Oct 13 00:04:11.824997 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 00:04:11.825022 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:04:11.825037 kernel: KASLR enabled Oct 13 00:04:11.825052 kernel: efi: EFI v2.7 by EDK II Oct 13 00:04:11.825058 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 00:04:11.825063 kernel: random: crng init done Oct 13 00:04:11.825070 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 00:04:11.825076 kernel: secureboot: Secure boot enabled Oct 13 00:04:11.825081 kernel: ACPI: Early table checksum verification disabled Oct 13 00:04:11.825088 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 00:04:11.825094 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 00:04:11.825100 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:04:11.825106 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:04:11.825112 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:04:11.825118 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:04:11.825126 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:04:11.825132 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:04:11.825138 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:04:11.825144 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:04:11.825150 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:04:11.825156 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 00:04:11.825162 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:04:11.825168 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:04:11.825173 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 00:04:11.825179 kernel: Zone ranges: Oct 13 00:04:11.825186 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:04:11.825192 kernel: DMA32 empty Oct 13 00:04:11.825198 kernel: Normal empty Oct 13 00:04:11.825204 kernel: Device empty Oct 13 00:04:11.825210 kernel: Movable zone start for each node Oct 13 00:04:11.825216 kernel: Early memory node ranges Oct 13 00:04:11.825222 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 00:04:11.825228 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 00:04:11.825233 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 00:04:11.825239 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 00:04:11.825245 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 00:04:11.825251 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 00:04:11.825259 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 00:04:11.825265 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 00:04:11.825271 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 00:04:11.825279 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:04:11.825286 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 00:04:11.825292 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 00:04:11.825299 kernel: psci: probing for conduit method from ACPI. Oct 13 00:04:11.825306 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 00:04:11.825313 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:04:11.825319 kernel: psci: Trusted OS migration not required Oct 13 00:04:11.825326 kernel: psci: SMC Calling Convention v1.1 Oct 13 00:04:11.825332 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 00:04:11.825338 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:04:11.825345 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:04:11.825351 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 00:04:11.825358 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:04:11.825365 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:04:11.825372 kernel: CPU features: detected: Spectre-v4 Oct 13 00:04:11.825378 kernel: CPU features: detected: Spectre-BHB Oct 13 00:04:11.825384 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:04:11.825391 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:04:11.825397 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 00:04:11.825403 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:04:11.825410 kernel: alternatives: applying boot alternatives Oct 13 00:04:11.825417 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:04:11.825424 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:04:11.825430 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:04:11.825438 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:04:11.825444 kernel: Fallback order for Node 0: 0 Oct 13 00:04:11.825451 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 00:04:11.825461 kernel: Policy zone: DMA Oct 13 00:04:11.825468 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:04:11.825474 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 00:04:11.825481 kernel: software IO TLB: area num 4. Oct 13 00:04:11.825487 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 00:04:11.825494 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 00:04:11.825501 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 00:04:11.825511 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:04:11.825518 kernel: rcu: RCU event tracing is enabled. Oct 13 00:04:11.825526 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 00:04:11.825533 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:04:11.825540 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:04:11.825546 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:04:11.825559 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 00:04:11.825565 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:04:11.825572 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:04:11.825579 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:04:11.825585 kernel: GICv3: 256 SPIs implemented Oct 13 00:04:11.825592 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:04:11.825598 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:04:11.825606 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 00:04:11.825613 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 00:04:11.825619 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 00:04:11.825625 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 00:04:11.825632 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 00:04:11.825642 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 00:04:11.825648 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 00:04:11.825655 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 00:04:11.825662 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:04:11.825668 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:04:11.825675 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 00:04:11.825681 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 00:04:11.825689 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 00:04:11.825695 kernel: arm-pv: using stolen time PV Oct 13 00:04:11.825702 kernel: Console: colour dummy device 80x25 Oct 13 00:04:11.825709 kernel: ACPI: Core revision 20240827 Oct 13 00:04:11.825715 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 00:04:11.825722 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:04:11.825728 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:04:11.825735 kernel: landlock: Up and running. Oct 13 00:04:11.825742 kernel: SELinux: Initializing. Oct 13 00:04:11.825749 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:04:11.825756 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:04:11.825763 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:04:11.825770 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:04:11.825776 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:04:11.825783 kernel: Remapping and enabling EFI services. Oct 13 00:04:11.825789 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:04:11.825796 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:04:11.825802 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 00:04:11.825810 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 00:04:11.825822 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:04:11.825829 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 00:04:11.825837 kernel: Detected PIPT I-cache on CPU2 Oct 13 00:04:11.825844 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 00:04:11.825851 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 00:04:11.825858 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:04:11.825864 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 00:04:11.825872 kernel: Detected PIPT I-cache on CPU3 Oct 13 00:04:11.825880 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 00:04:11.825891 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 00:04:11.825899 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:04:11.825906 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 00:04:11.825913 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 00:04:11.825920 kernel: SMP: Total of 4 processors activated. Oct 13 00:04:11.825927 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:04:11.825934 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:04:11.825940 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:04:11.825948 kernel: CPU features: detected: Common not Private translations Oct 13 00:04:11.825955 kernel: CPU features: detected: CRC32 instructions Oct 13 00:04:11.825962 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 00:04:11.825969 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:04:11.825976 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:04:11.825983 kernel: CPU features: detected: Privileged Access Never Oct 13 00:04:11.825990 kernel: CPU features: detected: RAS Extension Support Oct 13 00:04:11.825997 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:04:11.826004 kernel: alternatives: applying system-wide alternatives Oct 13 00:04:11.826012 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 00:04:11.826020 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Oct 13 00:04:11.826030 kernel: devtmpfs: initialized Oct 13 00:04:11.826051 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:04:11.826059 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 00:04:11.826066 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:04:11.826073 kernel: 0 pages in range for non-PLT usage Oct 13 00:04:11.826080 kernel: 508560 pages in range for PLT usage Oct 13 00:04:11.826089 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:04:11.826098 kernel: SMBIOS 3.0.0 present. Oct 13 00:04:11.826105 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 00:04:11.826112 kernel: DMI: Memory slots populated: 1/1 Oct 13 00:04:11.826119 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:04:11.826126 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:04:11.826133 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:04:11.826140 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:04:11.826147 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:04:11.826154 kernel: audit: type=2000 audit(0.033:1): state=initialized audit_enabled=0 res=1 Oct 13 00:04:11.826162 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:04:11.826169 kernel: cpuidle: using governor menu Oct 13 00:04:11.826176 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:04:11.826183 kernel: ASID allocator initialised with 32768 entries Oct 13 00:04:11.826190 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:04:11.826197 kernel: Serial: AMBA PL011 UART driver Oct 13 00:04:11.826204 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:04:11.826211 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:04:11.826219 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:04:11.826227 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:04:11.826234 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:04:11.826240 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:04:11.826247 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:04:11.826254 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:04:11.826261 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:04:11.826268 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:04:11.826275 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:04:11.826290 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:04:11.826301 kernel: ACPI: Interpreter enabled Oct 13 00:04:11.826308 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:04:11.826315 kernel: ACPI: MCFG table detected, 1 entries Oct 13 00:04:11.826322 kernel: ACPI: CPU0 has been hot-added Oct 13 00:04:11.826341 kernel: ACPI: CPU1 has been hot-added Oct 13 00:04:11.826348 kernel: ACPI: CPU2 has been hot-added Oct 13 00:04:11.826355 kernel: ACPI: CPU3 has been hot-added Oct 13 00:04:11.826362 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:04:11.826369 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:04:11.826377 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 00:04:11.826516 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 00:04:11.826582 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 00:04:11.826648 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 00:04:11.826706 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 00:04:11.826764 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 00:04:11.826773 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 00:04:11.826783 kernel: PCI host bridge to bus 0000:00 Oct 13 00:04:11.826850 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 00:04:11.826917 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 00:04:11.826969 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 00:04:11.827020 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 00:04:11.827134 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 00:04:11.827217 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 00:04:11.827282 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 00:04:11.827341 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 00:04:11.827401 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 00:04:11.827459 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 00:04:11.827519 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 00:04:11.827578 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 00:04:11.827635 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 00:04:11.827687 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 00:04:11.827739 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 00:04:11.827748 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 00:04:11.827755 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 00:04:11.827762 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 00:04:11.827769 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 00:04:11.827780 kernel: iommu: Default domain type: Translated Oct 13 00:04:11.827790 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:04:11.827797 kernel: efivars: Registered efivars operations Oct 13 00:04:11.827804 kernel: vgaarb: loaded Oct 13 00:04:11.827811 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:04:11.827818 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:04:11.827825 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:04:11.827832 kernel: pnp: PnP ACPI init Oct 13 00:04:11.827900 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 00:04:11.827910 kernel: pnp: PnP ACPI: found 1 devices Oct 13 00:04:11.827922 kernel: NET: Registered PF_INET protocol family Oct 13 00:04:11.827929 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:04:11.827940 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:04:11.827947 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:04:11.827954 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:04:11.827961 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:04:11.827968 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:04:11.827976 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:04:11.827983 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:04:11.827991 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:04:11.827998 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:04:11.828005 kernel: kvm [1]: HYP mode not available Oct 13 00:04:11.828012 kernel: Initialise system trusted keyrings Oct 13 00:04:11.828020 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:04:11.828032 kernel: Key type asymmetric registered Oct 13 00:04:11.828050 kernel: Asymmetric key parser 'x509' registered Oct 13 00:04:11.828060 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:04:11.828069 kernel: io scheduler mq-deadline registered Oct 13 00:04:11.828079 kernel: io scheduler kyber registered Oct 13 00:04:11.828086 kernel: io scheduler bfq registered Oct 13 00:04:11.828093 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 00:04:11.828100 kernel: ACPI: button: Power Button [PWRB] Oct 13 00:04:11.828107 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 00:04:11.828177 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 00:04:11.828187 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:04:11.828194 kernel: thunder_xcv, ver 1.0 Oct 13 00:04:11.828201 kernel: thunder_bgx, ver 1.0 Oct 13 00:04:11.828210 kernel: nicpf, ver 1.0 Oct 13 00:04:11.828217 kernel: nicvf, ver 1.0 Oct 13 00:04:11.828289 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:04:11.828347 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:04:11 UTC (1760313851) Oct 13 00:04:11.828356 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:04:11.828363 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:04:11.828370 kernel: watchdog: NMI not fully supported Oct 13 00:04:11.828377 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:04:11.828386 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:04:11.828393 kernel: Segment Routing with IPv6 Oct 13 00:04:11.828400 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:04:11.828407 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:04:11.828414 kernel: Key type dns_resolver registered Oct 13 00:04:11.828421 kernel: registered taskstats version 1 Oct 13 00:04:11.828427 kernel: Loading compiled-in X.509 certificates Oct 13 00:04:11.828435 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:04:11.828442 kernel: Demotion targets for Node 0: null Oct 13 00:04:11.828450 kernel: Key type .fscrypt registered Oct 13 00:04:11.828457 kernel: Key type fscrypt-provisioning registered Oct 13 00:04:11.828464 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:04:11.828471 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:04:11.828478 kernel: ima: No architecture policies found Oct 13 00:04:11.828485 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:04:11.828492 kernel: clk: Disabling unused clocks Oct 13 00:04:11.828499 kernel: PM: genpd: Disabling unused power domains Oct 13 00:04:11.828506 kernel: Warning: unable to open an initial console. Oct 13 00:04:11.828514 kernel: Freeing unused kernel memory: 38976K Oct 13 00:04:11.828521 kernel: Run /init as init process Oct 13 00:04:11.828528 kernel: with arguments: Oct 13 00:04:11.828535 kernel: /init Oct 13 00:04:11.828542 kernel: with environment: Oct 13 00:04:11.828549 kernel: HOME=/ Oct 13 00:04:11.828556 kernel: TERM=linux Oct 13 00:04:11.828562 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:04:11.828571 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:04:11.828582 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:04:11.828590 systemd[1]: Detected virtualization kvm. Oct 13 00:04:11.828598 systemd[1]: Detected architecture arm64. Oct 13 00:04:11.828605 systemd[1]: Running in initrd. Oct 13 00:04:11.828612 systemd[1]: No hostname configured, using default hostname. Oct 13 00:04:11.828620 systemd[1]: Hostname set to . Oct 13 00:04:11.828628 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:04:11.828637 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:04:11.828645 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:04:11.828652 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:04:11.828660 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 00:04:11.828668 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:04:11.828676 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:04:11.828684 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:04:11.828694 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:04:11.828702 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:04:11.828710 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:04:11.828717 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:04:11.828730 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:04:11.828737 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:04:11.828745 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:04:11.828752 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:04:11.828762 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:04:11.828769 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:04:11.828777 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:04:11.828786 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:04:11.828794 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:04:11.828801 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:04:11.828809 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:04:11.828818 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:04:11.828826 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:04:11.828839 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:04:11.828846 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 00:04:11.828855 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:04:11.828862 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:04:11.828870 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:04:11.828878 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:04:11.828885 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:04:11.828898 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:04:11.828908 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:04:11.828916 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:04:11.828931 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:04:11.828958 systemd-journald[245]: Collecting audit messages is disabled. Oct 13 00:04:11.828982 systemd-journald[245]: Journal started Oct 13 00:04:11.829000 systemd-journald[245]: Runtime Journal (/run/log/journal/e229ec1e37944146ade586b9e94e96cd) is 6M, max 48.5M, 42.4M free. Oct 13 00:04:11.830474 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:04:11.818573 systemd-modules-load[247]: Inserted module 'overlay' Oct 13 00:04:11.832409 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:04:11.832974 systemd-modules-load[247]: Inserted module 'br_netfilter' Oct 13 00:04:11.833865 kernel: Bridge firewalling registered Oct 13 00:04:11.835470 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:04:11.836793 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:04:11.839310 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:04:11.842756 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:04:11.844612 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:04:11.846571 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:04:11.853647 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:04:11.863499 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:04:11.864387 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:04:11.867234 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:04:11.870994 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:04:11.873472 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:04:11.874889 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:04:11.883651 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:04:11.901996 dracut-cmdline[292]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:04:11.912848 systemd-resolved[287]: Positive Trust Anchors: Oct 13 00:04:11.912866 systemd-resolved[287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:04:11.912897 systemd-resolved[287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:04:11.917915 systemd-resolved[287]: Defaulting to hostname 'linux'. Oct 13 00:04:11.921687 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:04:11.925184 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:04:11.975051 kernel: SCSI subsystem initialized Oct 13 00:04:11.979074 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:04:11.987088 kernel: iscsi: registered transport (tcp) Oct 13 00:04:12.000085 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:04:12.000116 kernel: QLogic iSCSI HBA Driver Oct 13 00:04:12.016415 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:04:12.045105 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:04:12.047523 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:04:12.094328 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:04:12.096814 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:04:12.157079 kernel: raid6: neonx8 gen() 15776 MB/s Oct 13 00:04:12.174097 kernel: raid6: neonx4 gen() 15747 MB/s Oct 13 00:04:12.191098 kernel: raid6: neonx2 gen() 13196 MB/s Oct 13 00:04:12.208094 kernel: raid6: neonx1 gen() 10369 MB/s Oct 13 00:04:12.225116 kernel: raid6: int64x8 gen() 6889 MB/s Oct 13 00:04:12.242094 kernel: raid6: int64x4 gen() 7324 MB/s Oct 13 00:04:12.259082 kernel: raid6: int64x2 gen() 6093 MB/s Oct 13 00:04:12.276331 kernel: raid6: int64x1 gen() 5046 MB/s Oct 13 00:04:12.276395 kernel: raid6: using algorithm neonx8 gen() 15776 MB/s Oct 13 00:04:12.294320 kernel: raid6: .... xor() 11969 MB/s, rmw enabled Oct 13 00:04:12.294401 kernel: raid6: using neon recovery algorithm Oct 13 00:04:12.300076 kernel: xor: measuring software checksum speed Oct 13 00:04:12.300125 kernel: 8regs : 21624 MB/sec Oct 13 00:04:12.300142 kernel: 32regs : 16842 MB/sec Oct 13 00:04:12.301354 kernel: arm64_neon : 27908 MB/sec Oct 13 00:04:12.301408 kernel: xor: using function: arm64_neon (27908 MB/sec) Oct 13 00:04:12.356112 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:04:12.362484 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:04:12.365211 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:04:12.399764 systemd-udevd[500]: Using default interface naming scheme 'v255'. Oct 13 00:04:12.405505 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:04:12.407527 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:04:12.432208 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Oct 13 00:04:12.458521 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:04:12.462506 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:04:12.516689 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:04:12.520989 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:04:12.584453 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 00:04:12.584605 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 13 00:04:12.587055 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:04:12.612176 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 00:04:12.621407 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:04:12.632707 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 00:04:12.633904 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 13 00:04:12.636381 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:04:12.646517 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 00:04:12.652162 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:04:12.653336 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:04:12.655312 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:04:12.657748 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:04:12.659600 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:04:12.660974 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:04:12.661049 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:04:12.663765 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:04:12.670678 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:04:12.681143 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:04:12.684090 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:04:12.689990 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:04:13.693082 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:04:13.693951 disk-uuid[593]: The operation has completed successfully. Oct 13 00:04:13.721129 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:04:13.721229 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:04:13.745980 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:04:13.775087 sh[612]: Success Oct 13 00:04:13.787201 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:04:13.787252 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:04:13.788428 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:04:13.797074 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:04:13.821810 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:04:13.824801 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:04:13.843487 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:04:13.850764 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (624) Oct 13 00:04:13.850803 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:04:13.851925 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:04:13.857071 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:04:13.857092 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:04:13.858120 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:04:13.860376 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:04:13.862621 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 00:04:13.863473 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 00:04:13.866146 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 00:04:13.888959 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (655) Oct 13 00:04:13.889007 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:04:13.890083 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:04:13.893151 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:04:13.893188 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:04:13.898754 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:04:13.898211 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 00:04:13.900499 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 00:04:13.974937 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:04:13.978832 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:04:14.003446 ignition[700]: Ignition 2.22.0 Oct 13 00:04:14.003463 ignition[700]: Stage: fetch-offline Oct 13 00:04:14.003498 ignition[700]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:04:14.003505 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:04:14.003588 ignition[700]: parsed url from cmdline: "" Oct 13 00:04:14.003592 ignition[700]: no config URL provided Oct 13 00:04:14.003597 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 00:04:14.003603 ignition[700]: no config at "/usr/lib/ignition/user.ign" Oct 13 00:04:14.003623 ignition[700]: op(1): [started] loading QEMU firmware config module Oct 13 00:04:14.003628 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 00:04:14.009590 ignition[700]: op(1): [finished] loading QEMU firmware config module Oct 13 00:04:14.016234 ignition[700]: parsing config with SHA512: c88cfbd324c4a7dce1e8953563d0503bdb8840e2eb6ba0e0a4b05547ee285b978e91e9192a4b23d3e5a17d209ca2bf5ed3401d8b2f10296c9ae978695d389e7c Oct 13 00:04:14.023009 systemd-networkd[804]: lo: Link UP Oct 13 00:04:14.023028 systemd-networkd[804]: lo: Gained carrier Oct 13 00:04:14.024007 systemd-networkd[804]: Enumeration completed Oct 13 00:04:14.025445 ignition[700]: fetch-offline: fetch-offline passed Oct 13 00:04:14.024146 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:04:14.025520 ignition[700]: Ignition finished successfully Oct 13 00:04:14.024791 systemd-networkd[804]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:04:14.024795 systemd-networkd[804]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:04:14.025243 unknown[700]: fetched base config from "system" Oct 13 00:04:14.025250 unknown[700]: fetched user config from "qemu" Oct 13 00:04:14.025717 systemd[1]: Reached target network.target - Network. Oct 13 00:04:14.026153 systemd-networkd[804]: eth0: Link UP Oct 13 00:04:14.026282 systemd-networkd[804]: eth0: Gained carrier Oct 13 00:04:14.026290 systemd-networkd[804]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:04:14.029781 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:04:14.031326 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 00:04:14.032139 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 00:04:14.039139 systemd-networkd[804]: eth0: DHCPv4 address 10.0.0.66/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:04:14.066398 ignition[810]: Ignition 2.22.0 Oct 13 00:04:14.066415 ignition[810]: Stage: kargs Oct 13 00:04:14.066589 ignition[810]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:04:14.069346 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 00:04:14.066599 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:04:14.067184 ignition[810]: kargs: kargs passed Oct 13 00:04:14.071628 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 00:04:14.067229 ignition[810]: Ignition finished successfully Oct 13 00:04:14.114863 ignition[819]: Ignition 2.22.0 Oct 13 00:04:14.114887 ignition[819]: Stage: disks Oct 13 00:04:14.115095 ignition[819]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:04:14.115107 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:04:14.117299 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 00:04:14.115676 ignition[819]: disks: disks passed Oct 13 00:04:14.119443 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:04:14.115717 ignition[819]: Ignition finished successfully Oct 13 00:04:14.121162 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:04:14.122823 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:04:14.124737 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:04:14.126366 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:04:14.129125 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:04:14.159887 systemd-fsck[829]: ROOT: clean, 15/553520 files, 52789/553472 blocks Oct 13 00:04:14.164759 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:04:14.167031 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:04:14.235060 kernel: EXT4-fs (vda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 13 00:04:14.235639 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:04:14.236991 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:04:14.239423 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:04:14.241129 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:04:14.242122 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 00:04:14.242167 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 00:04:14.242193 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:04:14.256259 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:04:14.259599 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:04:14.264269 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Oct 13 00:04:14.264293 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:04:14.264320 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:04:14.266348 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:04:14.266373 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:04:14.267786 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:04:14.305384 initrd-setup-root[861]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 00:04:14.310358 initrd-setup-root[868]: cut: /sysroot/etc/group: No such file or directory Oct 13 00:04:14.313576 initrd-setup-root[875]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 00:04:14.316728 initrd-setup-root[882]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 00:04:14.386031 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:04:14.387955 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 00:04:14.389554 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 00:04:14.413100 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:04:14.427234 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 00:04:14.442933 ignition[951]: INFO : Ignition 2.22.0 Oct 13 00:04:14.442933 ignition[951]: INFO : Stage: mount Oct 13 00:04:14.445699 ignition[951]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:04:14.445699 ignition[951]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:04:14.445699 ignition[951]: INFO : mount: mount passed Oct 13 00:04:14.445699 ignition[951]: INFO : Ignition finished successfully Oct 13 00:04:14.445802 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 00:04:14.448689 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 00:04:14.848866 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 00:04:14.850346 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:04:14.869783 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (964) Oct 13 00:04:14.869815 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:04:14.870786 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:04:14.873376 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:04:14.873403 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:04:14.874725 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:04:14.909386 ignition[981]: INFO : Ignition 2.22.0 Oct 13 00:04:14.909386 ignition[981]: INFO : Stage: files Oct 13 00:04:14.911071 ignition[981]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:04:14.911071 ignition[981]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:04:14.911071 ignition[981]: DEBUG : files: compiled without relabeling support, skipping Oct 13 00:04:14.911071 ignition[981]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 00:04:14.911071 ignition[981]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 00:04:14.917850 ignition[981]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 00:04:14.917850 ignition[981]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 00:04:14.917850 ignition[981]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 00:04:14.917850 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/docker/daemon.json" Oct 13 00:04:14.917850 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/docker/daemon.json" Oct 13 00:04:14.917850 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:04:14.917850 ignition[981]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:04:14.917850 ignition[981]: INFO : files: op(5): [started] processing unit "format-var-lib-docker.service" Oct 13 00:04:14.917850 ignition[981]: INFO : files: op(5): op(6): [started] writing unit "format-var-lib-docker.service" at "/sysroot/etc/systemd/system/format-var-lib-docker.service" Oct 13 00:04:14.912962 unknown[981]: wrote ssh authorized keys file for user: core Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(5): op(6): [finished] writing unit "format-var-lib-docker.service" at "/sysroot/etc/systemd/system/format-var-lib-docker.service" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(5): [finished] processing unit "format-var-lib-docker.service" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(7): [started] processing unit "var-lib-docker.mount" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(7): op(8): [started] writing unit "var-lib-docker.mount" at "/sysroot/etc/systemd/system/var-lib-docker.mount" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(7): op(8): [finished] writing unit "var-lib-docker.mount" at "/sysroot/etc/systemd/system/var-lib-docker.mount" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(7): [finished] processing unit "var-lib-docker.mount" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(9): [started] processing unit "coreos-metadata.service" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(9): op(a): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(9): op(a): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(9): [finished] processing unit "coreos-metadata.service" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(b): [started] setting preset to disabled for "coreos-metadata.service" Oct 13 00:04:14.935795 ignition[981]: INFO : files: op(b): op(c): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 00:04:14.958960 ignition[981]: INFO : files: op(b): op(c): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 13 00:04:14.958960 ignition[981]: INFO : files: op(b): [finished] setting preset to disabled for "coreos-metadata.service" Oct 13 00:04:14.958960 ignition[981]: INFO : files: op(d): [started] setting preset to enabled for "format-var-lib-docker.service" Oct 13 00:04:14.958960 ignition[981]: INFO : files: op(d): [finished] setting preset to enabled for "format-var-lib-docker.service" Oct 13 00:04:14.958960 ignition[981]: INFO : files: op(e): [started] setting preset to enabled for "var-lib-docker.mount" Oct 13 00:04:14.958960 ignition[981]: INFO : files: op(e): [finished] setting preset to enabled for "var-lib-docker.mount" Oct 13 00:04:14.958960 ignition[981]: INFO : files: createResultFile: createFiles: op(f): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:04:14.958960 ignition[981]: INFO : files: createResultFile: createFiles: op(f): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:04:14.958960 ignition[981]: INFO : files: files passed Oct 13 00:04:14.958960 ignition[981]: INFO : Ignition finished successfully Oct 13 00:04:14.943030 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 00:04:14.946140 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 00:04:14.948397 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:04:14.964501 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 00:04:14.980854 initrd-setup-root-after-ignition[1009]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 00:04:14.964596 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 00:04:14.983663 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:04:14.983663 initrd-setup-root-after-ignition[1011]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:04:14.969242 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:04:14.987855 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:04:14.971297 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 00:04:14.974347 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:04:15.040918 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:04:15.041061 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:04:15.043328 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:04:15.045125 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:04:15.046964 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:04:15.047746 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:04:15.073111 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:04:15.075492 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:04:15.102324 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:04:15.103511 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:04:15.105468 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:04:15.107171 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:04:15.107289 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:04:15.109778 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:04:15.110839 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:04:15.112583 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 00:04:15.114318 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:04:15.116051 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:04:15.117966 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:04:15.119937 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:04:15.121800 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:04:15.123862 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:04:15.125704 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:04:15.127629 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:04:15.129077 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:04:15.129223 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:04:15.131711 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:04:15.133662 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:04:15.135585 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:04:15.139123 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:04:15.140370 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:04:15.140495 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:04:15.143309 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 00:04:15.143421 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:04:15.145586 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:04:15.147256 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:04:15.147373 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:04:15.149405 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:04:15.151025 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:04:15.152848 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:04:15.152973 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:04:15.155466 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:04:15.155543 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:04:15.157199 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:04:15.157324 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:04:15.159416 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 00:04:15.159654 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 00:04:15.162111 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 00:04:15.163547 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:04:15.163668 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:04:15.175603 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 00:04:15.176425 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:04:15.176541 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:04:15.178424 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:04:15.178535 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:04:15.185143 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:04:15.190699 ignition[1036]: INFO : Ignition 2.22.0 Oct 13 00:04:15.190699 ignition[1036]: INFO : Stage: umount Oct 13 00:04:15.193900 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:04:15.193900 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:04:15.193900 ignition[1036]: INFO : umount: umount passed Oct 13 00:04:15.193900 ignition[1036]: INFO : Ignition finished successfully Oct 13 00:04:15.192207 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:04:15.195351 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 00:04:15.195466 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 00:04:15.197367 systemd[1]: Stopped target network.target - Network. Oct 13 00:04:15.198888 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 00:04:15.198943 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 00:04:15.201047 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 00:04:15.201094 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 00:04:15.203196 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 00:04:15.203243 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 00:04:15.204793 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:04:15.204834 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:04:15.206658 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 00:04:15.208174 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 00:04:15.210951 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 00:04:15.211498 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 00:04:15.211569 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 00:04:15.213317 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:04:15.213378 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:04:15.216059 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 00:04:15.216160 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 00:04:15.219937 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Oct 13 00:04:15.220223 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 00:04:15.220300 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 00:04:15.225917 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 13 00:04:15.226509 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:04:15.227904 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 00:04:15.227942 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:04:15.230627 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 00:04:15.231648 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 00:04:15.231706 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:04:15.233629 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:04:15.233670 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:04:15.238154 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:04:15.238195 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:04:15.241493 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:04:15.241539 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:04:15.244540 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:04:15.260764 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:04:15.266239 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:04:15.267708 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:04:15.267742 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:04:15.270122 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:04:15.270152 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:04:15.271850 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:04:15.271895 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:04:15.274596 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:04:15.274644 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:04:15.277291 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:04:15.277343 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:04:15.280801 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:04:15.281878 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:04:15.281948 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:04:15.284991 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:04:15.285054 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:04:15.288120 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:04:15.288164 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:04:15.291994 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 00:04:15.292124 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 00:04:15.294983 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:04:15.295102 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:04:15.296924 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:04:15.299216 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:04:15.319091 systemd[1]: Switching root. Oct 13 00:04:15.361543 systemd-journald[245]: Journal stopped Oct 13 00:04:16.094773 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Oct 13 00:04:16.094822 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:04:16.094834 kernel: SELinux: policy capability open_perms=1 Oct 13 00:04:16.094843 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:04:16.094852 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:04:16.094861 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:04:16.094870 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:04:16.094879 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:04:16.094894 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:04:16.094903 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:04:16.094915 kernel: audit: type=1403 audit(1760313855.457:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:04:16.094927 systemd[1]: Successfully loaded SELinux policy in 64.039ms. Oct 13 00:04:16.094945 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.305ms. Oct 13 00:04:16.094956 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:04:16.094969 systemd[1]: Detected virtualization kvm. Oct 13 00:04:16.094979 systemd[1]: Detected architecture arm64. Oct 13 00:04:16.094990 systemd[1]: Detected first boot. Oct 13 00:04:16.095000 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:04:16.095020 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:04:16.095033 zram_generator::config[1082]: No configuration found. Oct 13 00:04:16.095060 systemd[1]: Populated /etc with preset unit settings. Oct 13 00:04:16.095073 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:04:16.095083 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:04:16.095093 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:04:16.095106 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:04:16.095116 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:04:16.095126 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:04:16.095136 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:04:16.095146 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:04:16.095156 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:04:16.095169 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:04:16.095179 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:04:16.095189 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:04:16.095202 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:04:16.095212 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:04:16.095222 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:04:16.095231 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:04:16.095241 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:04:16.095251 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:04:16.095262 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:04:16.095272 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:04:16.095284 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:04:16.095294 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:04:16.095306 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:04:16.095316 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:04:16.095327 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:04:16.095337 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:04:16.095347 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:04:16.095357 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:04:16.095367 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:04:16.095378 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:04:16.095389 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:04:16.095399 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:04:16.095410 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:04:16.095420 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:04:16.095430 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:04:16.095441 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:04:16.095451 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:04:16.095461 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:04:16.095472 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:04:16.095482 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:04:16.095492 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:04:16.095501 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:04:16.095511 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:04:16.095521 systemd[1]: Reached target machines.target - Containers. Oct 13 00:04:16.095531 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:04:16.095541 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:04:16.095552 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:04:16.095563 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:04:16.095572 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:04:16.095582 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:04:16.095592 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:04:16.095602 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:04:16.095612 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:04:16.095622 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:04:16.095632 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:04:16.095644 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:04:16.095653 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:04:16.095664 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:04:16.095674 kernel: loop: module loaded Oct 13 00:04:16.095684 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:04:16.095694 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:04:16.095703 kernel: fuse: init (API version 7.41) Oct 13 00:04:16.095713 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:04:16.095724 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:04:16.095735 kernel: ACPI: bus type drm_connector registered Oct 13 00:04:16.095745 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:04:16.095755 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:04:16.095765 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:04:16.095775 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:04:16.095785 systemd[1]: Stopped verity-setup.service. Oct 13 00:04:16.095796 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:04:16.095806 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:04:16.095816 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:04:16.095826 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:04:16.095836 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:04:16.095866 systemd-journald[1164]: Collecting audit messages is disabled. Oct 13 00:04:16.095888 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:04:16.095899 systemd-journald[1164]: Journal started Oct 13 00:04:16.095919 systemd-journald[1164]: Runtime Journal (/run/log/journal/e229ec1e37944146ade586b9e94e96cd) is 6M, max 48.5M, 42.4M free. Oct 13 00:04:15.846183 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:04:15.870281 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 13 00:04:15.870686 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:04:16.097069 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:04:16.101062 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:04:16.103069 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:04:16.104464 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:04:16.104646 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:04:16.106144 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:04:16.108099 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:04:16.109353 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:04:16.109504 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:04:16.110902 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:04:16.111094 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:04:16.112393 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:04:16.112561 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:04:16.113830 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:04:16.113978 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:04:16.115494 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:04:16.116961 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:04:16.118474 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:04:16.120191 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:04:16.128923 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:04:16.136331 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:04:16.138530 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:04:16.140418 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:04:16.141530 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:04:16.141570 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:04:16.143451 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:04:16.155786 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:04:16.156946 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:04:16.157926 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:04:16.159886 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:04:16.161308 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:04:16.163192 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:04:16.164395 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:04:16.165282 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:04:16.167670 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 00:04:16.169711 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:04:16.170697 systemd-journald[1164]: Time spent on flushing to /var/log/journal/e229ec1e37944146ade586b9e94e96cd is 27.111ms for 862 entries. Oct 13 00:04:16.170697 systemd-journald[1164]: System Journal (/var/log/journal/e229ec1e37944146ade586b9e94e96cd) is 8M, max 195.6M, 187.6M free. Oct 13 00:04:16.204254 systemd-journald[1164]: Received client request to flush runtime journal. Oct 13 00:04:16.204519 kernel: loop0: detected capacity change from 0 to 100632 Oct 13 00:04:16.204540 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 00:04:16.173312 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:04:16.176323 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:04:16.193478 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:04:16.199522 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:04:16.202860 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 00:04:16.206413 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 00:04:16.208607 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:04:16.213465 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:04:16.223037 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:04:16.231078 kernel: loop1: detected capacity change from 0 to 119368 Oct 13 00:04:16.242652 systemd-tmpfiles[1216]: ACLs are not supported, ignoring. Oct 13 00:04:16.242666 systemd-tmpfiles[1216]: ACLs are not supported, ignoring. Oct 13 00:04:16.245655 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 00:04:16.247403 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:04:16.263410 kernel: loop2: detected capacity change from 0 to 100632 Oct 13 00:04:16.271219 kernel: loop3: detected capacity change from 0 to 119368 Oct 13 00:04:16.274470 (sd-merge)[1221]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 13 00:04:16.274799 (sd-merge)[1221]: Merged extensions into '/usr'. Oct 13 00:04:16.277505 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 00:04:16.281485 systemd[1]: Starting ensure-sysext.service... Oct 13 00:04:16.285210 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:04:16.303478 systemd[1]: Reload requested from client PID 1223 ('systemctl') (unit ensure-sysext.service)... Oct 13 00:04:16.303497 systemd[1]: Reloading... Oct 13 00:04:16.311721 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:04:16.311746 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:04:16.311937 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:04:16.312143 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:04:16.312748 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:04:16.312937 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Oct 13 00:04:16.312979 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Oct 13 00:04:16.316155 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:04:16.316279 systemd-tmpfiles[1224]: Skipping /boot Oct 13 00:04:16.324860 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:04:16.324967 systemd-tmpfiles[1224]: Skipping /boot Oct 13 00:04:16.362067 zram_generator::config[1252]: No configuration found. Oct 13 00:04:16.438941 ldconfig[1194]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:04:16.503917 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 00:04:16.504130 systemd[1]: Reloading finished in 200 ms. Oct 13 00:04:16.522081 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:04:16.532606 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:04:16.539982 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:04:16.542223 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:04:16.553374 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:04:16.557687 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:04:16.559883 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:04:16.563674 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:04:16.564666 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:04:16.568958 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:04:16.570983 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:04:16.572107 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:04:16.572222 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:04:16.578380 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:04:16.580324 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:04:16.580472 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:04:16.581864 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:04:16.581993 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:04:16.583596 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:04:16.583737 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:04:16.589630 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:04:16.591017 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:04:16.593496 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:04:16.604363 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:04:16.608434 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:04:16.609633 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:04:16.609754 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:04:16.611366 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:04:16.614112 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:04:16.615945 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:04:16.617206 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:04:16.618871 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:04:16.619021 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:04:16.620554 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:04:16.620701 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:04:16.622795 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:04:16.622925 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:04:16.629886 systemd[1]: Finished ensure-sysext.service. Oct 13 00:04:16.633473 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:04:16.637205 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:04:16.637282 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:04:16.640326 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 00:04:16.641613 augenrules[1332]: No rules Oct 13 00:04:16.642615 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:04:16.644628 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:04:16.646138 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:04:16.649368 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:04:16.663290 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:04:16.665092 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:04:16.667825 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:04:16.673517 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:04:16.691657 systemd-udevd[1337]: Using default interface naming scheme 'v255'. Oct 13 00:04:16.709354 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:04:16.710800 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 00:04:16.711430 systemd-resolved[1292]: Positive Trust Anchors: Oct 13 00:04:16.711447 systemd-resolved[1292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:04:16.711477 systemd-resolved[1292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:04:16.713020 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:04:16.717229 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:04:16.718224 systemd-resolved[1292]: Defaulting to hostname 'linux'. Oct 13 00:04:16.720281 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:04:16.725024 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:04:16.727153 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:04:16.728933 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:04:16.730525 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:04:16.733553 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:04:16.734712 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:04:16.736394 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:04:16.738195 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:04:16.738230 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:04:16.739450 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:04:16.741708 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:04:16.744394 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 00:04:16.746984 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:04:16.750821 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:04:16.752491 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:04:16.757648 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:04:16.760371 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:04:16.764553 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 00:04:16.766458 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:04:16.769195 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:04:16.770166 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:04:16.770194 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:04:16.773823 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:04:16.776448 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:04:16.779749 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:04:16.781857 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:04:16.782865 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:04:16.793944 systemd[1]: Starting format-var-lib-docker.service... Oct 13 00:04:16.795992 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:04:16.796598 jq[1382]: false Oct 13 00:04:16.800922 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:04:16.803961 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:04:16.809219 extend-filesystems[1383]: Found /dev/vda6 Oct 13 00:04:16.809410 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:04:16.811148 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 00:04:16.811516 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:04:16.812518 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:04:16.816297 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:04:16.820422 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:04:16.822430 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:04:16.822582 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:04:16.824652 extend-filesystems[1383]: Found /dev/vda9 Oct 13 00:04:16.824975 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:04:16.825424 jq[1402]: true Oct 13 00:04:16.827099 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:04:16.828550 extend-filesystems[1383]: Checking size of /dev/vda9 Oct 13 00:04:16.838534 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:04:16.840754 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:04:16.841477 update_engine[1401]: I20251013 00:04:16.841282 1401 main.cc:92] Flatcar Update Engine starting Oct 13 00:04:16.844311 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:04:16.844644 extend-filesystems[1383]: Old size kept for /dev/vda9 Oct 13 00:04:16.847637 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:04:16.848114 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:04:16.851125 jq[1408]: true Oct 13 00:04:16.864734 systemd-networkd[1365]: lo: Link UP Oct 13 00:04:16.864741 systemd-networkd[1365]: lo: Gained carrier Oct 13 00:04:16.866988 dbus-daemon[1380]: [system] SELinux support is enabled Oct 13 00:04:16.867020 systemd-networkd[1365]: Enumeration completed Oct 13 00:04:16.867134 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:04:16.868741 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:04:16.874159 update_engine[1401]: I20251013 00:04:16.872165 1401 update_check_scheduler.cc:74] Next update check in 9m21s Oct 13 00:04:16.870132 systemd-networkd[1365]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:04:16.870135 systemd-networkd[1365]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:04:16.872936 systemd[1]: Reached target network.target - Network. Oct 13 00:04:16.873387 systemd-networkd[1365]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:04:16.873424 systemd-networkd[1365]: eth0: Link UP Oct 13 00:04:16.873733 systemd-networkd[1365]: eth0: Gained carrier Oct 13 00:04:16.873747 systemd-networkd[1365]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:04:16.880405 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 00:04:16.881670 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:04:16.881764 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:04:16.886108 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:04:16.889108 systemd-networkd[1365]: eth0: DHCPv4 address 10.0.0.66/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:04:16.891590 systemd-timesyncd[1330]: Network configuration changed, trying to establish connection. Oct 13 00:04:16.891800 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:04:16.894256 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:04:16.894280 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:04:16.896420 systemd-timesyncd[1330]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 00:04:16.896470 systemd-timesyncd[1330]: Initial clock synchronization to Mon 2025-10-13 00:04:17.046195 UTC. Oct 13 00:04:16.901561 systemd-logind[1397]: New seat seat0. Oct 13 00:04:16.903628 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:04:16.905531 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:04:16.915984 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:04:16.921247 mkfs.btrfs[1404]: btrfs-progs v6.15 Oct 13 00:04:16.921247 mkfs.btrfs[1404]: See https://btrfs.readthedocs.io for more information. Oct 13 00:04:16.921247 mkfs.btrfs[1404]: NOTE: several default settings have changed in version 5.15, please make sure Oct 13 00:04:16.921247 mkfs.btrfs[1404]: this does not affect your deployments: Oct 13 00:04:16.921247 mkfs.btrfs[1404]: - DUP for metadata (-m dup) Oct 13 00:04:16.921247 mkfs.btrfs[1404]: - enabled no-holes (-O no-holes) Oct 13 00:04:16.921247 mkfs.btrfs[1404]: - enabled free-space-tree (-R free-space-tree) Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Label: (null) Oct 13 00:04:16.921247 mkfs.btrfs[1404]: UUID: a1d120eb-1760-4b4e-9799-33bd3b7a4c4b Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Node size: 16384 Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Sector size: 4096 (CPU page size: 4096) Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Filesystem size: 25.00GiB Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Block group profiles: Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Data: single 8.00MiB Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Metadata: DUP 256.00MiB Oct 13 00:04:16.921247 mkfs.btrfs[1404]: System: DUP 8.00MiB Oct 13 00:04:16.921247 mkfs.btrfs[1404]: SSD detected: no Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Zoned device: no Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Features: extref, skinny-metadata, no-holes, free-space-tree Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Checksum: crc32c Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Number of devices: 1 Oct 13 00:04:16.921247 mkfs.btrfs[1404]: Devices: Oct 13 00:04:16.921247 mkfs.btrfs[1404]: ID SIZE PATH Oct 13 00:04:16.921247 mkfs.btrfs[1404]: 1 25.00GiB /var/lib/docker.btrfs Oct 13 00:04:16.921942 systemd[1]: format-var-lib-docker.service: Deactivated successfully. Oct 13 00:04:16.922212 systemd[1]: Finished format-var-lib-docker.service. Oct 13 00:04:16.934935 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:04:16.941315 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:04:16.952387 bash[1449]: Updated "/home/core/.ssh/authorized_keys" Oct 13 00:04:16.960383 (ntainerd)[1451]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 00:04:16.961681 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 00:04:16.964818 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:04:16.968465 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:04:16.987664 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:04:17.064394 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:04:17.065088 systemd-logind[1397]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 00:04:17.073067 locksmithd[1438]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:04:17.123852 containerd[1451]: time="2025-10-13T00:04:17Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 00:04:17.124475 containerd[1451]: time="2025-10-13T00:04:17.124443332Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 00:04:17.136041 containerd[1451]: time="2025-10-13T00:04:17.135657004Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.74µs" Oct 13 00:04:17.136041 containerd[1451]: time="2025-10-13T00:04:17.135695805Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 00:04:17.136041 containerd[1451]: time="2025-10-13T00:04:17.135717001Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 00:04:17.136041 containerd[1451]: time="2025-10-13T00:04:17.135878096Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 00:04:17.136041 containerd[1451]: time="2025-10-13T00:04:17.135894246Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 00:04:17.136041 containerd[1451]: time="2025-10-13T00:04:17.135919521Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:04:17.136041 containerd[1451]: time="2025-10-13T00:04:17.135977862Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:04:17.136041 containerd[1451]: time="2025-10-13T00:04:17.135991792Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:04:17.136293 containerd[1451]: time="2025-10-13T00:04:17.136264079Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:04:17.136139 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:04:17.136510 containerd[1451]: time="2025-10-13T00:04:17.136292502Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:04:17.136510 containerd[1451]: time="2025-10-13T00:04:17.136304534Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:04:17.136510 containerd[1451]: time="2025-10-13T00:04:17.136313578Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 00:04:17.136510 containerd[1451]: time="2025-10-13T00:04:17.136387343Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 00:04:17.136602 containerd[1451]: time="2025-10-13T00:04:17.136581303Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:04:17.136623 containerd[1451]: time="2025-10-13T00:04:17.136610776Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:04:17.136643 containerd[1451]: time="2025-10-13T00:04:17.136621233Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 00:04:17.136693 containerd[1451]: time="2025-10-13T00:04:17.136666332Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 00:04:17.137034 containerd[1451]: time="2025-10-13T00:04:17.136994053Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 00:04:17.137100 containerd[1451]: time="2025-10-13T00:04:17.137083403Z" level=info msg="metadata content store policy set" policy=shared Oct 13 00:04:17.142585 containerd[1451]: time="2025-10-13T00:04:17.142553611Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 00:04:17.142644 containerd[1451]: time="2025-10-13T00:04:17.142606098Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 00:04:17.142644 containerd[1451]: time="2025-10-13T00:04:17.142633714Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 00:04:17.142677 containerd[1451]: time="2025-10-13T00:04:17.142646634Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 00:04:17.142677 containerd[1451]: time="2025-10-13T00:04:17.142666095Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 00:04:17.142721 containerd[1451]: time="2025-10-13T00:04:17.142679378Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 00:04:17.142721 containerd[1451]: time="2025-10-13T00:04:17.142694478Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 00:04:17.142721 containerd[1451]: time="2025-10-13T00:04:17.142706389Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 00:04:17.142721 containerd[1451]: time="2025-10-13T00:04:17.142717492Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 00:04:17.142790 containerd[1451]: time="2025-10-13T00:04:17.142727666Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 00:04:17.142790 containerd[1451]: time="2025-10-13T00:04:17.142736549Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 00:04:17.142790 containerd[1451]: time="2025-10-13T00:04:17.142748419Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 00:04:17.142878 containerd[1451]: time="2025-10-13T00:04:17.142858036Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 00:04:17.142902 containerd[1451]: time="2025-10-13T00:04:17.142883876Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 00:04:17.142919 containerd[1451]: time="2025-10-13T00:04:17.142900228Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 00:04:17.142919 containerd[1451]: time="2025-10-13T00:04:17.142911371Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 00:04:17.142950 containerd[1451]: time="2025-10-13T00:04:17.142921182Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 00:04:17.142950 containerd[1451]: time="2025-10-13T00:04:17.142932043Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 00:04:17.142950 containerd[1451]: time="2025-10-13T00:04:17.142943469Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 00:04:17.143001 containerd[1451]: time="2025-10-13T00:04:17.142953118Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 00:04:17.143001 containerd[1451]: time="2025-10-13T00:04:17.142969551Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 00:04:17.143001 containerd[1451]: time="2025-10-13T00:04:17.142980937Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 00:04:17.143001 containerd[1451]: time="2025-10-13T00:04:17.142991030Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 00:04:17.143202 containerd[1451]: time="2025-10-13T00:04:17.143186363Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 00:04:17.143223 containerd[1451]: time="2025-10-13T00:04:17.143207923Z" level=info msg="Start snapshots syncer" Oct 13 00:04:17.143246 containerd[1451]: time="2025-10-13T00:04:17.143235378Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 00:04:17.143523 containerd[1451]: time="2025-10-13T00:04:17.143467977Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 00:04:17.143603 containerd[1451]: time="2025-10-13T00:04:17.143539803Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 00:04:17.143655 containerd[1451]: time="2025-10-13T00:04:17.143637672Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 00:04:17.143868 containerd[1451]: time="2025-10-13T00:04:17.143845480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 00:04:17.143897 containerd[1451]: time="2025-10-13T00:04:17.143877376Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 00:04:17.143897 containerd[1451]: time="2025-10-13T00:04:17.143889166Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 00:04:17.143930 containerd[1451]: time="2025-10-13T00:04:17.143901036Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 00:04:17.143930 containerd[1451]: time="2025-10-13T00:04:17.143913592Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 00:04:17.143930 containerd[1451]: time="2025-10-13T00:04:17.143925382Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 00:04:17.143989 containerd[1451]: time="2025-10-13T00:04:17.143936323Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 00:04:17.143989 containerd[1451]: time="2025-10-13T00:04:17.143961881Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 00:04:17.143989 containerd[1451]: time="2025-10-13T00:04:17.143972782Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 00:04:17.143989 containerd[1451]: time="2025-10-13T00:04:17.143983077Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 00:04:17.144104 containerd[1451]: time="2025-10-13T00:04:17.144022887Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:04:17.144104 containerd[1451]: time="2025-10-13T00:04:17.144036816Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:04:17.144104 containerd[1451]: time="2025-10-13T00:04:17.144094633Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:04:17.144252 containerd[1451]: time="2025-10-13T00:04:17.144104847Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:04:17.144252 containerd[1451]: time="2025-10-13T00:04:17.144114416Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 00:04:17.144252 containerd[1451]: time="2025-10-13T00:04:17.144123824Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 00:04:17.144252 containerd[1451]: time="2025-10-13T00:04:17.144134846Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 00:04:17.144252 containerd[1451]: time="2025-10-13T00:04:17.144241799Z" level=info msg="runtime interface created" Oct 13 00:04:17.144252 containerd[1451]: time="2025-10-13T00:04:17.144247976Z" level=info msg="created NRI interface" Oct 13 00:04:17.144392 containerd[1451]: time="2025-10-13T00:04:17.144256778Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 00:04:17.144392 containerd[1451]: time="2025-10-13T00:04:17.144269536Z" level=info msg="Connect containerd service" Oct 13 00:04:17.144392 containerd[1451]: time="2025-10-13T00:04:17.144303531Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 00:04:17.145167 containerd[1451]: time="2025-10-13T00:04:17.145139611Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 00:04:17.210511 containerd[1451]: time="2025-10-13T00:04:17.210137970Z" level=info msg="Start subscribing containerd event" Oct 13 00:04:17.210511 containerd[1451]: time="2025-10-13T00:04:17.210217630Z" level=info msg="Start recovering state" Oct 13 00:04:17.210511 containerd[1451]: time="2025-10-13T00:04:17.210314044Z" level=info msg="Start event monitor" Oct 13 00:04:17.210511 containerd[1451]: time="2025-10-13T00:04:17.210333989Z" level=info msg="Start cni network conf syncer for default" Oct 13 00:04:17.210511 containerd[1451]: time="2025-10-13T00:04:17.210345092Z" level=info msg="Start streaming server" Oct 13 00:04:17.210511 containerd[1451]: time="2025-10-13T00:04:17.210355711Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 00:04:17.210511 containerd[1451]: time="2025-10-13T00:04:17.210362978Z" level=info msg="runtime interface starting up..." Oct 13 00:04:17.210511 containerd[1451]: time="2025-10-13T00:04:17.210368591Z" level=info msg="starting plugins..." Oct 13 00:04:17.210511 containerd[1451]: time="2025-10-13T00:04:17.210381672Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 00:04:17.210726 containerd[1451]: time="2025-10-13T00:04:17.210549510Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 00:04:17.210726 containerd[1451]: time="2025-10-13T00:04:17.210673662Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 00:04:17.212921 containerd[1451]: time="2025-10-13T00:04:17.212898631Z" level=info msg="containerd successfully booted in 0.089339s" Oct 13 00:04:17.213012 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 00:04:17.661615 sshd_keygen[1418]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 00:04:17.681163 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:04:17.684398 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:04:17.700088 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:04:17.700306 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:04:17.704724 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:04:17.724609 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:04:17.729607 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:04:17.733577 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:04:17.735364 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:04:18.382253 systemd-networkd[1365]: eth0: Gained IPv6LL Oct 13 00:04:18.384601 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:04:18.386359 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:04:18.390493 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 00:04:18.392622 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:04:18.422238 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:04:18.423713 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 00:04:18.423889 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 00:04:18.425787 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 00:04:18.425987 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:04:18.427680 systemd[1]: Startup finished in 2.116s (kernel) + 3.820s (initrd) + 3.035s (userspace) = 8.972s. Oct 13 00:04:24.607703 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:04:24.608937 systemd[1]: Started sshd@0-10.0.0.66:22-10.0.0.1:56644.service - OpenSSH per-connection server daemon (10.0.0.1:56644). Oct 13 00:04:24.692103 sshd[1539]: Accepted publickey for core from 10.0.0.1 port 56644 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:04:24.694301 sshd-session[1539]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:04:24.700457 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:04:24.702329 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:04:24.708304 systemd-logind[1397]: New session 1 of user core. Oct 13 00:04:24.730131 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:04:24.732884 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:04:24.748399 (systemd)[1544]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:04:24.751217 systemd-logind[1397]: New session c1 of user core. Oct 13 00:04:24.869618 systemd[1544]: Queued start job for default target default.target. Oct 13 00:04:24.875983 systemd[1544]: Created slice app.slice - User Application Slice. Oct 13 00:04:24.876013 systemd[1544]: Reached target paths.target - Paths. Oct 13 00:04:24.876069 systemd[1544]: Reached target timers.target - Timers. Oct 13 00:04:24.877311 systemd[1544]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:04:24.887291 systemd[1544]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:04:24.887364 systemd[1544]: Reached target sockets.target - Sockets. Oct 13 00:04:24.887415 systemd[1544]: Reached target basic.target - Basic System. Oct 13 00:04:24.887444 systemd[1544]: Reached target default.target - Main User Target. Oct 13 00:04:24.887469 systemd[1544]: Startup finished in 129ms. Oct 13 00:04:24.887678 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:04:24.888970 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:04:24.950802 systemd[1]: Started sshd@1-10.0.0.66:22-10.0.0.1:56656.service - OpenSSH per-connection server daemon (10.0.0.1:56656). Oct 13 00:04:25.022492 sshd[1555]: Accepted publickey for core from 10.0.0.1 port 56656 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:04:25.023816 sshd-session[1555]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:04:25.027749 systemd-logind[1397]: New session 2 of user core. Oct 13 00:04:25.036218 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:04:25.087094 sshd[1558]: Connection closed by 10.0.0.1 port 56656 Oct 13 00:04:25.087713 sshd-session[1555]: pam_unix(sshd:session): session closed for user core Oct 13 00:04:25.110100 systemd[1]: sshd@1-10.0.0.66:22-10.0.0.1:56656.service: Deactivated successfully. Oct 13 00:04:25.112208 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 00:04:25.113504 systemd-logind[1397]: Session 2 logged out. Waiting for processes to exit. Oct 13 00:04:25.115800 systemd[1]: Started sshd@2-10.0.0.66:22-10.0.0.1:56670.service - OpenSSH per-connection server daemon (10.0.0.1:56670). Oct 13 00:04:25.116275 systemd-logind[1397]: Removed session 2. Oct 13 00:04:25.181507 sshd[1564]: Accepted publickey for core from 10.0.0.1 port 56670 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:04:25.182764 sshd-session[1564]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:04:25.186301 systemd-logind[1397]: New session 3 of user core. Oct 13 00:04:25.196267 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:04:25.243862 sshd[1567]: Connection closed by 10.0.0.1 port 56670 Oct 13 00:04:25.244288 sshd-session[1564]: pam_unix(sshd:session): session closed for user core Oct 13 00:04:25.259075 systemd[1]: sshd@2-10.0.0.66:22-10.0.0.1:56670.service: Deactivated successfully. Oct 13 00:04:25.260510 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 00:04:25.261140 systemd-logind[1397]: Session 3 logged out. Waiting for processes to exit. Oct 13 00:04:25.263107 systemd[1]: Started sshd@3-10.0.0.66:22-10.0.0.1:56678.service - OpenSSH per-connection server daemon (10.0.0.1:56678). Oct 13 00:04:25.264012 systemd-logind[1397]: Removed session 3. Oct 13 00:04:25.319594 sshd[1573]: Accepted publickey for core from 10.0.0.1 port 56678 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:04:25.320916 sshd-session[1573]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:04:25.324772 systemd-logind[1397]: New session 4 of user core. Oct 13 00:04:25.336219 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:04:25.387864 sshd[1576]: Connection closed by 10.0.0.1 port 56678 Oct 13 00:04:25.387735 sshd-session[1573]: pam_unix(sshd:session): session closed for user core Oct 13 00:04:25.407616 systemd[1]: sshd@3-10.0.0.66:22-10.0.0.1:56678.service: Deactivated successfully. Oct 13 00:04:25.410625 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:04:25.411333 systemd-logind[1397]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:04:25.413839 systemd[1]: Started sshd@4-10.0.0.66:22-10.0.0.1:56680.service - OpenSSH per-connection server daemon (10.0.0.1:56680). Oct 13 00:04:25.414355 systemd-logind[1397]: Removed session 4. Oct 13 00:04:25.470401 sshd[1582]: Accepted publickey for core from 10.0.0.1 port 56680 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:04:25.471622 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:04:25.476121 systemd-logind[1397]: New session 5 of user core. Oct 13 00:04:25.486225 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:04:25.541916 sudo[1586]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:04:25.542231 sudo[1586]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:04:25.557900 sudo[1586]: pam_unix(sudo:session): session closed for user root Oct 13 00:04:25.559909 sshd[1585]: Connection closed by 10.0.0.1 port 56680 Oct 13 00:04:25.559809 sshd-session[1582]: pam_unix(sshd:session): session closed for user core Oct 13 00:04:25.570099 systemd[1]: sshd@4-10.0.0.66:22-10.0.0.1:56680.service: Deactivated successfully. Oct 13 00:04:25.572549 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:04:25.574664 systemd-logind[1397]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:04:25.576813 systemd[1]: Started sshd@5-10.0.0.66:22-10.0.0.1:35936.service - OpenSSH per-connection server daemon (10.0.0.1:35936). Oct 13 00:04:25.578139 systemd-logind[1397]: Removed session 5. Oct 13 00:04:25.638329 sshd[1592]: Accepted publickey for core from 10.0.0.1 port 35936 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:04:25.639703 sshd-session[1592]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:04:25.645315 systemd-logind[1397]: New session 6 of user core. Oct 13 00:04:25.659312 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:04:25.711640 sudo[1597]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:04:25.711889 sudo[1597]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:04:25.763145 sudo[1597]: pam_unix(sudo:session): session closed for user root Oct 13 00:04:25.768419 sudo[1596]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:04:25.769333 sudo[1596]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:04:25.780263 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:04:25.815223 augenrules[1619]: No rules Oct 13 00:04:25.816685 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:04:25.816912 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:04:25.818944 sudo[1596]: pam_unix(sudo:session): session closed for user root Oct 13 00:04:25.820207 sshd[1595]: Connection closed by 10.0.0.1 port 35936 Oct 13 00:04:25.820521 sshd-session[1592]: pam_unix(sshd:session): session closed for user core Oct 13 00:04:25.832161 systemd[1]: sshd@5-10.0.0.66:22-10.0.0.1:35936.service: Deactivated successfully. Oct 13 00:04:25.833597 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:04:25.834627 systemd-logind[1397]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:04:25.836673 systemd[1]: Started sshd@6-10.0.0.66:22-10.0.0.1:35946.service - OpenSSH per-connection server daemon (10.0.0.1:35946). Oct 13 00:04:25.837175 systemd-logind[1397]: Removed session 6. Oct 13 00:04:25.890625 sshd[1629]: Accepted publickey for core from 10.0.0.1 port 35946 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:04:25.891866 sshd-session[1629]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:04:25.895957 systemd-logind[1397]: New session 7 of user core. Oct 13 00:04:25.905235 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:04:25.957353 systemd[1]: format-var-lib-docker.service was skipped because of an unmet condition check (ConditionPathExists=!/var/lib/docker.btrfs). Oct 13 00:04:25.958783 systemd[1]: Mounting var-lib-docker.mount - /var/lib/docker... Oct 13 00:04:25.993785 kernel: loop4: detected capacity change from 0 to 52428800 Oct 13 00:04:25.996186 kernel: BTRFS: device fsid a1d120eb-1760-4b4e-9799-33bd3b7a4c4b devid 1 transid 8 /dev/loop4 (7:4) scanned by mount (1634) Oct 13 00:04:25.999348 kernel: BTRFS info (device loop4): first mount of filesystem a1d120eb-1760-4b4e-9799-33bd3b7a4c4b Oct 13 00:04:25.999400 kernel: BTRFS info (device loop4): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:04:26.003845 kernel: BTRFS info (device loop4): checking UUID tree Oct 13 00:04:26.003902 kernel: BTRFS info (device loop4): turning on sync discard Oct 13 00:04:26.003914 kernel: BTRFS info (device loop4): enabling free space tree Oct 13 00:04:26.006173 systemd[1]: Mounted var-lib-docker.mount - /var/lib/docker. Oct 13 00:04:26.009909 systemd[1]: Starting docker.service - Docker Application Container Engine... Oct 13 00:04:26.021605 (dockerd)[1656]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Oct 13 00:04:26.222526 dockerd[1656]: time="2025-10-13T00:04:26.222465101Z" level=info msg="Starting up" Oct 13 00:04:26.223183 dockerd[1656]: time="2025-10-13T00:04:26.223156867Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Oct 13 00:04:26.237764 dockerd[1656]: time="2025-10-13T00:04:26.237709011Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Oct 13 00:04:26.268280 dockerd[1656]: time="2025-10-13T00:04:26.268224817Z" level=info msg="[graphdriver] trying configured driver: btrfs" Oct 13 00:04:26.276270 dockerd[1656]: time="2025-10-13T00:04:26.275993075Z" level=info msg="Loading containers: start." Oct 13 00:04:26.287302 kernel: Initializing XFRM netlink socket Oct 13 00:04:26.506781 systemd-networkd[1365]: docker0: Link UP Oct 13 00:04:26.522386 dockerd[1656]: time="2025-10-13T00:04:26.522316660Z" level=info msg="Loading containers: done." Oct 13 00:04:26.530434 dockerd[1656]: time="2025-10-13T00:04:26.530323482Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=btrfs version=28.0.4 Oct 13 00:04:26.530434 dockerd[1656]: time="2025-10-13T00:04:26.530432209Z" level=info msg="Initializing buildkit" Oct 13 00:04:26.565651 dockerd[1656]: time="2025-10-13T00:04:26.565593071Z" level=info msg="Completed buildkit initialization" Oct 13 00:04:26.573685 dockerd[1656]: time="2025-10-13T00:04:26.573510788Z" level=info msg="Daemon has completed initialization" Oct 13 00:04:26.574078 systemd[1]: Started docker.service - Docker Application Container Engine. Oct 13 00:04:26.574685 dockerd[1656]: time="2025-10-13T00:04:26.574503121Z" level=info msg="API listen on /run/docker.sock" Oct 13 00:04:26.582929 sshd[1632]: Connection closed by 10.0.0.1 port 35946 Oct 13 00:04:26.583279 sshd-session[1629]: pam_unix(sshd:session): session closed for user core Oct 13 00:04:26.586885 systemd[1]: sshd@6-10.0.0.66:22-10.0.0.1:35946.service: Deactivated successfully. Oct 13 00:04:26.588846 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:04:26.591529 systemd-logind[1397]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:04:26.593020 systemd-logind[1397]: Removed session 7.