Nov 5 14:56:23.333062 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 5 14:56:23.333083 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Nov 5 13:42:06 -00 2025 Nov 5 14:56:23.333094 kernel: KASLR enabled Nov 5 14:56:23.333099 kernel: efi: EFI v2.7 by EDK II Nov 5 14:56:23.333105 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1ca018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a1018 RNG=0xdb978698 MEMRESERVE=0xdb1c2d18 Nov 5 14:56:23.333111 kernel: random: crng init done Nov 5 14:56:23.333118 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Nov 5 14:56:23.333124 kernel: secureboot: Secure boot enabled Nov 5 14:56:23.333131 kernel: ACPI: Early table checksum verification disabled Nov 5 14:56:23.333137 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Nov 5 14:56:23.333143 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 5 14:56:23.333149 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:56:23.333155 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:56:23.333161 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:56:23.333170 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:56:23.333176 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:56:23.333182 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:56:23.333189 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:56:23.333195 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:56:23.333202 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:56:23.333208 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:56:23.333214 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 5 14:56:23.333222 kernel: ACPI: Use ACPI SPCR as default console: No Nov 5 14:56:23.333228 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 14:56:23.333235 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Nov 5 14:56:23.333241 kernel: Zone ranges: Nov 5 14:56:23.333247 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 14:56:23.333253 kernel: DMA32 empty Nov 5 14:56:23.333259 kernel: Normal empty Nov 5 14:56:23.333266 kernel: Device empty Nov 5 14:56:23.333272 kernel: Movable zone start for each node Nov 5 14:56:23.333278 kernel: Early memory node ranges Nov 5 14:56:23.333285 kernel: node 0: [mem 0x0000000040000000-0x00000000db75ffff] Nov 5 14:56:23.333291 kernel: node 0: [mem 0x00000000db760000-0x00000000db76ffff] Nov 5 14:56:23.333299 kernel: node 0: [mem 0x00000000db770000-0x00000000dbb3ffff] Nov 5 14:56:23.333305 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe7ffff] Nov 5 14:56:23.333311 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Nov 5 14:56:23.333318 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Nov 5 14:56:23.333324 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Nov 5 14:56:23.333330 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Nov 5 14:56:23.333340 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Nov 5 14:56:23.333347 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Nov 5 14:56:23.333354 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 5 14:56:23.333360 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 14:56:23.333367 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 5 14:56:23.333374 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Nov 5 14:56:23.333381 kernel: psci: probing for conduit method from ACPI. Nov 5 14:56:23.333388 kernel: psci: PSCIv1.1 detected in firmware. Nov 5 14:56:23.333396 kernel: psci: Using standard PSCI v0.2 function IDs Nov 5 14:56:23.333402 kernel: psci: Trusted OS migration not required Nov 5 14:56:23.333409 kernel: psci: SMC Calling Convention v1.1 Nov 5 14:56:23.333416 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 5 14:56:23.333423 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 5 14:56:23.333429 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 5 14:56:23.333436 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 5 14:56:23.333443 kernel: Detected PIPT I-cache on CPU0 Nov 5 14:56:23.333450 kernel: CPU features: detected: GIC system register CPU interface Nov 5 14:56:23.333457 kernel: CPU features: detected: Spectre-v4 Nov 5 14:56:23.333463 kernel: CPU features: detected: Spectre-BHB Nov 5 14:56:23.333471 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 5 14:56:23.333478 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 5 14:56:23.333485 kernel: CPU features: detected: ARM erratum 1418040 Nov 5 14:56:23.333492 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 5 14:56:23.333498 kernel: alternatives: applying boot alternatives Nov 5 14:56:23.333506 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 14:56:23.333513 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 5 14:56:23.333521 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 5 14:56:23.333527 kernel: Fallback order for Node 0: 0 Nov 5 14:56:23.333534 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 5 14:56:23.333542 kernel: Policy zone: DMA Nov 5 14:56:23.333548 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 5 14:56:23.333570 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 5 14:56:23.333581 kernel: software IO TLB: area num 4. Nov 5 14:56:23.333588 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 5 14:56:23.333595 kernel: software IO TLB: mapped [mem 0x00000000db360000-0x00000000db760000] (4MB) Nov 5 14:56:23.333602 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 5 14:56:23.333608 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 5 14:56:23.333616 kernel: rcu: RCU event tracing is enabled. Nov 5 14:56:23.333623 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 5 14:56:23.333630 kernel: Trampoline variant of Tasks RCU enabled. Nov 5 14:56:23.333639 kernel: Tracing variant of Tasks RCU enabled. Nov 5 14:56:23.333646 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 5 14:56:23.333653 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 5 14:56:23.333660 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 14:56:23.333667 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 14:56:23.333674 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 5 14:56:23.333681 kernel: GICv3: 256 SPIs implemented Nov 5 14:56:23.333687 kernel: GICv3: 0 Extended SPIs implemented Nov 5 14:56:23.333694 kernel: Root IRQ handler: gic_handle_irq Nov 5 14:56:23.333701 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 5 14:56:23.333707 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 5 14:56:23.333714 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 5 14:56:23.333722 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 5 14:56:23.333729 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 5 14:56:23.333736 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 5 14:56:23.333743 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 5 14:56:23.333750 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 5 14:56:23.333757 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 5 14:56:23.333764 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:56:23.333770 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 5 14:56:23.333778 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 5 14:56:23.333785 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 5 14:56:23.333793 kernel: arm-pv: using stolen time PV Nov 5 14:56:23.333800 kernel: Console: colour dummy device 80x25 Nov 5 14:56:23.333807 kernel: ACPI: Core revision 20240827 Nov 5 14:56:23.333815 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 5 14:56:23.333822 kernel: pid_max: default: 32768 minimum: 301 Nov 5 14:56:23.333829 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 5 14:56:23.333836 kernel: landlock: Up and running. Nov 5 14:56:23.333843 kernel: SELinux: Initializing. Nov 5 14:56:23.333851 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 14:56:23.333858 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 14:56:23.333865 kernel: rcu: Hierarchical SRCU implementation. Nov 5 14:56:23.333872 kernel: rcu: Max phase no-delay instances is 400. Nov 5 14:56:23.333887 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 5 14:56:23.333894 kernel: Remapping and enabling EFI services. Nov 5 14:56:23.333902 kernel: smp: Bringing up secondary CPUs ... Nov 5 14:56:23.333911 kernel: Detected PIPT I-cache on CPU1 Nov 5 14:56:23.333922 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 5 14:56:23.333930 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 5 14:56:23.333938 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:56:23.333945 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 5 14:56:23.333953 kernel: Detected PIPT I-cache on CPU2 Nov 5 14:56:23.333960 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 5 14:56:23.333968 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 5 14:56:23.333977 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:56:23.333984 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 5 14:56:23.333992 kernel: Detected PIPT I-cache on CPU3 Nov 5 14:56:23.333999 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 5 14:56:23.334007 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 5 14:56:23.334015 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:56:23.334023 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 5 14:56:23.334030 kernel: smp: Brought up 1 node, 4 CPUs Nov 5 14:56:23.334038 kernel: SMP: Total of 4 processors activated. Nov 5 14:56:23.334045 kernel: CPU: All CPU(s) started at EL1 Nov 5 14:56:23.334052 kernel: CPU features: detected: 32-bit EL0 Support Nov 5 14:56:23.334060 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 5 14:56:23.334067 kernel: CPU features: detected: Common not Private translations Nov 5 14:56:23.334076 kernel: CPU features: detected: CRC32 instructions Nov 5 14:56:23.334083 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 5 14:56:23.334091 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 5 14:56:23.334098 kernel: CPU features: detected: LSE atomic instructions Nov 5 14:56:23.334106 kernel: CPU features: detected: Privileged Access Never Nov 5 14:56:23.334113 kernel: CPU features: detected: RAS Extension Support Nov 5 14:56:23.334121 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 5 14:56:23.334128 kernel: alternatives: applying system-wide alternatives Nov 5 14:56:23.334137 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 5 14:56:23.334145 kernel: Memory: 2448128K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101824K reserved, 16384K cma-reserved) Nov 5 14:56:23.334153 kernel: devtmpfs: initialized Nov 5 14:56:23.334160 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 5 14:56:23.334168 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 5 14:56:23.334175 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 5 14:56:23.334183 kernel: 0 pages in range for non-PLT usage Nov 5 14:56:23.334192 kernel: 515056 pages in range for PLT usage Nov 5 14:56:23.334199 kernel: pinctrl core: initialized pinctrl subsystem Nov 5 14:56:23.334207 kernel: SMBIOS 3.0.0 present. Nov 5 14:56:23.334214 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 5 14:56:23.334222 kernel: DMI: Memory slots populated: 1/1 Nov 5 14:56:23.334230 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 5 14:56:23.334238 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 5 14:56:23.334247 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 5 14:56:23.334255 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 5 14:56:23.334263 kernel: audit: initializing netlink subsys (disabled) Nov 5 14:56:23.334270 kernel: audit: type=2000 audit(0.019:1): state=initialized audit_enabled=0 res=1 Nov 5 14:56:23.334278 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 5 14:56:23.334285 kernel: cpuidle: using governor menu Nov 5 14:56:23.334293 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 5 14:56:23.334301 kernel: ASID allocator initialised with 32768 entries Nov 5 14:56:23.334309 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 5 14:56:23.334317 kernel: Serial: AMBA PL011 UART driver Nov 5 14:56:23.334325 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 5 14:56:23.334332 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 5 14:56:23.334340 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 5 14:56:23.334347 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 5 14:56:23.334355 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 5 14:56:23.334363 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 5 14:56:23.334371 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 5 14:56:23.334379 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 5 14:56:23.334386 kernel: ACPI: Added _OSI(Module Device) Nov 5 14:56:23.334394 kernel: ACPI: Added _OSI(Processor Device) Nov 5 14:56:23.334402 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 5 14:56:23.334410 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 5 14:56:23.334419 kernel: ACPI: Interpreter enabled Nov 5 14:56:23.334426 kernel: ACPI: Using GIC for interrupt routing Nov 5 14:56:23.334434 kernel: ACPI: MCFG table detected, 1 entries Nov 5 14:56:23.334445 kernel: ACPI: CPU0 has been hot-added Nov 5 14:56:23.334454 kernel: ACPI: CPU1 has been hot-added Nov 5 14:56:23.334463 kernel: ACPI: CPU2 has been hot-added Nov 5 14:56:23.334471 kernel: ACPI: CPU3 has been hot-added Nov 5 14:56:23.334479 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 5 14:56:23.334488 kernel: printk: legacy console [ttyAMA0] enabled Nov 5 14:56:23.334496 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 5 14:56:23.334667 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 5 14:56:23.334757 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 5 14:56:23.334837 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 5 14:56:23.334935 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 5 14:56:23.335017 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 5 14:56:23.335027 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 5 14:56:23.335035 kernel: PCI host bridge to bus 0000:00 Nov 5 14:56:23.335119 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 5 14:56:23.335193 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 5 14:56:23.335269 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 5 14:56:23.335341 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 5 14:56:23.335446 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 5 14:56:23.335542 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 5 14:56:23.335649 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 5 14:56:23.335737 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 5 14:56:23.335822 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 5 14:56:23.335912 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 5 14:56:23.335998 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 5 14:56:23.336083 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 5 14:56:23.336161 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 5 14:56:23.336251 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 5 14:56:23.336330 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 5 14:56:23.336341 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 5 14:56:23.336349 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 5 14:56:23.336357 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 5 14:56:23.336365 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 5 14:56:23.336372 kernel: iommu: Default domain type: Translated Nov 5 14:56:23.336382 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 5 14:56:23.336390 kernel: efivars: Registered efivars operations Nov 5 14:56:23.336397 kernel: vgaarb: loaded Nov 5 14:56:23.336405 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 5 14:56:23.336413 kernel: VFS: Disk quotas dquot_6.6.0 Nov 5 14:56:23.336421 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 5 14:56:23.336428 kernel: pnp: PnP ACPI init Nov 5 14:56:23.336519 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 5 14:56:23.336530 kernel: pnp: PnP ACPI: found 1 devices Nov 5 14:56:23.336537 kernel: NET: Registered PF_INET protocol family Nov 5 14:56:23.336545 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 5 14:56:23.336553 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 5 14:56:23.336570 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 5 14:56:23.336578 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 5 14:56:23.336588 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 5 14:56:23.336595 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 5 14:56:23.336603 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 14:56:23.336611 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 14:56:23.336618 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 5 14:56:23.336626 kernel: PCI: CLS 0 bytes, default 64 Nov 5 14:56:23.336633 kernel: kvm [1]: HYP mode not available Nov 5 14:56:23.336647 kernel: Initialise system trusted keyrings Nov 5 14:56:23.336655 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 5 14:56:23.336662 kernel: Key type asymmetric registered Nov 5 14:56:23.336670 kernel: Asymmetric key parser 'x509' registered Nov 5 14:56:23.336677 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 5 14:56:23.336685 kernel: io scheduler mq-deadline registered Nov 5 14:56:23.336695 kernel: io scheduler kyber registered Nov 5 14:56:23.336705 kernel: io scheduler bfq registered Nov 5 14:56:23.336717 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 5 14:56:23.336727 kernel: ACPI: button: Power Button [PWRB] Nov 5 14:56:23.336735 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 5 14:56:23.336846 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 5 14:56:23.336859 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 5 14:56:23.336867 kernel: thunder_xcv, ver 1.0 Nov 5 14:56:23.336883 kernel: thunder_bgx, ver 1.0 Nov 5 14:56:23.336901 kernel: nicpf, ver 1.0 Nov 5 14:56:23.336908 kernel: nicvf, ver 1.0 Nov 5 14:56:23.337008 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 5 14:56:23.337088 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-05T14:56:22 UTC (1762354582) Nov 5 14:56:23.337098 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 5 14:56:23.337106 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 5 14:56:23.337116 kernel: watchdog: NMI not fully supported Nov 5 14:56:23.337123 kernel: watchdog: Hard watchdog permanently disabled Nov 5 14:56:23.337131 kernel: NET: Registered PF_INET6 protocol family Nov 5 14:56:23.337138 kernel: Segment Routing with IPv6 Nov 5 14:56:23.337146 kernel: In-situ OAM (IOAM) with IPv6 Nov 5 14:56:23.337153 kernel: NET: Registered PF_PACKET protocol family Nov 5 14:56:23.337161 kernel: Key type dns_resolver registered Nov 5 14:56:23.337169 kernel: registered taskstats version 1 Nov 5 14:56:23.337177 kernel: Loading compiled-in X.509 certificates Nov 5 14:56:23.337184 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4b3babb46eb583bd8b0310732885d24e60ea58c5' Nov 5 14:56:23.337192 kernel: Demotion targets for Node 0: null Nov 5 14:56:23.337199 kernel: Key type .fscrypt registered Nov 5 14:56:23.337207 kernel: Key type fscrypt-provisioning registered Nov 5 14:56:23.337221 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 5 14:56:23.337230 kernel: ima: Allocated hash algorithm: sha1 Nov 5 14:56:23.337237 kernel: ima: No architecture policies found Nov 5 14:56:23.337245 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 5 14:56:23.337252 kernel: clk: Disabling unused clocks Nov 5 14:56:23.337260 kernel: PM: genpd: Disabling unused power domains Nov 5 14:56:23.337267 kernel: Freeing unused kernel memory: 12992K Nov 5 14:56:23.337275 kernel: Run /init as init process Nov 5 14:56:23.337283 kernel: with arguments: Nov 5 14:56:23.337291 kernel: /init Nov 5 14:56:23.337298 kernel: with environment: Nov 5 14:56:23.337305 kernel: HOME=/ Nov 5 14:56:23.337312 kernel: TERM=linux Nov 5 14:56:23.337421 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 5 14:56:23.337500 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 5 14:56:23.337606 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 5 14:56:23.337690 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 5 14:56:23.337700 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 5 14:56:23.337708 kernel: SCSI subsystem initialized Nov 5 14:56:23.337716 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 5 14:56:23.337724 kernel: device-mapper: uevent: version 1.0.3 Nov 5 14:56:23.337734 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 5 14:56:23.337742 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 5 14:56:23.337750 kernel: raid6: neonx8 gen() 15706 MB/s Nov 5 14:56:23.337758 kernel: raid6: neonx4 gen() 15733 MB/s Nov 5 14:56:23.337766 kernel: raid6: neonx2 gen() 13133 MB/s Nov 5 14:56:23.337774 kernel: raid6: neonx1 gen() 10360 MB/s Nov 5 14:56:23.337781 kernel: raid6: int64x8 gen() 6861 MB/s Nov 5 14:56:23.337790 kernel: raid6: int64x4 gen() 7300 MB/s Nov 5 14:56:23.337797 kernel: raid6: int64x2 gen() 6058 MB/s Nov 5 14:56:23.337805 kernel: raid6: int64x1 gen() 4842 MB/s Nov 5 14:56:23.337813 kernel: raid6: using algorithm neonx4 gen() 15733 MB/s Nov 5 14:56:23.337821 kernel: raid6: .... xor() 12255 MB/s, rmw enabled Nov 5 14:56:23.337828 kernel: raid6: using neon recovery algorithm Nov 5 14:56:23.337836 kernel: xor: measuring software checksum speed Nov 5 14:56:23.337845 kernel: 8regs : 21596 MB/sec Nov 5 14:56:23.337853 kernel: 32regs : 20999 MB/sec Nov 5 14:56:23.337861 kernel: arm64_neon : 28283 MB/sec Nov 5 14:56:23.337868 kernel: xor: using function: arm64_neon (28283 MB/sec) Nov 5 14:56:23.337885 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 5 14:56:23.337896 kernel: BTRFS: device fsid d8f84a83-fd8b-4c0e-831a-0d7c5ff234be devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) Nov 5 14:56:23.337904 kernel: BTRFS info (device dm-0): first mount of filesystem d8f84a83-fd8b-4c0e-831a-0d7c5ff234be Nov 5 14:56:23.337914 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 5 14:56:23.337922 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 5 14:56:23.337930 kernel: BTRFS info (device dm-0): enabling free space tree Nov 5 14:56:23.337937 kernel: loop: module loaded Nov 5 14:56:23.337945 kernel: loop0: detected capacity change from 0 to 91464 Nov 5 14:56:23.337953 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 5 14:56:23.337962 systemd[1]: Successfully made /usr/ read-only. Nov 5 14:56:23.337974 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 14:56:23.337983 systemd[1]: Detected virtualization kvm. Nov 5 14:56:23.338004 systemd[1]: Detected architecture arm64. Nov 5 14:56:23.338012 systemd[1]: Running in initrd. Nov 5 14:56:23.338020 systemd[1]: No hostname configured, using default hostname. Nov 5 14:56:23.338029 systemd[1]: Hostname set to . Nov 5 14:56:23.338039 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 5 14:56:23.338047 systemd[1]: Queued start job for default target initrd.target. Nov 5 14:56:23.338055 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 14:56:23.338063 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 14:56:23.338071 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 14:56:23.338080 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 5 14:56:23.338088 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 14:56:23.338098 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 5 14:56:23.338107 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 5 14:56:23.338115 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 14:56:23.338124 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 14:56:23.338132 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 5 14:56:23.338142 systemd[1]: Reached target paths.target - Path Units. Nov 5 14:56:23.338151 systemd[1]: Reached target slices.target - Slice Units. Nov 5 14:56:23.338159 systemd[1]: Reached target swap.target - Swaps. Nov 5 14:56:23.338168 systemd[1]: Reached target timers.target - Timer Units. Nov 5 14:56:23.338176 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 14:56:23.338184 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 14:56:23.338192 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 5 14:56:23.338202 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 5 14:56:23.338210 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 14:56:23.338218 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 14:56:23.338226 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 14:56:23.338241 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 14:56:23.338252 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 5 14:56:23.338260 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 5 14:56:23.338268 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 14:56:23.338277 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 5 14:56:23.338286 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 5 14:56:23.338294 systemd[1]: Starting systemd-fsck-usr.service... Nov 5 14:56:23.338303 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 14:56:23.338312 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 14:56:23.338320 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:56:23.338329 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 5 14:56:23.338338 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 14:56:23.338347 systemd[1]: Finished systemd-fsck-usr.service. Nov 5 14:56:23.338372 systemd-journald[345]: Collecting audit messages is disabled. Nov 5 14:56:23.338394 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 14:56:23.338402 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 5 14:56:23.338411 systemd-journald[345]: Journal started Nov 5 14:56:23.338429 systemd-journald[345]: Runtime Journal (/run/log/journal/ffe61245e68a49849ca968422e07582e) is 6M, max 48.5M, 42.4M free. Nov 5 14:56:23.339580 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 14:56:23.341941 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 5 14:56:23.343049 kernel: Bridge firewalling registered Nov 5 14:56:23.351468 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 14:56:23.353603 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:56:23.356868 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 5 14:56:23.358661 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 14:56:23.360675 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 14:56:23.372113 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 14:56:23.374965 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 14:56:23.378199 systemd-tmpfiles[370]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 5 14:56:23.381741 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 14:56:23.387652 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 14:56:23.390126 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 14:56:23.392665 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 14:56:23.394123 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 14:56:23.407150 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 5 14:56:23.421619 dracut-cmdline[393]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 14:56:23.444274 systemd-resolved[387]: Positive Trust Anchors: Nov 5 14:56:23.444289 systemd-resolved[387]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 14:56:23.444293 systemd-resolved[387]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 14:56:23.444324 systemd-resolved[387]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 14:56:23.465993 systemd-resolved[387]: Defaulting to hostname 'linux'. Nov 5 14:56:23.467207 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 14:56:23.468372 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 14:56:23.501581 kernel: Loading iSCSI transport class v2.0-870. Nov 5 14:56:23.507585 kernel: iscsi: registered transport (tcp) Nov 5 14:56:23.520706 kernel: iscsi: registered transport (qla4xxx) Nov 5 14:56:23.520748 kernel: QLogic iSCSI HBA Driver Nov 5 14:56:23.540341 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 14:56:23.566689 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 14:56:23.568832 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 14:56:23.613397 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 5 14:56:23.616725 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 5 14:56:23.619252 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 5 14:56:23.649640 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 5 14:56:23.652484 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 14:56:23.681418 systemd-udevd[628]: Using default interface naming scheme 'v257'. Nov 5 14:56:23.689119 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 14:56:23.691632 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 5 14:56:23.718222 dracut-pre-trigger[689]: rd.md=0: removing MD RAID activation Nov 5 14:56:23.724514 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 5 14:56:23.727413 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 14:56:23.742033 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 14:56:23.744366 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 14:56:23.773619 systemd-networkd[748]: lo: Link UP Nov 5 14:56:23.773628 systemd-networkd[748]: lo: Gained carrier Nov 5 14:56:23.774246 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 14:56:23.775372 systemd[1]: Reached target network.target - Network. Nov 5 14:56:23.791331 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 14:56:23.795185 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 5 14:56:23.832222 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 5 14:56:23.840721 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 5 14:56:23.857861 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 5 14:56:23.866271 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 5 14:56:23.873914 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 14:56:23.876114 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 14:56:23.881630 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 5 14:56:23.878695 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 14:56:23.888129 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 14:56:23.890869 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 5 14:56:23.893731 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 5 14:56:23.899150 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 14:56:23.899211 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:56:23.899462 systemd-networkd[748]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 14:56:23.899466 systemd-networkd[748]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 14:56:23.900677 systemd-networkd[748]: eth0: Link UP Nov 5 14:56:23.901384 systemd-networkd[748]: eth0: Gained carrier Nov 5 14:56:23.901394 systemd-networkd[748]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 14:56:23.901608 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:56:23.907156 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:56:23.919225 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 5 14:56:23.923475 systemd-networkd[748]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 5 14:56:23.926515 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:56:24.426230 systemd-resolved[387]: Detected conflict on linux IN A 10.0.0.2 Nov 5 14:56:24.426247 systemd-resolved[387]: Hostname conflict, changing published hostname from 'linux' to 'linux5'. Nov 5 14:56:25.002690 disk-uuid[823]: Warning: The kernel is still using the old partition table. Nov 5 14:56:25.002690 disk-uuid[823]: The new table will be used at the next reboot or after you Nov 5 14:56:25.002690 disk-uuid[823]: run partprobe(8) or kpartx(8) Nov 5 14:56:25.002690 disk-uuid[823]: The operation has completed successfully. Nov 5 14:56:25.007242 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 5 14:56:25.007353 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 5 14:56:25.009740 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 5 14:56:25.046399 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (833) Nov 5 14:56:25.046434 kernel: BTRFS info (device vdb6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 14:56:25.046451 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 5 14:56:25.050039 kernel: BTRFS info (device vdb6): turning on async discard Nov 5 14:56:25.050060 kernel: BTRFS info (device vdb6): enabling free space tree Nov 5 14:56:25.055581 kernel: BTRFS info (device vdb6): last unmount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 14:56:25.056040 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 5 14:56:25.058017 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 5 14:56:25.171408 ignition[852]: Ignition 2.22.0 Nov 5 14:56:25.171425 ignition[852]: Stage: fetch-offline Nov 5 14:56:25.171657 ignition[852]: no configs at "/usr/lib/ignition/base.d" Nov 5 14:56:25.171671 ignition[852]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 14:56:25.171758 ignition[852]: parsed url from cmdline: "" Nov 5 14:56:25.171761 ignition[852]: no config URL provided Nov 5 14:56:25.171766 ignition[852]: reading system config file "/usr/lib/ignition/user.ign" Nov 5 14:56:25.171774 ignition[852]: no config at "/usr/lib/ignition/user.ign" Nov 5 14:56:25.171813 ignition[852]: op(1): [started] loading QEMU firmware config module Nov 5 14:56:25.171819 ignition[852]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 5 14:56:25.177626 ignition[852]: op(1): [finished] loading QEMU firmware config module Nov 5 14:56:25.186198 ignition[852]: parsing config with SHA512: fe5b53c33797e6d746e75ea098967858f187ae627cf0d6f4d6b1f972b8e39464a9c84433c1536efa15b8f70ce37fb91dcd84b1e724a85303529a6427ca55136c Nov 5 14:56:25.191840 unknown[852]: fetched base config from "system" Nov 5 14:56:25.191857 unknown[852]: fetched user config from "qemu" Nov 5 14:56:25.192213 ignition[852]: fetch-offline: fetch-offline passed Nov 5 14:56:25.192426 ignition[852]: Ignition finished successfully Nov 5 14:56:25.194890 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 5 14:56:25.198369 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 5 14:56:25.199796 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 5 14:56:25.228102 ignition[864]: Ignition 2.22.0 Nov 5 14:56:25.228119 ignition[864]: Stage: kargs Nov 5 14:56:25.228252 ignition[864]: no configs at "/usr/lib/ignition/base.d" Nov 5 14:56:25.228260 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 14:56:25.231054 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 5 14:56:25.228895 ignition[864]: kargs: kargs passed Nov 5 14:56:25.229009 ignition[864]: Ignition finished successfully Nov 5 14:56:25.236461 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 5 14:56:25.280893 ignition[871]: Ignition 2.22.0 Nov 5 14:56:25.280918 ignition[871]: Stage: disks Nov 5 14:56:25.281056 ignition[871]: no configs at "/usr/lib/ignition/base.d" Nov 5 14:56:25.281064 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 14:56:25.282136 ignition[871]: disks: createLuks: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 5 14:56:25.287074 ignition[871]: disks: createLuks: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 5 14:56:25.287176 ignition[871]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vdb9" Nov 5 14:56:25.287509 ignition[871]: disks: createLuks: op(2): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 5 14:56:25.287515 ignition[871]: disks: createLuks: op(2): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 5 14:56:25.357246 ignition[871]: disks: createLuks: op(2): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 5 14:56:25.357331 ignition[871]: disks: createLuks: op(3): [started] creating "rootencrypted" Nov 5 14:56:25.357346 ignition[871]: disks: createLuks: op(3): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-3959222974" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" Nov 5 14:56:25.705738 systemd-networkd[748]: eth0: Gained IPv6LL Nov 5 14:56:33.355708 ignition[871]: disks: createLuks: op(3): [finished] creating "rootencrypted" Nov 5 14:56:33.355745 ignition[871]: disks: createLuks: op(4): [started] opening luks device rootencrypted Nov 5 14:56:33.355758 ignition[871]: disks: createLuks: op(4): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" "rootencrypted" "--key-file" "/tmp/ignition-luks-3959222974" "--persistent" Nov 5 14:56:35.307590 kernel: Key type trusted registered Nov 5 14:56:35.309584 kernel: Key type encrypted registered Nov 5 14:56:35.334342 ignition[871]: disks: createLuks: op(4): [finished] opening luks device rootencrypted Nov 5 14:56:35.334401 ignition[871]: disks: createLuks: op(5): [started] waiting for triggered uevent Nov 5 14:56:35.334410 ignition[871]: disks: createLuks: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 5 14:56:35.348808 ignition[871]: disks: createLuks: op(5): [finished] waiting for triggered uevent Nov 5 14:56:35.348853 ignition[871]: disks: createFilesystems: op(6): [started] waiting for devices [/dev/mapper/rootencrypted] Nov 5 14:56:35.357541 ignition[871]: disks: createFilesystems: op(6): [finished] waiting for devices [/dev/mapper/rootencrypted] Nov 5 14:56:35.357630 ignition[871]: disks: createFilesystems: created device alias for "/dev/mapper/rootencrypted": "/run/ignition/dev_aliases/dev/mapper/rootencrypted" -> "/dev/dm-1" Nov 5 14:56:35.357740 ignition[871]: disks: createFilesystems: op(7): [started] determining filesystem type of "/dev/mapper/rootencrypted" Nov 5 14:56:35.371767 ignition[871]: disks: createFilesystems: op(7): [finished] determining filesystem type of "/dev/mapper/rootencrypted" Nov 5 14:56:35.371785 ignition[871]: disks: createFilesystems: found filesystem at "/dev/mapper/rootencrypted" with uuid "" and label "" Nov 5 14:56:35.371839 ignition[871]: disks: createFilesystems: op(8): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 5 14:56:35.371845 ignition[871]: disks: createFilesystems: op(8): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 5 14:56:35.376845 ignition[871]: disks: createFilesystems: op(8): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 5 14:56:35.377585 ignition[871]: disks: createFilesystems: op(9): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 5 14:56:35.377600 ignition[871]: disks: createFilesystems: op(9): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 5 14:56:35.430629 ignition[871]: disks: createFilesystems: op(9): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/mapper/rootencrypted" Nov 5 14:56:35.430690 ignition[871]: disks: createFilesystems: op(a): [started] waiting for triggered uevent Nov 5 14:56:35.430697 ignition[871]: disks: createFilesystems: op(a): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 5 14:56:35.445294 ignition[871]: disks: createFilesystems: op(a): [finished] waiting for triggered uevent Nov 5 14:56:35.445325 ignition[871]: disks: disks passed Nov 5 14:56:35.445427 ignition[871]: Ignition finished successfully Nov 5 14:56:35.448335 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 5 14:56:35.452907 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 5 14:56:35.454069 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 5 14:56:35.456159 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 14:56:35.458232 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 14:56:35.460076 systemd[1]: Reached target basic.target - Basic System. Nov 5 14:56:35.462687 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 5 14:56:35.498615 systemd-fsck[2060]: ROOT: clean, 12/113344 files, 16752/452608 blocks Nov 5 14:56:35.505308 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 5 14:56:35.509491 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 5 14:56:35.576577 kernel: EXT4-fs (dm-1): mounted filesystem ce11f7b5-291c-4b64-a43a-ecd0dcc10952 r/w with ordered data mode. Quota mode: none. Nov 5 14:56:35.577713 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 5 14:56:35.578700 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 5 14:56:35.582402 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 14:56:35.585295 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 5 14:56:35.586374 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 5 14:56:35.586406 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 5 14:56:35.586431 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 5 14:56:35.608326 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 5 14:56:35.610500 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 5 14:56:35.617737 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2069) Nov 5 14:56:35.621584 kernel: BTRFS info (device vdb6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 14:56:35.621635 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 5 14:56:35.624716 kernel: BTRFS info (device vdb6): turning on async discard Nov 5 14:56:35.624746 kernel: BTRFS info (device vdb6): enabling free space tree Nov 5 14:56:35.625712 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 14:56:35.631169 initrd-setup-root[2093]: cut: /sysroot/etc/passwd: No such file or directory Nov 5 14:56:35.635795 initrd-setup-root[2100]: cut: /sysroot/etc/group: No such file or directory Nov 5 14:56:35.639350 initrd-setup-root[2107]: cut: /sysroot/etc/shadow: No such file or directory Nov 5 14:56:35.643438 initrd-setup-root[2114]: cut: /sysroot/etc/gshadow: No such file or directory Nov 5 14:56:35.711937 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 5 14:56:35.714242 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 5 14:56:35.716804 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 5 14:56:35.733271 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 5 14:56:35.735582 kernel: BTRFS info (device vdb6): last unmount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 14:56:35.752633 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 5 14:56:35.766351 ignition[2183]: INFO : Ignition 2.22.0 Nov 5 14:56:35.766351 ignition[2183]: INFO : Stage: mount Nov 5 14:56:35.767980 ignition[2183]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 14:56:35.767980 ignition[2183]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 14:56:35.767980 ignition[2183]: INFO : mount: mount passed Nov 5 14:56:35.767980 ignition[2183]: INFO : Ignition finished successfully Nov 5 14:56:35.770130 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 5 14:56:35.774680 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 5 14:56:36.578719 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 14:56:36.595543 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2195) Nov 5 14:56:36.595588 kernel: BTRFS info (device vdb6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 14:56:36.595600 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 5 14:56:36.599043 kernel: BTRFS info (device vdb6): turning on async discard Nov 5 14:56:36.599073 kernel: BTRFS info (device vdb6): enabling free space tree Nov 5 14:56:36.600409 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 14:56:36.630409 ignition[2212]: INFO : Ignition 2.22.0 Nov 5 14:56:36.630409 ignition[2212]: INFO : Stage: files Nov 5 14:56:36.632174 ignition[2212]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 14:56:36.632174 ignition[2212]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 14:56:36.632174 ignition[2212]: DEBUG : files: compiled without relabeling support, skipping Nov 5 14:56:36.632174 ignition[2212]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 5 14:56:36.632174 ignition[2212]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 5 14:56:36.638798 ignition[2212]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 5 14:56:36.638798 ignition[2212]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 5 14:56:36.638798 ignition[2212]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 5 14:56:36.638798 ignition[2212]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/bin/oem-postinst" Nov 5 14:56:36.638798 ignition[2212]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/bin/oem-postinst" Nov 5 14:56:36.635251 unknown[2212]: wrote ssh authorized keys file for user: core Nov 5 14:56:36.647848 ignition[2212]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(5): [started] processing unit "cryptenroll-helper-first.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(5): op(6): [started] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(5): op(6): [finished] writing unit "cryptenroll-helper-first.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-first.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(5): [finished] processing unit "cryptenroll-helper-first.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(7): [started] processing unit "cryptenroll-helper-bind.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(7): op(8): [started] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(7): op(8): [finished] writing unit "cryptenroll-helper-bind.service" at "/sysroot/etc/systemd/system/cryptenroll-helper-bind.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(7): [finished] processing unit "cryptenroll-helper-bind.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(9): [started] processing unit "coreos-metadata.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(9): op(a): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(9): op(a): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(9): [finished] processing unit "coreos-metadata.service" Nov 5 14:56:36.647848 ignition[2212]: INFO : files: op(b): [started] setting preset to disabled for "coreos-metadata.service" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: op(b): op(c): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: op(b): op(c): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: op(b): [finished] setting preset to disabled for "coreos-metadata.service" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: op(d): [started] setting preset to enabled for "cryptenroll-helper-bind.service" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: op(d): [finished] setting preset to enabled for "cryptenroll-helper-bind.service" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: op(e): [started] setting preset to enabled for "cryptenroll-helper-first.service" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: op(e): [finished] setting preset to enabled for "cryptenroll-helper-first.service" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: createCrypttabEntries: createFiles: op(f): [started] writing file "/sysroot/etc/luks/rootencrypted" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: createCrypttabEntries: createFiles: op(f): [finished] writing file "/sysroot/etc/luks/rootencrypted" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: createCrypttabEntries: createFiles: op(10): [started] writing file "/sysroot/etc/crypttab" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: createCrypttabEntries: createFiles: op(10): [finished] writing file "/sysroot/etc/crypttab" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: createCrypttabEntries: createFiles: op(11): [started] appending to file "/sysroot/etc/crypttab" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: createCrypttabEntries: createFiles: op(11): [finished] appending to file "/sysroot/etc/crypttab" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: createResultFile: createFiles: op(12): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 5 14:56:36.679400 ignition[2212]: INFO : files: files passed Nov 5 14:56:36.679400 ignition[2212]: INFO : Ignition finished successfully Nov 5 14:56:36.665935 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 5 14:56:36.669247 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 5 14:56:36.671383 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 5 14:56:36.689879 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 5 14:56:36.714706 initrd-setup-root-after-ignition[2243]: grep: /sysroot/oem/oem-release: No such file or directory Nov 5 14:56:36.690659 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 5 14:56:36.717157 initrd-setup-root-after-ignition[2245]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 14:56:36.717157 initrd-setup-root-after-ignition[2245]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 5 14:56:36.698812 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 14:56:36.721666 initrd-setup-root-after-ignition[2249]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 14:56:36.701193 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 5 14:56:36.704600 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 5 14:56:36.747500 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 5 14:56:36.747641 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 5 14:56:36.750000 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 5 14:56:36.751916 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 5 14:56:36.753946 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 5 14:56:36.754825 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 5 14:56:36.776808 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 14:56:36.779411 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 5 14:56:36.801217 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 14:56:36.801350 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 5 14:56:36.803652 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 14:56:36.805839 systemd[1]: Stopped target timers.target - Timer Units. Nov 5 14:56:36.807619 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 5 14:56:36.807740 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 14:56:36.810380 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 5 14:56:36.811639 systemd[1]: Stopped target basic.target - Basic System. Nov 5 14:56:36.813551 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 5 14:56:36.815464 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 5 14:56:36.817325 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 5 14:56:36.819330 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 5 14:56:36.821410 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 5 14:56:36.823401 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 14:56:36.825538 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 5 14:56:36.827331 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 5 14:56:36.829259 systemd[1]: Stopped target swap.target - Swaps. Nov 5 14:56:36.830735 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 5 14:56:36.830856 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 5 14:56:36.833143 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 5 14:56:36.834297 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 14:56:36.836112 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 5 14:56:36.839599 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 14:56:36.840930 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 5 14:56:36.841040 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 5 14:56:36.843715 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 5 14:56:36.843833 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 5 14:56:36.845811 systemd[1]: Stopped target paths.target - Path Units. Nov 5 14:56:36.847349 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 5 14:56:36.851340 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 14:56:36.852782 systemd[1]: Stopped target slices.target - Slice Units. Nov 5 14:56:36.854767 systemd[1]: Stopped target sockets.target - Socket Units. Nov 5 14:56:36.856279 systemd[1]: iscsid.socket: Deactivated successfully. Nov 5 14:56:36.856356 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 14:56:36.857853 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 5 14:56:36.857949 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 14:56:36.859463 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 5 14:56:36.859587 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 14:56:36.861440 systemd[1]: ignition-files.service: Deactivated successfully. Nov 5 14:56:36.861547 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 5 14:56:36.863855 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 5 14:56:36.866247 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 5 14:56:36.867369 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 5 14:56:36.867491 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 14:56:36.869398 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 5 14:56:36.869501 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 14:56:36.871212 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 5 14:56:36.871318 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 14:56:36.876733 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 5 14:56:36.884600 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 5 14:56:36.894456 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 5 14:56:36.897662 ignition[2270]: INFO : Ignition 2.22.0 Nov 5 14:56:36.897662 ignition[2270]: INFO : Stage: umount Nov 5 14:56:36.900252 ignition[2270]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 5 14:56:36.900252 ignition[2270]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 5 14:56:36.900252 ignition[2270]: INFO : umount: umount passed Nov 5 14:56:36.900252 ignition[2270]: INFO : Ignition finished successfully Nov 5 14:56:36.897739 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 5 14:56:36.897853 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 5 14:56:36.901192 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 5 14:56:36.901293 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 5 14:56:36.903475 systemd[1]: Stopped target network.target - Network. Nov 5 14:56:36.904907 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 5 14:56:36.904963 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 5 14:56:36.906614 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 5 14:56:36.906660 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 5 14:56:36.908387 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 5 14:56:36.908436 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 5 14:56:36.910022 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 5 14:56:36.910068 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 5 14:56:36.911652 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 5 14:56:36.911701 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 5 14:56:36.913491 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 5 14:56:36.915804 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 5 14:56:36.924398 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 5 14:56:36.924498 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 5 14:56:36.928681 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 5 14:56:36.928782 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 5 14:56:36.932053 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 5 14:56:36.933600 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 5 14:56:36.933654 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 5 14:56:36.936266 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 5 14:56:36.937260 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 5 14:56:36.937319 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 5 14:56:36.939503 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 5 14:56:36.939547 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 5 14:56:36.941400 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 5 14:56:36.941454 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 5 14:56:36.943390 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 14:56:36.959232 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 5 14:56:36.960293 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 14:56:36.963707 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 5 14:56:36.963774 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 5 14:56:36.965772 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 5 14:56:36.965805 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 14:56:36.967601 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 5 14:56:36.967649 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 5 14:56:36.970508 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 5 14:56:36.970580 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 5 14:56:36.973232 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 5 14:56:36.973284 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 14:56:36.979132 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 5 14:56:36.980192 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 5 14:56:36.980268 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 14:56:36.982435 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 5 14:56:36.982487 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 14:56:36.984535 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 5 14:56:36.984604 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 14:56:36.986852 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 5 14:56:36.986896 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 14:56:36.988739 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 14:56:36.988789 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:56:36.991323 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 5 14:56:36.992590 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 5 14:56:36.994012 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 5 14:56:36.994088 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 5 14:56:36.996407 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 5 14:56:36.998524 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 5 14:56:37.017744 systemd[1]: Switching root. Nov 5 14:56:37.050430 systemd-journald[345]: Journal stopped Nov 5 14:56:37.767316 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 5 14:56:37.767378 kernel: SELinux: policy capability network_peer_controls=1 Nov 5 14:56:37.767390 kernel: SELinux: policy capability open_perms=1 Nov 5 14:56:37.767403 kernel: SELinux: policy capability extended_socket_class=1 Nov 5 14:56:37.767419 kernel: SELinux: policy capability always_check_network=0 Nov 5 14:56:37.767431 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 5 14:56:37.767443 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 5 14:56:37.767458 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 5 14:56:37.767468 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 5 14:56:37.767479 kernel: SELinux: policy capability userspace_initial_context=0 Nov 5 14:56:37.767489 kernel: audit: type=1403 audit(1762354597.133:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 5 14:56:37.767504 systemd[1]: Successfully loaded SELinux policy in 63.148ms. Nov 5 14:56:37.767525 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.836ms. Nov 5 14:56:37.767537 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 14:56:37.767549 systemd[1]: Detected virtualization kvm. Nov 5 14:56:37.767591 systemd[1]: Detected architecture arm64. Nov 5 14:56:37.767605 systemd[1]: Detected first boot. Nov 5 14:56:37.767617 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 5 14:56:37.767629 zram_generator::config[2315]: No configuration found. Nov 5 14:56:37.767644 kernel: NET: Registered PF_VSOCK protocol family Nov 5 14:56:37.767655 systemd[1]: Populated /etc with preset unit settings. Nov 5 14:56:37.767671 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 5 14:56:37.767682 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 5 14:56:37.767694 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 5 14:56:37.767706 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 5 14:56:37.767722 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 5 14:56:37.767734 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 5 14:56:37.767745 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 5 14:56:37.767756 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 5 14:56:37.767768 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 5 14:56:37.767779 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 5 14:56:37.767790 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 5 14:56:37.767803 systemd[1]: Created slice user.slice - User and Session Slice. Nov 5 14:56:37.767816 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 14:56:37.767827 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 14:56:37.767839 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 5 14:56:37.767850 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 5 14:56:37.767861 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 5 14:56:37.767884 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 14:56:37.767898 systemd[1]: Expecting device dev-disk-by\x2duuid-98c939d5\x2d3487\x2d46dd\x2dba10\x2d3c2edcc56f41.device - /dev/disk/by-uuid/98c939d5-3487-46dd-ba10-3c2edcc56f41... Nov 5 14:56:37.767910 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 5 14:56:37.767921 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 14:56:37.767932 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 5 14:56:37.767948 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 5 14:56:37.767959 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 5 14:56:37.767972 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 5 14:56:37.767984 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 14:56:37.767995 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 14:56:37.768006 systemd[1]: Reached target slices.target - Slice Units. Nov 5 14:56:37.768017 systemd[1]: Reached target swap.target - Swaps. Nov 5 14:56:37.768029 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 5 14:56:37.768040 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 5 14:56:37.768053 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 5 14:56:37.768065 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 14:56:37.768077 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 14:56:37.768088 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 14:56:37.768098 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 5 14:56:37.768109 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 5 14:56:37.768121 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 5 14:56:37.768133 systemd[1]: Mounting media.mount - External Media Directory... Nov 5 14:56:37.768150 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 5 14:56:37.768163 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 5 14:56:37.768174 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 5 14:56:37.768185 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 5 14:56:37.768196 systemd[1]: Reached target machines.target - Containers. Nov 5 14:56:37.768206 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 5 14:56:37.768219 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 14:56:37.768230 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 14:56:37.768240 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 5 14:56:37.768251 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 14:56:37.768261 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 14:56:37.768273 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 14:56:37.768285 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 5 14:56:37.768297 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 14:56:37.768308 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 5 14:56:37.768318 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 5 14:56:37.768329 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 5 14:56:37.768340 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 5 14:56:37.768350 systemd[1]: Stopped systemd-fsck-usr.service. Nov 5 14:56:37.768361 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:56:37.768375 kernel: fuse: init (API version 7.41) Nov 5 14:56:37.768386 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 14:56:37.768397 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 14:56:37.768408 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 14:56:37.768419 kernel: ACPI: bus type drm_connector registered Nov 5 14:56:37.768429 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 5 14:56:37.768440 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 5 14:56:37.768454 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 14:56:37.768466 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 5 14:56:37.768477 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 5 14:56:37.768489 systemd[1]: Mounted media.mount - External Media Directory. Nov 5 14:56:37.768501 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 5 14:56:37.768512 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 5 14:56:37.768546 systemd-journald[2394]: Collecting audit messages is disabled. Nov 5 14:56:37.768615 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 5 14:56:37.768631 systemd-journald[2394]: Journal started Nov 5 14:56:37.768657 systemd-journald[2394]: Runtime Journal (/run/log/journal/ffe61245e68a49849ca968422e07582e) is 6M, max 48.5M, 42.4M free. Nov 5 14:56:37.525594 systemd[1]: Queued start job for default target multi-user.target. Nov 5 14:56:37.546648 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 5 14:56:37.547117 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 5 14:56:37.771583 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 5 14:56:37.774647 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 14:56:37.775882 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 14:56:37.777443 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 14:56:37.778623 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 5 14:56:37.780051 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 14:56:37.780280 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 14:56:37.781737 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 14:56:37.781929 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 14:56:37.783276 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 14:56:37.783449 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 14:56:37.785127 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 14:56:37.785295 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 5 14:56:37.786768 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 14:56:37.786927 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 14:56:37.788377 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 14:56:37.789934 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 14:56:37.792246 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 5 14:56:37.794266 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 5 14:56:37.804767 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 14:56:37.809319 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 14:56:37.810864 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 5 14:56:37.812269 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 5 14:56:37.812304 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 14:56:37.814379 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 5 14:56:37.815958 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:56:37.817412 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 5 14:56:37.819516 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 5 14:56:37.820803 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 14:56:37.829722 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 5 14:56:37.830933 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 14:56:37.831869 systemd-journald[2394]: Time spent on flushing to /var/log/journal/ffe61245e68a49849ca968422e07582e is 22.150ms for 894 entries. Nov 5 14:56:37.831869 systemd-journald[2394]: System Journal (/var/log/journal/ffe61245e68a49849ca968422e07582e) is 8M, max 170.3M, 162.3M free. Nov 5 14:56:37.863293 systemd-journald[2394]: Received client request to flush runtime journal. Nov 5 14:56:37.832037 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 14:56:37.835671 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 5 14:56:37.839215 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 14:56:37.850554 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 5 14:56:37.851973 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 5 14:56:37.856860 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 5 14:56:37.859729 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 14:56:37.864543 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 5 14:56:37.864837 systemd-tmpfiles[2432]: ACLs are not supported, ignoring. Nov 5 14:56:37.864847 systemd-tmpfiles[2432]: ACLs are not supported, ignoring. Nov 5 14:56:37.869762 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 14:56:37.872578 kernel: loop1: detected capacity change from 0 to 100624 Nov 5 14:56:37.874474 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 5 14:56:37.889765 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 5 14:56:37.904585 kernel: loop2: detected capacity change from 0 to 119344 Nov 5 14:56:37.909521 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 5 14:56:37.914771 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 14:56:37.916808 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 14:56:37.924911 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 5 14:56:37.931609 kernel: loop3: detected capacity change from 0 to 100624 Nov 5 14:56:37.932933 systemd-tmpfiles[2448]: ACLs are not supported, ignoring. Nov 5 14:56:37.932951 systemd-tmpfiles[2448]: ACLs are not supported, ignoring. Nov 5 14:56:37.936847 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 14:56:37.939617 kernel: loop4: detected capacity change from 0 to 119344 Nov 5 14:56:37.944829 (sd-merge)[2451]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 5 14:56:37.947768 (sd-merge)[2451]: Merged extensions into '/usr'. Nov 5 14:56:37.950536 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 5 14:56:37.953375 systemd[1]: Starting ensure-sysext.service... Nov 5 14:56:37.955341 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 14:56:37.958739 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 5 14:56:37.990740 systemd[1]: Reload requested from client PID 2454 ('systemctl') (unit ensure-sysext.service)... Nov 5 14:56:37.990876 systemd[1]: Reloading... Nov 5 14:56:37.991250 systemd-tmpfiles[2455]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 5 14:56:37.991276 systemd-tmpfiles[2455]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 5 14:56:37.991491 systemd-tmpfiles[2455]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 5 14:56:37.991695 systemd-tmpfiles[2455]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Nov 5 14:56:37.992310 systemd-tmpfiles[2455]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 5 14:56:37.992515 systemd-tmpfiles[2455]: ACLs are not supported, ignoring. Nov 5 14:56:37.992649 systemd-tmpfiles[2455]: ACLs are not supported, ignoring. Nov 5 14:56:37.996042 systemd-tmpfiles[2455]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 14:56:37.996055 systemd-tmpfiles[2455]: Skipping /boot Nov 5 14:56:38.001818 systemd-tmpfiles[2455]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 14:56:38.001832 systemd-tmpfiles[2455]: Skipping /boot Nov 5 14:56:38.022308 systemd-resolved[2447]: Positive Trust Anchors: Nov 5 14:56:38.022326 systemd-resolved[2447]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 14:56:38.022329 systemd-resolved[2447]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 14:56:38.022360 systemd-resolved[2447]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 14:56:38.026509 systemd-resolved[2447]: Defaulting to hostname 'linux'. Nov 5 14:56:38.048663 zram_generator::config[2494]: No configuration found. Nov 5 14:56:38.208971 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 5 14:56:38.209159 systemd[1]: Reloading finished in 217 ms. Nov 5 14:56:38.237127 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 14:56:38.259700 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 14:56:38.265880 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 14:56:38.268716 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 14:56:38.271215 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 5 14:56:38.282432 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 5 14:56:38.285084 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 5 14:56:38.288793 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 5 14:56:38.291686 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 5 14:56:38.296869 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 14:56:38.298123 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 5 14:56:38.308819 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 14:56:38.311450 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 14:56:38.313839 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 5 14:56:38.325713 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 14:56:38.327171 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:56:38.327296 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:56:38.329507 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 14:56:38.334640 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 5 14:56:38.339724 augenrules[2558]: No rules Nov 5 14:56:38.336759 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 5 14:56:38.338702 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 14:56:38.338861 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 5 14:56:38.341100 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 14:56:38.341279 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 14:56:38.342879 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 14:56:38.349772 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 14:56:38.351619 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 14:56:38.351765 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 14:56:38.353812 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 14:56:38.355605 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 5 14:56:38.357240 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 14:56:38.357409 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 14:56:38.368645 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 14:56:38.369946 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 5 14:56:38.372284 systemd-udevd[2554]: Using default interface naming scheme 'v257'. Nov 5 14:56:38.372809 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 14:56:38.381255 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 14:56:38.384469 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 5 14:56:38.388799 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 14:56:38.389806 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:56:38.389919 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:56:38.390007 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 5 14:56:38.391356 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 14:56:38.394922 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 5 14:56:38.396569 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 14:56:38.396715 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 5 14:56:38.398802 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 14:56:38.398961 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 14:56:38.401052 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 14:56:38.401219 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 14:56:38.405954 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 14:56:38.411696 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 14:56:38.417461 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 14:56:38.417627 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 5 14:56:38.438028 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 5 14:56:38.440123 systemd[1]: Finished ensure-sysext.service. Nov 5 14:56:38.457438 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 5 14:56:38.462089 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 14:56:38.463779 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 5 14:56:38.465071 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 5 14:56:38.467791 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 14:56:38.477436 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 14:56:38.481324 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 14:56:38.484837 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 5 14:56:38.488298 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 14:56:38.490746 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:56:38.490801 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:56:38.497221 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 14:56:38.500965 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 5 14:56:38.502031 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 5 14:56:38.502903 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 14:56:38.503600 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 5 14:56:38.505668 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 14:56:38.507855 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 14:56:38.510396 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 14:56:38.510651 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 14:56:38.512238 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 14:56:38.512412 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 14:56:38.514244 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 14:56:38.514401 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 5 14:56:38.516982 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 14:56:38.517163 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 14:56:38.524992 augenrules[2606]: /sbin/augenrules: No change Nov 5 14:56:38.527897 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-98c939d5\x2d3487\x2d46dd\x2dba10\x2d3c2edcc56f41.device - /dev/disk/by-uuid/98c939d5-3487-46dd-ba10-3c2edcc56f41 being skipped. Nov 5 14:56:38.530166 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 14:56:38.532035 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 5 14:56:38.533237 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 5 14:56:38.536849 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 5 14:56:38.538263 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 14:56:38.538328 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 14:56:38.540627 augenrules[2642]: No rules Nov 5 14:56:38.541869 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 14:56:38.542086 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 14:56:38.552184 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 5 14:56:38.555316 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 5 14:56:38.573844 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 5 14:56:38.575454 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 5 14:56:38.577414 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 5 14:56:38.583005 systemd-cryptsetup[2641]: Volume rootencrypted already active. Nov 5 14:56:38.586172 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 5 14:56:38.589946 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 5 14:56:38.591951 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 14:56:38.594993 ldconfig[2528]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 5 14:56:38.601341 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 5 14:56:38.603423 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 5 14:56:38.605727 systemd[1]: Reached target time-set.target - System Time Set. Nov 5 14:56:38.608134 systemd-networkd[2618]: lo: Link UP Nov 5 14:56:38.608429 systemd-networkd[2618]: lo: Gained carrier Nov 5 14:56:38.608995 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 5 14:56:38.609855 systemd-networkd[2618]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 14:56:38.610104 systemd-networkd[2618]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 14:56:38.610455 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 14:56:38.611314 systemd-networkd[2618]: eth0: Link UP Nov 5 14:56:38.611595 systemd-networkd[2618]: eth0: Gained carrier Nov 5 14:56:38.611950 systemd-networkd[2618]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 14:56:38.612306 systemd[1]: Reached target network.target - Network. Nov 5 14:56:38.622289 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 5 14:56:38.625753 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 5 14:56:38.630735 systemd-networkd[2618]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 5 14:56:38.632089 systemd-timesyncd[2620]: Network configuration changed, trying to establish connection. Nov 5 14:56:39.096148 systemd-resolved[2447]: Clock change detected. Flushing caches. Nov 5 14:56:39.096324 systemd-timesyncd[2620]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 5 14:56:39.096387 systemd-timesyncd[2620]: Initial clock synchronization to Wed 2025-11-05 14:56:39.095960 UTC. Nov 5 14:56:39.102019 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 5 14:56:39.104910 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 5 14:56:39.107043 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 14:56:39.109187 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 5 14:56:39.111151 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 5 14:56:39.112565 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 5 14:56:39.113761 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 5 14:56:39.115159 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 5 14:56:39.116512 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 5 14:56:39.116546 systemd[1]: Reached target paths.target - Path Units. Nov 5 14:56:39.117445 systemd[1]: Reached target timers.target - Timer Units. Nov 5 14:56:39.119837 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 5 14:56:39.122630 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 5 14:56:39.125776 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 5 14:56:39.127967 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 5 14:56:39.129190 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 5 14:56:39.133813 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 5 14:56:39.138134 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 5 14:56:39.140107 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 5 14:56:39.142751 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 14:56:39.144758 systemd[1]: Reached target basic.target - Basic System. Nov 5 14:56:39.146244 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 5 14:56:39.146272 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 5 14:56:39.148126 systemd[1]: Starting containerd.service - containerd container runtime... Nov 5 14:56:39.149403 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Nov 5 14:56:39.152173 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 5 14:56:39.155595 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 5 14:56:39.164145 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 5 14:56:39.166481 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 5 14:56:39.167569 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 5 14:56:39.169227 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 5 14:56:39.172144 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 5 14:56:39.174831 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 5 14:56:39.176187 jq[2691]: false Nov 5 14:56:39.178767 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 5 14:56:39.179814 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 5 14:56:39.182152 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 5 14:56:39.184136 systemd[1]: Starting update-engine.service - Update Engine... Nov 5 14:56:39.187520 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 5 14:56:39.193919 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 5 14:56:39.195447 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 5 14:56:39.195640 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 5 14:56:39.195884 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 5 14:56:39.196118 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 5 14:56:39.199755 extend-filesystems[2692]: Found /dev/mapper/rootencrypted Nov 5 14:56:39.204085 jq[2698]: true Nov 5 14:56:39.208833 extend-filesystems[2707]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 5 14:56:39.212005 extend-filesystems[2692]: Found /dev/vdb6 Nov 5 14:56:39.214490 update_engine[2697]: I20251105 14:56:39.212406 2697 main.cc:92] Flatcar Update Engine starting Nov 5 14:56:39.215797 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:56:39.217573 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 5 14:56:39.221326 (ntainerd)[2717]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Nov 5 14:56:39.222981 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 5 14:56:39.225779 systemd[1]: motdgen.service: Deactivated successfully. Nov 5 14:56:39.226995 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 5 14:56:39.228959 jq[2721]: true Nov 5 14:56:39.233071 dbus-daemon[2689]: [system] SELinux support is enabled Nov 5 14:56:39.235679 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 5 14:56:39.240653 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 5 14:56:39.240696 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 5 14:56:39.242103 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 5 14:56:39.242130 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 5 14:56:39.243663 systemd[1]: Started update-engine.service - Update Engine. Nov 5 14:56:39.244647 update_engine[2697]: I20251105 14:56:39.244592 2697 update_check_scheduler.cc:74] Next update check in 2m23s Nov 5 14:56:39.247045 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 5 14:56:39.279711 systemd-logind[2696]: Watching system buttons on /dev/input/event0 (Power Button) Nov 5 14:56:39.281033 systemd-logind[2696]: New seat seat0. Nov 5 14:56:39.284497 systemd[1]: Started systemd-logind.service - User Login Management. Nov 5 14:56:39.285752 bash[2748]: Updated "/home/core/.ssh/authorized_keys" Nov 5 14:56:39.287259 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 5 14:56:39.289777 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 5 14:56:39.301732 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:56:39.303030 locksmithd[2734]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 5 14:56:39.395283 containerd[2717]: time="2025-11-05T14:56:39Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 5 14:56:39.396933 containerd[2717]: time="2025-11-05T14:56:39.395933511Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Nov 5 14:56:39.405093 containerd[2717]: time="2025-11-05T14:56:39.405033231Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.96µs" Nov 5 14:56:39.405093 containerd[2717]: time="2025-11-05T14:56:39.405083391Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 5 14:56:39.405193 containerd[2717]: time="2025-11-05T14:56:39.405104871Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 5 14:56:39.405303 containerd[2717]: time="2025-11-05T14:56:39.405269191Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 5 14:56:39.405303 containerd[2717]: time="2025-11-05T14:56:39.405293471Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 5 14:56:39.405349 containerd[2717]: time="2025-11-05T14:56:39.405319551Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 14:56:39.405387 containerd[2717]: time="2025-11-05T14:56:39.405371871Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 14:56:39.405407 containerd[2717]: time="2025-11-05T14:56:39.405387871Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 14:56:39.405655 containerd[2717]: time="2025-11-05T14:56:39.405616431Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 14:56:39.405655 containerd[2717]: time="2025-11-05T14:56:39.405641151Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 14:56:39.405655 containerd[2717]: time="2025-11-05T14:56:39.405653071Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 14:56:39.405726 containerd[2717]: time="2025-11-05T14:56:39.405662111Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 5 14:56:39.405747 containerd[2717]: time="2025-11-05T14:56:39.405734271Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 5 14:56:39.406079 containerd[2717]: time="2025-11-05T14:56:39.406055151Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 14:56:39.406104 containerd[2717]: time="2025-11-05T14:56:39.406095031Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 14:56:39.406123 containerd[2717]: time="2025-11-05T14:56:39.406106271Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 5 14:56:39.406175 containerd[2717]: time="2025-11-05T14:56:39.406161271Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 5 14:56:39.406450 containerd[2717]: time="2025-11-05T14:56:39.406431471Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 5 14:56:39.406536 containerd[2717]: time="2025-11-05T14:56:39.406516591Z" level=info msg="metadata content store policy set" policy=shared Nov 5 14:56:39.410191 containerd[2717]: time="2025-11-05T14:56:39.410154751Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 5 14:56:39.410252 containerd[2717]: time="2025-11-05T14:56:39.410222631Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 5 14:56:39.410252 containerd[2717]: time="2025-11-05T14:56:39.410242151Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 5 14:56:39.410292 containerd[2717]: time="2025-11-05T14:56:39.410260991Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 5 14:56:39.410343 containerd[2717]: time="2025-11-05T14:56:39.410325791Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 5 14:56:39.410389 containerd[2717]: time="2025-11-05T14:56:39.410347751Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 5 14:56:39.410389 containerd[2717]: time="2025-11-05T14:56:39.410361751Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 5 14:56:39.410389 containerd[2717]: time="2025-11-05T14:56:39.410374471Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 5 14:56:39.410389 containerd[2717]: time="2025-11-05T14:56:39.410386551Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 5 14:56:39.410453 containerd[2717]: time="2025-11-05T14:56:39.410403311Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 5 14:56:39.410453 containerd[2717]: time="2025-11-05T14:56:39.410414471Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 5 14:56:39.410453 containerd[2717]: time="2025-11-05T14:56:39.410428191Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 5 14:56:39.410595 containerd[2717]: time="2025-11-05T14:56:39.410572311Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 5 14:56:39.410620 containerd[2717]: time="2025-11-05T14:56:39.410604431Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 5 14:56:39.410638 containerd[2717]: time="2025-11-05T14:56:39.410627911Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 5 14:56:39.410661 containerd[2717]: time="2025-11-05T14:56:39.410641191Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 5 14:56:39.410661 containerd[2717]: time="2025-11-05T14:56:39.410653511Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 5 14:56:39.410694 containerd[2717]: time="2025-11-05T14:56:39.410664751Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 5 14:56:39.410694 containerd[2717]: time="2025-11-05T14:56:39.410676511Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 5 14:56:39.410694 containerd[2717]: time="2025-11-05T14:56:39.410686791Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 5 14:56:39.410748 containerd[2717]: time="2025-11-05T14:56:39.410699391Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 5 14:56:39.410748 containerd[2717]: time="2025-11-05T14:56:39.410711111Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 5 14:56:39.410748 containerd[2717]: time="2025-11-05T14:56:39.410721071Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 5 14:56:39.410972 containerd[2717]: time="2025-11-05T14:56:39.410954391Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 5 14:56:39.410992 containerd[2717]: time="2025-11-05T14:56:39.410976511Z" level=info msg="Start snapshots syncer" Nov 5 14:56:39.411032 containerd[2717]: time="2025-11-05T14:56:39.411004991Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 5 14:56:39.411288 containerd[2717]: time="2025-11-05T14:56:39.411249511Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 5 14:56:39.411390 containerd[2717]: time="2025-11-05T14:56:39.411303911Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 5 14:56:39.411390 containerd[2717]: time="2025-11-05T14:56:39.411376911Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 5 14:56:39.411552 containerd[2717]: time="2025-11-05T14:56:39.411527151Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 5 14:56:39.411582 containerd[2717]: time="2025-11-05T14:56:39.411567151Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 5 14:56:39.411610 containerd[2717]: time="2025-11-05T14:56:39.411579631Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 5 14:56:39.411610 containerd[2717]: time="2025-11-05T14:56:39.411592591Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 5 14:56:39.411610 containerd[2717]: time="2025-11-05T14:56:39.411606911Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 5 14:56:39.411657 containerd[2717]: time="2025-11-05T14:56:39.411618351Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 5 14:56:39.411657 containerd[2717]: time="2025-11-05T14:56:39.411629351Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 5 14:56:39.411690 containerd[2717]: time="2025-11-05T14:56:39.411655631Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 5 14:56:39.411690 containerd[2717]: time="2025-11-05T14:56:39.411667191Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 5 14:56:39.411690 containerd[2717]: time="2025-11-05T14:56:39.411679231Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 5 14:56:39.411747 containerd[2717]: time="2025-11-05T14:56:39.411719831Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 14:56:39.411747 containerd[2717]: time="2025-11-05T14:56:39.411735991Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 14:56:39.411747 containerd[2717]: time="2025-11-05T14:56:39.411744791Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 14:56:39.411796 containerd[2717]: time="2025-11-05T14:56:39.411755071Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 14:56:39.411796 containerd[2717]: time="2025-11-05T14:56:39.411764591Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 5 14:56:39.411796 containerd[2717]: time="2025-11-05T14:56:39.411778831Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 5 14:56:39.411796 containerd[2717]: time="2025-11-05T14:56:39.411789591Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 5 14:56:39.411955 containerd[2717]: time="2025-11-05T14:56:39.411866111Z" level=info msg="runtime interface created" Nov 5 14:56:39.411955 containerd[2717]: time="2025-11-05T14:56:39.411911191Z" level=info msg="created NRI interface" Nov 5 14:56:39.411955 containerd[2717]: time="2025-11-05T14:56:39.411936631Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 5 14:56:39.411955 containerd[2717]: time="2025-11-05T14:56:39.411950951Z" level=info msg="Connect containerd service" Nov 5 14:56:39.412046 containerd[2717]: time="2025-11-05T14:56:39.411988991Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 5 14:56:39.413845 containerd[2717]: time="2025-11-05T14:56:39.413808671Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478279871Z" level=info msg="Start subscribing containerd event" Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478373471Z" level=info msg="Start recovering state" Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478466591Z" level=info msg="Start event monitor" Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478487871Z" level=info msg="Start cni network conf syncer for default" Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478497231Z" level=info msg="Start streaming server" Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478513231Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478523311Z" level=info msg="runtime interface starting up..." Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478529591Z" level=info msg="starting plugins..." Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478545911Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478656311Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 5 14:56:39.478724 containerd[2717]: time="2025-11-05T14:56:39.478724071Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 5 14:56:39.481004 containerd[2717]: time="2025-11-05T14:56:39.480975551Z" level=info msg="containerd successfully booted in 0.086082s" Nov 5 14:56:39.481162 systemd[1]: Started containerd.service - containerd container runtime. Nov 5 14:56:40.227111 sshd_keygen[2726]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 5 14:56:40.249032 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 5 14:56:40.252767 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 5 14:56:40.281875 systemd[1]: issuegen.service: Deactivated successfully. Nov 5 14:56:40.282140 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 5 14:56:40.285126 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 5 14:56:40.314295 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 5 14:56:40.317408 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 5 14:56:40.320055 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 5 14:56:40.321461 systemd[1]: Reached target getty.target - Login Prompts. Nov 5 14:56:41.017029 systemd-networkd[2618]: eth0: Gained IPv6LL Nov 5 14:56:41.021016 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 5 14:56:41.022742 systemd[1]: Reached target network-online.target - Network is Online. Nov 5 14:56:41.025225 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 5 14:56:41.027379 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 5 14:56:41.072118 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 5 14:56:41.073847 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 5 14:56:41.074118 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 5 14:56:41.076303 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 5 14:56:41.076521 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 5 14:56:41.080480 systemd[1]: Starting cryptenroll-helper-first.service... Nov 5 14:56:43.344686 systemd-cryptenroll[2811]: New TPM2 token enrolled as key slot 1. Nov 5 14:56:44.963773 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 5 14:56:44.966039 systemd[1]: Started sshd@0-10.0.0.2:22-10.0.0.1:55232.service - OpenSSH per-connection server daemon (10.0.0.1:55232). Nov 5 14:56:45.057573 sshd[2947]: Accepted publickey for core from 10.0.0.1 port 55232 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:56:45.058865 sshd-session[2947]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:56:45.066269 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 5 14:56:45.068369 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 5 14:56:45.075789 systemd-logind[2696]: New session 1 of user core. Nov 5 14:56:45.098774 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 5 14:56:45.104819 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 5 14:56:45.123833 (systemd)[2952]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 5 14:56:45.125968 systemd-logind[2696]: New session c1 of user core. Nov 5 14:56:45.227555 systemd[2952]: Queued start job for default target default.target. Nov 5 14:56:45.243879 systemd[2952]: Created slice app.slice - User Application Slice. Nov 5 14:56:45.243938 systemd[2952]: Reached target paths.target - Paths. Nov 5 14:56:45.243983 systemd[2952]: Reached target timers.target - Timers. Nov 5 14:56:45.245240 systemd[2952]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 5 14:56:45.255064 systemd[2952]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 5 14:56:45.255135 systemd[2952]: Reached target sockets.target - Sockets. Nov 5 14:56:45.255175 systemd[2952]: Reached target basic.target - Basic System. Nov 5 14:56:45.255201 systemd[2952]: Reached target default.target - Main User Target. Nov 5 14:56:45.255228 systemd[2952]: Startup finished in 123ms. Nov 5 14:56:45.255386 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 5 14:56:45.259000 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 5 14:56:45.328312 systemd[1]: Started sshd@1-10.0.0.2:22-10.0.0.1:55246.service - OpenSSH per-connection server daemon (10.0.0.1:55246). Nov 5 14:56:45.385206 sshd[2963]: Accepted publickey for core from 10.0.0.1 port 55246 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:56:45.386523 sshd-session[2963]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:56:45.391995 systemd-logind[2696]: New session 2 of user core. Nov 5 14:56:45.406084 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 5 14:56:45.458945 sshd[2966]: Connection closed by 10.0.0.1 port 55246 Nov 5 14:56:45.459822 sshd-session[2963]: pam_unix(sshd:session): session closed for user core Nov 5 14:56:45.472221 systemd[1]: sshd@1-10.0.0.2:22-10.0.0.1:55246.service: Deactivated successfully. Nov 5 14:56:45.475975 systemd[1]: session-2.scope: Deactivated successfully. Nov 5 14:56:45.476942 systemd-logind[2696]: Session 2 logged out. Waiting for processes to exit. Nov 5 14:56:45.481155 systemd[1]: Started sshd@2-10.0.0.2:22-10.0.0.1:55258.service - OpenSSH per-connection server daemon (10.0.0.1:55258). Nov 5 14:56:45.482636 systemd-logind[2696]: Removed session 2. Nov 5 14:56:45.548380 sshd[2972]: Accepted publickey for core from 10.0.0.1 port 55258 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:56:45.551387 sshd-session[2972]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:56:45.556969 systemd-logind[2696]: New session 3 of user core. Nov 5 14:56:45.574219 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 5 14:56:45.627161 sshd[2975]: Connection closed by 10.0.0.1 port 55258 Nov 5 14:56:45.627513 sshd-session[2972]: pam_unix(sshd:session): session closed for user core Nov 5 14:56:45.631006 systemd[1]: sshd@2-10.0.0.2:22-10.0.0.1:55258.service: Deactivated successfully. Nov 5 14:56:45.632836 systemd[1]: session-3.scope: Deactivated successfully. Nov 5 14:56:45.634999 systemd-logind[2696]: Session 3 logged out. Waiting for processes to exit. Nov 5 14:56:45.636466 systemd-logind[2696]: Removed session 3. -- Reboot -- Nov 5 14:58:33.299799 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 5 14:58:33.299825 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Nov 5 13:42:06 -00 2025 Nov 5 14:58:33.299836 kernel: KASLR enabled Nov 5 14:58:33.299842 kernel: efi: EFI v2.7 by EDK II Nov 5 14:58:33.299848 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1cc018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a2018 RNG=0xdb978698 MEMRESERVE=0xdb1c4d18 Nov 5 14:58:33.299854 kernel: random: crng init done Nov 5 14:58:33.299862 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Nov 5 14:58:33.299868 kernel: secureboot: Secure boot enabled Nov 5 14:58:33.299876 kernel: ACPI: Early table checksum verification disabled Nov 5 14:58:33.299882 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Nov 5 14:58:33.299889 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 5 14:58:33.299895 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:58:33.299902 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:58:33.299908 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:58:33.299917 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:58:33.299924 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:58:33.299931 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:58:33.299938 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:58:33.299945 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:58:33.299952 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:58:33.299958 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:58:33.299965 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 5 14:58:33.299973 kernel: ACPI: Use ACPI SPCR as default console: No Nov 5 14:58:33.299980 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 14:58:33.299987 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Nov 5 14:58:33.299993 kernel: Zone ranges: Nov 5 14:58:33.300000 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 14:58:33.300007 kernel: DMA32 empty Nov 5 14:58:33.300013 kernel: Normal empty Nov 5 14:58:33.300020 kernel: Device empty Nov 5 14:58:33.300027 kernel: Movable zone start for each node Nov 5 14:58:33.300033 kernel: Early memory node ranges Nov 5 14:58:33.300040 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Nov 5 14:58:33.300047 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Nov 5 14:58:33.300055 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Nov 5 14:58:33.300062 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Nov 5 14:58:33.300069 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Nov 5 14:58:33.300075 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Nov 5 14:58:33.300082 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Nov 5 14:58:33.300089 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Nov 5 14:58:33.300100 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Nov 5 14:58:33.300107 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Nov 5 14:58:33.300114 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 5 14:58:33.300121 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 14:58:33.300129 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 5 14:58:33.300136 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Nov 5 14:58:33.300143 kernel: psci: probing for conduit method from ACPI. Nov 5 14:58:33.300150 kernel: psci: PSCIv1.1 detected in firmware. Nov 5 14:58:33.300159 kernel: psci: Using standard PSCI v0.2 function IDs Nov 5 14:58:33.300166 kernel: psci: Trusted OS migration not required Nov 5 14:58:33.300173 kernel: psci: SMC Calling Convention v1.1 Nov 5 14:58:33.300181 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 5 14:58:33.300188 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 5 14:58:33.300195 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 5 14:58:33.300203 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 5 14:58:33.300210 kernel: Detected PIPT I-cache on CPU0 Nov 5 14:58:33.300218 kernel: CPU features: detected: GIC system register CPU interface Nov 5 14:58:33.300233 kernel: CPU features: detected: Spectre-v4 Nov 5 14:58:33.300243 kernel: CPU features: detected: Spectre-BHB Nov 5 14:58:33.300253 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 5 14:58:33.300260 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 5 14:58:33.300268 kernel: CPU features: detected: ARM erratum 1418040 Nov 5 14:58:33.300275 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 5 14:58:33.300282 kernel: alternatives: applying boot alternatives Nov 5 14:58:33.300304 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 14:58:33.300329 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 5 14:58:33.300337 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 5 14:58:33.300345 kernel: Fallback order for Node 0: 0 Nov 5 14:58:33.300352 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 5 14:58:33.300361 kernel: Policy zone: DMA Nov 5 14:58:33.300369 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 5 14:58:33.300376 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 5 14:58:33.300383 kernel: software IO TLB: area num 4. Nov 5 14:58:33.300390 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 5 14:58:33.300398 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Nov 5 14:58:33.300405 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 5 14:58:33.300412 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 5 14:58:33.300420 kernel: rcu: RCU event tracing is enabled. Nov 5 14:58:33.300427 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 5 14:58:33.300435 kernel: Trampoline variant of Tasks RCU enabled. Nov 5 14:58:33.300444 kernel: Tracing variant of Tasks RCU enabled. Nov 5 14:58:33.300451 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 5 14:58:33.300458 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 5 14:58:33.300466 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 14:58:33.300473 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 14:58:33.300480 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 5 14:58:33.300487 kernel: GICv3: 256 SPIs implemented Nov 5 14:58:33.300494 kernel: GICv3: 0 Extended SPIs implemented Nov 5 14:58:33.300502 kernel: Root IRQ handler: gic_handle_irq Nov 5 14:58:33.300509 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 5 14:58:33.300516 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 5 14:58:33.300523 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 5 14:58:33.300531 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 5 14:58:33.300539 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 5 14:58:33.300546 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 5 14:58:33.300554 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 5 14:58:33.300561 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 5 14:58:33.300568 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 5 14:58:33.300576 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:58:33.300583 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 5 14:58:33.300590 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 5 14:58:33.300598 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 5 14:58:33.300606 kernel: arm-pv: using stolen time PV Nov 5 14:58:33.300614 kernel: Console: colour dummy device 80x25 Nov 5 14:58:33.300622 kernel: ACPI: Core revision 20240827 Nov 5 14:58:33.300629 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 5 14:58:33.300637 kernel: pid_max: default: 32768 minimum: 301 Nov 5 14:58:33.300645 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 5 14:58:33.300652 kernel: landlock: Up and running. Nov 5 14:58:33.300660 kernel: SELinux: Initializing. Nov 5 14:58:33.300669 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 14:58:33.300676 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 14:58:33.300684 kernel: rcu: Hierarchical SRCU implementation. Nov 5 14:58:33.300692 kernel: rcu: Max phase no-delay instances is 400. Nov 5 14:58:33.300700 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 5 14:58:33.300707 kernel: Remapping and enabling EFI services. Nov 5 14:58:33.300715 kernel: smp: Bringing up secondary CPUs ... Nov 5 14:58:33.300724 kernel: Detected PIPT I-cache on CPU1 Nov 5 14:58:33.300736 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 5 14:58:33.300746 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 5 14:58:33.300754 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:58:33.300762 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 5 14:58:33.300770 kernel: Detected PIPT I-cache on CPU2 Nov 5 14:58:33.300778 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 5 14:58:33.300786 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 5 14:58:33.300795 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:58:33.300803 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 5 14:58:33.300811 kernel: Detected PIPT I-cache on CPU3 Nov 5 14:58:33.300819 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 5 14:58:33.300827 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 5 14:58:33.300835 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:58:33.300844 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 5 14:58:33.300852 kernel: smp: Brought up 1 node, 4 CPUs Nov 5 14:58:33.300860 kernel: SMP: Total of 4 processors activated. Nov 5 14:58:33.300868 kernel: CPU: All CPU(s) started at EL1 Nov 5 14:58:33.300876 kernel: CPU features: detected: 32-bit EL0 Support Nov 5 14:58:33.300884 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 5 14:58:33.300892 kernel: CPU features: detected: Common not Private translations Nov 5 14:58:33.300901 kernel: CPU features: detected: CRC32 instructions Nov 5 14:58:33.300909 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 5 14:58:33.300917 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 5 14:58:33.300925 kernel: CPU features: detected: LSE atomic instructions Nov 5 14:58:33.300933 kernel: CPU features: detected: Privileged Access Never Nov 5 14:58:33.300941 kernel: CPU features: detected: RAS Extension Support Nov 5 14:58:33.300949 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 5 14:58:33.300957 kernel: alternatives: applying system-wide alternatives Nov 5 14:58:33.300966 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 5 14:58:33.300975 kernel: Memory: 2448000K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101952K reserved, 16384K cma-reserved) Nov 5 14:58:33.300983 kernel: devtmpfs: initialized Nov 5 14:58:33.300991 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 5 14:58:33.300999 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 5 14:58:33.301007 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 5 14:58:33.301015 kernel: 0 pages in range for non-PLT usage Nov 5 14:58:33.301024 kernel: 515056 pages in range for PLT usage Nov 5 14:58:33.301032 kernel: pinctrl core: initialized pinctrl subsystem Nov 5 14:58:33.301040 kernel: SMBIOS 3.0.0 present. Nov 5 14:58:33.301048 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 5 14:58:33.301056 kernel: DMI: Memory slots populated: 1/1 Nov 5 14:58:33.301064 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 5 14:58:33.301072 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 5 14:58:33.301082 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 5 14:58:33.301090 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 5 14:58:33.301099 kernel: audit: initializing netlink subsys (disabled) Nov 5 14:58:33.301107 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Nov 5 14:58:33.301114 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 5 14:58:33.301122 kernel: cpuidle: using governor menu Nov 5 14:58:33.301130 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 5 14:58:33.301140 kernel: ASID allocator initialised with 32768 entries Nov 5 14:58:33.301148 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 5 14:58:33.301156 kernel: Serial: AMBA PL011 UART driver Nov 5 14:58:33.301164 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 5 14:58:33.301172 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 5 14:58:33.301180 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 5 14:58:33.301188 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 5 14:58:33.301196 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 5 14:58:33.301205 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 5 14:58:33.301213 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 5 14:58:33.301222 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 5 14:58:33.301338 kernel: ACPI: Added _OSI(Module Device) Nov 5 14:58:33.301348 kernel: ACPI: Added _OSI(Processor Device) Nov 5 14:58:33.301356 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 5 14:58:33.301365 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 5 14:58:33.301378 kernel: ACPI: Interpreter enabled Nov 5 14:58:33.301386 kernel: ACPI: Using GIC for interrupt routing Nov 5 14:58:33.301398 kernel: ACPI: MCFG table detected, 1 entries Nov 5 14:58:33.301406 kernel: ACPI: CPU0 has been hot-added Nov 5 14:58:33.301474 kernel: ACPI: CPU1 has been hot-added Nov 5 14:58:33.301489 kernel: ACPI: CPU2 has been hot-added Nov 5 14:58:33.301497 kernel: ACPI: CPU3 has been hot-added Nov 5 14:58:33.301506 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 5 14:58:33.301517 kernel: printk: legacy console [ttyAMA0] enabled Nov 5 14:58:33.301525 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 5 14:58:33.301715 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 5 14:58:33.301860 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 5 14:58:33.301949 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 5 14:58:33.302039 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 5 14:58:33.302124 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 5 14:58:33.302134 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 5 14:58:33.302142 kernel: PCI host bridge to bus 0000:00 Nov 5 14:58:33.302247 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 5 14:58:33.302345 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 5 14:58:33.302428 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 5 14:58:33.302504 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 5 14:58:33.302608 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 5 14:58:33.302708 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 5 14:58:33.302802 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 5 14:58:33.302902 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 5 14:58:33.302998 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 5 14:58:33.303088 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 5 14:58:33.303176 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 5 14:58:33.303270 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 5 14:58:33.303362 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 5 14:58:33.303615 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 5 14:58:33.303731 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 5 14:58:33.303742 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 5 14:58:33.303751 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 5 14:58:33.303759 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 5 14:58:33.303767 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 5 14:58:33.303775 kernel: iommu: Default domain type: Translated Nov 5 14:58:33.303785 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 5 14:58:33.303793 kernel: efivars: Registered efivars operations Nov 5 14:58:33.303802 kernel: vgaarb: loaded Nov 5 14:58:33.303810 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 5 14:58:33.303818 kernel: VFS: Disk quotas dquot_6.6.0 Nov 5 14:58:33.303826 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 5 14:58:33.303835 kernel: pnp: PnP ACPI init Nov 5 14:58:33.303937 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 5 14:58:33.303949 kernel: pnp: PnP ACPI: found 1 devices Nov 5 14:58:33.303957 kernel: NET: Registered PF_INET protocol family Nov 5 14:58:33.303966 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 5 14:58:33.303974 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 5 14:58:33.303982 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 5 14:58:33.303990 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 5 14:58:33.304001 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 5 14:58:33.304009 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 5 14:58:33.304017 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 14:58:33.304025 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 14:58:33.304033 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 5 14:58:33.304041 kernel: PCI: CLS 0 bytes, default 64 Nov 5 14:58:33.304049 kernel: kvm [1]: HYP mode not available Nov 5 14:58:33.304058 kernel: Initialise system trusted keyrings Nov 5 14:58:33.304066 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 5 14:58:33.304075 kernel: Key type asymmetric registered Nov 5 14:58:33.304082 kernel: Asymmetric key parser 'x509' registered Nov 5 14:58:33.304090 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 5 14:58:33.304099 kernel: io scheduler mq-deadline registered Nov 5 14:58:33.304107 kernel: io scheduler kyber registered Nov 5 14:58:33.304116 kernel: io scheduler bfq registered Nov 5 14:58:33.304124 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 5 14:58:33.304132 kernel: ACPI: button: Power Button [PWRB] Nov 5 14:58:33.304141 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 5 14:58:33.304266 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 5 14:58:33.304406 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 5 14:58:33.304423 kernel: thunder_xcv, ver 1.0 Nov 5 14:58:33.304438 kernel: thunder_bgx, ver 1.0 Nov 5 14:58:33.304446 kernel: nicpf, ver 1.0 Nov 5 14:58:33.304454 kernel: nicvf, ver 1.0 Nov 5 14:58:33.304594 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 5 14:58:33.304679 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-05T14:58:32 UTC (1762354712) Nov 5 14:58:33.304690 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 5 14:58:33.304699 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 5 14:58:33.304709 kernel: watchdog: NMI not fully supported Nov 5 14:58:33.304717 kernel: watchdog: Hard watchdog permanently disabled Nov 5 14:58:33.304725 kernel: NET: Registered PF_INET6 protocol family Nov 5 14:58:33.304733 kernel: Segment Routing with IPv6 Nov 5 14:58:33.304741 kernel: In-situ OAM (IOAM) with IPv6 Nov 5 14:58:33.304749 kernel: NET: Registered PF_PACKET protocol family Nov 5 14:58:33.304757 kernel: Key type dns_resolver registered Nov 5 14:58:33.304766 kernel: registered taskstats version 1 Nov 5 14:58:33.304774 kernel: Loading compiled-in X.509 certificates Nov 5 14:58:33.304783 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4b3babb46eb583bd8b0310732885d24e60ea58c5' Nov 5 14:58:33.304791 kernel: Demotion targets for Node 0: null Nov 5 14:58:33.304799 kernel: Key type .fscrypt registered Nov 5 14:58:33.304807 kernel: Key type fscrypt-provisioning registered Nov 5 14:58:33.304815 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 5 14:58:33.304824 kernel: ima: Allocated hash algorithm: sha1 Nov 5 14:58:33.304832 kernel: ima: No architecture policies found Nov 5 14:58:33.304840 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 5 14:58:33.304848 kernel: clk: Disabling unused clocks Nov 5 14:58:33.304856 kernel: PM: genpd: Disabling unused power domains Nov 5 14:58:33.304864 kernel: Freeing unused kernel memory: 12992K Nov 5 14:58:33.304872 kernel: Run /init as init process Nov 5 14:58:33.304882 kernel: with arguments: Nov 5 14:58:33.304890 kernel: /init Nov 5 14:58:33.304897 kernel: with environment: Nov 5 14:58:33.304905 kernel: HOME=/ Nov 5 14:58:33.304913 kernel: TERM=linux Nov 5 14:58:33.305013 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 5 14:58:33.305104 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 5 14:58:33.305210 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 5 14:58:33.305332 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 5 14:58:33.305344 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 5 14:58:33.305353 kernel: SCSI subsystem initialized Nov 5 14:58:33.305361 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 5 14:58:33.305373 kernel: device-mapper: uevent: version 1.0.3 Nov 5 14:58:33.305382 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 5 14:58:33.305390 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 5 14:58:33.305398 kernel: raid6: neonx8 gen() 15751 MB/s Nov 5 14:58:33.305406 kernel: raid6: neonx4 gen() 15799 MB/s Nov 5 14:58:33.305414 kernel: raid6: neonx2 gen() 13221 MB/s Nov 5 14:58:33.305422 kernel: raid6: neonx1 gen() 10429 MB/s Nov 5 14:58:33.305430 kernel: raid6: int64x8 gen() 6909 MB/s Nov 5 14:58:33.305439 kernel: raid6: int64x4 gen() 7357 MB/s Nov 5 14:58:33.305447 kernel: raid6: int64x2 gen() 6083 MB/s Nov 5 14:58:33.305455 kernel: raid6: int64x1 gen() 5058 MB/s Nov 5 14:58:33.305463 kernel: raid6: using algorithm neonx4 gen() 15799 MB/s Nov 5 14:58:33.305471 kernel: raid6: .... xor() 12350 MB/s, rmw enabled Nov 5 14:58:33.305479 kernel: raid6: using neon recovery algorithm Nov 5 14:58:33.305487 kernel: xor: measuring software checksum speed Nov 5 14:58:33.305497 kernel: 8regs : 19561 MB/sec Nov 5 14:58:33.305505 kernel: 32regs : 21693 MB/sec Nov 5 14:58:33.305513 kernel: arm64_neon : 28041 MB/sec Nov 5 14:58:33.305521 kernel: xor: using function: arm64_neon (28041 MB/sec) Nov 5 14:58:33.305529 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 5 14:58:33.305537 kernel: BTRFS: device fsid d8f84a83-fd8b-4c0e-831a-0d7c5ff234be devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Nov 5 14:58:33.305545 kernel: BTRFS info (device dm-0): first mount of filesystem d8f84a83-fd8b-4c0e-831a-0d7c5ff234be Nov 5 14:58:33.305556 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 5 14:58:33.305564 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 5 14:58:33.305572 kernel: BTRFS info (device dm-0): enabling free space tree Nov 5 14:58:33.305580 kernel: loop: module loaded Nov 5 14:58:33.305588 kernel: loop0: detected capacity change from 0 to 91464 Nov 5 14:58:33.305596 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 5 14:58:33.305605 systemd[1]: Successfully made /usr/ read-only. Nov 5 14:58:33.305618 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 14:58:33.305627 systemd[1]: Detected virtualization kvm. Nov 5 14:58:33.305636 systemd[1]: Detected architecture arm64. Nov 5 14:58:33.305644 systemd[1]: Running in initrd. Nov 5 14:58:33.305652 systemd[1]: No hostname configured, using default hostname. Nov 5 14:58:33.305661 systemd[1]: Hostname set to . Nov 5 14:58:33.305671 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 5 14:58:33.305679 systemd[1]: Queued start job for default target initrd.target. Nov 5 14:58:33.305688 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 14:58:33.305696 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 14:58:33.305705 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 14:58:33.305715 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 14:58:33.305724 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 5 14:58:33.305734 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 5 14:58:33.305743 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 14:58:33.305779 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 14:58:33.305790 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 5 14:58:33.305799 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 5 14:58:33.305811 systemd[1]: Reached target paths.target - Path Units. Nov 5 14:58:33.305820 systemd[1]: Reached target slices.target - Slice Units. Nov 5 14:58:33.305828 systemd[1]: Reached target swap.target - Swaps. Nov 5 14:58:33.305837 systemd[1]: Reached target timers.target - Timer Units. Nov 5 14:58:33.305846 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 14:58:33.305854 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 14:58:33.305863 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 5 14:58:33.305873 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 5 14:58:33.305882 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 14:58:33.305891 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 14:58:33.305900 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 14:58:33.305917 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 5 14:58:33.305928 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 14:58:33.305938 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 5 14:58:33.305947 systemd[1]: Starting systemd-fsck-usr.service... Nov 5 14:58:33.305956 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 14:58:33.305965 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 14:58:33.305974 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:58:33.305984 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 5 14:58:33.305993 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 14:58:33.306002 systemd[1]: Finished systemd-fsck-usr.service. Nov 5 14:58:33.306011 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 14:58:33.306045 systemd-journald[341]: Collecting audit messages is disabled. Nov 5 14:58:33.306066 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 5 14:58:33.306076 systemd-journald[341]: Journal started Nov 5 14:58:33.306097 systemd-journald[341]: Runtime Journal (/run/log/journal/ffe61245e68a49849ca968422e07582e) is 6M, max 48.5M, 42.4M free. Nov 5 14:58:33.307395 kernel: Bridge firewalling registered Nov 5 14:58:33.307346 systemd-modules-load[343]: Inserted module 'br_netfilter' Nov 5 14:58:33.310532 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 14:58:33.311051 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 14:58:33.313159 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:58:33.316926 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 5 14:58:33.318731 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 14:58:33.321179 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 14:58:33.329702 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 14:58:33.332783 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 14:58:33.340142 systemd-tmpfiles[361]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 5 14:58:33.345123 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 14:58:33.347772 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 14:58:33.350218 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 14:58:33.351817 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 14:58:33.354731 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 5 14:58:33.379481 dracut-cmdline[381]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 14:58:33.457322 kernel: Loading iSCSI transport class v2.0-870. Nov 5 14:58:33.466330 kernel: iscsi: registered transport (tcp) Nov 5 14:58:33.479672 kernel: iscsi: registered transport (qla4xxx) Nov 5 14:58:33.479726 kernel: QLogic iSCSI HBA Driver Nov 5 14:58:33.500384 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 14:58:33.523469 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 14:58:33.525759 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 14:58:33.570159 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 5 14:58:33.572581 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 5 14:58:33.606768 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 5 14:58:33.611356 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 14:58:33.645632 systemd-udevd[583]: Using default interface naming scheme 'v257'. Nov 5 14:58:33.653380 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 14:58:33.655518 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 5 14:58:33.687139 dracut-pre-trigger[590]: rd.md=0: removing MD RAID activation Nov 5 14:58:33.712662 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 14:58:33.714980 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 14:58:33.783867 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 14:58:33.789000 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 5 14:58:33.844043 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-98c939d5\x2d3487\x2d46dd\x2dba10\x2d3c2edcc56f41.device - /dev/disk/by-uuid/98c939d5-3487-46dd-ba10-3c2edcc56f41 being skipped. Nov 5 14:58:33.844059 systemd[1]: Condition check resulted in dev-vdb9.device - /dev/vdb9 being skipped. Nov 5 14:58:33.844066 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartlabel-ROOT.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partlabel/ROOT being skipped. Nov 5 14:58:33.844071 systemd[1]: Condition check resulted in dev-disk-by\x2dpartlabel-ROOT.device - /dev/disk/by-partlabel/ROOT being skipped. Nov 5 14:58:33.844078 systemd[1]: Condition check resulted in dev-disk-by\x2dpath-platform\x2dLNRO0005:1f\x2dpart-by\x2dpartnum-9.device - /dev/disk/by-path/platform-LNRO0005:1f-part/by-partnum/9 being skipped. Nov 5 14:58:33.855605 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 5 14:58:33.863141 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 14:58:33.866266 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 5 14:58:33.865489 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 5 14:58:33.867906 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 5 14:58:33.883904 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 5 14:58:33.885332 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 5 14:58:33.888127 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 5 14:58:33.891381 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 14:58:33.894682 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 14:58:33.895778 systemd[1]: Reached target basic.target - Basic System. Nov 5 14:58:33.902602 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 14:58:33.902784 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:58:33.904688 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:58:33.907361 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:58:33.909181 systemd[1]: Reload requested from client PID 662 ('systemctl') (unit decrypt-root.service)... Nov 5 14:58:33.909190 systemd[1]: Reloading... Nov 5 14:58:34.046583 systemd[1]: Reloading finished in 137 ms. Nov 5 14:58:34.070417 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:58:34.093233 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 5 14:58:34.095330 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 5 14:58:34.430623 kernel: Key type trusted registered Nov 5 14:58:34.430682 kernel: Key type encrypted registered Nov 5 14:58:34.451272 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 5 14:58:34.452854 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 5 14:58:34.456185 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 5 14:58:34.457968 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 5 14:58:34.696631 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 5 14:58:34.698276 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 14:58:34.699769 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 14:58:34.701850 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 14:58:34.704770 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 5 14:58:34.730908 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 5 14:58:34.733224 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 5 14:58:34.770867 systemd-fsck[803]: ROOT: clean, 200/113344 files, 22240/452608 blocks Nov 5 14:58:34.775017 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 5 14:58:34.781760 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 5 14:58:34.854314 kernel: EXT4-fs (dm-1): mounted filesystem ce11f7b5-291c-4b64-a43a-ecd0dcc10952 r/w with ordered data mode. Quota mode: none. Nov 5 14:58:34.854943 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 5 14:58:34.856188 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 5 14:58:34.858615 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 14:58:34.860356 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 5 14:58:34.877939 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 5 14:58:34.881419 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 5 14:58:34.886011 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vdb6 (254:22) scanned by mount (811) Nov 5 14:58:34.886035 kernel: BTRFS info (device vdb6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 14:58:34.886046 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 5 14:58:34.888479 kernel: BTRFS info (device vdb6): turning on async discard Nov 5 14:58:34.888518 kernel: BTRFS info (device vdb6): enabling free space tree Nov 5 14:58:34.889716 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 14:58:35.178115 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 5 14:58:35.180150 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 5 14:58:35.212981 initrd-setup-root-after-ignition[1111]: grep: /sysroot/oem/oem-release: No such file or directory Nov 5 14:58:35.215476 initrd-setup-root-after-ignition[1113]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 14:58:35.215476 initrd-setup-root-after-ignition[1113]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 5 14:58:35.218536 initrd-setup-root-after-ignition[1117]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 14:58:35.219356 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 14:58:35.221351 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 5 14:58:35.224226 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 5 14:58:35.267521 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 5 14:58:35.268362 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 5 14:58:35.269712 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 5 14:58:35.271470 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 5 14:58:35.273378 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 5 14:58:35.274131 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 5 14:58:35.289507 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 14:58:35.291908 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 5 14:58:35.314574 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 14:58:35.314697 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 5 14:58:35.316813 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 14:58:35.318714 systemd[1]: Stopped target timers.target - Timer Units. Nov 5 14:58:35.320415 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 5 14:58:35.320529 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 5 14:58:35.322384 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 5 14:58:35.322487 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 14:58:35.326618 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 5 14:58:35.328612 systemd[1]: Stopped target basic.target - Basic System. Nov 5 14:58:35.330457 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 5 14:58:35.332473 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 5 14:58:35.334317 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 5 14:58:35.336423 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 5 14:58:35.338676 systemd[1]: Stopped target paths.target - Path Units. Nov 5 14:58:35.340325 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 5 14:58:35.342438 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 14:58:35.344186 systemd[1]: Stopped target slices.target - Slice Units. Nov 5 14:58:35.345803 systemd[1]: Stopped target sockets.target - Socket Units. Nov 5 14:58:35.347763 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 5 14:58:35.349329 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 5 14:58:35.351763 systemd[1]: Stopped target swap.target - Swaps. Nov 5 14:58:35.353243 systemd[1]: iscsid.socket: Deactivated successfully. Nov 5 14:58:35.353351 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 14:58:35.354993 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 5 14:58:35.355072 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 14:58:35.356457 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 5 14:58:35.356557 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 5 14:58:35.359041 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 5 14:58:35.360873 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 5 14:58:35.361723 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 14:58:35.362936 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 14:58:35.364880 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 5 14:58:35.367358 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 14:58:35.368747 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 5 14:58:35.368867 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 5 14:58:35.372167 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 5 14:58:35.372303 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 5 14:58:35.373387 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 5 14:58:35.373495 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 14:58:35.375536 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 5 14:58:35.375636 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 5 14:58:35.377313 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 5 14:58:35.377422 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 5 14:58:35.380115 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 5 14:58:35.380217 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 5 14:58:35.383762 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 5 14:58:35.383864 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 14:58:35.385645 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 5 14:58:35.385747 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 14:58:35.387495 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 5 14:58:35.387598 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 14:58:35.390416 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 14:58:35.397847 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 5 14:58:35.397943 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 5 14:58:35.411828 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 5 14:58:35.411966 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 14:58:35.414121 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 5 14:58:35.414156 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 5 14:58:35.415899 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 5 14:58:35.415936 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 14:58:35.419138 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 5 14:58:35.419188 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 5 14:58:35.421377 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 5 14:58:35.421442 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 5 14:58:35.423348 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 5 14:58:35.423405 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 14:58:35.427121 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 5 14:58:35.428202 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 5 14:58:35.428274 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 14:58:35.430303 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 5 14:58:35.430358 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 14:58:35.432351 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 5 14:58:35.432401 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 14:58:35.434307 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 5 14:58:35.434358 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 14:58:35.436308 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 14:58:35.436368 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:58:35.450067 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 5 14:58:35.450166 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 5 14:58:35.451822 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 5 14:58:35.454190 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 5 14:58:35.472235 systemd[1]: Switching root. Nov 5 14:58:35.500827 systemd-journald[341]: Journal stopped Nov 5 14:58:36.037144 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 5 14:58:36.037190 kernel: SELinux: policy capability network_peer_controls=1 Nov 5 14:58:36.037202 kernel: SELinux: policy capability open_perms=1 Nov 5 14:58:36.037212 kernel: SELinux: policy capability extended_socket_class=1 Nov 5 14:58:36.037229 kernel: SELinux: policy capability always_check_network=0 Nov 5 14:58:36.037239 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 5 14:58:36.037252 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 5 14:58:36.037261 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 5 14:58:36.037283 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 5 14:58:36.037303 kernel: SELinux: policy capability userspace_initial_context=0 Nov 5 14:58:36.037317 kernel: audit: type=1403 audit(1762354715.571:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 5 14:58:36.037331 systemd[1]: Successfully loaded SELinux policy in 48.158ms. Nov 5 14:58:36.037343 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.659ms. Nov 5 14:58:36.037356 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 14:58:36.037368 systemd[1]: Detected virtualization kvm. Nov 5 14:58:36.037382 systemd[1]: Detected architecture arm64. Nov 5 14:58:36.037394 zram_generator::config[1162]: No configuration found. Nov 5 14:58:36.037406 kernel: NET: Registered PF_VSOCK protocol family Nov 5 14:58:36.037417 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 5 14:58:36.037429 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 5 14:58:36.037441 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 5 14:58:36.037455 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 5 14:58:36.037466 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 5 14:58:36.037476 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 5 14:58:36.037487 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 5 14:58:36.037497 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 5 14:58:36.037508 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 5 14:58:36.037520 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 5 14:58:36.037530 systemd[1]: Created slice user.slice - User and Session Slice. Nov 5 14:58:36.037540 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 14:58:36.037551 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 14:58:36.037562 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 5 14:58:36.037572 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 5 14:58:36.037583 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 5 14:58:36.037595 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 14:58:36.037605 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 5 14:58:36.037616 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 5 14:58:36.037627 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 14:58:36.037637 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 14:58:36.037650 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 5 14:58:36.037662 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 5 14:58:36.037674 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 5 14:58:36.037685 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 5 14:58:36.037696 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 14:58:36.037706 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 14:58:36.037716 systemd[1]: Reached target slices.target - Slice Units. Nov 5 14:58:36.037728 systemd[1]: Reached target swap.target - Swaps. Nov 5 14:58:36.037739 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 5 14:58:36.037750 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 5 14:58:36.037761 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 5 14:58:36.037771 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 14:58:36.037782 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 14:58:36.037794 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 14:58:36.037805 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 5 14:58:36.037816 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 5 14:58:36.037827 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 5 14:58:36.037838 systemd[1]: Mounting media.mount - External Media Directory... Nov 5 14:58:36.037848 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 5 14:58:36.037859 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 5 14:58:36.037869 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 5 14:58:36.037880 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 5 14:58:36.037893 systemd[1]: Reached target machines.target - Containers. Nov 5 14:58:36.037903 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 5 14:58:36.037920 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:58:36.037931 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 14:58:36.037941 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 5 14:58:36.037952 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 14:58:36.037963 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 14:58:36.037974 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 14:58:36.037984 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 5 14:58:36.037995 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 14:58:36.038006 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 5 14:58:36.038016 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 5 14:58:36.038027 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 5 14:58:36.038039 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 5 14:58:36.038049 systemd[1]: Stopped systemd-fsck-usr.service. Nov 5 14:58:36.038060 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:58:36.038071 kernel: fuse: init (API version 7.41) Nov 5 14:58:36.038081 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 14:58:36.038092 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 14:58:36.038102 kernel: ACPI: bus type drm_connector registered Nov 5 14:58:36.038113 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 14:58:36.038125 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 5 14:58:36.038136 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 5 14:58:36.038147 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 14:58:36.038158 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 5 14:58:36.038168 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 5 14:58:36.038179 systemd[1]: Mounted media.mount - External Media Directory. Nov 5 14:58:36.038190 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 5 14:58:36.038218 systemd-journald[1220]: Collecting audit messages is disabled. Nov 5 14:58:36.038241 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 5 14:58:36.038252 systemd-journald[1220]: Journal started Nov 5 14:58:36.038277 systemd-journald[1220]: Runtime Journal (/run/log/journal/ffe61245e68a49849ca968422e07582e) is 6M, max 48.5M, 42.4M free. Nov 5 14:58:35.819356 systemd[1]: Queued start job for default target multi-user.target. Nov 5 14:58:35.841562 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 5 14:58:35.841575 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-98c939d5\x2d3487\x2d46dd\x2dba10\x2d3c2edcc56f41.device - /dev/disk/by-uuid/98c939d5-3487-46dd-ba10-3c2edcc56f41. Nov 5 14:58:35.842017 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 5 14:58:36.040385 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 5 14:58:36.040424 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 14:58:36.043206 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 14:58:36.044943 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 14:58:36.045125 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 5 14:58:36.046793 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 14:58:36.046949 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 14:58:36.048336 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 14:58:36.048514 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 14:58:36.049869 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 14:58:36.050022 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 14:58:36.051659 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 14:58:36.051819 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 5 14:58:36.053245 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 14:58:36.053452 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 14:58:36.055015 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 14:58:36.056791 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 14:58:36.059080 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 5 14:58:36.060809 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 5 14:58:36.063393 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 5 14:58:36.074927 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 14:58:36.076385 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 5 14:58:36.078694 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 5 14:58:36.080662 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 5 14:58:36.081783 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 5 14:58:36.081824 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 14:58:36.083711 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 5 14:58:36.085025 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:58:36.098097 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 5 14:58:36.100206 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 5 14:58:36.101526 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 14:58:36.102680 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 5 14:58:36.103868 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 14:58:36.105035 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 14:58:36.110594 systemd-journald[1220]: Time spent on flushing to /var/log/journal/ffe61245e68a49849ca968422e07582e is 36.094ms for 690 entries. Nov 5 14:58:36.110594 systemd-journald[1220]: System Journal (/var/log/journal/ffe61245e68a49849ca968422e07582e) is 8M, max 170.3M, 162.2M free. Nov 5 14:58:36.172464 systemd-journald[1220]: Received client request to flush runtime journal. Nov 5 14:58:36.172557 kernel: loop1: detected capacity change from 0 to 119344 Nov 5 14:58:36.172600 kernel: loop2: detected capacity change from 0 to 100624 Nov 5 14:58:36.109428 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 5 14:58:36.113954 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 14:58:36.116343 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 14:58:36.119507 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 5 14:58:36.120866 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 5 14:58:36.124461 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 5 14:58:36.126635 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 5 14:58:36.126706 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 14:58:36.140058 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 14:58:36.140204 systemd-tmpfiles[1276]: ACLs are not supported, ignoring. Nov 5 14:58:36.140215 systemd-tmpfiles[1276]: ACLs are not supported, ignoring. Nov 5 14:58:36.144403 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 14:58:36.146909 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 5 14:58:36.174476 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 5 14:58:36.180317 kernel: loop3: detected capacity change from 0 to 119344 Nov 5 14:58:36.182060 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 5 14:58:36.185301 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 14:58:36.189340 kernel: loop4: detected capacity change from 0 to 100624 Nov 5 14:58:36.189488 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 14:58:36.193068 (sd-merge)[1293]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 5 14:58:36.193772 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 5 14:58:36.195766 (sd-merge)[1293]: Merged extensions into '/usr'. Nov 5 14:58:36.201330 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 5 14:58:36.203968 systemd[1]: Starting ensure-sysext.service... Nov 5 14:58:36.205779 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 14:58:36.213804 systemd[1]: Reload requested from client PID 1300 ('systemctl') (unit ensure-sysext.service)... Nov 5 14:58:36.213821 systemd[1]: Reloading... Nov 5 14:58:36.218819 systemd-tmpfiles[1296]: ACLs are not supported, ignoring. Nov 5 14:58:36.218832 systemd-tmpfiles[1296]: ACLs are not supported, ignoring. Nov 5 14:58:36.230706 systemd-tmpfiles[1301]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 5 14:58:36.230735 systemd-tmpfiles[1301]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 5 14:58:36.230913 systemd-tmpfiles[1301]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 5 14:58:36.231062 systemd-tmpfiles[1301]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Nov 5 14:58:36.231662 systemd-tmpfiles[1301]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 5 14:58:36.231836 systemd-tmpfiles[1301]: ACLs are not supported, ignoring. Nov 5 14:58:36.231883 systemd-tmpfiles[1301]: ACLs are not supported, ignoring. Nov 5 14:58:36.237522 systemd-tmpfiles[1301]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 14:58:36.237534 systemd-tmpfiles[1301]: Skipping /boot Nov 5 14:58:36.248103 systemd-tmpfiles[1301]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 14:58:36.248120 systemd-tmpfiles[1301]: Skipping /boot Nov 5 14:58:36.273311 zram_generator::config[1338]: No configuration found. Nov 5 14:58:36.316480 systemd-resolved[1295]: Positive Trust Anchors: Nov 5 14:58:36.316498 systemd-resolved[1295]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 14:58:36.316502 systemd-resolved[1295]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 14:58:36.316536 systemd-resolved[1295]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 14:58:36.323707 systemd-resolved[1295]: Defaulting to hostname 'linux'. Nov 5 14:58:36.402498 systemd[1]: Reloading finished in 188 ms. Nov 5 14:58:36.417976 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 5 14:58:36.419276 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 14:58:36.420747 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 14:58:36.436699 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 14:58:36.443623 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 14:58:36.446252 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 14:58:36.448334 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 5 14:58:36.450576 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 5 14:58:36.460799 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 5 14:58:36.464061 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 5 14:58:36.469991 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:58:36.471657 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 14:58:36.474200 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 14:58:36.478088 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 14:58:36.480321 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:58:36.480439 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:58:36.480540 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 14:58:36.484067 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:58:36.484207 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:58:36.484319 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:58:36.484414 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 14:58:36.485950 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 14:58:36.486168 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 14:58:36.487302 augenrules[1370]: /sbin/augenrules: No change Nov 5 14:58:36.490667 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 14:58:36.491340 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 14:58:36.493152 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 14:58:36.493426 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 14:58:36.499485 augenrules[1393]: No rules Nov 5 14:58:36.501588 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 14:58:36.501820 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 14:58:36.509361 systemd[1]: Finished ensure-sysext.service. Nov 5 14:58:36.514500 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 5 14:58:36.517578 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:58:36.518688 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 14:58:36.520782 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 14:58:36.522642 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 14:58:36.530437 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 14:58:36.531989 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:58:36.532065 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:58:36.532111 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 14:58:36.534039 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 5 14:58:36.536032 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 5 14:58:36.537876 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 14:58:36.538043 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 14:58:36.539580 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 14:58:36.539730 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 14:58:36.541201 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 14:58:36.541579 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 14:58:36.546187 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 14:58:36.549926 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 5 14:58:36.551845 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 14:58:36.552004 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 14:58:36.554001 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 14:58:36.555988 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 14:58:36.562629 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 5 14:58:36.564183 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 5 14:58:36.587786 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 5 14:58:36.591684 systemd[1]: Reached target time-set.target - System Time Set. Nov 5 14:58:36.603179 systemd-udevd[1417]: Using default interface naming scheme 'v257'. Nov 5 14:58:36.621724 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 14:58:36.626906 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 14:58:36.677843 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 5 14:58:36.677908 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 5 14:58:36.677928 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 5 14:58:36.682886 systemd-networkd[1427]: lo: Link UP Nov 5 14:58:36.682893 systemd-networkd[1427]: lo: Gained carrier Nov 5 14:58:36.685080 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 14:58:36.687218 systemd[1]: Reached target network.target - Network. Nov 5 14:58:36.690185 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 5 14:58:36.694017 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 5 14:58:36.714086 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 14:58:36.717602 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 5 14:58:36.726542 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 5 14:58:36.738554 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 5 14:58:36.743208 systemd-networkd[1427]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 14:58:36.743217 systemd-networkd[1427]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 14:58:36.749997 systemd-networkd[1427]: eth0: Link UP Nov 5 14:58:36.750109 systemd-networkd[1427]: eth0: Gained carrier Nov 5 14:58:36.750132 systemd-networkd[1427]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 14:58:36.764528 systemd-networkd[1427]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 5 14:58:36.765017 systemd-timesyncd[1406]: Network configuration changed, trying to establish connection. Nov 5 14:58:36.774574 ldconfig[1372]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 5 14:58:36.780067 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 5 14:58:36.783995 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 5 14:58:36.805402 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 5 14:58:36.807666 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 14:58:36.809250 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 5 14:58:36.811396 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 5 14:58:36.813505 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 5 14:58:36.814593 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 5 14:58:36.815939 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 5 14:58:36.818384 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 5 14:58:36.818424 systemd[1]: Reached target paths.target - Path Units. Nov 5 14:58:36.819453 systemd[1]: Reached target timers.target - Timer Units. Nov 5 14:58:36.822264 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 5 14:58:36.826680 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 5 14:58:36.831250 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 5 14:58:36.834538 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 5 14:58:36.835727 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 5 14:58:36.844976 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 5 14:58:36.846546 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 5 14:58:36.849356 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 5 14:58:36.855726 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 14:58:36.856700 systemd[1]: Reached target basic.target - Basic System. Nov 5 14:58:36.857631 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 5 14:58:36.857662 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 5 14:58:36.858677 systemd[1]: Starting containerd.service - containerd container runtime... Nov 5 14:58:36.859692 systemd[1]: cryptenroll-helper-bind.service was skipped because of an unmet condition check (ConditionPathExists=/etc/luks/rootencrypted-bind). Nov 5 14:58:36.860784 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 5 14:58:36.862734 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 5 14:58:36.867349 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 5 14:58:36.869234 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 5 14:58:36.870317 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 5 14:58:36.871196 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 5 14:58:36.874412 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 5 14:58:36.876422 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 5 14:58:36.878011 jq[1481]: false Nov 5 14:58:36.880566 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 5 14:58:36.881310 extend-filesystems[1482]: Found /dev/mapper/rootencrypted Nov 5 14:58:36.883643 extend-filesystems[1490]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 5 14:58:36.884582 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:58:36.885191 extend-filesystems[1482]: Found /dev/vdb6 Nov 5 14:58:36.886402 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 5 14:58:36.886799 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 5 14:58:36.887369 systemd[1]: Starting update-engine.service - Update Engine... Nov 5 14:58:36.900068 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 5 14:58:36.905350 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 5 14:58:36.907862 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 5 14:58:36.908047 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 5 14:58:36.908302 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 5 14:58:36.908459 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 5 14:58:36.914322 update_engine[1495]: I20251105 14:58:36.914100 1495 main.cc:92] Flatcar Update Engine starting Nov 5 14:58:36.919481 jq[1500]: true Nov 5 14:58:36.940462 systemd-logind[1489]: Watching system buttons on /dev/input/event0 (Power Button) Nov 5 14:58:36.940900 systemd-logind[1489]: New seat seat0. Nov 5 14:58:36.941814 systemd[1]: motdgen.service: Deactivated successfully. Nov 5 14:58:36.943257 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 5 14:58:36.945420 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 5 14:58:36.945620 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 5 14:58:36.947703 systemd[1]: Started systemd-logind.service - User Login Management. Nov 5 14:58:36.949079 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 5 14:58:36.950715 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:58:36.963596 (ntainerd)[1522]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Nov 5 14:58:36.965471 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 5 14:58:36.966438 jq[1521]: false Nov 5 14:58:36.966834 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 5 14:58:36.967024 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 5 14:58:36.967940 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 5 14:58:36.978383 dbus-daemon[1479]: [system] SELinux support is enabled Nov 5 14:58:36.978765 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 5 14:58:36.982043 update_engine[1495]: I20251105 14:58:36.981985 1495 update_check_scheduler.cc:74] Next update check in 9m36s Nov 5 14:58:36.982535 systemd[1]: issuegen.service: Deactivated successfully. Nov 5 14:58:36.982741 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 5 14:58:36.984780 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 5 14:58:36.984829 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 5 14:58:36.985529 dbus-daemon[1479]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 5 14:58:36.987424 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 5 14:58:36.988603 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 5 14:58:36.988633 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 5 14:58:36.990170 systemd[1]: Started update-engine.service - Update Engine. Nov 5 14:58:37.004462 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 5 14:58:37.010659 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 5 14:58:37.016044 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 5 14:58:37.021578 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 5 14:58:37.022961 systemd[1]: Reached target getty.target - Login Prompts. Nov 5 14:58:37.037845 locksmithd[1540]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 5 14:58:37.108669 containerd[1522]: time="2025-11-05T14:58:37Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 5 14:58:37.109404 containerd[1522]: time="2025-11-05T14:58:37.109208040Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Nov 5 14:58:37.118202 containerd[1522]: time="2025-11-05T14:58:37.118131000Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="12.2µs" Nov 5 14:58:37.118202 containerd[1522]: time="2025-11-05T14:58:37.118167880Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 5 14:58:37.118202 containerd[1522]: time="2025-11-05T14:58:37.118186440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 5 14:58:37.118483 containerd[1522]: time="2025-11-05T14:58:37.118448200Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 5 14:58:37.118483 containerd[1522]: time="2025-11-05T14:58:37.118472480Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 5 14:58:37.118527 containerd[1522]: time="2025-11-05T14:58:37.118501880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 14:58:37.118679 containerd[1522]: time="2025-11-05T14:58:37.118639160Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 14:58:37.118679 containerd[1522]: time="2025-11-05T14:58:37.118660080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 14:58:37.118895 containerd[1522]: time="2025-11-05T14:58:37.118859720Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 14:58:37.118895 containerd[1522]: time="2025-11-05T14:58:37.118879400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 14:58:37.118895 containerd[1522]: time="2025-11-05T14:58:37.118890880Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 14:58:37.118957 containerd[1522]: time="2025-11-05T14:58:37.118898920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 5 14:58:37.119234 containerd[1522]: time="2025-11-05T14:58:37.119053280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 5 14:58:37.119354 containerd[1522]: time="2025-11-05T14:58:37.119320120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 14:58:37.119384 containerd[1522]: time="2025-11-05T14:58:37.119354920Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 14:58:37.119384 containerd[1522]: time="2025-11-05T14:58:37.119365520Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 5 14:58:37.119419 containerd[1522]: time="2025-11-05T14:58:37.119401080Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 5 14:58:37.120378 containerd[1522]: time="2025-11-05T14:58:37.119813280Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 5 14:58:37.120378 containerd[1522]: time="2025-11-05T14:58:37.120221920Z" level=info msg="metadata content store policy set" policy=shared Nov 5 14:58:37.121044 containerd[1522]: time="2025-11-05T14:58:37.121018160Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 5 14:58:37.121087 containerd[1522]: time="2025-11-05T14:58:37.121065960Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 5 14:58:37.121087 containerd[1522]: time="2025-11-05T14:58:37.121080680Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121096960Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121108800Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121118520Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121130560Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121141760Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121152720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121162680Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121171840Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121183480Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121317240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 5 14:58:37.121341 containerd[1522]: time="2025-11-05T14:58:37.121340080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 5 14:58:37.121538 containerd[1522]: time="2025-11-05T14:58:37.121354560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 5 14:58:37.121538 containerd[1522]: time="2025-11-05T14:58:37.121366680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 5 14:58:37.121538 containerd[1522]: time="2025-11-05T14:58:37.121377200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 5 14:58:37.121538 containerd[1522]: time="2025-11-05T14:58:37.121389640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 5 14:58:37.121538 containerd[1522]: time="2025-11-05T14:58:37.121400400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 5 14:58:37.121538 containerd[1522]: time="2025-11-05T14:58:37.121412040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 5 14:58:37.121538 containerd[1522]: time="2025-11-05T14:58:37.121426160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 5 14:58:37.121538 containerd[1522]: time="2025-11-05T14:58:37.121437280Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 5 14:58:37.121538 containerd[1522]: time="2025-11-05T14:58:37.121447720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 5 14:58:37.121694 containerd[1522]: time="2025-11-05T14:58:37.121624560Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 5 14:58:37.121694 containerd[1522]: time="2025-11-05T14:58:37.121638360Z" level=info msg="Start snapshots syncer" Nov 5 14:58:37.121694 containerd[1522]: time="2025-11-05T14:58:37.121654640Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 5 14:58:37.121895 containerd[1522]: time="2025-11-05T14:58:37.121856320Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.121911840Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.121985480Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122174440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122202160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122214120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122224520Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122238280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122248040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122258840Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122309160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122323920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122334600Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122374640Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 14:58:37.122388 containerd[1522]: time="2025-11-05T14:58:37.122387880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 14:58:37.122668 containerd[1522]: time="2025-11-05T14:58:37.122396760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 14:58:37.122668 containerd[1522]: time="2025-11-05T14:58:37.122405560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 14:58:37.122668 containerd[1522]: time="2025-11-05T14:58:37.122413360Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 5 14:58:37.122668 containerd[1522]: time="2025-11-05T14:58:37.122422560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 5 14:58:37.122668 containerd[1522]: time="2025-11-05T14:58:37.122432680Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 5 14:58:37.122668 containerd[1522]: time="2025-11-05T14:58:37.122510120Z" level=info msg="runtime interface created" Nov 5 14:58:37.122668 containerd[1522]: time="2025-11-05T14:58:37.122515360Z" level=info msg="created NRI interface" Nov 5 14:58:37.122668 containerd[1522]: time="2025-11-05T14:58:37.122523240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 5 14:58:37.122668 containerd[1522]: time="2025-11-05T14:58:37.122539840Z" level=info msg="Connect containerd service" Nov 5 14:58:37.122668 containerd[1522]: time="2025-11-05T14:58:37.122566880Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 5 14:58:37.123163 containerd[1522]: time="2025-11-05T14:58:37.123116160Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 5 14:58:37.190242 containerd[1522]: time="2025-11-05T14:58:37.190143720Z" level=info msg="Start subscribing containerd event" Nov 5 14:58:37.190242 containerd[1522]: time="2025-11-05T14:58:37.190235000Z" level=info msg="Start recovering state" Nov 5 14:58:37.190383 containerd[1522]: time="2025-11-05T14:58:37.190364080Z" level=info msg="Start event monitor" Nov 5 14:58:37.190412 containerd[1522]: time="2025-11-05T14:58:37.190405000Z" level=info msg="Start cni network conf syncer for default" Nov 5 14:58:37.190432 containerd[1522]: time="2025-11-05T14:58:37.190416480Z" level=info msg="Start streaming server" Nov 5 14:58:37.190450 containerd[1522]: time="2025-11-05T14:58:37.190431480Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 5 14:58:37.190450 containerd[1522]: time="2025-11-05T14:58:37.190439080Z" level=info msg="runtime interface starting up..." Nov 5 14:58:37.190450 containerd[1522]: time="2025-11-05T14:58:37.190444400Z" level=info msg="starting plugins..." Nov 5 14:58:37.190525 containerd[1522]: time="2025-11-05T14:58:37.190458360Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 5 14:58:37.190544 containerd[1522]: time="2025-11-05T14:58:37.190514240Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 5 14:58:37.190584 containerd[1522]: time="2025-11-05T14:58:37.190569000Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 5 14:58:37.190668 containerd[1522]: time="2025-11-05T14:58:37.190630560Z" level=info msg="containerd successfully booted in 0.082360s" Nov 5 14:58:37.190787 systemd[1]: Started containerd.service - containerd container runtime. Nov 5 14:58:37.548481 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 5 14:58:37.550816 systemd[1]: Started sshd@0-10.0.0.2:22-10.0.0.1:34158.service - OpenSSH per-connection server daemon (10.0.0.1:34158). Nov 5 14:58:37.617444 sshd[1571]: Accepted publickey for core from 10.0.0.1 port 34158 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:37.619546 sshd-session[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:37.626827 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 5 14:58:37.628935 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 5 14:58:37.635406 systemd-logind[1489]: New session 1 of user core. Nov 5 14:58:37.653128 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 5 14:58:37.658558 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 5 14:58:37.682524 (systemd)[1576]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 5 14:58:37.684892 systemd-logind[1489]: New session c1 of user core. Nov 5 14:58:37.793587 systemd[1576]: Queued start job for default target default.target. Nov 5 14:58:37.805253 systemd[1576]: Created slice app.slice - User Application Slice. Nov 5 14:58:37.805284 systemd[1576]: Reached target paths.target - Paths. Nov 5 14:58:37.805353 systemd[1576]: Reached target timers.target - Timers. Nov 5 14:58:37.806577 systemd[1576]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 5 14:58:37.817320 systemd[1576]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 5 14:58:37.817642 systemd[1576]: Reached target sockets.target - Sockets. Nov 5 14:58:37.817778 systemd[1576]: Reached target basic.target - Basic System. Nov 5 14:58:37.817885 systemd[1576]: Reached target default.target - Main User Target. Nov 5 14:58:37.817912 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 5 14:58:37.818024 systemd[1576]: Startup finished in 126ms. Nov 5 14:58:37.820120 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 5 14:58:37.892624 systemd[1]: Started sshd@1-10.0.0.2:22-10.0.0.1:34166.service - OpenSSH per-connection server daemon (10.0.0.1:34166). Nov 5 14:58:37.959237 sshd[1587]: Accepted publickey for core from 10.0.0.1 port 34166 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:37.960575 sshd-session[1587]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:37.964537 systemd-logind[1489]: New session 2 of user core. Nov 5 14:58:37.973458 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 5 14:58:38.025271 sshd[1590]: Connection closed by 10.0.0.1 port 34166 Nov 5 14:58:38.025740 sshd-session[1587]: pam_unix(sshd:session): session closed for user core Nov 5 14:58:38.040516 systemd[1]: sshd@1-10.0.0.2:22-10.0.0.1:34166.service: Deactivated successfully. Nov 5 14:58:38.042788 systemd[1]: session-2.scope: Deactivated successfully. Nov 5 14:58:38.043535 systemd-logind[1489]: Session 2 logged out. Waiting for processes to exit. Nov 5 14:58:38.045729 systemd[1]: Started sshd@2-10.0.0.2:22-10.0.0.1:34180.service - OpenSSH per-connection server daemon (10.0.0.1:34180). Nov 5 14:58:38.047720 systemd-logind[1489]: Removed session 2. Nov 5 14:58:38.099434 systemd-networkd[1427]: eth0: Gained IPv6LL Nov 5 14:58:38.100003 systemd-timesyncd[1406]: Network configuration changed, trying to establish connection. Nov 5 14:58:38.103365 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 5 14:58:38.105053 systemd[1]: Reached target network-online.target - Network is Online. Nov 5 14:58:38.107607 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 5 14:58:38.110090 sshd[1596]: Accepted publickey for core from 10.0.0.1 port 34180 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:38.110574 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 5 14:58:38.112110 sshd-session[1596]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:38.116390 systemd-logind[1489]: New session 3 of user core. Nov 5 14:58:38.118455 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 5 14:58:38.137538 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 5 14:58:38.139522 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 5 14:58:38.139723 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 5 14:58:38.141618 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:58:38.141869 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 5 14:58:38.143026 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:58:38.144837 systemd[1]: Startup finished in 1.178s (kernel) + 2.483s (initrd) + 2.622s (userspace) = 6.284s. Nov 5 14:58:38.172529 sshd[1605]: Connection closed by 10.0.0.1 port 34180 Nov 5 14:58:38.172880 sshd-session[1596]: pam_unix(sshd:session): session closed for user core Nov 5 14:58:38.177192 systemd-logind[1489]: Session 3 logged out. Waiting for processes to exit. Nov 5 14:58:38.177406 systemd[1]: sshd@2-10.0.0.2:22-10.0.0.1:34180.service: Deactivated successfully. Nov 5 14:58:38.178932 systemd[1]: session-3.scope: Deactivated successfully. Nov 5 14:58:38.180167 systemd-logind[1489]: Removed session 3. Nov 5 14:58:39.601731 systemd-timesyncd[1406]: Network configuration changed, trying to establish connection. Nov 5 14:58:41.043975 systemd-timesyncd[1406]: Network configuration changed, trying to establish connection. Nov 5 14:58:48.187908 systemd[1]: Started sshd@3-10.0.0.2:22-10.0.0.1:39914.service - OpenSSH per-connection server daemon (10.0.0.1:39914). Nov 5 14:58:48.233236 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 39914 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:48.234788 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:48.239121 systemd-logind[1489]: New session 4 of user core. Nov 5 14:58:48.254466 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 5 14:58:48.307376 sshd[1627]: Connection closed by 10.0.0.1 port 39914 Nov 5 14:58:48.307509 sshd-session[1624]: pam_unix(sshd:session): session closed for user core Nov 5 14:58:48.323190 systemd[1]: sshd@3-10.0.0.2:22-10.0.0.1:39914.service: Deactivated successfully. Nov 5 14:58:48.326660 systemd[1]: session-4.scope: Deactivated successfully. Nov 5 14:58:48.327320 systemd-logind[1489]: Session 4 logged out. Waiting for processes to exit. Nov 5 14:58:48.330602 systemd[1]: Started sshd@4-10.0.0.2:22-10.0.0.1:39924.service - OpenSSH per-connection server daemon (10.0.0.1:39924). Nov 5 14:58:48.331250 systemd-logind[1489]: Removed session 4. Nov 5 14:58:48.396027 sshd[1633]: Accepted publickey for core from 10.0.0.1 port 39924 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:48.397367 sshd-session[1633]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:48.401368 systemd-logind[1489]: New session 5 of user core. Nov 5 14:58:48.413487 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 5 14:58:48.461406 sshd[1636]: Connection closed by 10.0.0.1 port 39924 Nov 5 14:58:48.461319 sshd-session[1633]: pam_unix(sshd:session): session closed for user core Nov 5 14:58:48.468199 systemd[1]: sshd@4-10.0.0.2:22-10.0.0.1:39924.service: Deactivated successfully. Nov 5 14:58:48.469607 systemd[1]: session-5.scope: Deactivated successfully. Nov 5 14:58:48.470246 systemd-logind[1489]: Session 5 logged out. Waiting for processes to exit. Nov 5 14:58:48.472358 systemd[1]: Started sshd@5-10.0.0.2:22-10.0.0.1:39938.service - OpenSSH per-connection server daemon (10.0.0.1:39938). Nov 5 14:58:48.473367 systemd-logind[1489]: Removed session 5. Nov 5 14:58:48.530625 sshd[1642]: Accepted publickey for core from 10.0.0.1 port 39938 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:48.531838 sshd-session[1642]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:48.536109 systemd-logind[1489]: New session 6 of user core. Nov 5 14:58:48.543458 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 5 14:58:48.595389 sshd[1646]: Connection closed by 10.0.0.1 port 39938 Nov 5 14:58:48.595736 sshd-session[1642]: pam_unix(sshd:session): session closed for user core Nov 5 14:58:48.605425 systemd[1]: sshd@5-10.0.0.2:22-10.0.0.1:39938.service: Deactivated successfully. Nov 5 14:58:48.606930 systemd[1]: session-6.scope: Deactivated successfully. Nov 5 14:58:48.607681 systemd-logind[1489]: Session 6 logged out. Waiting for processes to exit. Nov 5 14:58:48.609790 systemd[1]: Started sshd@6-10.0.0.2:22-10.0.0.1:39942.service - OpenSSH per-connection server daemon (10.0.0.1:39942). Nov 5 14:58:48.610572 systemd-logind[1489]: Removed session 6. Nov 5 14:58:48.656793 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 39942 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:48.658028 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:48.662338 systemd-logind[1489]: New session 7 of user core. Nov 5 14:58:48.673487 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 5 14:58:48.732520 sudo[1656]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 5 14:58:48.733152 sudo[1656]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 14:58:48.738397 kernel: audit: type=1404 audit(1762354728.736:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 5 14:58:48.747155 sudo[1656]: pam_unix(sudo:session): session closed for user root Nov 5 14:58:48.748987 sshd[1655]: Connection closed by 10.0.0.1 port 39942 Nov 5 14:58:48.749372 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Nov 5 14:58:48.761050 systemd[1]: sshd@6-10.0.0.2:22-10.0.0.1:39942.service: Deactivated successfully. Nov 5 14:58:48.763631 systemd[1]: session-7.scope: Deactivated successfully. Nov 5 14:58:48.764313 systemd-logind[1489]: Session 7 logged out. Waiting for processes to exit. Nov 5 14:58:48.766659 systemd[1]: Started sshd@7-10.0.0.2:22-10.0.0.1:39958.service - OpenSSH per-connection server daemon (10.0.0.1:39958). Nov 5 14:58:48.767106 systemd-logind[1489]: Removed session 7. Nov 5 14:58:48.825387 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 39958 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:48.826686 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:48.831083 systemd-logind[1489]: New session 8 of user core. Nov 5 14:58:48.836475 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 5 14:58:48.888971 sudo[1667]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 5 14:58:48.889221 sudo[1667]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 14:58:48.892213 sudo[1667]: pam_unix(sudo:session): session closed for user root Nov 5 14:58:48.899511 sudo[1666]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 5 14:58:48.899968 sudo[1666]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 14:58:48.909176 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 14:58:48.939202 augenrules[1670]: /sbin/augenrules: No change Nov 5 14:58:48.944188 augenrules[1685]: No rules Nov 5 14:58:48.945396 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 14:58:48.945665 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 14:58:48.947273 sudo[1666]: pam_unix(sudo:session): session closed for user root Nov 5 14:58:48.950887 sshd[1665]: Connection closed by 10.0.0.1 port 39958 Nov 5 14:58:48.951264 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Nov 5 14:58:48.965155 systemd[1]: sshd@7-10.0.0.2:22-10.0.0.1:39958.service: Deactivated successfully. Nov 5 14:58:48.967753 systemd[1]: session-8.scope: Deactivated successfully. Nov 5 14:58:48.971532 systemd-logind[1489]: Session 8 logged out. Waiting for processes to exit. Nov 5 14:58:48.972726 systemd[1]: Started sshd@8-10.0.0.2:22-10.0.0.1:39972.service - OpenSSH per-connection server daemon (10.0.0.1:39972). Nov 5 14:58:48.973534 systemd-logind[1489]: Removed session 8. Nov 5 14:58:49.030636 sshd[1694]: Accepted publickey for core from 10.0.0.1 port 39972 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:49.031841 sshd-session[1694]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:49.037258 systemd-logind[1489]: New session 9 of user core. Nov 5 14:58:49.051526 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 5 14:58:49.106658 sshd[1698]: Connection closed by 10.0.0.1 port 39972 Nov 5 14:58:49.107063 sshd-session[1694]: pam_unix(sshd:session): session closed for user core Nov 5 14:58:49.116969 systemd[1]: sshd@8-10.0.0.2:22-10.0.0.1:39972.service: Deactivated successfully. Nov 5 14:58:49.118766 systemd[1]: session-9.scope: Deactivated successfully. Nov 5 14:58:49.122242 systemd-logind[1489]: Session 9 logged out. Waiting for processes to exit. Nov 5 14:58:49.124896 systemd[1]: Started sshd@9-10.0.0.2:22-10.0.0.1:39984.service - OpenSSH per-connection server daemon (10.0.0.1:39984). Nov 5 14:58:49.125557 systemd-logind[1489]: Removed session 9. Nov 5 14:58:49.178104 sshd[1704]: Accepted publickey for core from 10.0.0.1 port 39984 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:49.179355 sshd-session[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:49.183882 systemd-logind[1489]: New session 10 of user core. Nov 5 14:58:49.193530 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 5 14:58:49.245696 sshd[1707]: Connection closed by 10.0.0.1 port 39984 Nov 5 14:58:49.245899 sshd-session[1704]: pam_unix(sshd:session): session closed for user core Nov 5 14:58:49.256385 systemd[1]: sshd@9-10.0.0.2:22-10.0.0.1:39984.service: Deactivated successfully. Nov 5 14:58:49.258720 systemd[1]: session-10.scope: Deactivated successfully. Nov 5 14:58:49.261343 systemd-logind[1489]: Session 10 logged out. Waiting for processes to exit. Nov 5 14:58:49.262576 systemd[1]: Started sshd@10-10.0.0.2:22-10.0.0.1:39988.service - OpenSSH per-connection server daemon (10.0.0.1:39988). Nov 5 14:58:49.263346 systemd-logind[1489]: Removed session 10. Nov 5 14:58:49.323197 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 39988 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:49.324959 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:49.329453 systemd-logind[1489]: New session 11 of user core. Nov 5 14:58:49.338456 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 5 14:58:49.392621 sudo[1719]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee -a /oem/grub.cfg Nov 5 14:58:49.392902 sudo[1719]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 14:58:49.396923 sudo[1719]: pam_unix(sudo:session): session closed for user root Nov 5 14:58:49.398497 sshd[1716]: Connection closed by 10.0.0.1 port 39988 Nov 5 14:58:49.398910 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Nov 5 14:58:49.413476 systemd[1]: sshd@10-10.0.0.2:22-10.0.0.1:39988.service: Deactivated successfully. Nov 5 14:58:49.415733 systemd[1]: session-11.scope: Deactivated successfully. Nov 5 14:58:49.417146 systemd-logind[1489]: Session 11 logged out. Waiting for processes to exit. Nov 5 14:58:49.418393 systemd[1]: Started sshd@11-10.0.0.2:22-10.0.0.1:39992.service - OpenSSH per-connection server daemon (10.0.0.1:39992). Nov 5 14:58:49.419198 systemd-logind[1489]: Removed session 11. Nov 5 14:58:49.481310 sshd[1725]: Accepted publickey for core from 10.0.0.1 port 39992 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:58:49.482597 sshd-session[1725]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:58:49.489957 systemd-logind[1489]: New session 12 of user core. Nov 5 14:58:49.501524 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 5 14:58:49.562103 sudo[1729]: core : PWD=/home/core ; USER=root ; COMMAND=/oem/bin/oem-postinst Nov 5 14:58:49.562703 sudo[1729]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Nov 5 14:59:02.245532 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 5 14:59:02.245554 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Nov 5 13:42:06 -00 2025 Nov 5 14:59:02.245564 kernel: KASLR enabled Nov 5 14:59:02.245570 kernel: efi: EFI v2.7 by EDK II Nov 5 14:59:02.245576 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdbb40000 MEMATTR=0xdb1cc018 ACPI 2.0=0xdb978018 TPMEventLog=0xdb1a2018 RNG=0xdb978698 MEMRESERVE=0xdb1c4d18 Nov 5 14:59:02.245582 kernel: random: crng init done Nov 5 14:59:02.245589 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Nov 5 14:59:02.245595 kernel: secureboot: Secure boot enabled Nov 5 14:59:02.245602 kernel: ACPI: Early table checksum verification disabled Nov 5 14:59:02.245608 kernel: ACPI: RSDP 0x00000000DB978018 000024 (v02 BOCHS ) Nov 5 14:59:02.245614 kernel: ACPI: XSDT 0x00000000DB978F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 5 14:59:02.245620 kernel: ACPI: FACP 0x00000000DB978B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:59:02.245626 kernel: ACPI: DSDT 0x00000000DB8C6018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:59:02.245632 kernel: ACPI: APIC 0x00000000DB978C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:59:02.245641 kernel: ACPI: PPTT 0x00000000DB978098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:59:02.245647 kernel: ACPI: GTDT 0x00000000DB978818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:59:02.245654 kernel: ACPI: MCFG 0x00000000DB978A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:59:02.245660 kernel: ACPI: SPCR 0x00000000DB978918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:59:02.245666 kernel: ACPI: DBG2 0x00000000DB978998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:59:02.245673 kernel: ACPI: IORT 0x00000000DB978198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:59:02.245679 kernel: ACPI: TPM2 0x00000000DB978A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 5 14:59:02.245686 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 5 14:59:02.245693 kernel: ACPI: Use ACPI SPCR as default console: No Nov 5 14:59:02.245700 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 14:59:02.245706 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Nov 5 14:59:02.245713 kernel: Zone ranges: Nov 5 14:59:02.245719 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 14:59:02.245725 kernel: DMA32 empty Nov 5 14:59:02.245732 kernel: Normal empty Nov 5 14:59:02.245738 kernel: Device empty Nov 5 14:59:02.245744 kernel: Movable zone start for each node Nov 5 14:59:02.245750 kernel: Early memory node ranges Nov 5 14:59:02.245757 kernel: node 0: [mem 0x0000000040000000-0x00000000db77ffff] Nov 5 14:59:02.245763 kernel: node 0: [mem 0x00000000db780000-0x00000000db78ffff] Nov 5 14:59:02.245771 kernel: node 0: [mem 0x00000000db790000-0x00000000dbb3ffff] Nov 5 14:59:02.245777 kernel: node 0: [mem 0x00000000dbb40000-0x00000000dbe8ffff] Nov 5 14:59:02.245784 kernel: node 0: [mem 0x00000000dbe90000-0x00000000dbe9ffff] Nov 5 14:59:02.245790 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbeeffff] Nov 5 14:59:02.245797 kernel: node 0: [mem 0x00000000dbef0000-0x00000000dbf1ffff] Nov 5 14:59:02.245803 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Nov 5 14:59:02.245813 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Nov 5 14:59:02.245820 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Nov 5 14:59:02.245827 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 5 14:59:02.245834 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 5 14:59:02.245841 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 5 14:59:02.245848 kernel: cma: Reserved 16 MiB at 0x00000000d7800000 on node -1 Nov 5 14:59:02.245855 kernel: psci: probing for conduit method from ACPI. Nov 5 14:59:02.245861 kernel: psci: PSCIv1.1 detected in firmware. Nov 5 14:59:02.245869 kernel: psci: Using standard PSCI v0.2 function IDs Nov 5 14:59:02.245876 kernel: psci: Trusted OS migration not required Nov 5 14:59:02.245883 kernel: psci: SMC Calling Convention v1.1 Nov 5 14:59:02.245890 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 5 14:59:02.245897 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 5 14:59:02.245903 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 5 14:59:02.245910 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 5 14:59:02.245917 kernel: Detected PIPT I-cache on CPU0 Nov 5 14:59:02.245924 kernel: CPU features: detected: GIC system register CPU interface Nov 5 14:59:02.245931 kernel: CPU features: detected: Spectre-v4 Nov 5 14:59:02.245938 kernel: CPU features: detected: Spectre-BHB Nov 5 14:59:02.245946 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 5 14:59:02.245953 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 5 14:59:02.245959 kernel: CPU features: detected: ARM erratum 1418040 Nov 5 14:59:02.245966 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 5 14:59:02.245973 kernel: alternatives: applying boot alternatives Nov 5 14:59:02.245981 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 14:59:02.245988 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 5 14:59:02.245995 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 5 14:59:02.246002 kernel: Fallback order for Node 0: 0 Nov 5 14:59:02.246009 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 5 14:59:02.246017 kernel: Policy zone: DMA Nov 5 14:59:02.246024 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 5 14:59:02.246031 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 5 14:59:02.246037 kernel: software IO TLB: area num 4. Nov 5 14:59:02.246044 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 5 14:59:02.246051 kernel: software IO TLB: mapped [mem 0x00000000db380000-0x00000000db780000] (4MB) Nov 5 14:59:02.246058 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 5 14:59:02.246065 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 5 14:59:02.246073 kernel: rcu: RCU event tracing is enabled. Nov 5 14:59:02.246080 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 5 14:59:02.246086 kernel: Trampoline variant of Tasks RCU enabled. Nov 5 14:59:02.246095 kernel: Tracing variant of Tasks RCU enabled. Nov 5 14:59:02.246102 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 5 14:59:02.246109 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 5 14:59:02.246115 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 14:59:02.246122 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 5 14:59:02.246129 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 5 14:59:02.246142 kernel: GICv3: 256 SPIs implemented Nov 5 14:59:02.246149 kernel: GICv3: 0 Extended SPIs implemented Nov 5 14:59:02.246156 kernel: Root IRQ handler: gic_handle_irq Nov 5 14:59:02.246162 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 5 14:59:02.246170 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 5 14:59:02.246178 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 5 14:59:02.246185 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 5 14:59:02.246240 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 5 14:59:02.246248 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 5 14:59:02.246255 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 5 14:59:02.246262 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 5 14:59:02.246270 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 5 14:59:02.246277 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:59:02.246284 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 5 14:59:02.246291 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 5 14:59:02.246298 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 5 14:59:02.246308 kernel: arm-pv: using stolen time PV Nov 5 14:59:02.246316 kernel: Console: colour dummy device 80x25 Nov 5 14:59:02.246324 kernel: ACPI: Core revision 20240827 Nov 5 14:59:02.246331 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 5 14:59:02.246339 kernel: pid_max: default: 32768 minimum: 301 Nov 5 14:59:02.246347 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 5 14:59:02.246354 kernel: landlock: Up and running. Nov 5 14:59:02.246361 kernel: SELinux: Initializing. Nov 5 14:59:02.246370 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 14:59:02.246377 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 5 14:59:02.246384 kernel: rcu: Hierarchical SRCU implementation. Nov 5 14:59:02.246391 kernel: rcu: Max phase no-delay instances is 400. Nov 5 14:59:02.246399 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 5 14:59:02.246406 kernel: Remapping and enabling EFI services. Nov 5 14:59:02.246413 kernel: smp: Bringing up secondary CPUs ... Nov 5 14:59:02.246423 kernel: Detected PIPT I-cache on CPU1 Nov 5 14:59:02.246434 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 5 14:59:02.246444 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 5 14:59:02.246451 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:59:02.246459 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 5 14:59:02.246467 kernel: Detected PIPT I-cache on CPU2 Nov 5 14:59:02.246474 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 5 14:59:02.246482 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 5 14:59:02.246491 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:59:02.246498 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 5 14:59:02.246506 kernel: Detected PIPT I-cache on CPU3 Nov 5 14:59:02.246513 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 5 14:59:02.246521 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 5 14:59:02.246528 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 5 14:59:02.246537 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 5 14:59:02.246544 kernel: smp: Brought up 1 node, 4 CPUs Nov 5 14:59:02.246552 kernel: SMP: Total of 4 processors activated. Nov 5 14:59:02.246559 kernel: CPU: All CPU(s) started at EL1 Nov 5 14:59:02.246567 kernel: CPU features: detected: 32-bit EL0 Support Nov 5 14:59:02.246575 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 5 14:59:02.246583 kernel: CPU features: detected: Common not Private translations Nov 5 14:59:02.246592 kernel: CPU features: detected: CRC32 instructions Nov 5 14:59:02.246599 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 5 14:59:02.246607 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 5 14:59:02.246614 kernel: CPU features: detected: LSE atomic instructions Nov 5 14:59:02.246622 kernel: CPU features: detected: Privileged Access Never Nov 5 14:59:02.246629 kernel: CPU features: detected: RAS Extension Support Nov 5 14:59:02.246637 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 5 14:59:02.246645 kernel: alternatives: applying system-wide alternatives Nov 5 14:59:02.246654 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 5 14:59:02.246662 kernel: Memory: 2448004K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12992K init, 1038K bss, 101948K reserved, 16384K cma-reserved) Nov 5 14:59:02.246670 kernel: devtmpfs: initialized Nov 5 14:59:02.246678 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 5 14:59:02.246686 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 5 14:59:02.246693 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 5 14:59:02.246701 kernel: 0 pages in range for non-PLT usage Nov 5 14:59:02.246710 kernel: 515056 pages in range for PLT usage Nov 5 14:59:02.246717 kernel: pinctrl core: initialized pinctrl subsystem Nov 5 14:59:02.246725 kernel: SMBIOS 3.0.0 present. Nov 5 14:59:02.246732 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 5 14:59:02.246740 kernel: DMI: Memory slots populated: 1/1 Nov 5 14:59:02.246748 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 5 14:59:02.246756 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 5 14:59:02.246765 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 5 14:59:02.246772 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 5 14:59:02.246780 kernel: audit: initializing netlink subsys (disabled) Nov 5 14:59:02.246788 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 5 14:59:02.246795 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 5 14:59:02.246803 kernel: cpuidle: using governor menu Nov 5 14:59:02.246811 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 5 14:59:02.246820 kernel: ASID allocator initialised with 32768 entries Nov 5 14:59:02.246828 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 5 14:59:02.246836 kernel: Serial: AMBA PL011 UART driver Nov 5 14:59:02.246844 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 5 14:59:02.246852 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 5 14:59:02.246859 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 5 14:59:02.246867 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 5 14:59:02.246876 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 5 14:59:02.246883 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 5 14:59:02.246902 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 5 14:59:02.246909 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 5 14:59:02.246917 kernel: ACPI: Added _OSI(Module Device) Nov 5 14:59:02.246924 kernel: ACPI: Added _OSI(Processor Device) Nov 5 14:59:02.246950 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 5 14:59:02.246958 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 5 14:59:02.246966 kernel: ACPI: Interpreter enabled Nov 5 14:59:02.246974 kernel: ACPI: Using GIC for interrupt routing Nov 5 14:59:02.246981 kernel: ACPI: MCFG table detected, 1 entries Nov 5 14:59:02.246989 kernel: ACPI: CPU0 has been hot-added Nov 5 14:59:02.246996 kernel: ACPI: CPU1 has been hot-added Nov 5 14:59:02.247004 kernel: ACPI: CPU2 has been hot-added Nov 5 14:59:02.247011 kernel: ACPI: CPU3 has been hot-added Nov 5 14:59:02.247020 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 5 14:59:02.247028 kernel: printk: legacy console [ttyAMA0] enabled Nov 5 14:59:02.247036 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 5 14:59:02.247225 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 5 14:59:02.247318 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 5 14:59:02.247399 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 5 14:59:02.247483 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 5 14:59:02.247570 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 5 14:59:02.247580 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 5 14:59:02.247587 kernel: PCI host bridge to bus 0000:00 Nov 5 14:59:02.247670 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 5 14:59:02.247744 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 5 14:59:02.247818 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 5 14:59:02.247893 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 5 14:59:02.247991 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 5 14:59:02.248081 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 5 14:59:02.248166 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 5 14:59:02.248398 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 5 14:59:02.248498 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 5 14:59:02.248578 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 5 14:59:02.248657 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 5 14:59:02.248736 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 5 14:59:02.248810 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 5 14:59:02.248880 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 5 14:59:02.248957 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 5 14:59:02.248967 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 5 14:59:02.248975 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 5 14:59:02.248982 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 5 14:59:02.248990 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 5 14:59:02.248998 kernel: iommu: Default domain type: Translated Nov 5 14:59:02.249007 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 5 14:59:02.249014 kernel: efivars: Registered efivars operations Nov 5 14:59:02.249022 kernel: vgaarb: loaded Nov 5 14:59:02.249029 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 5 14:59:02.249037 kernel: VFS: Disk quotas dquot_6.6.0 Nov 5 14:59:02.249045 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 5 14:59:02.249052 kernel: pnp: PnP ACPI init Nov 5 14:59:02.249283 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 5 14:59:02.249305 kernel: pnp: PnP ACPI: found 1 devices Nov 5 14:59:02.249313 kernel: NET: Registered PF_INET protocol family Nov 5 14:59:02.249320 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 5 14:59:02.249328 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 5 14:59:02.249336 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 5 14:59:02.249343 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 5 14:59:02.249353 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 5 14:59:02.249360 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 5 14:59:02.249368 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 14:59:02.249376 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 5 14:59:02.249384 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 5 14:59:02.249391 kernel: PCI: CLS 0 bytes, default 64 Nov 5 14:59:02.249399 kernel: kvm [1]: HYP mode not available Nov 5 14:59:02.249408 kernel: Initialise system trusted keyrings Nov 5 14:59:02.249416 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 5 14:59:02.249424 kernel: Key type asymmetric registered Nov 5 14:59:02.249431 kernel: Asymmetric key parser 'x509' registered Nov 5 14:59:02.249439 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 5 14:59:02.249447 kernel: io scheduler mq-deadline registered Nov 5 14:59:02.249454 kernel: io scheduler kyber registered Nov 5 14:59:02.249462 kernel: io scheduler bfq registered Nov 5 14:59:02.249471 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 5 14:59:02.249478 kernel: ACPI: button: Power Button [PWRB] Nov 5 14:59:02.249487 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 5 14:59:02.249573 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 5 14:59:02.249584 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 5 14:59:02.249591 kernel: thunder_xcv, ver 1.0 Nov 5 14:59:02.249599 kernel: thunder_bgx, ver 1.0 Nov 5 14:59:02.249609 kernel: nicpf, ver 1.0 Nov 5 14:59:02.249616 kernel: nicvf, ver 1.0 Nov 5 14:59:02.249706 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 5 14:59:02.249784 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-05T14:59:01 UTC (1762354741) Nov 5 14:59:02.249794 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 5 14:59:02.249802 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 5 14:59:02.249812 kernel: watchdog: NMI not fully supported Nov 5 14:59:02.249820 kernel: watchdog: Hard watchdog permanently disabled Nov 5 14:59:02.249827 kernel: NET: Registered PF_INET6 protocol family Nov 5 14:59:02.249835 kernel: Segment Routing with IPv6 Nov 5 14:59:02.249843 kernel: In-situ OAM (IOAM) with IPv6 Nov 5 14:59:02.249850 kernel: NET: Registered PF_PACKET protocol family Nov 5 14:59:02.249857 kernel: Key type dns_resolver registered Nov 5 14:59:02.249866 kernel: registered taskstats version 1 Nov 5 14:59:02.249874 kernel: Loading compiled-in X.509 certificates Nov 5 14:59:02.249881 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 4b3babb46eb583bd8b0310732885d24e60ea58c5' Nov 5 14:59:02.249888 kernel: Demotion targets for Node 0: null Nov 5 14:59:02.249896 kernel: Key type .fscrypt registered Nov 5 14:59:02.249903 kernel: Key type fscrypt-provisioning registered Nov 5 14:59:02.249911 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 5 14:59:02.249920 kernel: ima: Allocated hash algorithm: sha1 Nov 5 14:59:02.249927 kernel: ima: No architecture policies found Nov 5 14:59:02.249935 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 5 14:59:02.249943 kernel: clk: Disabling unused clocks Nov 5 14:59:02.249950 kernel: PM: genpd: Disabling unused power domains Nov 5 14:59:02.249957 kernel: Freeing unused kernel memory: 12992K Nov 5 14:59:02.249965 kernel: Run /init as init process Nov 5 14:59:02.249974 kernel: with arguments: Nov 5 14:59:02.249981 kernel: /init Nov 5 14:59:02.249988 kernel: with environment: Nov 5 14:59:02.249996 kernel: HOME=/ Nov 5 14:59:02.250003 kernel: TERM=linux Nov 5 14:59:02.250093 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 5 14:59:02.250170 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 5 14:59:02.250289 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 5 14:59:02.250369 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 5 14:59:02.250379 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 5 14:59:02.250387 kernel: SCSI subsystem initialized Nov 5 14:59:02.250395 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 5 14:59:02.250403 kernel: device-mapper: uevent: version 1.0.3 Nov 5 14:59:02.250413 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 5 14:59:02.250421 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 5 14:59:02.250428 kernel: raid6: neonx8 gen() 15764 MB/s Nov 5 14:59:02.250436 kernel: raid6: neonx4 gen() 15804 MB/s Nov 5 14:59:02.250444 kernel: raid6: neonx2 gen() 13229 MB/s Nov 5 14:59:02.250451 kernel: raid6: neonx1 gen() 10453 MB/s Nov 5 14:59:02.250458 kernel: raid6: int64x8 gen() 6893 MB/s Nov 5 14:59:02.250467 kernel: raid6: int64x4 gen() 7349 MB/s Nov 5 14:59:02.250477 kernel: raid6: int64x2 gen() 6111 MB/s Nov 5 14:59:02.250486 kernel: raid6: int64x1 gen() 5053 MB/s Nov 5 14:59:02.250496 kernel: raid6: using algorithm neonx4 gen() 15804 MB/s Nov 5 14:59:02.250505 kernel: raid6: .... xor() 12374 MB/s, rmw enabled Nov 5 14:59:02.250513 kernel: raid6: using neon recovery algorithm Nov 5 14:59:02.250521 kernel: xor: measuring software checksum speed Nov 5 14:59:02.250528 kernel: 8regs : 20307 MB/sec Nov 5 14:59:02.250537 kernel: 32regs : 21710 MB/sec Nov 5 14:59:02.250544 kernel: arm64_neon : 28254 MB/sec Nov 5 14:59:02.250552 kernel: xor: using function: arm64_neon (28254 MB/sec) Nov 5 14:59:02.250559 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 5 14:59:02.250567 kernel: BTRFS: device fsid d8f84a83-fd8b-4c0e-831a-0d7c5ff234be devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Nov 5 14:59:02.250575 kernel: BTRFS info (device dm-0): first mount of filesystem d8f84a83-fd8b-4c0e-831a-0d7c5ff234be Nov 5 14:59:02.250583 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 5 14:59:02.250592 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 5 14:59:02.250600 kernel: BTRFS info (device dm-0): enabling free space tree Nov 5 14:59:02.250607 kernel: loop: module loaded Nov 5 14:59:02.250614 kernel: loop0: detected capacity change from 0 to 91464 Nov 5 14:59:02.250622 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 5 14:59:02.250631 systemd[1]: Successfully made /usr/ read-only. Nov 5 14:59:02.250642 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 14:59:02.250651 systemd[1]: Detected virtualization kvm. Nov 5 14:59:02.250659 systemd[1]: Detected architecture arm64. Nov 5 14:59:02.250673 systemd[1]: Running in initrd. Nov 5 14:59:02.250681 systemd[1]: No hostname configured, using default hostname. Nov 5 14:59:02.250693 systemd[1]: Hostname set to . Nov 5 14:59:02.250706 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 5 14:59:02.250716 systemd[1]: Queued start job for default target initrd.target. Nov 5 14:59:02.250724 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 14:59:02.250733 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 14:59:02.250741 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 14:59:02.250749 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 14:59:02.250757 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 5 14:59:02.250768 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 5 14:59:02.250776 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 14:59:02.250784 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 14:59:02.250792 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 5 14:59:02.250801 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 5 14:59:02.250811 systemd[1]: Reached target paths.target - Path Units. Nov 5 14:59:02.250819 systemd[1]: Reached target slices.target - Slice Units. Nov 5 14:59:02.250827 systemd[1]: Reached target swap.target - Swaps. Nov 5 14:59:02.250835 systemd[1]: Reached target timers.target - Timer Units. Nov 5 14:59:02.250843 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 14:59:02.250851 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 14:59:02.250859 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 5 14:59:02.250869 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 5 14:59:02.250877 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 14:59:02.250890 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 14:59:02.250899 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 14:59:02.250914 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 5 14:59:02.250926 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 14:59:02.250935 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 5 14:59:02.250944 systemd[1]: Starting systemd-fsck-usr.service... Nov 5 14:59:02.250992 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 14:59:02.251003 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 14:59:02.251012 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:59:02.251020 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 14:59:02.251031 systemd[1]: Finished systemd-fsck-usr.service. Nov 5 14:59:02.251040 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 14:59:02.251048 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 5 14:59:02.251057 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 14:59:02.251067 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 14:59:02.251099 systemd-journald[337]: Collecting audit messages is disabled. Nov 5 14:59:02.251119 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 5 14:59:02.251129 kernel: Bridge firewalling registered Nov 5 14:59:02.251137 systemd-journald[337]: Journal started Nov 5 14:59:02.251156 systemd-journald[337]: Runtime Journal (/run/log/journal/ffe61245e68a49849ca968422e07582e) is 6M, max 48.5M, 42.4M free. Nov 5 14:59:02.250846 systemd-modules-load[338]: Inserted module 'br_netfilter' Nov 5 14:59:02.253738 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 14:59:02.253765 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 14:59:02.254117 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 14:59:02.256756 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 14:59:02.259080 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:59:02.269425 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 14:59:02.272345 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 5 14:59:02.275390 systemd-tmpfiles[356]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 5 14:59:02.278871 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 14:59:02.280141 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 14:59:02.289619 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 14:59:02.290863 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 5 14:59:02.316015 dracut-cmdline[380]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force flatcar.autologin console=ttyS0,115200 quiet verity.usrhash=15758474ef4cace68fb389c1b75e821ab8f30d9b752a28429e0459793723ea7b Nov 5 14:59:02.393222 kernel: Loading iSCSI transport class v2.0-870. Nov 5 14:59:02.402229 kernel: iscsi: registered transport (tcp) Nov 5 14:59:02.414227 kernel: iscsi: registered transport (qla4xxx) Nov 5 14:59:02.414263 kernel: QLogic iSCSI HBA Driver Nov 5 14:59:02.434872 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 14:59:02.463706 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 14:59:02.464047 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 14:59:02.511652 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 5 14:59:02.513106 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 5 14:59:02.551176 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 5 14:59:02.552788 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 14:59:02.590390 systemd-udevd[582]: Using default interface naming scheme 'v257'. Nov 5 14:59:02.598410 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 14:59:02.599468 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 5 14:59:02.625457 dracut-pre-trigger[587]: rd.md=0: removing MD RAID activation Nov 5 14:59:02.649057 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 14:59:02.650358 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 14:59:02.711867 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 14:59:02.714436 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 5 14:59:02.778408 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 5 14:59:02.784806 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 14:59:02.785646 systemd[1]: Starting decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition... Nov 5 14:59:02.789583 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 5 14:59:02.786302 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 5 14:59:02.801662 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 5 14:59:02.803216 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 5 14:59:02.808957 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 5 14:59:02.809037 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 14:59:02.809105 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 14:59:02.809168 systemd[1]: Reached target basic.target - Basic System. Nov 5 14:59:02.809949 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 14:59:02.810048 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:59:02.810096 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:59:02.813434 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:59:02.821215 systemd[1]: Reload requested from client PID 661 ('systemctl') (unit decrypt-root.service)... Nov 5 14:59:02.821233 systemd[1]: Reloading... Nov 5 14:59:02.957976 systemd[1]: Reloading finished in 136 ms. Nov 5 14:59:02.974876 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:59:02.995890 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Nov 5 14:59:02.996739 systemd[1]: Starting systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted... Nov 5 14:59:03.301222 kernel: Key type trusted registered Nov 5 14:59:03.302213 kernel: Key type encrypted registered Nov 5 14:59:03.322756 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 5 14:59:03.323523 systemd[1]: Finished systemd-cryptsetup@rootencrypted.service - Cryptography Setup for rootencrypted. Nov 5 14:59:03.324768 systemd[1]: Finished decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 5 14:59:03.325136 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 5 14:59:03.613632 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 5 14:59:03.614135 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 14:59:03.614163 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 14:59:03.614175 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 14:59:03.615173 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 5 14:59:03.642564 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 5 14:59:03.643788 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 5 14:59:03.681877 systemd-fsck[802]: ROOT: clean, 201/113344 files, 23473/452608 blocks Nov 5 14:59:03.684865 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 5 14:59:03.686926 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 5 14:59:03.749256 kernel: EXT4-fs (dm-1): mounted filesystem ce11f7b5-291c-4b64-a43a-ecd0dcc10952 r/w with ordered data mode. Quota mode: none. Nov 5 14:59:03.749700 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 5 14:59:03.750153 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 5 14:59:03.751406 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 5 14:59:03.752357 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 5 14:59:03.773497 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 5 14:59:03.774845 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 5 14:59:03.776917 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vdb6 (254:22) scanned by mount (812) Nov 5 14:59:03.776940 kernel: BTRFS info (device vdb6): first mount of filesystem 53018052-4eb1-4655-a725-a5d3199d5804 Nov 5 14:59:03.776951 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 5 14:59:03.778200 kernel: BTRFS info (device vdb6): turning on async discard Nov 5 14:59:03.778238 kernel: BTRFS info (device vdb6): enabling free space tree Nov 5 14:59:03.779716 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 5 14:59:04.082948 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 5 14:59:04.083991 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 5 14:59:04.110100 initrd-setup-root-after-ignition[1110]: grep: /sysroot/oem/oem-release: No such file or directory Nov 5 14:59:04.112044 initrd-setup-root-after-ignition[1112]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 14:59:04.112044 initrd-setup-root-after-ignition[1112]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 5 14:59:04.115112 initrd-setup-root-after-ignition[1116]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 5 14:59:04.114012 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 14:59:04.114403 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 5 14:59:04.115128 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 5 14:59:04.162081 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 5 14:59:04.163165 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 5 14:59:04.163422 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 5 14:59:04.163448 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 5 14:59:04.166359 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 5 14:59:04.167177 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 5 14:59:04.186836 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 14:59:04.188041 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 5 14:59:04.213385 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 5 14:59:04.213510 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 5 14:59:04.213582 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 14:59:04.213659 systemd[1]: Stopped target timers.target - Timer Units. Nov 5 14:59:04.213717 systemd[1]: decrypt-root.service: Deactivated successfully. Nov 5 14:59:04.213823 systemd[1]: Stopped decrypt-root.service - Generate and execute a systemd-cryptsetup service to decrypt the ROOT partition. Nov 5 14:59:04.213935 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 5 14:59:04.214019 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 5 14:59:04.214588 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 5 14:59:04.214668 systemd[1]: Stopped target basic.target - Basic System. Nov 5 14:59:04.214744 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 5 14:59:04.214807 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 5 14:59:04.214871 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 5 14:59:04.214943 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 5 14:59:04.215004 systemd[1]: Stopped target paths.target - Path Units. Nov 5 14:59:04.215067 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 5 14:59:04.215126 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 5 14:59:04.215200 systemd[1]: Stopped target slices.target - Slice Units. Nov 5 14:59:04.215276 systemd[1]: Stopped target sockets.target - Socket Units. Nov 5 14:59:04.215344 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 5 14:59:04.215410 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 5 14:59:04.215471 systemd[1]: Stopped target swap.target - Swaps. Nov 5 14:59:04.215534 systemd[1]: iscsid.socket: Deactivated successfully. Nov 5 14:59:04.215602 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 5 14:59:04.215681 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 5 14:59:04.215740 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 5 14:59:04.215805 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 5 14:59:04.215885 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 5 14:59:04.216483 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 5 14:59:04.216537 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 5 14:59:04.221547 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 14:59:04.221644 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 14:59:04.221685 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 5 14:59:04.226731 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 14:59:04.226802 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 5 14:59:04.226910 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 5 14:59:04.227822 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 5 14:59:04.227920 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 5 14:59:04.228011 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 5 14:59:04.228098 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 5 14:59:04.228182 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 5 14:59:04.228285 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 5 14:59:04.228373 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 5 14:59:04.228446 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 5 14:59:04.228516 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 5 14:59:04.228596 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 5 14:59:04.228707 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 5 14:59:04.228782 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 14:59:04.228866 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 5 14:59:04.228944 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 14:59:04.229019 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 5 14:59:04.229098 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 5 14:59:04.229543 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 14:59:04.235221 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 5 14:59:04.235313 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 5 14:59:04.248322 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 5 14:59:04.248447 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 14:59:04.248654 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 5 14:59:04.248684 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 5 14:59:04.248716 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 5 14:59:04.248737 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 14:59:04.248754 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 5 14:59:04.248785 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 5 14:59:04.249753 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 5 14:59:04.249791 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 5 14:59:04.250670 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 5 14:59:04.250710 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 5 14:59:04.252329 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 5 14:59:04.252342 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 5 14:59:04.252380 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 14:59:04.252422 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 5 14:59:04.252447 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 14:59:04.252471 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 5 14:59:04.252494 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 14:59:04.252519 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 5 14:59:04.252545 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 14:59:04.252567 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 5 14:59:04.252594 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:59:04.268399 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 5 14:59:04.269230 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 5 14:59:04.269409 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 5 14:59:04.270086 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 5 14:59:04.285512 systemd[1]: Switching root. Nov 5 14:59:04.310982 systemd-journald[337]: Journal stopped Nov 5 14:59:04.763165 systemd-journald[337]: Received SIGTERM from PID 1 (systemd). Nov 5 14:59:04.763259 kernel: SELinux: policy capability network_peer_controls=1 Nov 5 14:59:04.763276 kernel: SELinux: policy capability open_perms=1 Nov 5 14:59:04.763286 kernel: SELinux: policy capability extended_socket_class=1 Nov 5 14:59:04.763296 kernel: SELinux: policy capability always_check_network=0 Nov 5 14:59:04.763310 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 5 14:59:04.763325 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 5 14:59:04.763336 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 5 14:59:04.763346 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 5 14:59:04.763357 kernel: SELinux: policy capability userspace_initial_context=0 Nov 5 14:59:04.763366 kernel: audit: type=1403 audit(1762354744.389:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 5 14:59:04.763381 systemd[1]: Successfully loaded SELinux policy in 53.140ms. Nov 5 14:59:04.763396 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.496ms. Nov 5 14:59:04.763408 systemd[1]: systemd 257.7 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 5 14:59:04.763419 systemd[1]: Detected virtualization kvm. Nov 5 14:59:04.763429 systemd[1]: Detected architecture arm64. Nov 5 14:59:04.763440 zram_generator::config[1166]: No configuration found. Nov 5 14:59:04.763451 kernel: NET: Registered PF_VSOCK protocol family Nov 5 14:59:04.763462 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 5 14:59:04.763473 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 5 14:59:04.763483 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 5 14:59:04.763495 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 5 14:59:04.763506 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 5 14:59:04.763517 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 5 14:59:04.763528 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 5 14:59:04.763540 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 5 14:59:04.763551 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 5 14:59:04.763562 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 5 14:59:04.763573 systemd[1]: Created slice user.slice - User and Session Slice. Nov 5 14:59:04.763583 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 5 14:59:04.763594 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 5 14:59:04.763605 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 5 14:59:04.763617 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 5 14:59:04.763627 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 5 14:59:04.763639 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 5 14:59:04.763649 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 5 14:59:04.763660 systemd[1]: Reached target blockdev@dev-mapper-rootencrypted.target - Block Device Preparation for /dev/mapper/rootencrypted. Nov 5 14:59:04.763670 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 5 14:59:04.763681 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 5 14:59:04.763692 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 5 14:59:04.763704 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 5 14:59:04.763714 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 5 14:59:04.763727 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 5 14:59:04.763738 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 5 14:59:04.763748 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 5 14:59:04.763760 systemd[1]: Reached target slices.target - Slice Units. Nov 5 14:59:04.763773 systemd[1]: Reached target swap.target - Swaps. Nov 5 14:59:04.763783 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 5 14:59:04.763794 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 5 14:59:04.763805 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 5 14:59:04.763815 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 5 14:59:04.763826 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 5 14:59:04.763837 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 5 14:59:04.763849 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 5 14:59:04.763859 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 5 14:59:04.763870 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 5 14:59:04.763880 systemd[1]: Mounting media.mount - External Media Directory... Nov 5 14:59:04.763891 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 5 14:59:04.763902 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 5 14:59:04.763912 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 5 14:59:04.763925 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 5 14:59:04.763935 systemd[1]: Reached target machines.target - Containers. Nov 5 14:59:04.763946 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 5 14:59:04.763957 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:59:04.763968 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 5 14:59:04.763979 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 5 14:59:04.763993 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 14:59:04.764004 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 14:59:04.764015 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 14:59:04.764026 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 5 14:59:04.764037 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 14:59:04.764048 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 5 14:59:04.764059 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 5 14:59:04.764072 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 5 14:59:04.764083 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 5 14:59:04.764093 systemd[1]: Stopped systemd-fsck-usr.service. Nov 5 14:59:04.764105 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:59:04.764116 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 5 14:59:04.764126 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 5 14:59:04.764137 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 5 14:59:04.764149 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 5 14:59:04.764161 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 5 14:59:04.764172 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 5 14:59:04.764182 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 5 14:59:04.764238 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 5 14:59:04.764253 systemd[1]: Mounted media.mount - External Media Directory. Nov 5 14:59:04.764264 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 5 14:59:04.764278 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 5 14:59:04.764289 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 5 14:59:04.764315 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 5 14:59:04.764327 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 5 14:59:04.764339 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 5 14:59:04.764351 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 14:59:04.764362 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 14:59:04.764372 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 14:59:04.764383 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 14:59:04.764394 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 14:59:04.764405 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 14:59:04.764417 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 5 14:59:04.764428 kernel: fuse: init (API version 7.41) Nov 5 14:59:04.764438 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 5 14:59:04.764449 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 5 14:59:04.764460 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 5 14:59:04.764472 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 5 14:59:04.764483 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 5 14:59:04.764496 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 5 14:59:04.764507 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 5 14:59:04.764518 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 5 14:59:04.764528 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 5 14:59:04.764539 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 5 14:59:04.764550 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 5 14:59:04.764560 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:59:04.764601 systemd-journald[1243]: Collecting audit messages is disabled. Nov 5 14:59:04.764624 systemd-journald[1243]: Journal started Nov 5 14:59:04.764645 systemd-journald[1243]: Runtime Journal (/run/log/journal/ffe61245e68a49849ca968422e07582e) is 6M, max 48.5M, 42.4M free. Nov 5 14:59:04.769965 kernel: ACPI: bus type drm_connector registered Nov 5 14:59:04.770016 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 5 14:59:04.770034 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 14:59:04.660082 systemd[1]: Queued start job for default target multi-user.target. Nov 5 14:59:04.685294 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-98c939d5\x2d3487\x2d46dd\x2dba10\x2d3c2edcc56f41.device - /dev/disk/by-uuid/98c939d5-3487-46dd-ba10-3c2edcc56f41. Nov 5 14:59:04.685304 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 5 14:59:04.685723 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 5 14:59:04.775441 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 5 14:59:04.775489 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 14:59:04.776227 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 5 14:59:04.778220 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 5 14:59:04.778283 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 5 14:59:04.779264 systemd[1]: Started systemd-journald.service - Journal Service. Nov 5 14:59:04.779796 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 14:59:04.781214 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 14:59:04.783338 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 5 14:59:04.784169 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 5 14:59:04.784529 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 5 14:59:04.784654 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 5 14:59:04.795218 kernel: loop1: detected capacity change from 0 to 100624 Nov 5 14:59:04.799414 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 5 14:59:04.803283 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 5 14:59:04.803792 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 5 14:59:04.803870 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 14:59:04.809088 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. Nov 5 14:59:04.809104 systemd-tmpfiles[1281]: ACLs are not supported, ignoring. Nov 5 14:59:04.812303 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 5 14:59:04.812707 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 5 14:59:04.816214 systemd-journald[1243]: Time spent on flushing to /var/log/journal/ffe61245e68a49849ca968422e07582e is 11.954ms for 697 entries. Nov 5 14:59:04.816214 systemd-journald[1243]: System Journal (/var/log/journal/ffe61245e68a49849ca968422e07582e) is 12.8M, max 170.3M, 157.4M free. Nov 5 14:59:04.836362 systemd-journald[1243]: Received client request to flush runtime journal. Nov 5 14:59:04.836409 kernel: loop2: detected capacity change from 0 to 119344 Nov 5 14:59:04.817372 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 5 14:59:04.817674 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 5 14:59:04.837658 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 5 14:59:04.845223 kernel: loop3: detected capacity change from 0 to 100624 Nov 5 14:59:04.848771 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 5 14:59:04.850220 kernel: loop4: detected capacity change from 0 to 119344 Nov 5 14:59:04.850679 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 5 14:59:04.851557 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 5 14:59:04.854063 (sd-merge)[1317]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 5 14:59:04.856713 (sd-merge)[1317]: Merged extensions into '/usr'. Nov 5 14:59:04.862354 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 5 14:59:04.862715 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 5 14:59:04.867435 systemd[1]: Starting ensure-sysext.service... Nov 5 14:59:04.869419 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 5 14:59:04.874229 systemd-tmpfiles[1320]: ACLs are not supported, ignoring. Nov 5 14:59:04.874255 systemd-tmpfiles[1320]: ACLs are not supported, ignoring. Nov 5 14:59:04.878066 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 5 14:59:04.880327 systemd[1]: Reload requested from client PID 1324 ('systemctl') (unit ensure-sysext.service)... Nov 5 14:59:04.880343 systemd[1]: Reloading... Nov 5 14:59:04.885592 systemd-tmpfiles[1325]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 5 14:59:04.885855 systemd-tmpfiles[1325]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 5 14:59:04.886099 systemd-tmpfiles[1325]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 5 14:59:04.886356 systemd-tmpfiles[1325]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Nov 5 14:59:04.886977 systemd-tmpfiles[1325]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Nov 5 14:59:04.887249 systemd-tmpfiles[1325]: ACLs are not supported, ignoring. Nov 5 14:59:04.887350 systemd-tmpfiles[1325]: ACLs are not supported, ignoring. Nov 5 14:59:04.891794 systemd-tmpfiles[1325]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 14:59:04.891889 systemd-tmpfiles[1325]: Skipping /boot Nov 5 14:59:04.900022 systemd-tmpfiles[1325]: Detected autofs mount point /boot during canonicalization of boot. Nov 5 14:59:04.900260 systemd-tmpfiles[1325]: Skipping /boot Nov 5 14:59:04.925230 zram_generator::config[1360]: No configuration found. Nov 5 14:59:04.966258 systemd-resolved[1319]: Positive Trust Anchors: Nov 5 14:59:04.966275 systemd-resolved[1319]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 5 14:59:04.966278 systemd-resolved[1319]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 5 14:59:04.966309 systemd-resolved[1319]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 5 14:59:04.972603 systemd-resolved[1319]: Defaulting to hostname 'linux'. Nov 5 14:59:05.082155 systemd[1]: Reloading finished in 201 ms. Nov 5 14:59:05.098881 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 5 14:59:05.099091 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 5 14:59:05.099442 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 5 14:59:05.120056 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 5 14:59:05.121337 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 14:59:05.122263 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 5 14:59:05.125330 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 5 14:59:05.126316 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 5 14:59:05.127481 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 5 14:59:05.131514 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:59:05.132815 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 5 14:59:05.135014 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 5 14:59:05.141341 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 14:59:05.141438 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:59:05.141532 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:59:05.141628 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 14:59:05.143905 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:59:05.144053 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:59:05.144129 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:59:05.144244 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 14:59:05.146955 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 14:59:05.147151 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 14:59:05.154008 augenrules[1412]: /sbin/augenrules: No change Nov 5 14:59:05.154283 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 5 14:59:05.154459 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 5 14:59:05.158265 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:59:05.160091 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 5 14:59:05.161598 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 5 14:59:05.161715 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 5 14:59:05.161807 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 5 14:59:05.161899 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 5 14:59:05.162734 systemd[1]: Finished ensure-sysext.service. Nov 5 14:59:05.163095 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 5 14:59:05.163318 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 5 14:59:05.165406 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 5 14:59:05.167480 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 5 14:59:05.167716 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 5 14:59:05.169273 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 5 14:59:05.177451 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 5 14:59:05.179119 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 5 14:59:05.179314 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 5 14:59:05.181419 augenrules[1443]: No rules Nov 5 14:59:05.181988 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 5 14:59:05.182838 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 14:59:05.183038 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 14:59:05.186871 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 5 14:59:05.187218 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 5 14:59:05.187760 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 5 14:59:05.219964 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 5 14:59:05.220127 systemd[1]: Reached target time-set.target - System Time Set. Nov 5 14:59:05.223323 ldconfig[1414]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 5 14:59:05.226273 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 5 14:59:05.239267 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 5 14:59:05.240883 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 5 14:59:05.241895 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 5 14:59:05.262159 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 5 14:59:05.273529 systemd-udevd[1458]: Using default interface naming scheme 'v257'. Nov 5 14:59:05.288529 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 5 14:59:05.288659 systemd[1]: Reached target sysinit.target - System Initialization. Nov 5 14:59:05.288762 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 5 14:59:05.288801 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 5 14:59:05.289018 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 5 14:59:05.289089 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 5 14:59:05.289109 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 5 14:59:05.289138 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 5 14:59:05.289158 systemd[1]: Reached target paths.target - Path Units. Nov 5 14:59:05.289172 systemd[1]: Reached target timers.target - Timer Units. Nov 5 14:59:05.290266 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 5 14:59:05.291472 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 5 14:59:05.295268 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 5 14:59:05.296047 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 5 14:59:05.296076 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 5 14:59:05.300636 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 5 14:59:05.301036 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 5 14:59:05.302879 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 5 14:59:05.303339 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 5 14:59:05.304018 systemd[1]: Reached target sockets.target - Socket Units. Nov 5 14:59:05.304040 systemd[1]: Reached target basic.target - Basic System. Nov 5 14:59:05.304088 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 5 14:59:05.304115 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 5 14:59:05.306014 systemd[1]: Starting cryptenroll-helper-bind.service... Nov 5 14:59:05.307736 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 5 14:59:05.310449 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 5 14:59:05.311970 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 5 14:59:05.313533 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 5 14:59:05.313587 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 5 14:59:05.317841 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 5 14:59:05.319000 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 5 14:59:05.319998 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 5 14:59:05.324855 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 5 14:59:05.324903 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 5 14:59:05.328327 jq[1486]: false Nov 5 14:59:05.329092 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 5 14:59:05.330495 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 5 14:59:05.330772 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 5 14:59:05.330959 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 5 14:59:05.337580 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 5 14:59:05.337844 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 5 14:59:05.341869 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 5 14:59:05.343355 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 5 14:59:05.352179 extend-filesystems[1487]: Found /dev/mapper/rootencrypted Nov 5 14:59:05.363008 jq[1492]: true Nov 5 14:59:05.363991 extend-filesystems[1508]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 5 14:59:05.367320 extend-filesystems[1487]: Found /dev/vdb6 Nov 5 14:59:05.368027 dbus-daemon[1484]: [system] SELinux support is enabled Nov 5 14:59:05.368234 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 5 14:59:05.371411 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 5 14:59:05.371439 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 5 14:59:05.371483 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 5 14:59:05.371494 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 5 14:59:05.374705 systemd[1]: motdgen.service: Deactivated successfully. Nov 5 14:59:05.374951 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 5 14:59:05.380405 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 5 14:59:05.380604 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 5 14:59:05.402173 jq[1523]: false Nov 5 14:59:05.407410 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 5 14:59:05.408017 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 5 14:59:05.409181 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 5 14:59:05.423838 systemd-networkd[1482]: lo: Link UP Nov 5 14:59:05.423850 systemd-networkd[1482]: lo: Gained carrier Nov 5 14:59:05.431477 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 5 14:59:05.433406 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 5 14:59:05.433682 systemd[1]: Reached target network.target - Network. Nov 5 14:59:05.433719 systemd-networkd[1482]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 14:59:05.433723 systemd-networkd[1482]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 5 14:59:05.434906 systemd-networkd[1482]: eth0: Link UP Nov 5 14:59:05.435072 systemd-networkd[1482]: eth0: Gained carrier Nov 5 14:59:05.435097 systemd-networkd[1482]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 5 14:59:05.435335 systemd[1]: Starting containerd.service - containerd container runtime... Nov 5 14:59:05.439484 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 5 14:59:05.443351 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 5 14:59:05.444925 systemd-logind[1491]: New seat seat0. Nov 5 14:59:05.453524 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 5 14:59:05.453726 systemd[1]: Started systemd-logind.service - User Login Management. Nov 5 14:59:05.455610 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 5 14:59:05.456323 systemd-networkd[1482]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 5 14:59:05.458350 systemd-timesyncd[1438]: Network configuration changed, trying to establish connection. Nov 5 14:59:05.463546 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 5 14:59:05.465517 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 5 14:59:05.477460 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 5 14:59:05.483684 (ntainerd)[1549]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Nov 5 14:59:05.486726 systemd[1]: issuegen.service: Deactivated successfully. Nov 5 14:59:05.489244 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 5 14:59:05.493693 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 5 14:59:05.500255 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 5 14:59:05.514844 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 5 14:59:05.516478 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 5 14:59:05.520516 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 5 14:59:05.520657 systemd[1]: Reached target getty.target - Login Prompts. Nov 5 14:59:05.652464 containerd[1549]: time="2025-11-05T14:59:05Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 5 14:59:05.653316 containerd[1549]: time="2025-11-05T14:59:05.653283000Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Nov 5 14:59:05.664375 containerd[1549]: time="2025-11-05T14:59:05.664334920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.44µs" Nov 5 14:59:05.664473 containerd[1549]: time="2025-11-05T14:59:05.664459400Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 5 14:59:05.664522 containerd[1549]: time="2025-11-05T14:59:05.664511800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 5 14:59:05.664785 containerd[1549]: time="2025-11-05T14:59:05.664767320Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 5 14:59:05.664968 containerd[1549]: time="2025-11-05T14:59:05.664950640Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 5 14:59:05.665035 containerd[1549]: time="2025-11-05T14:59:05.665022400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 14:59:05.665517 containerd[1549]: time="2025-11-05T14:59:05.665225520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 5 14:59:05.665517 containerd[1549]: time="2025-11-05T14:59:05.665252120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 14:59:05.665517 containerd[1549]: time="2025-11-05T14:59:05.665412000Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 5 14:59:05.665517 containerd[1549]: time="2025-11-05T14:59:05.665432240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 14:59:05.665517 containerd[1549]: time="2025-11-05T14:59:05.665444080Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 5 14:59:05.665517 containerd[1549]: time="2025-11-05T14:59:05.665452120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 5 14:59:05.667426 containerd[1549]: time="2025-11-05T14:59:05.667400680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 5 14:59:05.667765 containerd[1549]: time="2025-11-05T14:59:05.667741520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 14:59:05.667852 containerd[1549]: time="2025-11-05T14:59:05.667836360Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 5 14:59:05.667899 containerd[1549]: time="2025-11-05T14:59:05.667886440Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 5 14:59:05.667975 containerd[1549]: time="2025-11-05T14:59:05.667962760Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 5 14:59:05.668358 containerd[1549]: time="2025-11-05T14:59:05.668338960Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 5 14:59:05.668447 containerd[1549]: time="2025-11-05T14:59:05.668433440Z" level=info msg="metadata content store policy set" policy=shared Nov 5 14:59:05.669144 containerd[1549]: time="2025-11-05T14:59:05.669122960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 5 14:59:05.669315 containerd[1549]: time="2025-11-05T14:59:05.669264440Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 5 14:59:05.669315 containerd[1549]: time="2025-11-05T14:59:05.669285040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 5 14:59:05.669315 containerd[1549]: time="2025-11-05T14:59:05.669297000Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 5 14:59:05.669540 containerd[1549]: time="2025-11-05T14:59:05.669423640Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 5 14:59:05.669540 containerd[1549]: time="2025-11-05T14:59:05.669452400Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 5 14:59:05.669540 containerd[1549]: time="2025-11-05T14:59:05.669465720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 5 14:59:05.669540 containerd[1549]: time="2025-11-05T14:59:05.669477160Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 5 14:59:05.669540 containerd[1549]: time="2025-11-05T14:59:05.669494960Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 5 14:59:05.669540 containerd[1549]: time="2025-11-05T14:59:05.669505640Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 5 14:59:05.669540 containerd[1549]: time="2025-11-05T14:59:05.669514400Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.669996200Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670076480Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670094720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670117040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670141520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670155280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670168320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670179800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670211000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670227160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670250960Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670264040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670448920Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670463320Z" level=info msg="Start snapshots syncer" Nov 5 14:59:05.670584 containerd[1549]: time="2025-11-05T14:59:05.670491960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 5 14:59:05.671167 containerd[1549]: time="2025-11-05T14:59:05.671058240Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 5 14:59:05.671167 containerd[1549]: time="2025-11-05T14:59:05.671118240Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 5 14:59:05.671491 containerd[1549]: time="2025-11-05T14:59:05.671370480Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 5 14:59:05.671912 containerd[1549]: time="2025-11-05T14:59:05.671888640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.671978040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.671995240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672007640Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672020000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672030840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672041040Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672080920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672092720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672103080Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672151640Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672177880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672186640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672210560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 5 14:59:05.673234 containerd[1549]: time="2025-11-05T14:59:05.672221240Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 5 14:59:05.673566 containerd[1549]: time="2025-11-05T14:59:05.672234320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 5 14:59:05.673566 containerd[1549]: time="2025-11-05T14:59:05.672253880Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 5 14:59:05.673566 containerd[1549]: time="2025-11-05T14:59:05.672339120Z" level=info msg="runtime interface created" Nov 5 14:59:05.673566 containerd[1549]: time="2025-11-05T14:59:05.672344920Z" level=info msg="created NRI interface" Nov 5 14:59:05.673566 containerd[1549]: time="2025-11-05T14:59:05.672353520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 5 14:59:05.673566 containerd[1549]: time="2025-11-05T14:59:05.672365520Z" level=info msg="Connect containerd service" Nov 5 14:59:05.673566 containerd[1549]: time="2025-11-05T14:59:05.672399960Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 5 14:59:05.673566 containerd[1549]: time="2025-11-05T14:59:05.672921720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 5 14:59:05.684553 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 5 14:59:05.698780 systemd-logind[1491]: Watching system buttons on /dev/input/event0 (Power Button) Nov 5 14:59:05.745346 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.752703080Z" level=info msg="Start subscribing containerd event" Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.752892320Z" level=info msg="Start recovering state" Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.752976800Z" level=info msg="Start event monitor" Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.753001520Z" level=info msg="Start cni network conf syncer for default" Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.753010720Z" level=info msg="Start streaming server" Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.753022040Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.753029120Z" level=info msg="runtime interface starting up..." Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.753034440Z" level=info msg="starting plugins..." Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.753047200Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.753107520Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.753216880Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 5 14:59:05.754221 containerd[1549]: time="2025-11-05T14:59:05.753320000Z" level=info msg="containerd successfully booted in 0.101194s" Nov 5 14:59:05.755358 systemd[1]: Started containerd.service - containerd container runtime. Nov 5 14:59:05.880950 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 5 14:59:05.883593 systemd[1]: Started sshd@0-10.0.0.2:22-10.0.0.1:42188.service - OpenSSH per-connection server daemon (10.0.0.1:42188). Nov 5 14:59:05.975920 sshd[1621]: Accepted publickey for core from 10.0.0.1 port 42188 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:59:05.977997 sshd-session[1621]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:05.983773 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 5 14:59:05.984611 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 5 14:59:05.990040 systemd-logind[1491]: New session 1 of user core. Nov 5 14:59:06.008812 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 5 14:59:06.011541 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 5 14:59:06.024482 (systemd)[1634]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 5 14:59:06.029967 systemd-logind[1491]: New session c1 of user core. Nov 5 14:59:06.144118 systemd[1634]: Queued start job for default target default.target. Nov 5 14:59:06.161568 systemd[1634]: Created slice app.slice - User Application Slice. Nov 5 14:59:06.161604 systemd[1634]: Reached target paths.target - Paths. Nov 5 14:59:06.161642 systemd[1634]: Reached target timers.target - Timers. Nov 5 14:59:06.163457 systemd[1634]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 5 14:59:06.187477 systemd[1634]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 5 14:59:06.187601 systemd[1634]: Reached target sockets.target - Sockets. Nov 5 14:59:06.187652 systemd[1634]: Reached target basic.target - Basic System. Nov 5 14:59:06.187681 systemd[1634]: Reached target default.target - Main User Target. Nov 5 14:59:06.187706 systemd[1634]: Startup finished in 145ms. Nov 5 14:59:06.187759 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 5 14:59:06.192413 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 5 14:59:06.250347 systemd[1]: Started sshd@1-10.0.0.2:22-10.0.0.1:42204.service - OpenSSH per-connection server daemon (10.0.0.1:42204). Nov 5 14:59:06.314690 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 42204 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:59:06.315988 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:06.319865 systemd-logind[1491]: New session 2 of user core. Nov 5 14:59:06.326446 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 5 14:59:06.382407 sshd[1664]: Connection closed by 10.0.0.1 port 42204 Nov 5 14:59:06.383391 sshd-session[1657]: pam_unix(sshd:session): session closed for user core Nov 5 14:59:06.396371 systemd[1]: sshd@1-10.0.0.2:22-10.0.0.1:42204.service: Deactivated successfully. Nov 5 14:59:06.397948 systemd[1]: session-2.scope: Deactivated successfully. Nov 5 14:59:06.401465 systemd-logind[1491]: Session 2 logged out. Waiting for processes to exit. Nov 5 14:59:06.405738 systemd[1]: Started sshd@2-10.0.0.2:22-10.0.0.1:42210.service - OpenSSH per-connection server daemon (10.0.0.1:42210). Nov 5 14:59:06.408546 systemd-logind[1491]: Removed session 2. Nov 5 14:59:06.467954 sshd[1674]: Accepted publickey for core from 10.0.0.1 port 42210 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:59:06.469265 sshd-session[1674]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:06.475641 systemd-logind[1491]: New session 3 of user core. Nov 5 14:59:06.485364 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 5 14:59:06.541867 sshd[1681]: Connection closed by 10.0.0.1 port 42210 Nov 5 14:59:06.542815 sshd-session[1674]: pam_unix(sshd:session): session closed for user core Nov 5 14:59:06.547022 systemd-logind[1491]: Session 3 logged out. Waiting for processes to exit. Nov 5 14:59:06.547463 systemd[1]: sshd@2-10.0.0.2:22-10.0.0.1:42210.service: Deactivated successfully. Nov 5 14:59:06.548854 systemd[1]: session-3.scope: Deactivated successfully. Nov 5 14:59:06.550701 systemd-logind[1491]: Removed session 3. Nov 5 14:59:06.561339 systemd-networkd[1482]: eth0: Gained IPv6LL Nov 5 14:59:06.561905 systemd-timesyncd[1438]: Network configuration changed, trying to establish connection. Nov 5 14:59:06.563772 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 5 14:59:06.564296 systemd[1]: Reached target network-online.target - Network is Online. Nov 5 14:59:06.569644 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 5 14:59:06.573084 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 5 14:59:06.615755 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 5 14:59:06.619639 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 5 14:59:06.621308 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 5 14:59:06.621667 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:59:07.847646 systemd-timesyncd[1438]: Network configuration changed, trying to establish connection. Nov 5 14:59:07.976004 systemd-cryptenroll[1483]: New TPM2 token enrolled as key slot 2. Nov 5 14:59:07.993034 systemd-cryptenroll[1483]: Wiped slot 1. Nov 5 14:59:08.015330 systemd[1]: Finished cryptenroll-helper-bind.service. Nov 5 14:59:08.016171 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 5 14:59:08.016921 systemd[1]: Starting update-engine.service - Update Engine... Nov 5 14:59:08.062807 update_engine[1780]: I20251105 14:59:08.062162 1780 main.cc:92] Flatcar Update Engine starting Nov 5 14:59:08.064253 systemd[1]: Started update-engine.service - Update Engine. Nov 5 14:59:08.064382 update_engine[1780]: I20251105 14:59:08.064256 1780 update_check_scheduler.cc:74] Next update check in 8m17s Nov 5 14:59:08.065799 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 5 14:59:08.065936 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 5 14:59:08.065992 systemd[1]: cryptenroll-helper-first.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 5 14:59:08.067401 systemd[1]: Startup finished in 978ms (kernel) + 2.331s (initrd) + 3.731s (userspace) = 7.042s. Nov 5 14:59:08.097646 login[1559]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:08.101826 systemd-logind[1491]: New session 4 of user core. Nov 5 14:59:08.104980 locksmithd[1781]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 5 14:59:08.112338 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 5 14:59:08.429389 login[1560]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:08.433964 systemd-logind[1491]: New session 5 of user core. Nov 5 14:59:08.446330 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 5 14:59:09.313747 systemd-timesyncd[1438]: Network configuration changed, trying to establish connection. Nov 5 14:59:16.557098 systemd[1]: Started sshd@3-10.0.0.2:22-10.0.0.1:38464.service - OpenSSH per-connection server daemon (10.0.0.1:38464). Nov 5 14:59:16.606446 sshd[1812]: Accepted publickey for core from 10.0.0.1 port 38464 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:59:16.607720 sshd-session[1812]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:16.611599 systemd-logind[1491]: New session 6 of user core. Nov 5 14:59:16.626384 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 5 14:59:16.678480 sshd[1815]: Connection closed by 10.0.0.1 port 38464 Nov 5 14:59:16.679369 sshd-session[1812]: pam_unix(sshd:session): session closed for user core Nov 5 14:59:16.693059 systemd[1]: sshd@3-10.0.0.2:22-10.0.0.1:38464.service: Deactivated successfully. Nov 5 14:59:16.696012 systemd[1]: session-6.scope: Deactivated successfully. Nov 5 14:59:16.697290 systemd-logind[1491]: Session 6 logged out. Waiting for processes to exit. Nov 5 14:59:16.718780 systemd[1]: Started sshd@4-10.0.0.2:22-10.0.0.1:38474.service - OpenSSH per-connection server daemon (10.0.0.1:38474). Nov 5 14:59:16.719761 systemd-logind[1491]: Removed session 6. Nov 5 14:59:16.745876 sshd[1821]: Accepted publickey for core from 10.0.0.1 port 38474 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:59:16.746900 sshd-session[1821]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:16.751298 systemd-logind[1491]: New session 7 of user core. Nov 5 14:59:16.762373 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 5 14:59:16.810077 sshd[1824]: Connection closed by 10.0.0.1 port 38474 Nov 5 14:59:16.811184 sshd-session[1821]: pam_unix(sshd:session): session closed for user core Nov 5 14:59:16.823649 systemd[1]: sshd@4-10.0.0.2:22-10.0.0.1:38474.service: Deactivated successfully. Nov 5 14:59:16.825600 systemd[1]: session-7.scope: Deactivated successfully. Nov 5 14:59:16.826274 systemd-logind[1491]: Session 7 logged out. Waiting for processes to exit. Nov 5 14:59:16.828443 systemd[1]: Started sshd@5-10.0.0.2:22-10.0.0.1:38482.service - OpenSSH per-connection server daemon (10.0.0.1:38482). Nov 5 14:59:16.829307 systemd-logind[1491]: Removed session 7. Nov 5 14:59:16.894938 sshd[1830]: Accepted publickey for core from 10.0.0.1 port 38482 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:59:16.896159 sshd-session[1830]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:16.900263 systemd-logind[1491]: New session 8 of user core. Nov 5 14:59:16.914372 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 5 14:59:16.966238 sshd[1833]: Connection closed by 10.0.0.1 port 38482 Nov 5 14:59:16.966602 sshd-session[1830]: pam_unix(sshd:session): session closed for user core Nov 5 14:59:16.978838 systemd[1]: sshd@5-10.0.0.2:22-10.0.0.1:38482.service: Deactivated successfully. Nov 5 14:59:16.980358 systemd[1]: session-8.scope: Deactivated successfully. Nov 5 14:59:16.982592 systemd-logind[1491]: Session 8 logged out. Waiting for processes to exit. Nov 5 14:59:16.984172 systemd[1]: Started sshd@6-10.0.0.2:22-10.0.0.1:38494.service - OpenSSH per-connection server daemon (10.0.0.1:38494). Nov 5 14:59:16.985466 systemd-logind[1491]: Removed session 8. Nov 5 14:59:17.045749 sshd[1839]: Accepted publickey for core from 10.0.0.1 port 38494 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:59:17.050978 sshd-session[1839]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:17.055829 systemd-logind[1491]: New session 9 of user core. Nov 5 14:59:17.069406 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 5 14:59:17.131429 sudo[1843]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 5 14:59:17.131980 sudo[1843]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 14:59:17.136203 kernel: audit: type=1404 audit(1762354757.135:3): enforcing=1 old_enforcing=0 auid=500 ses=9 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 5 14:59:17.146188 sudo[1843]: pam_unix(sudo:session): session closed for user root Nov 5 14:59:17.149778 sshd[1842]: Connection closed by 10.0.0.1 port 38494 Nov 5 14:59:17.148535 sshd-session[1839]: pam_unix(sshd:session): session closed for user core Nov 5 14:59:17.163442 systemd[1]: sshd@6-10.0.0.2:22-10.0.0.1:38494.service: Deactivated successfully. Nov 5 14:59:17.166275 systemd[1]: session-9.scope: Deactivated successfully. Nov 5 14:59:17.168293 systemd-logind[1491]: Session 9 logged out. Waiting for processes to exit. Nov 5 14:59:17.172551 systemd[1]: Started sshd@7-10.0.0.2:22-10.0.0.1:38496.service - OpenSSH per-connection server daemon (10.0.0.1:38496). Nov 5 14:59:17.174763 systemd-logind[1491]: Removed session 9. Nov 5 14:59:17.252936 sshd[1849]: Accepted publickey for core from 10.0.0.1 port 38496 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:59:17.254233 sshd-session[1849]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:17.261804 systemd-logind[1491]: New session 10 of user core. Nov 5 14:59:17.273437 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 5 14:59:17.336067 sudo[1854]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 5 14:59:17.336351 sudo[1854]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 14:59:17.339858 sudo[1854]: pam_unix(sudo:session): session closed for user root Nov 5 14:59:17.345691 sudo[1853]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 5 14:59:17.345951 sudo[1853]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 5 14:59:17.355952 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 5 14:59:17.391978 augenrules[1857]: /sbin/augenrules: No change Nov 5 14:59:17.396933 augenrules[1872]: No rules Nov 5 14:59:17.398023 systemd[1]: audit-rules.service: Deactivated successfully. Nov 5 14:59:17.398267 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 5 14:59:17.399367 sudo[1853]: pam_unix(sudo:session): session closed for user root Nov 5 14:59:17.400837 sshd[1852]: Connection closed by 10.0.0.1 port 38496 Nov 5 14:59:17.401379 sshd-session[1849]: pam_unix(sshd:session): session closed for user core Nov 5 14:59:17.409704 systemd[1]: sshd@7-10.0.0.2:22-10.0.0.1:38496.service: Deactivated successfully. Nov 5 14:59:17.412548 systemd[1]: session-10.scope: Deactivated successfully. Nov 5 14:59:17.413486 systemd-logind[1491]: Session 10 logged out. Waiting for processes to exit. Nov 5 14:59:17.421433 systemd[1]: Started sshd@8-10.0.0.2:22-10.0.0.1:38510.service - OpenSSH per-connection server daemon (10.0.0.1:38510). Nov 5 14:59:17.422533 systemd-logind[1491]: Removed session 10. Nov 5 14:59:17.482440 sshd[1881]: Accepted publickey for core from 10.0.0.1 port 38510 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:59:17.483715 sshd-session[1881]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:17.487701 systemd-logind[1491]: New session 11 of user core. Nov 5 14:59:17.498367 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 5 14:59:17.552122 sshd[1884]: Connection closed by 10.0.0.1 port 38510 Nov 5 14:59:17.552630 sshd-session[1881]: pam_unix(sshd:session): session closed for user core Nov 5 14:59:17.562221 systemd[1]: sshd@8-10.0.0.2:22-10.0.0.1:38510.service: Deactivated successfully. Nov 5 14:59:17.563702 systemd[1]: session-11.scope: Deactivated successfully. Nov 5 14:59:17.566316 systemd-logind[1491]: Session 11 logged out. Waiting for processes to exit. Nov 5 14:59:17.568599 systemd[1]: Started sshd@9-10.0.0.2:22-10.0.0.1:38522.service - OpenSSH per-connection server daemon (10.0.0.1:38522). Nov 5 14:59:17.569034 systemd-logind[1491]: Removed session 11. Nov 5 14:59:17.622953 sshd[1890]: Accepted publickey for core from 10.0.0.1 port 38522 ssh2: RSA SHA256:UhT5f9wmCQdzEoNsOMgi3BTQyvbPzZOMnEl9uhE+rTc Nov 5 14:59:17.624573 sshd-session[1890]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 5 14:59:17.628912 systemd-logind[1491]: New session 12 of user core. Nov 5 14:59:17.636373 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 5 14:59:17.687266 sshd[1893]: Connection closed by 10.0.0.1 port 38522 Nov 5 14:59:17.687439 sshd-session[1890]: pam_unix(sshd:session): session closed for user core Nov 5 14:59:17.690766 systemd[1]: sshd@9-10.0.0.2:22-10.0.0.1:38522.service: Deactivated successfully. Nov 5 14:59:17.692321 systemd[1]: session-12.scope: Deactivated successfully. Nov 5 14:59:17.693443 systemd-logind[1491]: Session 12 logged out. Waiting for processes to exit. Nov 5 14:59:17.694835 systemd-logind[1491]: Removed session 12.