UEFI firmware (version built at 18:21:02 on Jan 6 2025) [=3h[=3hBdsDxe: loading Boot0001 "UEFI Misc Device" from VenHw(837DCA9E-E874-4D82-B29A-23FE0E23D1E2,003E000A00000000) BdsDxe: starting Boot0001 "UEFI Misc Device" from VenHw(837DCA9E-E874-4D82-B29A-23FE0E23D1E2,003E000A00000000) btrfs_relative_path='' btrfs_subvol='' btrfs_subvolid='' check_signatures='no' color_highlight='black/light-gray' color_normal='light-gray/black' feature_200_final='y' feature_all_video_module='y' feature_chainloader_bpb='y' feature_default_font_path='y' feature_menuentry_id='y' feature_menuentry_options='y' feature_nativedisk_cmd='y' feature_ntldr='y' feature_platform_search_hint='y' feature_timeout_style='y' fw_path='(hd0,gpt1)/EFI/BOOT' grub_cpu='arm64' grub_netfs_type='grub' grub_platform='efi' lang='' locale_dir='' net_default_ip='' net_default_mac='' net_default_server='' pager='' prefix='(memdisk)' pxe_default_server='' root='hd0,gpt1' secondary_locale_dir='' error: /build/arm64-usr/var/tmp/portage/sys-boot/grub-2.12-r7/work/grub-2.12/grub-core /fs/fshelp.c:257:file `/flatcar/grub/arm64-efi/all_video.mod' not found. GRUB version 2.12-flatcar3 /----------------------------------------------------------------------------\||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line.  *Flatcar default  Flatcar USR-A  Flatcar USR-B                                      The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `Flatcar default' EFI stub: Booting Linux Kernel... EFI stub: Generating empty DTB EFI stub: Exiting boot services... [ 0.000000] Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] [ 0.000000] Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 [ 0.000000] KASLR enabled [ 0.000000] efi: EFI v2.7 by EDK II [ 0.000000] efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 [ 0.000000] random: crng init done [ 0.000000] secureboot: Secure boot disabled [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) [ 0.000000] ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) [ 0.000000] ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) [ 0.000000] ACPI: SPCR: console: pl011,mmio,0x9000000,9600 [ 0.000000] ACPI: Use ACPI SPCR as default console: Yes [ 0.000000] NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] [ 0.000000] NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000040000000-0x00000000dcffffff] [ 0.000000] DMA32 empty [ 0.000000] Normal empty [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000040000000-0x00000000db81ffff] [ 0.000000] node 0: [mem 0x00000000db820000-0x00000000db82ffff] [ 0.000000] node 0: [mem 0x00000000db830000-0x00000000dc09ffff] [ 0.000000] node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] [ 0.000000] node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] [ 0.000000] node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] [ 0.000000] node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] [ 0.000000] node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] [ 0.000000] node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] [ 0.000000] node 0: [mem 0x00000000dce20000-0x00000000dceaffff] [ 0.000000] node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] [ 0.000000] node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] [ 0.000000] node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] [ 0.000000] On node 0, zone DMA: 12288 pages in unavailable ranges [ 0.000000] cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 [ 0.000000] psci: probing for conduit method from ACPI. [ 0.000000] psci: PSCIv1.1 detected in firmware. [ 0.000000] psci: Using standard PSCI v0.2 function IDs [ 0.000000] psci: Trusted OS migration not required [ 0.000000] psci: SMC Calling Convention v1.1 [ 0.000000] smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) [ 0.000000] percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 [ 0.000000] Detected PIPT I-cache on CPU0 [ 0.000000] CPU features: detected: GIC system register CPU interface [ 0.000000] CPU features: detected: Spectre-v4 [ 0.000000] CPU features: detected: Spectre-BHB [ 0.000000] CPU features: kernel page table isolation forced ON by KASLR [ 0.000000] CPU features: detected: Kernel page table isolation (KPTI) [ 0.000000] CPU features: detected: ARM erratum 1418040 [ 0.000000] CPU features: detected: SSBS not fully self-synchronizing [ 0.000000] alternatives: applying boot alternatives [ 0.000000] Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 [ 0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.000000] Fallback order for Node 0: 0 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 643072 [ 0.000000] Policy zone: DMA [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB [ 0.000000] software IO TLB: area num 4. [ 0.000000] software IO TLB: SWIOTLB bounce buffer size roundup to 4MB [ 0.000000] software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000] rcu: Preemptible hierarchical RCU implementation. [ 0.000000] rcu: RCU event tracing is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. [ 0.000000] Trampoline variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. [ 0.000000] RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. [ 0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 [ 0.000000] GICv3: 256 SPIs implemented [ 0.000000] GICv3: 0 Extended SPIs implemented [ 0.000000] Root IRQ handler: gic_handle_irq [ 0.000000] GICv3: GICv3 features: 16 PPIs, DirectLPI [ 0.000000] GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 [ 0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 [ 0.000000] ITS [mem 0x08080000-0x0809ffff] [ 0.000000] ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) [ 0.000000] ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) [ 0.000000] GICv3: using LPI property table @0x0000000040130000 [ 0.000000] GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.000000] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.000000] arch_timer: cp15 timer(s) running at 25.00MHz (virt). [ 0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns [ 0.000000] sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns [ 0.000020] arm-pv: using stolen time PV [ 0.000087] Console: colour dummy device 80x25 [ 0.000107] ACPI: Core revision 20240827 [ 0.000129] Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) [ 0.000131] pid_max: default: 32768 minimum: 301 [ 0.000161] LSM: initializing lsm=lockdown,capability,landlock,selinux,ima [ 0.000228] landlock: Up and running. [ 0.000229] SELinux: Initializing. [ 0.000499] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.000503] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.001055] rcu: Hierarchical SRCU implementation. [ 0.001057] rcu: Max phase no-delay instances is 400. [ 0.001092] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level [ 0.001230] Remapping and enabling EFI services. [ 0.001336] smp: Bringing up secondary CPUs ... [ 0.005185] Detected PIPT I-cache on CPU1 [ 0.005208] GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 [ 0.005228] GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 [ 0.005240] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.005254] CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] [ 0.009251] Detected PIPT I-cache on CPU2 [ 0.009277] GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 [ 0.009300] GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 [ 0.009312] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.009325] CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] [ 0.013652] Detected PIPT I-cache on CPU3 [ 0.013681] GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 [ 0.013702] GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 [ 0.013713] arch_timer: Enabling local workaround for ARM erratum 1418040 [ 0.013728] CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] [ 0.013855] smp: Brought up 1 node, 4 CPUs [ 0.013905] SMP: Total of 4 processors activated. [ 0.013906] CPU: All CPU(s) started at EL1 [ 0.013910] CPU features: detected: 32-bit EL0 Support [ 0.013911] CPU features: detected: Data cache clean to the PoU not required for I/D coherence [ 0.013912] CPU features: detected: Common not Private translations [ 0.013913] CPU features: detected: CRC32 instructions [ 0.013914] CPU features: detected: Enhanced Virtualization Traps [ 0.013916] CPU features: detected: RCpc load-acquire (LDAPR) [ 0.013916] CPU features: detected: LSE atomic instructions [ 0.013917] CPU features: detected: Privileged Access Never [ 0.013918] CPU features: detected: RAS Extension Support [ 0.013920] CPU features: detected: Speculative Store Bypassing Safe (SSBS) [ 0.013956] alternatives: applying system-wide alternatives [ 0.014769] CPU features: detected: Hardware dirty bit management on CPU0-3 [ 0.014984] Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) [ 0.015221] devtmpfs: initialized [ 0.015617] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.015621] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.015690] 2G module region forced by RANDOMIZE_MODULE_REGION_FULL [ 0.015691] 0 pages in range for non-PLT usage [ 0.015691] 515088 pages in range for PLT usage [ 0.015721] pinctrl core: initialized pinctrl subsystem [ 0.015837] SMBIOS 3.0.0 present. [ 0.015839] DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 [ 0.015844] DMI: Memory slots populated: 1/1 [ 0.016708] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.016937] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.017023] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.017142] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.017151] audit: initializing netlink subsys (disabled) [ 0.017202] audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 [ 0.017361] thermal_sys: Registered thermal governor 'step_wise' [ 0.017367] cpuidle: using governor menu [ 0.017394] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. [ 0.017448] ASID allocator initialised with 32768 entries [ 0.017461] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.017583] Serial: AMBA PL011 UART driver [ 0.019024] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 0.019026] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page [ 0.019029] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages [ 0.019030] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page [ 0.019032] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 0.019033] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page [ 0.019035] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages [ 0.019036] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page [ 0.019494] ACPI: Added _OSI(Module Device) [ 0.019496] ACPI: Added _OSI(Processor Device) [ 0.019497] ACPI: Added _OSI(Processor Aggregator Device) [ 0.019891] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 0.020134] ACPI: Interpreter enabled [ 0.020135] ACPI: Using GIC for interrupt routing [ 0.020142] ACPI: MCFG table detected, 1 entries [ 0.021355] ACPI: CPU0 has been hot-added [ 0.021372] ACPI: CPU1 has been hot-added [ 0.021386] ACPI: CPU2 has been hot-added [ 0.021401] ACPI: CPU3 has been hot-added [ 0.021513] ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA [ 0.021519] printk: legacy console [ttyAMA0] enabled [ 0.143982] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.144710] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 0.145656] acpi PNP0A08:00: _OSC: platform does not support [LTR] [ 0.146389] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] [ 0.147307] acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 [ 0.148261] acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] [ 0.149043] ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] [ 0.149877] PCI host bridge to bus 0000:00 [ 0.150323] pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] [ 0.151097] pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] [ 0.151770] pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] [ 0.152603] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.153175] pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint [ 0.154253] pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 0.155384] pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] [ 0.156151] pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] [ 0.157413] pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] [ 0.158659] pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned [ 0.159535] pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned [ 0.160222] pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned [ 0.161092] pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] [ 0.161782] pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] [ 0.162465] pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] [ 0.163213] ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 [ 0.163859] ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 [ 0.164476] ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 [ 0.165111] ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 [ 0.166044] iommu: Default domain type: Translated [ 0.166607] iommu: DMA domain TLB invalidation policy: strict mode [ 0.167516] efivars: Registered efivars operations [ 0.168415] vgaarb: loaded [ 0.168800] clocksource: Switched to clocksource arch_sys_counter [ 0.169564] VFS: Disk quotas dquot_6.6.0 [ 0.170012] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.170832] pnp: PnP ACPI init [ 0.171220] system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved [ 0.172052] pnp: PnP ACPI: found 1 devices [ 0.174137] NET: Registered PF_INET protocol family [ 0.174682] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.183076] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.184034] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.184810] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.185672] TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 0.186735] TCP: Hash tables configured (established 32768 bind 32768) [ 0.187477] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.188216] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.189007] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.189594] PCI: CLS 0 bytes, default 64 [ 0.190890] kvm [1]: HYP mode not available [ 0.191611] Initialise system trusted keyrings [ 0.192169] workingset: timestamp_bits=39 max_order=20 bucket_order=0 [ 0.193058] Key type asymmetric registered [ 0.193482] Asymmetric key parser 'x509' registered [ 0.962247] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) [ 0.963106] io scheduler mq-deadline registered [ 0.963577] io scheduler kyber registered [ 0.964025] io scheduler bfq registered [ 0.965923] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 [ 0.966791] ACPI: button: Power Button [PWRB] [ 0.974356] ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 [ 0.974903] virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) [ 0.976450] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 0.979415] thunder_xcv, ver 1.0 [ 0.979769] thunder_bgx, ver 1.0 [ 0.980168] nicpf, ver 1.0 [ 0.980448] nicvf, ver 1.0 [ 0.981096] rtc-efi rtc-efi.0: registered as rtc0 [ 0.981657] rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:23:36 UTC (1766057016) [ 0.982694] hid: raw HID events driver (C) Jiri Kosina [ 0.983520] hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available [ 0.984562] watchdog: NMI not fully supported [ 0.985143] NET: Registered PF_INET6 protocol family [ 0.985685] watchdog: Hard watchdog permanently disabled [ 0.987133] Segment Routing with IPv6 [ 0.987548] In-situ OAM (IOAM) with IPv6 [ 0.987991] NET: Registered PF_PACKET protocol family [ 0.988544] Key type dns_resolver registered [ 0.989996] registered taskstats version 1 [ 0.990497] Loading compiled-in X.509 certificates [ 1.008058] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' [ 1.011016] Demotion targets for Node 0: null [ 1.011661] Key type .fscrypt registered [ 1.012111] Key type fscrypt-provisioning registered [ 1.012624] ima: No TPM chip found, activating TPM-bypass! [ 1.013379] ima: Allocated hash algorithm: sha1 [ 1.013857] ima: No architecture policies found [ 1.015290] alg: No test for fips(ansi_cprng) (fips_ansi_cprng) [ 1.019251] clk: Disabling unused clocks [ 1.019690] PM: genpd: Disabling unused power domains [ 1.022103] Freeing unused kernel memory: 12736K [ 1.022618] Run /init as init process [ 1.083780] virtio_blk virtio1: 1/0/0 default/read/poll queues [ 1.084685] virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) [ 1.092552] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 1.097372] SCSI subsystem initialized [ 1.118430] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.119835] device-mapper: uevent: version 1.0.3 [ 1.120393] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 1.124624] device-mapper: verity: sha256 using shash "sha256-ce" Mounting /usr from /dev/mapper/usr [ 1.158819] raid6: neonx8 gen() 15776 MB/s [ 1.175828] raid6: neonx4 gen() 15720 MB/s [ 1.192805] raid6: neonx2 gen() 13092 MB/s [ 1.209801] raid6: neonx1 gen() 10431 MB/s [ 1.226800] raid6: int64x8 gen() 6821 MB/s [ 1.243802] raid6: int64x4 gen() 7330 MB/s [ 1.260804] raid6: int64x2 gen() 6098 MB/s [ 1.277803] raid6: int64x1 gen() 5046 MB/s [ 1.278254] raid6: using algorithm neonx8 gen() 15776 MB/s [ 1.295801] raid6: .... xor() 12011 MB/s, rmw enabled [ 1.296330] raid6: using neon recovery algorithm [ 1.299704] xor: measuring software checksum speed [ 1.300458] 8regs : 21596 MB/sec [ 1.301107] 32regs : 21681 MB/sec [ 1.301680] arm64_neon : 28205 MB/sec [ 1.302199] xor: using function: arm64_neon (28205 MB/sec) [ 1.320395] Btrfs loaded, zoned=no, fsverity=no [ 1.322555] BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) [ 1.324279] BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 [ 1.325296] BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm [ 1.329075] BTRFS info (device dm-0): disabling log replay at mount time [ 1.329824] BTRFS info (device dm-0): enabling free space tree [ 1.333907] loop: module loaded [ 1.335828] loop0: detected capacity change from 0 to 97336 [ 1.340062] squashfs: version 4.0 (2009/01/31) Phillip Lougher P+q6E616D65\[ 1.814594] systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored [ 1.816099] systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored [ 1.817634] systemd[1]: Successfully made /usr/ read-only. [!p]104[?7h[ 2.152380] systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) [ 2.156050] systemd[1]: Detected virtualization kvm. [ 2.156574] systemd[1]: Detected architecture arm64. [ 2.157119] systemd[1]: Running in initrd. Booting initrd of dracut. [ 2.161983] systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. [ 2.162791] systemd[1]: No hostname configured, using default hostname. [ 2.163604] systemd[1]: Hostname set to . ]3008;start=34f1780e171442c5be49a1cb832de4bd;user=root;hostname=localhost;machineid=deef90dc34054472b9f796592d55e4f2;bootid=d77f3b5b713e461cb1bc5517bc000fa8;pid=1;pidfdid=301;comm=systemd;type=boot\[ 2.290700] systemd[1]: Queued start job for default target initrd.target. [ 2.300995] systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. [ 2.302959] systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. [ OK ] Started clevis-luks-askpass.path -…Requests to Clevis Directory Watch. [ 2.305414] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Started systemd-ask-password-conso…equests to Console Directory Watch. [ 2.307768] systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Expecting device dev-disk-by\x2dla… - /dev/disk/by-label/EFI-SYSTEM... [ 2.309937] systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Expecting device dev-disk-by\x2dla….device - /dev/disk/by-label/OEM... [ 2.311809] systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Expecting device dev-disk-by\x2dla…device - /dev/disk/by-label/ROOT... [ 2.313771] systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Expecting device dev-disk-by\x2dpa…e - /dev/disk/by-partlabel/USR-A... [ 2.315875] systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ OK ] Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ 2.317846] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.target - Local Encrypted Volumes. [ 2.319640] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-fs.target - Initrd /usr File System. [ 2.321556] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 2.323016] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 2.324509] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 2.325831] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 2.327343] systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. [ OK ] Listening on iscsid.socket - Open-iSCSI iscsid Socket. [ 2.329062] systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ OK ] Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ 2.331033] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journald-audit.socket - Journal Audit Socket. [ 2.332999] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journald-dev-…socket - Journal Socket (/dev/log). [ 2.335094] systemd[1]: Listening on systemd-journald.socket - Journal Sockets. [ OK ] Listening on systemd-journald.socket - Journal Sockets. [ 2.336892] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. [ OK ] Listening on systemd-networkd.socket - Network Service Netlink Socket. [ 2.338975] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd-control.socket - udev Control Socket. [ 2.340852] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ 2.342715] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 2.344343] systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. [ 2.347772] systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Starting ignition-setup-pre.service - Ignition env setup... [ 2.350503] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes.service…eate List of Static Device Nodes... [ 2.352712] systemd[1]: Finished network-cleanup.service - Network Cleanup. [ OK ] Finished network-cleanup.service - Network Cleanup. [ 2.354605] systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). [ 2.368596] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 2.371731] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 2.374689] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-load.service - Load Kernel Modules... [ 2.377247] systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Starting systemd-vconsole-setup.service - Virtual Console Setup... [ 2.380244] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes.service…Create List of Static Device Nodes. [ 2.383258] systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. [ OK ] Finished ignition-setup-pre.service - Ignition env setup. [ 2.386150] systemd[1]: Finished systemd-fsck-usr.service. [ OK ] Finished systemd-fsck-usr.service. [ 2.389937] systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Starting systemd-tmpfiles-setup-de… Device Nodes in /dev gracefully... [ 2.395328] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 2.398454] Bridge firewalling registered [ 2.398669] systemd-journald[346]: Collecting audit messages is enabled. [ 2.403776] systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. [ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup. [ 2.405897] audit: type=1130 audit(1766057017.924:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.407235] systemd[1]: Started systemd-journald.service - Journal Service. [ 2.404520] systemd-modules-load[347]: Inserted module 'br_netfilter' [ OK ] Started systemd-journald.service - Journal Service. [ 2.410519] audit: type=1130 audit(1766057017.928:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-modules-load.service - Load Kernel Modules. [ 2.409232] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ 2.414637] audit: type=1130 audit(1766057017.931:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-setup-de…ic Device Nodes in /dev gracefully. [ 2.414130] systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.[ 2.417907] audit: type=1130 audit(1766057017.936:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline-ask.servic…or additional cmdline parameters... [ 2.418771] systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Starting systemd-sysctl.service - Apply Kernel Variables... [ 2.420891] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-tmpfiles-setup-de…eate Static Device Nodes in /dev... [ 2.431476] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-setup.se…ate System Files and Directories... [ 2.434575] systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 2.444121] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.[ 2.447990] audit: type=1130 audit(1766057017.965:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.448292] systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. [ OK ] Finished systemd-tmpfiles-setup-de…Create Static Device Nodes in /dev. [ 2.449641] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ 2.454596] audit: type=1130 audit(1766057017.972:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-cmdline-ask.servic… for additional cmdline parameters. [ 2.452058] systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.[ 2.457975] audit: type=1130 audit(1766057017.976:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-setup.se…reate System Files and Directories. [ 2.458467] systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.[ 2.462311] audit: type=1130 audit(1766057017.980:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline.service - dracut cmdline hook... [ 2.462860] systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... [ 2.467252] audit: type=1334 audit(1766057017.985:10): prog-id=5 op=LOAD Starting systemd-resolved.service - Network Name Resolution... [ 2.465207] systemd[1]: Starting systemd-resolved.service - Network Name Resolution... [ 2.488985] dracut-cmdline[385]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 [ 2.511217] systemd-resolved[386]: Positive Trust Anchors: [ 2.511913] systemd-resolved[386]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ 2.513214] systemd-resolved[386]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 [ 2.514534] systemd-resolved[386]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test [ 2.537614] systemd-resolved[386]: Defaulting to hostname 'linux'. [ OK ] Started systemd-resolved.service - Network Name Resolution. [ 2.538867] systemd[1]: Started systemd-resolved.service - Network Name Resolution. [ OK ] Reached target nss-lookup.target - Host and Network Name Lookups. [ 2.540736] systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. [ 2.566988] Loading iSCSI transport class v2.0-870. [ 2.575439] iscsi: registered transport (tcp) [ 2.588288] iscsi: registered transport (qla4xxx) [ 2.588817] QLogic iSCSI HBA Driver Starting systemd-network-generator…k Units from Kernel Command Line... [ 2.605828] systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... [ OK ] Finished systemd-network-generator…ork Units from Kernel Command Line. [ 2.634512] systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. [ OK ] Reached target network-pre.target - Preparation for Network. [ 2.637375] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. [ 2.682140] systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.service - dracut pre-udev hook... [ 2.686157] systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Starting parse-ip-for-networkd.ser…temd-networkd units from cmdline... [ 2.687893] systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. [ 2.719192] systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.service - R…ager for Device Events and Files... [ 2.721774] systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... [ 2.753817] systemd-udevd[626]: Using default interface naming scheme 'v258'. [ OK ] Started systemd-udevd.service - Ru…anager for Device Events and Files. [ 2.770405] systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Starting dracut-pre-trigger.service - dracut pre-trigger hook... [ 2.772594] systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... [ OK ] Finished parse-ip-for-networkd.ser…ystemd-networkd units from cmdline. [ 2.782350] systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Starting systemd-networkd.service - Network Configuration... [ 2.784991] systemd[1]: Starting systemd-networkd.service - Network Configuration... [ 2.794356] dracut-pre-trigger[719]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service - dracut pre-trigger hook. [ 2.818270] systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ 2.820522] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ 2.830532] systemd-networkd[739]: lo: Link UP [ OK ] Started systemd-networkd.service - Network Configuration. [ 2.831150] systemd-networkd[739]: lo: Gained carrier [ OK ] Reached target network.target - Network. [ 2.832652] systemd[1]: Started systemd-networkd.service - Network Configuration. [ 2.834211] systemd[1]: Reached target network.target - Network. [ OK ] Finished systemd-udev-trigger.service - Coldplug All udev Devices. [ 2.901273] systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Starting dracut-initqueue.service - dracut initqueue hook... [ 2.903501] systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... [ OK ] Found device dev-disk-by\x2dlabel-…ce - /dev/disk/by-label/EFI-SYSTEM. [ 2.966012] systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. [ OK ] Found device dev-disk-by\x2dlabel-…T.device - /dev/disk/by-label/ROOT. [ 2.980232] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. [ OK ] Found device dev-disk-by\x2dpartla…ice - /dev/disk/by-partlabel/USR-A. [ 2.987585] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. [ 2.995491] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Starting disk-uuid.service - Gener…w UUID for disk GPT if necessary... [ 2.999201] systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... [ 3.008549] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service - Virtual Console Setup. [ 3.009932] systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Stopping systemd-vconsole-setup.service - Virtual Console Setup... [ 3.011978] systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Starting systemd-vconsole-setup.service - Virtual Console Setup... [ 3.013863] systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... [ 3.016362] systemd-networkd[739]: [0;1;38:5:185meth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network [ 3.018906] systemd-networkd[739]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. [ 3.020263] systemd-networkd[739]: eth0: Link UP [ 3.021374] systemd-networkd[739]: eth0: Gained carrier [ 3.024096] systemd-networkd[739]: [0;1;38:5:185meth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network [ OK ] Finished dracut-initqueue.service - dracut initqueue hook. [ 3.027675] systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. [ OK ] Reached target remote-fs-pre.targe…reparation for Remote File Systems. [ 3.030484] systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. [ OK ] Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ 3.033650] systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ OK ] Reached target remote-fs.target - Remote File Systems. [ 3.037200] systemd-networkd[739]: eth0: DHCPv4 address 10.0.0.119/16, gateway 10.0.0.1 acquired from 10.0.0.1 [ 3.039913] systemd[1]: Reached target remote-fs.target - Remote File Systems. Starting dracut-pre-mount.service - dracut pre-mount hook... [ 3.041325] systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... [ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup. [ 3.053288] systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. [ OK ] Finished dracut-pre-mount.service - dracut pre-mount hook. [ 3.064699] systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. [ 4.059036] disk-uuid[814]: Warning: The kernel is still using the old partition table. [ 4.060242] disk-uuid[814]: The new table will be used at the next reboot or after you [ 4.061279] disk-uuid[814]: run partprobe(8) or kpartx(8) [ 4.061938] disk-uuid[814]: The operation has completed successfully. [ OK ] Finished disk-uuid.service - Gener…new UUID for disk GPT if necessary. [ 4.064723] systemd[1]: disk-uuid.service: Deactivated successfully. [ 4.066675] systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Starting ignition-setup.service - Ignition (setup)... [ 4.067755] systemd[1]: Starting ignition-setup.service - Ignition (setup)... [ 4.100803] BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (844) [ 4.102670] BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 [ 4.103700] BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm [ 4.105908] BTRFS info (device vda6): turning on async discard [ 4.106492] BTRFS info (device vda6): enabling free space tree [ 4.111089] BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 [ OK ] Finished ignition-setup.service - Ignition (setup). [ 4.112750] systemd[1]: Finished ignition-setup.service - Ignition (setup). [ 4.113918] systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Starting ignition-fetch-offline.service - Ignition (fetch-offline)... [ 4.210223] ignition[863]: Ignition 2.24.0 [ 4.210968] ignition[863]: Stage: fetch-offline [ 4.211760] ignition[863]: no configs at "/usr/lib/ignition/base.d" [ 4.212731] ignition[863]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 4.213931] ignition[863]: no config URL provided [ 4.214669] ignition[863]: reading system config file "/usr/lib/ignition/user.ign" [ 4.215648] ignition[863]: no config at "/usr/lib/ignition/user.ign" [ 4.216554] ignition[863]: op(1): [started] loading QEMU firmware config module [ 4.217604] ignition[863]: op(1): [finished] loading QEMU firmware config module [ 4.218649] ignition[863]: QEMU firmware config was not found. Ignoring... [ 4.229582] ignition[863]: fetched base config from "system" [ 4.231100] ignition[863]: fetched user config from "qemu" [ 4.231813] ignition[863]: fetch-offline: fetch-offline passed [ OK ] Finished ignition-fetch-offline.service - Ignition (fetch-offline). [ 4.232616] systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Starting ignition-kargs.service - Ignition (kargs)... [ 4.234670] ignition[863]: Ignition finished successfully [ 4.236040] systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). [ 4.237647] systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... [ 4.262951] ignition[876]: Ignition 2.24.0 [ 4.264898] ignition[876]: Stage: kargs [ 4.265485] ignition[876]: no configs at "/usr/lib/ignition/base.d" [ OK ] Finished ignition-kargs.service - Ignition (kargs). [ 4.266261] systemd[1]: Finished ignition-kargs.service - Ignition (kargs). [ 4.267932] ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Starting ignition-disks.service - Ignition (disks)... [ 4.268911] ignition[876]: kargs: kargs passed [ 4.270271] systemd[1]: Starting ignition-disks.service - Ignition (disks)... [ 4.271138] ignition[876]: Ignition finished successfully [ 4.296826] ignition[883]: Ignition 2.24.0 [ 4.297468] ignition[883]: Stage: disks [ 4.297953] ignition[883]: no configs at "/usr/lib/ignition/base.d" [ 4.298755] ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 4.299709] systemd[1]: Finished ignition-disks.service - Ignition (disks). [ OK ] Finished ignition-disks.service - Ignition (disks). [ 4.300591] ignition[883]: disks: disks passed [ OK ] Reached target initrd-root-device.target - Initrd Root Device. [ 4.302043] ignition[883]: Ignition finished successfully [ OK ] Reached target local-fs-pre.target…Preparation for Local File Systems. [ 4.303639] systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. [ OK ] Reached target local-fs.target - Local File Systems. [ 4.305638] systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. [ OK ] Reached target sysinit.target - System Initialization. [ 4.307503] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target basic.target - Basic System. [ 4.309090] systemd[1]: Reached target sysinit.target - System Initialization. [ 4.310625] systemd[1]: Reached target basic.target - Basic System. Starting systemd-fsck-root.service…Check on /dev/disk/by-label/ROOT... [ 4.311395] systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... [ 4.341173] systemd-fsck[893]: ROOT: clean, 15/456736 files, 38230/456704 blocks [ OK ] Finished systemd-fsck-root.service…m Check on /dev/disk/by-label/ROOT. [ 4.346268] systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Mounting sysroot.mount - /sysroot... [ 4.348614] systemd[1]: Mounting sysroot.mount - /sysroot... [ 4.416021] EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. [ OK ] Mounted sysroot.mount - /sysroot. [ 4.415343] systemd[1]: Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root-fs.target - Initrd Root File System. [ 4.416817] systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Mounting sysroot-oem.mount - /sysroot/oem... [ 4.419038] systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mounting sysroot-usr.mount - /sysroot/usr... [ 4.420593] systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... [ OK ] Reached target ignition-diskful.target - Ignition Boot Disk Setup. [ 4.422070] systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. [ 4.424497] systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). [ 4.426400] systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. [ 4.439475] systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. [ OK ] Mounted sysroot-usr.mount - /sysroot/usr. [ 4.444335] BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (902) Starting initrd-setup-root.service - Root filesystem setup... [ 4.442448] systemd[1]: Starting initrd-setup-root.service - Root filesystem setup...[ 4.446442] BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 [ 4.448260] BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm [ 4.449479] BTRFS info (device vda6): turning on async discard [ 4.449482] BTRFS info (device vda6): enabling free space tree [ OK ] Mounted sysroot-oem.mount - /sysroot/oem. [ 4.448916] systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. [ 4.549634] loop1: detected capacity change from 0 to 38472 [ 4.550836] loop1: p1 p2 p3 [ 4.563346] erofs: (device loop1p1): mounted with root inode @ nid 40. [ 4.604259] loop2: detected capacity change from 0 to 38472 [ 4.605755] loop2: p1 p2 p3 [ 4.615620] device-mapper: verity: sha256 using shash "sha256-ce" [ 4.616339] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 4.617266] device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) [ 4.618187] device-mapper: ioctl: error adding target to table [ 4.616218] (sd-merge)[995]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument [ 4.625647] device-mapper: verity: sha256 using shash "sha256-ce" [ 4.649905] erofs: (device dm-1): mounted with root inode @ nid 40. [ 4.648272] (sd-merge)[995]: Using extensions '00-flatcar-default.raw'. [ 4.649102] (sd-merge)[995]: Merged extensions into '/sysroot/etc'. [ 4.654093] initrd-setup-root[1002]: /etc 00-flatcar-default Thu 2025-12-18 11:23:37 UTC [ OK ] Finished initrd-setup-root.service - Root filesystem setup. [ 4.655121] systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Starting ignition-mount.service - Ignition (mount)... [ 4.656905] systemd[1]: Starting ignition-mount.service - Ignition (mount)... Starting sysroot-boot.service - /sysroot/boot... [ 4.658671] systemd[1]: Starting sysroot-boot.service - /sysroot/boot... [ 4.676588] BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 [ 4.674031] systemd[1]: sysroot-oem.mount: Deactivated successfully. [ OK ] Finished sysroot-boot.service - /sysroot/boot. [ 4.691394] systemd[1]: Finished sysroot-boot.service - /sysroot/boot. [ 4.701889] ignition[1012]: INFO : Ignition 2.24.0 [ 4.702626] ignition[1012]: INFO : Stage: mount [ 4.703266] ignition[1012]: INFO : no configs at "/usr/lib/ignition/base.d" [ OK ] Finished ignition-mount.service - Ignition (mount). [ 4.704115] ignition[1012]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Starting ignition-files.service - Ignition (files)... [ 4.706016] ignition[1012]: INFO : mount: mount passed [ 4.707509] ignition[1012]: INFO : Ignition finished successfully [ 4.708393] systemd[1]: Finished ignition-mount.service - Ignition (mount). [ 4.709310] systemd[1]: Starting ignition-files.service - Ignition (files)... [ 4.895836] systemd-networkd[739]: eth0: Gained IPv6LL Mounting sysroot-oem.mount - /sysroot/oem... [ 5.419291] systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... [ 5.448136] BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1025) [ 5.449441] BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 [ 5.450515] BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm [ 5.453019] BTRFS info (device vda6): turning on async discard [ 5.453606] BTRFS info (device vda6): enabling free space tree [ OK ] Mounted sysroot-oem.mount - /sysroot/oem. [ 5.453244] systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. [ 5.486990] ignition[1042]: INFO : Ignition 2.24.0 [ 5.487677] ignition[1042]: INFO : Stage: files [ 5.488332] ignition[1042]: INFO : no configs at "/usr/lib/ignition/base.d" [ 5.489307] ignition[1042]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ 5.490469] ignition[1042]: DEBUG : files: compiled without relabeling support, skipping [ 5.491497] ignition[1042]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" [ 5.492869] ignition[1042]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" [ 5.494275] ignition[1042]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" [ 5.495764] ignition[1042]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" [ 5.497203] ignition[1042]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" [ 5.498523] ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" [ 5.500261] ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" [ 5.501820] ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" [ 5.503449] ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" [ 5.505124] ignition[1042]: wrote ssh authorized keys file for user: core [ 5.506012] ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" [ 5.507719] ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" [ 5.509278] ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" [ 5.510997] ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" [ 5.512727] ignition[1042]: INFO : files: op(7): [started] processing unit "nfs-server.service" [ 5.513866] ignition[1042]: INFO : files: op(7): [finished] processing unit "nfs-server.service" [ 5.515179] ignition[1042]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" [ 5.516428] ignition[1042]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" [ 5.518412] ignition[1042]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" [ 5.520118] ignition[1042]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" [ 5.521230] ignition[1042]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" [ 5.528170] ignition[1042]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" [ 5.531605] ignition[1042]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" [ 5.533030] ignition[1042]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" [ 5.534243] ignition[1042]: INFO : files: op(c): [started] setting preset to enabled for "nfs-server.service" [ OK ] Finished ignition-files.service - Ignition (files). [ 5.535395] ignition[1042]: INFO : files: op(c): [finished] setting preset to enabled for "nfs-server.service"[ 5.539096] kauditd_printk_skb: 26 callbacks suppressed [ 5.539098] audit: type=1130 audit(1766057021.057:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting ignition-quench.service - Ignition (record completion)... [ 5.540135] ignition[1042]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Starting initrd-setup-root-after-i…ice - Root filesystem completion... [ 5.542683] ignition[1042]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" [ 5.545044] ignition[1042]: INFO : files: files passed [ 5.545682] ignition[1042]: INFO : Ignition finished successfully [ 5.546494] systemd[1]: Finished ignition-files.service - Ignition (files). [ 5.547418] systemd[1]: Starting ignition-quench.service - Ignition (record completion)... [ 5.548418] systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... [ 5.550844] systemd[1]: ignition-quench.service: Deactivated successfully. [ OK ] Finished ignition-quench.service - Ignition (record completion). [ 5.551729] systemd[1]: Finished ignition-quench.service - Ignition (record completion).[ 5.555713] audit: type=1130 audit(1766057021.073:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.556121] initrd-setup-root-after-ignition[1071]: grep: /sysroot/oem/oem-release: No such file or directory[ 5.558957] audit: type=1131 audit(1766057021.073:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.560953] initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ 5.562447] initrd-setup-root-after-ignition[1074]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory [ 5.564091] initrd-setup-root-after-ignition[1078]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ 5.569276] loop3: detected capacity change from 0 to 38472 [ 5.570371] loop3: p1 p2 p3 [ 5.576120] erofs: (device loop3p1): mounted with root inode @ nid 40. [ 5.602658] loop4: detected capacity change from 0 to 38472 [ 5.604400] loop4: p1 p2 p3 [ 5.613564] device-mapper: verity: sha256 using shash "sha256-ce" [ 5.614259] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 5.615195] device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) [ 5.616085] device-mapper: ioctl: error adding target to table [ 5.614119] (sd-merge)[1082]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument [ 5.623188] device-mapper: verity: sha256 using shash "sha256-ce" [ 5.646311] erofs: (device dm-2): mounted with root inode @ nid 40. [ 5.644688] (sd-merge)[1082]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. [ 5.655552] loop5: detected capacity change from 0 to 161080 [ 5.657173] loop5: p1 p2 p3 [ 5.659141] device-mapper: ioctl: remove_all left 2 open device(s) [ 5.670000] erofs: (device loop5p1): mounted with root inode @ nid 39. [ 5.694561] loop4: detected capacity change from 0 to 353272 [ 5.696283] loop4: p1 p2 p3 [ 5.704563] erofs: (device loop4p1): mounted with root inode @ nid 39. [ 5.732843] loop6: detected capacity change from 0 to 161080 [ 5.734812] loop6: p1 p2 p3 [ 5.743877] device-mapper: verity: sha256 using shash "sha256-ce" [ 5.744514] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 5.745447] device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) [ 5.746362] device-mapper: ioctl: error adding target to table [ 5.744421] (sd-merge)[1094]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:2) failed: Invalid argument [ 5.750061] device-mapper: verity: sha256 using shash "sha256-ce" [ 5.771299] erofs: (device dm-2): mounted with root inode @ nid 39. [ 5.773018] loop7: detected capacity change from 0 to 353272 [ 5.774416] loop7: p1 p2 p3 [ 5.781744] device-mapper: verity: sha256 using shash "sha256-ce" [ 5.782457] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 5.783377] device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) [ 5.784293] device-mapper: ioctl: error adding target to table [ 5.782155] (sd-merge)[1094]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:3) failed: Invalid argument[ 5.785850] device-mapper: verity: sha256 using shash "sha256-ce" [ 5.810500] erofs: (device dm-3): mounted with root inode @ nid 39. [ 5.809486] (sd-merge)[1094]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. [ 5.811155] (sd-merge)[1094]: Merged extensions into '/sysroot/usr'. [ OK ] Finished initrd-setup-root-after-i…rvice - Root filesystem completion. [ 5.813475] systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion.[ 5.817410] audit: type=1130 audit(1766057021.335:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target ignition-complete.target - Ignition Complete. [ 5.818143] systemd[1]: Reached target ignition-complete.target - Ignition Complete. Starting initrd-parse-etc.service …ints Configured in the Real Root... [ 5.819845] systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... [ 5.884789] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Finished initrd-parse-etc.service …points Configured in the Real Root. [ 5.885772] systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root.[ 5.889679] audit: type=1130 audit(1766057021.407:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.892767] audit: type=1131 audit(1766057021.407:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ 5.892404] systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. [ OK ] Reached target initrd.target - Initrd Default Target. [ 5.893990] systemd[1]: Reached target initrd-fs.target - Initrd File Systems. [ 5.895687] systemd[1]: Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.service …racut pre-pivot and cleanup hook... [ 5.896574] systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. [ 5.898866] systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. [ 5.931741] systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.[ 5.935676] audit: type=1130 audit(1766057021.453:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting initrd-cleanup.service - …ing Up and Shutting Down Daemons... [ 5.936140] systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... [ OK ] Stopped target nss-lookup.target - Host and Network Name Lookups. [ 5.955900] systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. [ OK ] Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. [ 5.957993] systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. [ OK ] Stopped target timers.target - Timer Units. [ 5.959913] systemd[1]: Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. [ 5.961458] systemd[1]: dracut-pre-pivot.service: Deactivated successfully.[ 5.965302] audit: type=1131 audit(1766057021.483:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target initrd.target - Initrd Default Target. [ 5.965384] systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. [ OK ] Stopped target basic.target - Basic System. [ 5.967084] systemd[1]: Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target ignition-complete.target - Ignition Complete. [ 5.968585] systemd[1]: Stopped target basic.target - Basic System. [ OK ] Stopped target ignition-diskful.target - Ignition Boot Disk Setup. [ 5.970121] systemd[1]: Stopped target ignition-complete.target - Ignition Complete. [ OK ] Stopped target initrd-root-device.target - Initrd Root Device. [ 5.971887] systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. [ OK ] Stopped target initrd-usr-fs.target - Initrd /usr File System. [ 5.973929] systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ 5.975867] systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Stopped target remote-fs-pre.targe…reparation for Remote File Systems. [ 5.977591] systemd[1]: Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target sysinit.target - System Initialization. [ 5.979370] systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. [ OK ] Stopped target local-fs.target - Local File Systems. [ 5.981129] systemd[1]: Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ 5.982807] systemd[1]: Stopped target local-fs.target - Local File Systems. [ OK ] Stopped dracut-pre-mount.service - dracut pre-mount hook. [ 5.984244] systemd[1]: Stopped target swap.target - Swaps.[ 5.987961] audit: type=1131 audit(1766057021.506:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target cryptsetup.target - Local Encrypted Volumes. [ 5.987990] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ 5.989645] systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. [ OK ] Stopped clevis-luks-askpass.path -…Requests to Clevis Directory Watch. [ 5.991472] systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. [ 5.993284] systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre).[ 5.997043] audit: type=1131 audit(1766057021.515:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped ignition-fetch-offline.service - Ignition (fetch-offline). [ 5.997388] systemd[1]: clevis-luks-askpass.path: Deactivated successfully. [ OK ] Stopped target paths.target - Path Units. [ 5.999129] systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. [ OK ] Stopped systemd-ask-password-conso…equests to Console Directory Watch. [ 6.000929] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ OK ] Stopped target slices.target - Slice Units. [ 6.002778] systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. [ OK ] Stopped target sockets.target - Socket Units. [ 6.004432] systemd[1]: ignition-fetch-offline.service: Deactivated successfully. [ OK ] Closed iscsid.socket - Open-iSCSI iscsid Socket. [ 6.006057] systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). [ OK ] Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ 6.007888] systemd[1]: Stopped target paths.target - Path Units. [ OK ] Closed systemd-journald-audit.socket - Journal Audit Socket. [ 6.009431] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ OK ] Stopped initrd-setup-root-after-ig…rvice - Root filesystem completion. [ 6.011232] systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Stopped ignition-files.service - Ignition (files). [ 6.013529] systemd[1]: Stopped target slices.target - Slice Units. [ 6.014979] systemd[1]: Stopped target sockets.target - Socket Units. Stopping ignition-mount.service - Ignition (mount)... [ 6.015733] systemd[1]: iscsid.socket: Deactivated successfully. [ 6.017226] systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Stopping sysroot-boot.service - /sysroot/boot... [ 6.018026] systemd[1]: iscsiuio.socket: Deactivated successfully. [ OK ] Stopped systemd-tmpfiles-setup.ser…reate System Files and Directories. [ 6.019482] systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ OK ] Stopped systemd-udev-trigger.service - Coldplug All udev Devices. [ 6.021292] systemd[1]: systemd-journald-audit.socket: Deactivated successfully. [ OK ] Stopped dracut-pre-trigger.service - dracut pre-trigger hook. [ 6.022946] systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. [ 6.024802] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ 6.025859] systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. [ 6.026999] systemd[1]: ignition-files.service: Deactivated successfully. [ 6.027833] systemd[1]: Stopped ignition-files.service - Ignition (files). [ 6.028711] systemd[1]: Stopping ignition-mount.service - Ignition (mount)... [ 6.029588] systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... [ 6.030407] systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. [ 6.031292] systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. [ 6.032499] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ OK ] Finished initrd-cleanup.service - …aning Up and Shutting Down Daemons. [ 6.033470] systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. [ 6.035585] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ 6.036511] systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. [ 6.037491] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ 6.038419] systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. [ 6.042382] systemd[1]: sysroot-boot.mount: Deactivated successfully. [ 6.043936] ignition[1125]: INFO : Ignition 2.24.0 [ 6.044655] ignition[1125]: INFO : Stage: umount [ 6.045296] ignition[1125]: INFO : no configs at "/usr/lib/ignition/base.d" [ OK ] Stopped ignition-mount.service - Ignition (mount). [ 6.046125] ignition[1125]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" [ OK ] Stopped sysroot-boot.service - /sysroot/boot. [ 6.047912] ignition[1125]: INFO : umount: umount passed [ OK ] Stopped target network.target - Network. [ 6.049416] ignition[1125]: INFO : Ignition finished successfully [ OK ] Stopped ignition-disks.service - Ignition (disks). [ 6.050994] systemd[1]: ignition-mount.service: Deactivated successfully. [ OK ] Stopped ignition-kargs.service - Ignition (kargs). [ 6.052623] systemd[1]: Stopped ignition-mount.service - Ignition (mount). [ OK ] Stopped ignition-setup.service - Ignition (setup). [ 6.054160] systemd[1]: sysroot-boot.service: Deactivated successfully. [ OK ] Stopped ignition-setup-pre.service - Ignition env setup. [ 6.055675] systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. [ OK ] Stopped initrd-setup-root.service - Root filesystem setup. [ 6.057230] systemd[1]: Stopped target network.target - Network. Stopping systemd-networkd.service - Network Configuration... [ 6.058911] systemd[1]: ignition-disks.service: Deactivated successfully. Stopping systemd-resolved.service - Network Name Resolution... [ 6.062091] systemd[1]: Stopped ignition-disks.service - Ignition (disks). [ 6.063656] systemd[1]: ignition-kargs.service: Deactivated successfully. [ 6.064753] systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). [ 6.065625] systemd[1]: ignition-setup.service: Deactivated successfully. [ 6.066497] systemd[1]: Stopped ignition-setup.service - Ignition (setup). [ 6.067389] systemd[1]: ignition-setup-pre.service: Deactivated successfully. [ 6.068271] systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. [ OK ] Stopped systemd-networkd.service - Network Configuration. [ 6.069160] systemd[1]: initrd-setup-root.service: Deactivated successfully. [ 6.070866] systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. [ 6.071845] systemd[1]: Stopping systemd-networkd.service - Network Configuration... [ 6.072854] systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... [ 6.073852] systemd[1]: systemd-networkd.service: Deactivated successfully. [ 6.074746] systemd[1]: Stopped systemd-networkd.service - Network Configuration. [ OK ] Stopped systemd-resolved.service - Network Name Resolution. [ 6.075654] systemd[1]: systemd-resolved.service: Deactivated successfully. [ 6.077439] systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. [ OK ] Stopped target network-pre.target - Preparation for Network. [ 6.078341] systemd[1]: Stopped target network-pre.target - Preparation for Network. [ OK ] Closed systemd-networkd.socket - Network Service Netlink Socket. [ 6.080248] systemd[1]: systemd-networkd.socket: Deactivated successfully. Stopping network-cleanup.service - Network Cleanup... [ 6.081938] systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. [ OK ] Stopped parse-ip-for-networkd.serv…ystemd-networkd units from cmdline. [ 6.083680] systemd[1]: Stopping network-cleanup.service - Network Cleanup... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ 6.085556] systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. [ OK ] Stopped systemd-modules-load.service - Load Kernel Modules. [ 6.087188] systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Stopping systemd-udevd.service - R…ager for Device Events and Files... [ 6.089256] systemd[1]: systemd-sysctl.service: Deactivated successfully. [ 6.090815] systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. [ 6.091747] systemd[1]: systemd-modules-load.service: Deactivated successfully. [ 6.092655] systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. [ 6.093593] systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... [ 6.113514] systemd[1]: systemd-udevd.service: Deactivated successfully. [ OK ] Stopped systemd-udevd.service - Ru…anager for Device Events and Files. [ 6.114340] systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. [ OK ] Closed systemd-udevd-control.socket - udev Control Socket. [ 6.116610] systemd[1]: systemd-udevd-control.socket: Deactivated successfully. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ 6.118240] systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. [ 6.119893] systemd[1]: dracut-pre-udev.service: Deactivated successfully. [ OK ] Stopped dracut-cmdline-ask.service… for additional cmdline parameters. [ 6.121555] systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. [ 6.123410] systemd[1]: dracut-cmdline.service: Deactivated successfully. Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... [ 6.124212] systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. [ OK ] Stopped systemd-network-generator.…ork Units from Kernel Command Line. [ 6.125974] systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. [ OK ] Stopped systemd-tmpfiles-setup-dev…Create Static Device Nodes in /dev. [ 6.127829] systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. [ OK ] Stopped systemd-tmpfiles-setup-dev…ic Device Nodes in /dev gracefully. [ 6.129893] systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... [ OK ] Stopped kmod-static-nodes.service …Create List of Static Device Nodes. [ 6.131898] systemd[1]: systemd-network-generator.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service - Virtual Console Setup. [ 6.133802] systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. [ 6.135915] systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. [ 6.136911] systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ 6.138089] systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. [ 6.139026] systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. [ 6.140258] systemd[1]: kmod-static-nodes.service: Deactivated successfully. [ 6.141094] systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. [ 6.142086] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ 6.142925] systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. [ 6.148698] systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. [ 6.149672] systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. [ OK ] Stopped network-cleanup.service - Network Cleanup. [ 6.151764] systemd[1]: network-cleanup.service: Deactivated successfully. [ OK ] Reached target initrd-switch-root.target - Switch Root. [ 6.153369] systemd[1]: Stopped network-cleanup.service - Network Cleanup. Starting initrd-switch-root.service - Switch Root... [ 6.154928] systemd[1]: Reached target initrd-switch-root.target - Switch Root. [ 6.156717] systemd[1]: Starting initrd-switch-root.service - Switch Root... [ 6.173368] systemd[1]: Switching root. [ 6.222227] systemd-journald[346]: Received SIGTERM from PID 1 (systemd). [ 6.267003] SELinux: policy capability network_peer_controls=1 [ 6.267634] SELinux: policy capability open_perms=1 [ 6.268176] SELinux: policy capability extended_socket_class=1 [ 6.268764] SELinux: policy capability always_check_network=0 [ 6.269418] SELinux: policy capability cgroup_seclabel=1 [ 6.269986] SELinux: policy capability nnp_nosuid_transition=1 [ 6.270570] SELinux: policy capability genfs_seclabel_symlinks=0 [ 6.271223] SELinux: policy capability ioctl_skip_cloexec=0 [ 6.271781] SELinux: policy capability userspace_initial_context=0 [ 6.302092] systemd[1]: Successfully loaded SELinux policy in 57.808ms. P+q6E616D65\[ 6.658741] systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.284ms. [!p]104[?7h[ 6.994955] systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) [ 6.998608] systemd[1]: Detected virtualization kvm. [ 6.999177] systemd[1]: Detected architecture arm64. [ 6.999725] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 9999.0.101+kai-default-confext (Oklo)! [ 7.002295] systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. [ 7.006214] systemd[1]: Hostname set to . ]3008;start=1b6cc5e3750f47f69862b959e1c24708;user=root;hostname=nfs1;machineid=deef90dc34054472b9f796592d55e4f2;bootid=d77f3b5b713e461cb1bc5517bc000fa8;pid=1;pidfdid=301;comm=systemd;type=boot\[ 7.062053] zram_generator::config[1177]: No configuration found. [ 7.070371] NET: Registered PF_VSOCK protocol family [ 7.095020] (sd-exec-[1154]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. [ 7.097037] systemd[1]: Applying preset policy. [ 7.257909] systemd[1]: Created symlink '/etc/systemd/system/multi-user.target.wants/nfs-server.service' → '/usr/lib/systemd/system/nfs-server.service'. [ 7.259396] systemd[1]: Populated /etc with preset unit settings. [ 7.287271] systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored [ 7.427774] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 7.429896] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 7.432730] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 7.434412] systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. [ OK ] Created slice system-addon\x2dconf…slice - Slice /system/addon-config. [ 7.436994] systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. [ OK ] Created slice system-addon\x2drun.slice - Slice /system/addon-run. [ 7.439298] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 7.441450] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modprobe.slice - Slice /system/modprobe. [ 7.443785] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-serial\x2dget…slice - Slice /system/serial-getty. [ 7.446340] systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. [ OK ] Created slice system-system\x2dclo…e - Slice /system/system-cloudinit. [ 7.448977] systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. [ OK ] Created slice system-systemd\x2dfs…slice - Slice /system/systemd-fsck. [ 7.451354] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 7.453056] systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. [ OK ] Started clevis-luks-askpass.path -…Requests to Clevis Directory Watch. [ 7.455279] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Started systemd-ask-password-conso…equests to Console Directory Watch. [ 7.457703] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-password-wall.…d Requests to Wall Directory Watch. [ 7.460502] systemd[1]: Set up automount boot.automount - Boot partition Automount Point. [ OK ] Set up automount boot.automount - Boot partition Automount Point. [ 7.462618] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-fs-binfm…ormats File System Automount Point. [ 7.465120] systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Expecting device dev-disk-by\x2dla….device - /dev/disk/by-label/OEM... [ 7.467032] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... [ 7.468609] systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ OK ] Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ 7.470630] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.target - Local Encrypted Volumes. [ 7.472502] systemd[1]: Reached target imports.target - Image Downloads. [ OK ] Reached target imports.target - Image Downloads. [ 7.474085] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 7.475718] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 7.477459] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root-fs.target - Initrd Root File System. [ 7.479327] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integritysetup.targ… Local Integrity Protected Volumes. [ 7.481373] systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ OK ] Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ 7.483314] systemd[1]: Reached target remote-fs.target - Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. [ 7.484962] systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. [ OK ] Reached target remote-integrityset…Remote Integrity Protected Volumes. [ 7.486989] systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. [ OK ] Reached target remote-veritysetup.… - Remote Verity Protected Volumes. [ 7.489009] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 7.490512] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 7.491851] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup.target - Local Verity Protected Volumes. [ 7.510703] systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. [ OK ] Listening on rpcbind.socket - RPCbind Server Activation Socket. [ 7.512683] systemd[1]: Reached target rpcbind.target - RPC Port Mapper. [ OK ] Reached target rpcbind.target - RPC Port Mapper. [ 7.515321] systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. [ OK ] Listening on systemd-ask-password.… User Interactively for a Password. [ 7.518644] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-coredump.socket - Process Core Dump Socket. [ 7.521294] systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. [ OK ] Listening on systemd-creds.socket - Credential Encryption/Decryption. [ 7.524290] systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. [ OK ] Listening on systemd-factory-reset.socket - Factory Reset Management. [ 7.526834] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journald-audit.socket - Journal Audit Socket. [ 7.529183] systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. [ OK ] Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. [ 7.531614] systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. [ OK ] Listening on systemd-networkd-varl…t - Network Service Varlink Socket. [ 7.534046] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. [ OK ] Listening on systemd-networkd.socket - Network Service Netlink Socket. [ 7.536235] systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. [ OK ] Listening on systemd-nsresourced.s… Namespace Resource Manager Socket. [ 7.538733] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.socket -… Out-Of-Memory (OOM) Killer Socket. [ 7.541259] systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. [ OK ] Listening on systemd-resolved-moni…t - Resolve Monitor Varlink Socket. [ 7.543535] systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. [ OK ] Listening on systemd-resolved-varl…t - Resolve Service Varlink Socket. [ 7.546405] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd-control.socket - udev Control Socket. [ 7.548504] systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. [ OK ] Listening on systemd-udevd-varlink.socket - udev Varlink Socket. [ 7.550885] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userdbd.socket - User Database Manager Socket. [ 7.554289] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 7.556975] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount - POSIX Message Queue File System... [ 7.569196] systemd[1]: Mounting media.mount - External Media Directory... Mounting media.mount - External Media Directory... [ 7.571690] systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... [ 7.574622] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.mount - Kernel Debug File System... [ 7.577408] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracing.mount - Kernel Trace File System... [ 7.580511] systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. [ 7.582718] systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Mounting tmp.mount - Temporary Directory /tmp... [ 7.584378] systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). [ 7.586354] systemd[1]: Reached target machines.target - Virtual Machines and Containers. [ OK ] Reached target machines.target - Virtual Machines and Containers. [ 7.588423] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 7.591177] systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Starting flatcar-tmpfiles.service - Create missing system files... [ 7.593177] systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. [ 7.595781] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes.service…eate List of Static Device Nodes... [ 7.598659] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs.service - Load Kernel Module configfs... [ 7.600756] systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). [ 7.602394] RPC: Registered named UNIX socket transport module. [ 7.602396] RPC: Registered udp transport module. [ 7.602397] RPC: Registered tcp transport module. [ 7.602398] RPC: Registered tcp-with-tls transport module. [ 7.602398] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 7.611313] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 7.614217] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Starting modprobe@efi_pstore.servi… - Load Kernel Module efi_pstore... [ 7.620963] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.service - Load Kernel Module fuse... [ 7.622930] systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). [ 7.624713] systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 7.626503] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 7.626554] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.service - File System Check on Root Device. [ 7.629774] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 7.630699] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 7.632119] systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). [ 7.640962] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 7.644323] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-load.service - Load Kernel Modules... [ 7.648082] systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Starting systemd-network-generator…k Units from Kernel Command Line... [ 7.652997] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... [ 7.653571] ACPI: bus type drm_connector registered [ 7.654669] fuse: init (API version 7.41) Starting systemd-remount-fs.servic…unt Root and Kernel File Systems... [ 7.656386] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 7.659729] systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Starting systemd-udev-load-credent…Load udev Rules from Credentials... [ 7.663023] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ 7.667788] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 7.669938] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount - POSIX Message Queue File System. [ 7.674170] systemd[1]: Mounted media.mount - External Media Directory. [ OK ] Mounted media.mount - External Media Directory. [ 7.677014] systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. [ OK ] Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. [ 7.678986] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.mount - Kernel Debug File System. [ 7.682009] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ 7.684238] systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 7.687841] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes.service…Create List of Static Device Nodes. [ 7.688949] systemd-journald[1247]: Collecting audit messages is enabled. [ 7.691034] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 7.692000] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@configfs.service - Load Kernel Module configfs. [ 7.694267] systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. [ OK ] Finished flatcar-tmpfiles.service - Create missing system files. [ 7.696325] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-network-generator…ork Units from Kernel Command Line. [ OK ] Finished systemd-remount-fs.servic…mount Root and Kernel File Systems. [ OK ] Finished systemd-udev-load-credent…- Load udev Rules from Credentials. [ OK ] Reached target network-pre.target - Preparation for Network. [ OK ] Listening on systemd-importd.socke…Disk Image Download Service Socket. [ OK ] Reached target local-fs.target - Local File Systems. [ OK ] Listening on systemd-sysext.socket… System Extension Image Management. Starting systemd-confext.service -… Configuration Images into /etc/... Starting systemd-hwdb-update.service - Rebuild Hardware Database... Starting systemd-journal-flush.ser…sh Journal to Persistent Storage... Starting systemd-random-seed.service - Load/Save OS Random Seed... Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-tmpfiles-setup-de… Device Nodes in /dev gracefully... Starting systemd-userdb-load-crede…r/group Records from Credentials... [ 7.748624] systemd-journald[1247]: Received client request to flush runtime journal. [ OK ] Finished systemd-random-seed.service - Load/Save OS Random Seed. [ OK ] Finished systemd-udev-trigger.service - Coldplug All udev Devices. [ OK ] Finished systemd-userdb-load-crede…ser/group Records from Credentials. [ 7.771120] loop1: detected capacity change from 0 to 38472 [ 7.772134] loop1: p1 p2 p3 [ OK ] Reached target first-boot-complete.target - First Boot Complete. Starting systemd-machine-id-commit…ave Transient machine-id to Disk... [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 7.785961] erofs: (device loop1p1): mounted with root inode @ nid 40. [ OK ] Finished systemd-journal-flush.ser…lush Journal to Persistent Storage. [ OK ] Finished systemd-tmpfiles-setup-de…ic Device Nodes in /dev gracefully. Starting systemd-sysusers.service - Create System Users... [ 7.801244] loop1: detected capacity change from 0 to 38472 [ 7.802736] loop1: p1 p2 p3 [ OK ] Finished systemd-machine-id-commit… Save Transient machine-id to Disk. [ 7.818637] device-mapper: verity: sha256 using shash "sha256-ce" [ 7.819474] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 7.820485] device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) [ 7.821679] device-mapper: ioctl: error adding target to table [ 7.828298] device-mapper: verity: sha256 using shash "sha256-ce" [ OK ] Finished systemd-sysusers.service - Create System Users. Starting systemd-oomd.service - Us…space Out-Of-Memory (OOM) Killer... Starting systemd-resolved.service - Network Name Resolution... Starting systemd-timesyncd.service - Network Time Synchronization... Starting systemd-tmpfiles-setup-de…eate Static Device Nodes in /dev... Starting modprobe@tun.service - Load Kernel Module tun... Starting systemd-userdbd.service - User Database Manager... [ 7.866315] tun: Universal TUN/TAP device driver, 1.6 [ OK ] Finished modprobe@tun.service - Load Kernel Module tun. Starting systemd-nsresourced.service - Namespace Resource Manager... [ OK ] Finished systemd-tmpfiles-setup-de…Create Static Device Nodes in /dev. [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started systemd-nsresourced.service - Namespace Resource Manager. [ OK ] Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-timesyncd.service - Network Time Synchronization. [ OK ] Reached target time-set.target - System Time Set. [ OK ] Started systemd-resolved.service - Network Name Resolution. [ OK ] Reached target nss-lookup.target - Host and Network Name Lookups. [ OK ] Finished systemd-hwdb-update.service - Rebuild Hardware Database. Starting systemd-udevd.service - R…ager for Device Events and Files... [ OK ] Started systemd-udevd.service - Ru…anager for Device Events and Files. Starting systemd-networkd.service - Network Configuration... [ OK ] Started systemd-networkd.service - Network Configuration. [ OK ] Reached target network.target - Network. Starting systemd-networkd-persiste…tent Storage in systemd-networkd... Starting systemd-networkd-wait-onl…ait for Network to be Configured... [ OK ] Finished systemd-networkd-persiste…istent Storage in systemd-networkd. Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-kernel-config.mount - Kernel Configuration File System... [ OK ] Mounted sys-fs-fuse-connections.mount - FUSE Control File System. [ OK ] Mounted sys-kernel-config.mount - Kernel Configuration File System. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Starting systemd-fsck@dev-disk-by\… Check on /dev/disk/by-label/OEM... Starting systemd-vconsole-setup.service - Virtual Console Setup... [ OK ] Finished systemd-fsck@dev-disk-by\…em Check on /dev/disk/by-label/OEM. [ 8.578653] erofs: (device dm-4): mounted with root inode @ nid 40. [ OK ] Finished systemd-confext.service -…em Configuration Images into /etc/. [ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup. [ 8.593137] device-mapper: ioctl: remove_all left 4 open device(s) Starting systemd-sysext.service - …sion Images into /usr/ and /opt/... [ 8.610677] loop1: detected capacity change from 0 to 161080 [ 8.612174] loop1: p1 p2 p3 [ 8.617940] erofs: (device loop1p1): mounted with root inode @ nid 39. [ 8.649590] loop1: detected capacity change from 0 to 353272 [ 8.651143] loop1: p1 p2 p3 [ 8.652454] loop1: p1 p2 p3 [ 8.659477] erofs: (device loop1p1): mounted with root inode @ nid 39. [ 8.681239] loop1: detected capacity change from 0 to 161080 [ 8.682871] loop1: p1 p2 p3 [ 8.695535] device-mapper: verity: sha256 using shash "sha256-ce" [ 8.696283] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 8.697300] device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) [ 8.698336] device-mapper: ioctl: error adding target to table [ 8.704939] device-mapper: verity: sha256 using shash "sha256-ce" [ 8.722564] erofs: (device dm-4): mounted with root inode @ nid 39. [ 8.724538] loop3: detected capacity change from 0 to 353272 [ 8.726049] loop3: p1 p2 p3 [ 8.728294] loop3: p1 p2 p3 [ 8.737143] device-mapper: verity: sha256 using shash "sha256-ce" [ 8.737837] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 8.738723] device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) [ 8.739690] device-mapper: ioctl: error adding target to table [ 8.742177] device-mapper: verity: sha256 using shash "sha256-ce" [ 8.769334] erofs: (device dm-5): mounted with root inode @ nid 39. [ OK ] Finished systemd-sysext.service - …ension Images into /usr/ and /opt/. Starting systemd-tmpfiles-setup.se…ate System Files and Directories... [ 8.792047] device-mapper: ioctl: remove_all left 4 open device(s) [ 8.792733] device-mapper: ioctl: remove_all left 4 open device(s) [ OK ] Finished systemd-tmpfiles-setup.se…reate System Files and Directories. Starting audit-rules.service - Load Audit Rules... Starting clean-ca-certificates.ser…p broken links in /etc/ssl/certs... Starting ldconfig.service - Rebuild Dynamic Linker Cache... Starting rpcbind.service - RPC Bind... Starting systemd-journal-catalog-u…ervice - Rebuild Journal Catalog... Starting systemd-update-utmp.servi…ord System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-utmp.servi…ecord System Boot/Shutdown in UTMP. Starting systemd-fsck@dev-disk-by\…on /dev/disk/by-label/EFI-SYSTEM... [ OK ] Finished clean-ca-certificates.ser… up broken links in /etc/ssl/certs. [ OK ] Finished systemd-journal-catalog-u….service - Rebuild Journal Catalog. [ OK ] Finished audit-rules.service - Load Audit Rules. [ OK ] Finished systemd-fsck@dev-disk-by\…k on /dev/disk/by-label/EFI-SYSTEM. [ OK ] Finished ldconfig.service - Rebuild Dynamic Linker Cache. Starting systemd-update-done.service - Update is Completed... [ OK ] Finished systemd-update-done.service - Update is Completed. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started motdgen.path - Watch for update engine configuration changes. [ OK ] Started user-cloudinit@var-lib-fla…/var/lib/flatcar-install/user_data. [ OK ] Started logrotate.timer - Daily rotation of log files. [ OK ] Started mdadm.timer - Weekly check…MD array's redundancy information.. [ OK ] Started systemd-sysupdate-reboot.t… Automatically After System Update. [ OK ] Started systemd-sysupdate.timer - Automatic System Update. [ OK ] Started systemd-tmpfiles-clean.tim…y Cleanup of Temporary Directories. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target timers.target - Timer Units. [ OK ] Listening on dbus.socket - D-Bus System Message Bus Socket. Starting docker.socket - Docker Socket for the API... [ OK ] Listening on sshd-unix-local.socke…temd-ssh-generator, AF_UNIX Local). Starting sshd-vsock.socket - OpenS…systemd-ssh-generator, AF_VSOCK)... [ OK ] Listening on sshd.socket - OpenSSH Server Socket. [ OK ] Listening on systemd-hostnamed.socket - Hostname Service Socket. [ OK ] Listening on systemd-logind-varlin…er Login Management Varlink Socket. [ OK ] Listening on systemd-machined.sock…tainer Registration Service Socket. [ OK ] Listening on docker.socket - Docker Socket for the API. [ OK ] Listening on sshd-vsock.socket - O… (systemd-ssh-generator, AF_VSOCK). [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. [ OK ] Reached target ssh-access.target - SSH Access Available. Starting containerd.service - containerd container runtime... Starting dbus.service - D-Bus System Message Bus... Starting enable-oem-cloudinit.service - Enable cloudinit... Starting extend-filesystems.service - Extend Filesystems... Starting motdgen.service - Generate /run/flatcar/motd... Starting ssh-key-proc-cmdline.serv…ll an ssh key from /proc/cmdline... Starting sshd-keygen.service - Generate sshd host keys... Starting systemd-logind.service - User Login Management... Starting update-engine.service - Update Engine... [ 9.193072] extend-filesystems[1496]: Found /dev/vda6 Starting update-ssh-keys-after-ign…ate-ssh-keys once after Ignition... [ OK ] Finished ssh-key-proc-cmdline.serv…tall an ssh key from /proc/cmdline. [ 9.202693] extend-filesystems[1496]: Found /dev/vda9 [ OK ] Finished motdgen.service - Generate /run/flatcar/motd. [ 9.204873] extend-filesystems[1496]: Checking size of /dev/vda9 [ 9.222516] extend-filesystems[1496]: Resized partition /dev/vda9 [ 9.226928] extend-filesystems[1536]: resize2fs 1.47.3 (8-Jul-2025) [ 9.234446] EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks [ 9.236448] EXT4-fs (vda9): resized filesystem to 474107 [ OK ] Started dbus.service - D-Bus System Message Bus. [ 9.246720] extend-filesystems[1536]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required [ OK ] Started update-engine.service - Update Engine. [ OK ] Finished extend-filesystems.service - Extend Filesystems. [ OK ] Reached target system-config.targe…Load system-provided cloud configs. [ 9.255933] extend-filesystems[1536]: old_desc_blocks = 1, new_desc_blocks = 1 Starting systemd-hostnamed.service - Hostname Service... [ OK ] Reached target user-config.target - Load user-provided cloud configs. [ OK ] Started locksmithd.service - Cluster reboot manager. [ 9.269609] extend-filesystems[1536]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. [ 9.279845] extend-filesystems[1496]: Resized filesystem in /dev/vda9 [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Finished update-ssh-keys-after-ign…pdate-ssh-keys once after Ignition. [ OK ] Started systemd-hostnamed.service - Hostname Service. Starting polkit.service - Authorization Manager... Mounting boot.mount - Boot partition... Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... [ OK ] Mounted boot.mount - Boot partition. Starting dracut-shutdown.service -…store /run/initramfs on shutdown... [ OK ] Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target. Starting nfsdcld.service - NFSv4 Client Tracking Daemon... [ OK ] Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. [ OK ] Started polkit.service - Authorization Manager. [ OK ] Started nfsdcld.service - NFSv4 Client Tracking Daemon. [ OK ] Started rpcbind.service - RPC Bind. [ OK ] Started containerd.service - containerd container runtime. [ OK ] Finished sshd-keygen.service - Generate sshd host keys. Starting issuegen.service - Generate /run/issue... [ OK ] Finished issuegen.service - Generate /run/issue. Starting systemd-user-sessions.service - Permit User Sessions... [ OK ] Finished systemd-networkd-wait-onl… Wait for Network to be Configured. [ OK ] Reached target network-online.target - Network is Online. Starting coreos-metadata.service - QEMU metadata agent... Starting nfs-idmapd.service - NFSv4 ID-name mapping service... Starting nfs-mountd.service - NFS Mount Daemon... Starting nvidia.service - NVIDIA Configure Service... Starting rpc-statd.service - NFS s…tus monitor for NFSv2/3 locking.... [ OK ] Finished systemd-user-sessions.service - Permit User Sessions. [ OK ] Started nfs-idmapd.service - NFSv4 ID-name mapping service. [ OK ] Started getty@tty1.service - Getty on tty1. [ OK ] Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. [ OK ] Reached target getty.target - Login Prompts. [ OK ] Finished nvidia.service - NVIDIA Configure Service. [ OK ] Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. [ OK ] Started nfs-mountd.service - NFS Mount Daemon. Starting nfs-server.service - NFS server and services... [ OK ] Finished coreos-metadata.service - QEMU metadata agent. [ OK ] Reached target multi-user.target - Multi-User System. [ 10.141888] NFSD: Using nfsdcld client tracking operations. [ 10.142492] NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) [ OK ] Finished nfs-server.service - NFS server and services. Starting rpc-statd-notify.service - Notify NFS peers of a restart... [ OK ] Started rpc-statd-notify.service - Notify NFS peers of a restart. [!p]104[?7hP+q6E616D65\ This is nfs1 (Linux aarch64 6.12.62-flatcar) 11:23:47 SSH host key: SHA256:VsDh9IzTE2WRVi/h5b0p1WMOOCEh7M4RM6vxomQp0C8 (ED25519) SSH host key: SHA256:YTOz3D3n/H8bgPORhMrxTTn31EcpIl+qkXH2f2bLRpw (RSA) SSH host key: SHA256:69wSwSk/4PcmuEUVhQEaHtbcnjrfBDhipnqDwmGtEq0 (ECDSA) Try contacting this VM's SSH server via 'ssh vsock%1' from host. eth0: 10.0.0.119 fd00::ff:fe00:77 Try contacting this VM's SSH server via 'ssh vsock%1' from host. nfs1 login: This is nfs1 (Linux aarch64 6.12.62-flatcar) 11:23:50 SSH host key: SHA256:VsDh9IzTE2WRVi/h5b0p1WMOOCEh7M4RM6vxomQp0C8 (ED25519) SSH host key: SHA256:YTOz3D3n/H8bgPORhMrxTTn31EcpIl+qkXH2f2bLRpw (RSA) SSH host key: SHA256:69wSwSk/4PcmuEUVhQEaHtbcnjrfBDhipnqDwmGtEq0 (ECDSA) Try contacting this VM's SSH server via 'ssh vsock%1' from host. eth0: 10.0.0.119 fd00::ff:fe00:77 Try contacting this VM's SSH server via 'ssh vsock%1' from host. nfs1 login: [ 14.717588] kauditd_printk_skb: 135 callbacks suppressed [ 14.717591] audit: type=1305 audit(1766057030.720:178): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 14.720366] audit: type=1300 audit(1766057030.720:178): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe465a330 a2=420 a3=0 items=0 ppid=1738 pid=1757 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 14.723780] audit: type=1327 audit(1766057030.720:178): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 [ 14.725590] audit: type=1130 audit(1766057030.725:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.728122] audit: type=1131 audit(1766057030.725:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 14.730369] audit: type=1106 audit(1766057030.726:181): pid=1732 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 14.732980] audit: type=1104 audit(1766057030.726:182): pid=1732 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 14.735246] audit: type=1106 audit(1766057030.730:183): pid=1727 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 14.739078] audit: type=1104 audit(1766057030.730:184): pid=1727 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 14.741649] audit: type=1131 audit(1766057030.739:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8195-10.0.0.119:22-10.0.0.1:43700 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'