13 00:12:08.760754 kernel: with environment: Oct 13 00:12:08.760761 kernel: HOME=/ Oct 13 00:12:08.760767 kernel: TERM=linux Oct 13 00:12:08.760776 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:12:08.760784 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:12:08.760804 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:12:08.760812 systemd[1]: Detected virtualization kvm. Oct 13 00:12:08.760820 systemd[1]: Detected architecture arm64. Oct 13 00:12:08.760827 systemd[1]: Running in initrd. Oct 13 00:12:08.760834 systemd[1]: No hostname configured, using default hostname. Oct 13 00:12:08.760843 systemd[1]: Hostname set to . Oct 13 00:12:08.760850 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:12:08.760858 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:12:08.760865 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:12:08.760873 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:12:08.760881 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:12:08.760888 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:12:08.760896 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:12:08.760907 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:12:08.760914 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:12:08.760922 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:12:08.760929 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:12:08.760937 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 13 00:12:08.760945 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:12:08.760952 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:12:08.760961 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:12:08.760968 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:12:08.760976 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:12:08.760983 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:12:08.760991 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:12:08.760998 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:12:08.761006 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:12:08.761013 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:12:08.761022 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:12:08.761030 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:12:08.761037 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:12:08.761045 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:12:08.761053 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:12:08.761060 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:12:08.761067 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:12:08.761075 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:08.761082 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:12:08.761091 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:12:08.761099 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:12:08.761122 systemd-journald[239]: Collecting audit messages is disabled. Oct 13 00:12:08.761142 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:12:08.761151 systemd-journald[239]: Journal started Oct 13 00:12:08.761168 systemd-journald[239]: Runtime Journal (/run/log/journal/5daaa3b37f314c14a918d9dccd3d882c) is 6M, max 48.5M, 42.4M free. Oct 13 00:12:08.755274 systemd-modules-load[240]: Inserted module 'overlay' Oct 13 00:12:08.763436 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:12:08.768188 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:12:08.769289 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:08.771439 kernel: Bridge firewalling registered Oct 13 00:12:08.769595 systemd-modules-load[240]: Inserted module 'br_netfilter' Oct 13 00:12:08.770632 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:12:08.774678 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:12:08.776128 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:12:08.778100 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:12:08.779232 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:12:08.782448 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:12:08.789902 systemd-tmpfiles[263]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:12:08.793312 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:12:08.795130 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:12:08.796186 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:12:08.800249 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:12:08.802475 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:12:08.825229 dracut-cmdline[284]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:12:08.893202 kernel: SCSI subsystem initialized Oct 13 00:12:08.897195 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:12:08.905212 kernel: iscsi: registered transport (tcp) Oct 13 00:12:08.917476 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:12:08.917504 kernel: QLogic iSCSI HBA Driver Oct 13 00:12:08.933556 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:12:08.949539 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:12:08.951435 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:12:08.994235 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:12:08.996127 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:12:09.062199 kernel: raid6: neonx8 gen() 15770 MB/s Oct 13 00:12:09.079190 kernel: raid6: neonx4 gen() 15659 MB/s Oct 13 00:12:09.096188 kernel: raid6: neonx2 gen() 13227 MB/s Oct 13 00:12:09.113195 kernel: raid6: neonx1 gen() 10461 MB/s Oct 13 00:12:09.130188 kernel: raid6: int64x8 gen() 6905 MB/s Oct 13 00:12:09.147185 kernel: raid6: int64x4 gen() 7352 MB/s Oct 13 00:12:09.164186 kernel: raid6: int64x2 gen() 6099 MB/s Oct 13 00:12:09.181193 kernel: raid6: int64x1 gen() 5052 MB/s Oct 13 00:12:09.181207 kernel: raid6: using algorithm neonx8 gen() 15770 MB/s Oct 13 00:12:09.198208 kernel: raid6: .... xor() 12070 MB/s, rmw enabled Oct 13 00:12:09.198231 kernel: raid6: using neon recovery algorithm Oct 13 00:12:09.203200 kernel: xor: measuring software checksum speed Oct 13 00:12:09.203224 kernel: 8regs : 20749 MB/sec Oct 13 00:12:09.204606 kernel: 32regs : 19764 MB/sec Oct 13 00:12:09.204624 kernel: arm64_neon : 27340 MB/sec Oct 13 00:12:09.204633 kernel: xor: using function: arm64_neon (27340 MB/sec) Oct 13 00:12:09.256205 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:12:09.262233 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:12:09.264320 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:12:09.297661 systemd-udevd[495]: Using default interface naming scheme 'v255'. Oct 13 00:12:09.301671 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:12:09.303523 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:12:09.326005 dracut-pre-trigger[504]: rd.md=0: removing MD RAID activation Oct 13 00:12:09.347244 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:12:09.349008 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:12:09.404053 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:12:09.406278 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:12:09.450191 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Oct 13 00:12:09.461083 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 00:12:09.464409 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Oct 13 00:12:09.467835 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Oct 13 00:12:09.468117 kernel: virtio_blk virtio2: [vdb] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 13 00:12:09.470190 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Oct 13 00:12:09.482019 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:12:09.482143 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:09.489292 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:09.491908 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:09.501650 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Oct 13 00:12:09.501694 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Oct 13 00:12:09.501712 systemd[1]: Condition check resulted in dev-disk-by\x2did-virtio\x2dprimary\x2ddisk\x2dpart9.device - /dev/disk/by-id/virtio-primary-disk-part9 being skipped. Oct 13 00:12:09.501727 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartuuid-fe30cc29\x2d03bf\x2d45e4\x2d9871\x2d16deb1d4e181.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partuuid/fe30cc29-03bf-45e4-9871-16deb1d4e181 being skipped. Oct 13 00:12:09.501744 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2duuid-1cd8d8ae\x2dd820\x2d492b\x2da5a9\x2ddfe1e14ef0c5.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-uuid/1cd8d8ae-d820-492b-a5a9-dfe1e14ef0c5 being skipped. Oct 13 00:12:09.501762 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-1cd8d8ae\x2dd820\x2d492b\x2da5a9\x2ddfe1e14ef0c5.device - /dev/disk/by-uuid/1cd8d8ae-d820-492b-a5a9-dfe1e14ef0c5 being skipped. Oct 13 00:12:09.501776 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Oct 13 00:12:09.527967 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 13 00:12:09.529265 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 00:12:09.531902 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:09.540212 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:12:09.541864 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Oct 13 00:12:09.543296 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:12:09.553820 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:12:09.554576 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:12:09.556349 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:12:09.557381 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:12:09.559021 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:12:09.560545 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:12:09.562627 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:12:09.565119 systemd[1]: Reload requested from client PID 587 ('systemctl') (unit decrypt-root.service)... Oct 13 00:12:09.565132 systemd[1]: Reloading... Oct 13 00:12:09.568785 sh[591]: Success Oct 13 00:12:09.587594 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:12:09.587645 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:12:09.587670 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:12:09.599277 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:12:09.706068 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:12:09.707323 systemd[1]: Reloading finished in 141 ms. Oct 13 00:12:09.743480 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:12:09.747479 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:12:09.748942 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Oct 13 00:12:09.758199 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (708) Oct 13 00:12:09.758238 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:12:09.759716 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:12:09.763230 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:12:09.763251 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:12:09.764305 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:12:09.765510 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:12:09.767815 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Oct 13 00:12:10.058217 kernel: Key type trusted registered Oct 13 00:12:10.060193 kernel: Key type encrypted registered Oct 13 00:12:10.079575 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 00:12:10.080828 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Oct 13 00:12:10.083091 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Oct 13 00:12:10.087449 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:12:10.296967 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:12:10.298269 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:12:10.299583 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:12:10.301389 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:12:10.303813 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:12:10.331283 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:12:10.333102 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:12:10.359359 systemd-fsck[759]: ROOT: clean, 201/137360 files, 32655/549376 blocks Oct 13 00:12:10.361711 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:12:10.364127 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:12:10.433204 kernel: EXT4-fs (dm-1): mounted filesystem ef7bd48e-b127-4ba8-a0cc-1b0d64627c27 r/w with ordered data mode. Quota mode: none. Oct 13 00:12:10.433810 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:12:10.434888 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:12:10.437096 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:12:10.438507 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:12:10.450168 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:12:10.452634 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:12:10.456439 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vdb6 (254:22) scanned by mount (767) Oct 13 00:12:10.456460 kernel: BTRFS info (device vdb6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:12:10.456469 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:12:10.457711 kernel: BTRFS info (device vdb6): turning on async discard Oct 13 00:12:10.457741 kernel: BTRFS info (device vdb6): enabling free space tree Oct 13 00:12:10.459275 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:12:10.724705 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:12:10.726675 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:12:10.741824 initrd-setup-root-after-ignition[1063]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 00:12:10.744775 initrd-setup-root-after-ignition[1065]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:12:10.744775 initrd-setup-root-after-ignition[1065]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:12:10.747244 initrd-setup-root-after-ignition[1069]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:12:10.747544 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:12:10.749512 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 13 00:12:10.752952 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:12:10.804041 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:12:10.804143 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:12:10.806157 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:12:10.807895 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:12:10.809209 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:12:10.809947 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:12:10.835168 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:12:10.837248 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:12:10.857330 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:12:10.858247 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:12:10.859802 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:12:10.861050 systemd[1]: decrypt-root.service: Deactivated successfully. Oct 13 00:12:10.861188 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Oct 13 00:12:10.862501 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:12:10.862601 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:12:10.865318 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:12:10.866671 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:12:10.868511 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 13 00:12:10.869922 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 13 00:12:10.871304 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:12:10.872953 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:12:10.874737 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:12:10.875925 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:12:10.877265 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:12:10.878637 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:12:10.879881 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:12:10.881509 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:12:10.882967 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:12:10.884111 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:12:10.885408 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:12:10.885503 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:12:10.887006 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:12:10.887084 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:12:10.888152 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:12:10.888293 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:12:10.890060 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:12:10.891355 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:12:10.892248 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:12:10.893626 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:12:10.895304 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:12:10.900209 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:12:10.901342 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:12:10.901462 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:12:10.903796 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:12:10.903910 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:12:10.905230 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:12:10.905330 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:12:10.906704 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:12:10.906797 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:12:10.908122 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:12:10.908232 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:12:10.910335 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:12:10.910441 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:12:10.911810 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:12:10.911907 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:12:10.913854 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:12:10.913959 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:12:10.915367 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:12:10.915462 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:12:10.918516 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:12:10.923595 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 13 00:12:10.923645 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:12:10.925478 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:12:10.925570 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:12:10.941786 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:12:10.941937 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:12:10.943521 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:12:10.943557 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:12:10.944902 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:12:10.944930 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:12:10.946201 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:12:10.946242 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:12:10.948391 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:12:10.948440 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:12:10.950445 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:12:10.950491 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:12:10.953362 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:12:10.954692 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:12:10.954745 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:12:10.959969 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:12:10.960019 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:12:10.962928 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 13 00:12:10.962977 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:12:10.965946 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:12:10.965998 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:12:10.967585 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:12:10.967622 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:10.976474 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:12:10.976534 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Oct 13 00:12:10.976563 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 13 00:12:10.976593 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Oct 13 00:12:10.977020 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:12:10.977110 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:12:10.978586 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:12:10.980626 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:12:10.999914 systemd[1]: Switching root. Oct 13 00:12:11.042815 systemd-journald[239]: Journal stopped Oct 13 00:12:11.564144 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Oct 13 00:12:11.564209 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:12:11.564225 kernel: SELinux: policy capability open_perms=1 Oct 13 00:12:11.564234 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:12:11.564243 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:12:11.564252 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:12:11.564261 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:12:11.564270 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:12:11.564278 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:12:11.564287 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:12:11.564300 kernel: audit: type=1403 audit(1760314331.131:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:12:11.564311 systemd[1]: Successfully loaded SELinux policy in 57.029ms. Oct 13 00:12:11.564323 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.401ms. Oct 13 00:12:11.564334 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:12:11.564344 systemd[1]: Detected virtualization kvm. Oct 13 00:12:11.564356 systemd[1]: Detected architecture arm64. Oct 13 00:12:11.564365 zram_generator::config[1114]: No configuration found. Oct 13 00:12:11.564380 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:12:11.564390 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:12:11.564401 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:12:11.564411 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:12:11.564420 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:12:11.564430 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:12:11.564471 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:12:11.564485 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:12:11.564495 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:12:11.564504 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:12:11.564517 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:12:11.564526 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:12:11.564536 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:12:11.564546 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:12:11.564556 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:12:11.564571 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:12:11.564581 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:12:11.564592 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:12:11.564602 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:12:11.564615 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:12:11.564625 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Oct 13 00:12:11.564636 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:12:11.564646 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:12:11.564656 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:12:11.564666 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:12:11.564676 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:12:11.564696 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:12:11.564706 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:12:11.564716 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:12:11.564730 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:12:11.564740 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:12:11.564750 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:12:11.564760 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:12:11.564770 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:12:11.564784 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:12:11.564795 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:12:11.564806 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:12:11.564817 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:12:11.564827 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:12:11.564837 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:12:11.564848 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:12:11.564858 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:12:11.564868 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:12:11.564894 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:12:11.564906 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:12:11.564917 systemd[1]: Reached target machines.target - Containers. Oct 13 00:12:11.564927 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:12:11.564936 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:12:11.564946 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:12:11.564957 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:12:11.564967 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:12:11.564976 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:12:11.564992 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:12:11.565003 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:12:11.565013 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:12:11.565024 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:12:11.565034 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:12:11.565044 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:12:11.565055 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:12:11.565064 kernel: fuse: init (API version 7.41) Oct 13 00:12:11.565073 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:12:11.565086 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:12:11.565095 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:12:11.565105 kernel: loop: module loaded Oct 13 00:12:11.565114 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:12:11.565123 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:12:11.565133 kernel: ACPI: bus type drm_connector registered Oct 13 00:12:11.565142 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:12:11.565151 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:12:11.565161 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:12:11.565233 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:12:11.565244 systemd[1]: Stopped verity-setup.service. Oct 13 00:12:11.565276 systemd-journald[1179]: Collecting audit messages is disabled. Oct 13 00:12:11.565296 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:12:11.565307 systemd-journald[1179]: Journal started Oct 13 00:12:11.565326 systemd-journald[1179]: Runtime Journal (/run/log/journal/5daaa3b37f314c14a918d9dccd3d882c) is 6M, max 48.5M, 42.4M free. Oct 13 00:12:11.367763 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:12:11.398668 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Oct 13 00:12:11.398687 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-1cd8d8ae\x2dd820\x2d492b\x2da5a9\x2ddfe1e14ef0c5.device - /dev/disk/by-uuid/1cd8d8ae-d820-492b-a5a9-dfe1e14ef0c5. Oct 13 00:12:11.399048 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:12:11.569692 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:12:11.570311 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:12:11.571226 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:12:11.572063 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:12:11.573034 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:12:11.574004 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:12:11.575038 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:12:11.576281 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:12:11.577445 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:12:11.577619 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:12:11.578720 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:12:11.578868 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:12:11.579970 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:12:11.580122 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:12:11.581369 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:12:11.581524 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:12:11.582623 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:12:11.582792 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:12:11.583921 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:12:11.584069 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:12:11.585227 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:12:11.586292 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:12:11.587443 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:12:11.588586 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:12:11.600364 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:12:11.602275 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:12:11.604026 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:12:11.604938 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:12:11.604978 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:12:11.606596 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:12:11.615423 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:12:11.616404 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:12:11.617436 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:12:11.619332 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:12:11.620151 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:12:11.621859 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:12:11.622888 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:12:11.624346 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:12:11.626239 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 00:12:11.630234 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:12:11.630863 systemd-journald[1179]: Time spent on flushing to /var/log/journal/5daaa3b37f314c14a918d9dccd3d882c is 39.892ms for 712 entries. Oct 13 00:12:11.630863 systemd-journald[1179]: System Journal (/var/log/journal/5daaa3b37f314c14a918d9dccd3d882c) is 9.7M, max 204.2M, 194.4M free. Oct 13 00:12:11.683198 systemd-journald[1179]: Received client request to flush runtime journal. Oct 13 00:12:11.683290 kernel: loop0: detected capacity change from 0 to 119368 Oct 13 00:12:11.683322 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 00:12:11.683341 kernel: loop1: detected capacity change from 0 to 100632 Oct 13 00:12:11.637397 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:12:11.639516 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:12:11.640633 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:12:11.642030 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:12:11.645656 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 13 00:12:11.645721 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:12:11.659039 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:12:11.666034 systemd-tmpfiles[1228]: ACLs are not supported, ignoring. Oct 13 00:12:11.666044 systemd-tmpfiles[1228]: ACLs are not supported, ignoring. Oct 13 00:12:11.669232 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:12:11.672450 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:12:11.686881 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:12:11.698236 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:12:11.700577 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:12:11.704239 kernel: loop2: detected capacity change from 0 to 119368 Oct 13 00:12:11.709194 kernel: loop3: detected capacity change from 0 to 100632 Oct 13 00:12:11.713061 (sd-merge)[1248]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 13 00:12:11.713467 (sd-merge)[1248]: Merged extensions into '/usr'. Oct 13 00:12:11.717099 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 00:12:11.721931 systemd-tmpfiles[1246]: ACLs are not supported, ignoring. Oct 13 00:12:11.721948 systemd-tmpfiles[1246]: ACLs are not supported, ignoring. Oct 13 00:12:11.722343 systemd[1]: Starting ensure-sysext.service... Oct 13 00:12:11.724375 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:12:11.726241 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:12:11.741276 systemd[1]: Reload requested from client PID 1251 ('systemctl') (unit ensure-sysext.service)... Oct 13 00:12:11.741296 systemd[1]: Reloading... Oct 13 00:12:11.744007 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:12:11.744028 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:12:11.744207 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:12:11.744360 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:12:11.744922 systemd-tmpfiles[1252]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:12:11.745106 systemd-tmpfiles[1252]: ACLs are not supported, ignoring. Oct 13 00:12:11.745146 systemd-tmpfiles[1252]: ACLs are not supported, ignoring. Oct 13 00:12:11.749050 systemd-tmpfiles[1252]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:12:11.749064 systemd-tmpfiles[1252]: Skipping /boot Oct 13 00:12:11.755154 systemd-tmpfiles[1252]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:12:11.755185 systemd-tmpfiles[1252]: Skipping /boot Oct 13 00:12:11.816399 zram_generator::config[1293]: No configuration found. Oct 13 00:12:11.836700 ldconfig[1222]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:12:11.934437 systemd[1]: Reloading finished in 192 ms. Oct 13 00:12:11.966195 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:12:11.976828 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:12:11.983953 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:12:11.985947 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:12:12.001502 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:12:12.003958 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:12:12.008368 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:12:12.011493 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:12:12.018373 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:12:12.020292 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:12:12.022346 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:12:12.023349 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:12:12.023458 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:12:12.023549 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:12:12.032894 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:12:12.039241 augenrules[1315]: /sbin/augenrules: No change Oct 13 00:12:12.040901 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:12:12.043708 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:12:12.043867 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:12:12.045721 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:12:12.045866 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:12:12.047376 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:12:12.047514 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:12:12.049178 augenrules[1339]: No rules Oct 13 00:12:12.050736 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:12:12.050926 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:12:12.057221 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:12:12.060071 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:12:12.067740 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:12:12.068546 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:12:12.072413 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:12:12.088534 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:12:12.091864 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:12:12.094966 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:12:12.096214 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:12:12.096336 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:12:12.096441 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:12:12.096544 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:12:12.097540 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:12:12.099257 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:12:12.100503 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:12:12.100649 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:12:12.101839 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:12:12.101971 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:12:12.102025 augenrules[1350]: /sbin/augenrules: No change Oct 13 00:12:12.103134 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:12:12.103325 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:12:12.104886 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:12:12.105010 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:12:12.108804 systemd[1]: Finished ensure-sysext.service. Oct 13 00:12:12.109977 augenrules[1377]: No rules Oct 13 00:12:12.110852 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:12:12.111031 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:12:12.114066 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:12:12.114146 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:12:12.115872 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 00:12:12.118003 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:12:12.119883 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:12:12.137332 systemd-resolved[1318]: Positive Trust Anchors: Oct 13 00:12:12.137348 systemd-resolved[1318]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:12:12.137379 systemd-resolved[1318]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:12:12.138072 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:12:12.143653 systemd-resolved[1318]: Defaulting to hostname 'linux'. Oct 13 00:12:12.145084 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:12:12.146077 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:12:12.152131 systemd-udevd[1386]: Using default interface naming scheme 'v255'. Oct 13 00:12:12.168919 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:12:12.173429 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:12:12.174500 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 00:12:12.176309 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:12:12.177154 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:12:12.178668 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:12:12.180478 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:12:12.182461 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:12:12.182491 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:12:12.183335 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:12:12.184514 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:12:12.185366 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:12:12.186298 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:12:12.187664 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:12:12.189941 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 00:12:12.193225 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:12:12.195319 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:12:12.196605 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:12:12.200664 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:12:12.201997 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:12:12.203854 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 00:12:12.208355 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:12:12.209280 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:12:12.210125 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:12:12.210150 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:12:12.210265 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Oct 13 00:12:12.212380 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:12:12.216696 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:12:12.220461 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:12:12.228887 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:12:12.230695 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:12:12.232739 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:12:12.235820 jq[1422]: false Oct 13 00:12:12.235841 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:12:12.238393 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:12:12.242114 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:12:12.245302 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Oct 13 00:12:12.246887 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:12:12.249382 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:12:12.250951 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:12:12.253824 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:12:12.255110 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:12:12.257919 extend-filesystems[1425]: Found /dev/mapper/rootencrypted Oct 13 00:12:12.259209 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:12:12.261740 jq[1439]: true Oct 13 00:12:12.273125 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:12:12.274402 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Oct 13 00:12:12.285630 extend-filesystems[1445]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Oct 13 00:12:12.287943 extend-filesystems[1425]: Found /dev/vdb6 Oct 13 00:12:12.286125 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:12:12.287705 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:12:12.289361 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:12:12.289541 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:12:12.295699 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:12:12.295899 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:12:12.299551 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:12:12.300842 jq[1446]: false Oct 13 00:12:12.302428 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Oct 13 00:12:12.305601 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:12:12.307167 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 13 00:12:12.307355 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 13 00:12:12.307792 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:12:12.317943 dbus-daemon[1420]: [system] SELinux support is enabled Oct 13 00:12:12.318228 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:12:12.321289 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:12:12.321317 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:12:12.322305 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:12:12.322327 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:12:12.325211 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:12:12.327978 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:12:12.328460 update_engine[1438]: I20251013 00:12:12.328279 1438 main.cc:92] Flatcar Update Engine starting Oct 13 00:12:12.332016 update_engine[1438]: I20251013 00:12:12.331980 1438 update_check_scheduler.cc:74] Next update check in 3m13s Oct 13 00:12:12.332268 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:12:12.334721 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:12:12.337236 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:12:12.350817 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:12:12.351029 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:12:12.401033 systemd-logind[1433]: New seat seat0. Oct 13 00:12:12.401609 systemd-networkd[1403]: lo: Link UP Oct 13 00:12:12.401615 systemd-networkd[1403]: lo: Gained carrier Oct 13 00:12:12.401940 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:12:12.403148 systemd-networkd[1403]: Enumeration completed Oct 13 00:12:12.403586 systemd-networkd[1403]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:12:12.403593 systemd-networkd[1403]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:12:12.404837 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:12:12.405929 systemd-networkd[1403]: eth0: Link UP Oct 13 00:12:12.406110 systemd[1]: Reached target network.target - Network. Oct 13 00:12:12.406432 systemd-networkd[1403]: eth0: Gained carrier Oct 13 00:12:12.406453 systemd-networkd[1403]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:12:12.408088 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 00:12:12.410031 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:12:12.412855 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:12:12.415827 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:12:12.423247 locksmithd[1472]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:12:12.432266 systemd-networkd[1403]: eth0: DHCPv4 address 10.0.0.94/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:12:12.432811 systemd-timesyncd[1385]: Network configuration changed, trying to establish connection. Oct 13 00:12:12.443396 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:12:12.445807 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:12:12.454501 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:12:12.457643 (ntainerd)[1506]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 00:12:12.458346 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:12:12.460501 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:12:12.466433 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:12:12.488759 systemd-logind[1433]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 00:12:12.512235 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:12:12.602617 containerd[1506]: time="2025-10-13T00:12:12Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 00:12:12.603270 containerd[1506]: time="2025-10-13T00:12:12.603234160Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 00:12:12.613134 containerd[1506]: time="2025-10-13T00:12:12.612997800Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.28µs" Oct 13 00:12:12.613134 containerd[1506]: time="2025-10-13T00:12:12.613036440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 00:12:12.613134 containerd[1506]: time="2025-10-13T00:12:12.613060600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 00:12:12.613437 containerd[1506]: time="2025-10-13T00:12:12.613412960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 00:12:12.613508 containerd[1506]: time="2025-10-13T00:12:12.613494200Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 00:12:12.613573 containerd[1506]: time="2025-10-13T00:12:12.613560960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:12:12.613803 containerd[1506]: time="2025-10-13T00:12:12.613778760Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:12:12.613869 containerd[1506]: time="2025-10-13T00:12:12.613855880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:12:12.614158 containerd[1506]: time="2025-10-13T00:12:12.614134760Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:12:12.614256 containerd[1506]: time="2025-10-13T00:12:12.614241080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:12:12.614312 containerd[1506]: time="2025-10-13T00:12:12.614298600Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:12:12.614356 containerd[1506]: time="2025-10-13T00:12:12.614345240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 00:12:12.614616 containerd[1506]: time="2025-10-13T00:12:12.614591960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 00:12:12.614956 containerd[1506]: time="2025-10-13T00:12:12.614932200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:12:12.615068 containerd[1506]: time="2025-10-13T00:12:12.615050880Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:12:12.615126 containerd[1506]: time="2025-10-13T00:12:12.615113320Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 00:12:12.615236 containerd[1506]: time="2025-10-13T00:12:12.615219920Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 00:12:12.615528 containerd[1506]: time="2025-10-13T00:12:12.615478680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 00:12:12.615569 containerd[1506]: time="2025-10-13T00:12:12.615534840Z" level=info msg="metadata content store policy set" policy=shared Oct 13 00:12:12.616102 containerd[1506]: time="2025-10-13T00:12:12.616082240Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 00:12:12.616146 containerd[1506]: time="2025-10-13T00:12:12.616124040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 00:12:12.616146 containerd[1506]: time="2025-10-13T00:12:12.616139240Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 00:12:12.616195 containerd[1506]: time="2025-10-13T00:12:12.616151520Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 00:12:12.616195 containerd[1506]: time="2025-10-13T00:12:12.616163160Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 00:12:12.616195 containerd[1506]: time="2025-10-13T00:12:12.616186120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 00:12:12.616260 containerd[1506]: time="2025-10-13T00:12:12.616197400Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 00:12:12.616260 containerd[1506]: time="2025-10-13T00:12:12.616208680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 00:12:12.616260 containerd[1506]: time="2025-10-13T00:12:12.616218760Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 00:12:12.616260 containerd[1506]: time="2025-10-13T00:12:12.616228480Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 00:12:12.616260 containerd[1506]: time="2025-10-13T00:12:12.616237320Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 00:12:12.616260 containerd[1506]: time="2025-10-13T00:12:12.616254320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 00:12:12.616358 containerd[1506]: time="2025-10-13T00:12:12.616323160Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 00:12:12.616358 containerd[1506]: time="2025-10-13T00:12:12.616340520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 00:12:12.616358 containerd[1506]: time="2025-10-13T00:12:12.616353440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 00:12:12.616409 containerd[1506]: time="2025-10-13T00:12:12.616363240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 00:12:12.616409 containerd[1506]: time="2025-10-13T00:12:12.616373840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 00:12:12.616409 containerd[1506]: time="2025-10-13T00:12:12.616384080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 00:12:12.616409 containerd[1506]: time="2025-10-13T00:12:12.616395480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 00:12:12.616409 containerd[1506]: time="2025-10-13T00:12:12.616405760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 00:12:12.616489 containerd[1506]: time="2025-10-13T00:12:12.616416360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 00:12:12.616489 containerd[1506]: time="2025-10-13T00:12:12.616427160Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 00:12:12.616489 containerd[1506]: time="2025-10-13T00:12:12.616436880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 00:12:12.616627 containerd[1506]: time="2025-10-13T00:12:12.616609560Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 00:12:12.616668 containerd[1506]: time="2025-10-13T00:12:12.616630000Z" level=info msg="Start snapshots syncer" Oct 13 00:12:12.616668 containerd[1506]: time="2025-10-13T00:12:12.616655320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 00:12:12.616873 containerd[1506]: time="2025-10-13T00:12:12.616838520Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 00:12:12.617141 containerd[1506]: time="2025-10-13T00:12:12.616886520Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 00:12:12.617141 containerd[1506]: time="2025-10-13T00:12:12.616956120Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 00:12:12.617211 containerd[1506]: time="2025-10-13T00:12:12.617140720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 00:12:12.617211 containerd[1506]: time="2025-10-13T00:12:12.617165200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 00:12:12.617211 containerd[1506]: time="2025-10-13T00:12:12.617193360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 00:12:12.617211 containerd[1506]: time="2025-10-13T00:12:12.617205160Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 00:12:12.617277 containerd[1506]: time="2025-10-13T00:12:12.617216880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 00:12:12.617277 containerd[1506]: time="2025-10-13T00:12:12.617227720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 00:12:12.617277 containerd[1506]: time="2025-10-13T00:12:12.617237840Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 00:12:12.617277 containerd[1506]: time="2025-10-13T00:12:12.617259920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 00:12:12.617277 containerd[1506]: time="2025-10-13T00:12:12.617270880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 00:12:12.617365 containerd[1506]: time="2025-10-13T00:12:12.617280760Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 00:12:12.617365 containerd[1506]: time="2025-10-13T00:12:12.617310480Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:12:12.617365 containerd[1506]: time="2025-10-13T00:12:12.617322760Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:12:12.617365 containerd[1506]: time="2025-10-13T00:12:12.617330800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:12:12.617365 containerd[1506]: time="2025-10-13T00:12:12.617340160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:12:12.617365 containerd[1506]: time="2025-10-13T00:12:12.617348520Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 00:12:12.617365 containerd[1506]: time="2025-10-13T00:12:12.617357400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 00:12:12.617365 containerd[1506]: time="2025-10-13T00:12:12.617367040Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 00:12:12.617495 containerd[1506]: time="2025-10-13T00:12:12.617442880Z" level=info msg="runtime interface created" Oct 13 00:12:12.617495 containerd[1506]: time="2025-10-13T00:12:12.617447760Z" level=info msg="created NRI interface" Oct 13 00:12:12.617495 containerd[1506]: time="2025-10-13T00:12:12.617455960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 00:12:12.617495 containerd[1506]: time="2025-10-13T00:12:12.617466920Z" level=info msg="Connect containerd service" Oct 13 00:12:12.617495 containerd[1506]: time="2025-10-13T00:12:12.617494600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 00:12:12.618030 containerd[1506]: time="2025-10-13T00:12:12.617990600Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 00:12:12.680203 containerd[1506]: time="2025-10-13T00:12:12.680135160Z" level=info msg="Start subscribing containerd event" Oct 13 00:12:12.680288 containerd[1506]: time="2025-10-13T00:12:12.680218080Z" level=info msg="Start recovering state" Oct 13 00:12:12.680333 containerd[1506]: time="2025-10-13T00:12:12.680297360Z" level=info msg="Start event monitor" Oct 13 00:12:12.680333 containerd[1506]: time="2025-10-13T00:12:12.680309960Z" level=info msg="Start cni network conf syncer for default" Oct 13 00:12:12.680333 containerd[1506]: time="2025-10-13T00:12:12.680316760Z" level=info msg="Start streaming server" Oct 13 00:12:12.680382 containerd[1506]: time="2025-10-13T00:12:12.680358360Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 00:12:12.680382 containerd[1506]: time="2025-10-13T00:12:12.680366160Z" level=info msg="runtime interface starting up..." Oct 13 00:12:12.680382 containerd[1506]: time="2025-10-13T00:12:12.680371480Z" level=info msg="starting plugins..." Oct 13 00:12:12.680434 containerd[1506]: time="2025-10-13T00:12:12.680384960Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 00:12:12.680434 containerd[1506]: time="2025-10-13T00:12:12.680412720Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 00:12:12.680474 containerd[1506]: time="2025-10-13T00:12:12.680463880Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 00:12:12.680566 containerd[1506]: time="2025-10-13T00:12:12.680515120Z" level=info msg="containerd successfully booted in 0.078235s" Oct 13 00:12:12.680719 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 00:12:13.449510 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:12:13.451355 systemd[1]: Started sshd@0-10.0.0.94:22-10.0.0.1:39448.service - OpenSSH per-connection server daemon (10.0.0.1:39448). Oct 13 00:12:13.504729 systemd-networkd[1403]: eth0: Gained IPv6LL Oct 13 00:12:13.505325 systemd-timesyncd[1385]: Network configuration changed, trying to establish connection. Oct 13 00:12:13.507112 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:12:13.508546 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:12:13.510568 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 00:12:13.512412 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:12:13.513744 sshd[1540]: Accepted publickey for core from 10.0.0.1 port 39448 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:13.516076 sshd-session[1540]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:13.523844 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:12:13.525519 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:12:13.534794 systemd-logind[1433]: New session 1 of user core. Oct 13 00:12:13.539419 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:12:13.542454 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:12:13.543737 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:12:13.545010 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 00:12:13.545230 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 00:12:13.547345 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:12:13.547507 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:12:13.548376 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:12:13.558146 (systemd)[1558]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:12:13.560335 systemd-logind[1433]: New session c1 of user core. Oct 13 00:12:13.669210 systemd[1558]: Queued start job for default target default.target. Oct 13 00:12:13.680507 systemd[1558]: Created slice app.slice - User Application Slice. Oct 13 00:12:13.680537 systemd[1558]: Reached target paths.target - Paths. Oct 13 00:12:13.680572 systemd[1558]: Reached target timers.target - Timers. Oct 13 00:12:13.681735 systemd[1558]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:12:13.690983 systemd[1558]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:12:13.691043 systemd[1558]: Reached target sockets.target - Sockets. Oct 13 00:12:13.691077 systemd[1558]: Reached target basic.target - Basic System. Oct 13 00:12:13.691102 systemd[1558]: Reached target default.target - Main User Target. Oct 13 00:12:13.691125 systemd[1558]: Startup finished in 125ms. Oct 13 00:12:13.691355 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:12:13.693570 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:12:13.694693 systemd[1]: Startup finished in 1.988s (kernel) + 2.526s (initrd) + 2.620s (userspace) = 7.135s. Oct 13 00:12:13.768528 systemd[1]: Started sshd@1-10.0.0.94:22-10.0.0.1:39614.service - OpenSSH per-connection server daemon (10.0.0.1:39614). Oct 13 00:12:13.820898 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 39614 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:13.822129 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:13.825905 systemd-logind[1433]: New session 2 of user core. Oct 13 00:12:13.835346 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:12:13.887103 sshd[1578]: Connection closed by 10.0.0.1 port 39614 Oct 13 00:12:13.887029 sshd-session[1575]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:13.900156 systemd[1]: sshd@1-10.0.0.94:22-10.0.0.1:39614.service: Deactivated successfully. Oct 13 00:12:13.901526 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 00:12:13.902639 systemd-logind[1433]: Session 2 logged out. Waiting for processes to exit. Oct 13 00:12:13.904241 systemd[1]: Started sshd@2-10.0.0.94:22-10.0.0.1:39618.service - OpenSSH per-connection server daemon (10.0.0.1:39618). Oct 13 00:12:13.905000 systemd-logind[1433]: Removed session 2. Oct 13 00:12:13.964282 sshd[1584]: Accepted publickey for core from 10.0.0.1 port 39618 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:13.965769 sshd-session[1584]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:13.969834 systemd-logind[1433]: New session 3 of user core. Oct 13 00:12:13.986346 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:12:14.034112 sshd[1587]: Connection closed by 10.0.0.1 port 39618 Oct 13 00:12:14.034759 sshd-session[1584]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:14.056145 systemd[1]: sshd@2-10.0.0.94:22-10.0.0.1:39618.service: Deactivated successfully. Oct 13 00:12:14.059351 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 00:12:14.059975 systemd-logind[1433]: Session 3 logged out. Waiting for processes to exit. Oct 13 00:12:14.061915 systemd[1]: Started sshd@3-10.0.0.94:22-10.0.0.1:39624.service - OpenSSH per-connection server daemon (10.0.0.1:39624). Oct 13 00:12:14.063030 systemd-logind[1433]: Removed session 3. Oct 13 00:12:14.118596 sshd[1593]: Accepted publickey for core from 10.0.0.1 port 39624 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:14.119771 sshd-session[1593]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:14.124969 systemd-logind[1433]: New session 4 of user core. Oct 13 00:12:14.137329 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:12:14.189154 sshd[1596]: Connection closed by 10.0.0.1 port 39624 Oct 13 00:12:14.189508 sshd-session[1593]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:14.200067 systemd[1]: sshd@3-10.0.0.94:22-10.0.0.1:39624.service: Deactivated successfully. Oct 13 00:12:14.203425 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:12:14.204042 systemd-logind[1433]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:12:14.206130 systemd[1]: Started sshd@4-10.0.0.94:22-10.0.0.1:39640.service - OpenSSH per-connection server daemon (10.0.0.1:39640). Oct 13 00:12:14.206771 systemd-logind[1433]: Removed session 4. Oct 13 00:12:14.248323 sshd[1602]: Accepted publickey for core from 10.0.0.1 port 39640 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:14.249449 sshd-session[1602]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:14.252900 systemd-logind[1433]: New session 5 of user core. Oct 13 00:12:14.259322 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:12:14.314350 sudo[1606]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:12:14.314611 sudo[1606]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:12:14.320199 kernel: audit: type=1404 audit(1760314334.318:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 13 00:12:14.328990 sudo[1606]: pam_unix(sudo:session): session closed for user root Oct 13 00:12:14.330400 sshd[1605]: Connection closed by 10.0.0.1 port 39640 Oct 13 00:12:14.331426 sshd-session[1602]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:14.356125 systemd[1]: sshd@4-10.0.0.94:22-10.0.0.1:39640.service: Deactivated successfully. Oct 13 00:12:14.358495 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:12:14.360988 systemd-logind[1433]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:12:14.362090 systemd[1]: Started sshd@5-10.0.0.94:22-10.0.0.1:39644.service - OpenSSH per-connection server daemon (10.0.0.1:39644). Oct 13 00:12:14.363149 systemd-logind[1433]: Removed session 5. Oct 13 00:12:14.415709 sshd[1612]: Accepted publickey for core from 10.0.0.1 port 39644 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:14.416935 sshd-session[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:14.421385 systemd-logind[1433]: New session 6 of user core. Oct 13 00:12:14.434330 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:12:14.486126 sudo[1617]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:12:14.486433 sudo[1617]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:12:14.489308 sudo[1617]: pam_unix(sudo:session): session closed for user root Oct 13 00:12:14.493630 sudo[1616]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:12:14.493884 sudo[1616]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:12:14.501926 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:12:14.519795 augenrules[1620]: /sbin/augenrules: No change Oct 13 00:12:14.524923 augenrules[1635]: No rules Oct 13 00:12:14.526114 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:12:14.527259 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:12:14.528770 sudo[1616]: pam_unix(sudo:session): session closed for user root Oct 13 00:12:14.529921 sshd[1615]: Connection closed by 10.0.0.1 port 39644 Oct 13 00:12:14.530413 sshd-session[1612]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:14.541093 systemd[1]: sshd@5-10.0.0.94:22-10.0.0.1:39644.service: Deactivated successfully. Oct 13 00:12:14.543769 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:12:14.544522 systemd-logind[1433]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:12:14.546979 systemd[1]: Started sshd@6-10.0.0.94:22-10.0.0.1:39652.service - OpenSSH per-connection server daemon (10.0.0.1:39652). Oct 13 00:12:14.547655 systemd-logind[1433]: Removed session 6. Oct 13 00:12:14.601414 sshd[1644]: Accepted publickey for core from 10.0.0.1 port 39652 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:14.602970 sshd-session[1644]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:14.606770 systemd-logind[1433]: New session 7 of user core. Oct 13 00:12:14.620331 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:12:14.672900 sshd[1647]: Connection closed by 10.0.0.1 port 39652 Oct 13 00:12:14.673200 sshd-session[1644]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:14.688148 systemd[1]: sshd@6-10.0.0.94:22-10.0.0.1:39652.service: Deactivated successfully. Oct 13 00:12:14.689625 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:12:14.690263 systemd-logind[1433]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:12:14.692377 systemd[1]: Started sshd@7-10.0.0.94:22-10.0.0.1:39660.service - OpenSSH per-connection server daemon (10.0.0.1:39660). Oct 13 00:12:14.693322 systemd-logind[1433]: Removed session 7. Oct 13 00:12:14.744685 sshd[1653]: Accepted publickey for core from 10.0.0.1 port 39660 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:12:14.745740 sshd-session[1653]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:12:14.749572 systemd-logind[1433]: New session 8 of user core. Oct 13 00:12:14.771384 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 00:12:14.821780 sshd[1656]: Connection closed by 10.0.0.1 port 39660 Oct 13 00:12:14.822046 sshd-session[1653]: pam_unix(sshd:session): session closed for user core Oct 13 00:12:14.825334 systemd[1]: sshd@7-10.0.0.94:22-10.0.0.1:39660.service: Deactivated successfully. Oct 13 00:12:14.827061 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 00:12:14.827770 systemd-logind[1433]: Session 8 logged out. Waiting for processes to exit. Oct 13 00:12:14.828895 systemd-logind[1433]: Removed session 8. Oct 13 00:12:15.005911 systemd-timesyncd[1385]: Network configuration changed, trying to establish connection.