Jun 21 02:25:43.814212 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:25:43.814233 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:25:43.814243 kernel: KASLR enabled Jun 21 02:25:43.814249 kernel: efi: EFI v2.7 by EDK II Jun 21 02:25:43.814254 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:25:43.814259 kernel: random: crng init done Jun 21 02:25:43.814266 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:25:43.814272 kernel: secureboot: Secure boot enabled Jun 21 02:25:43.814277 kernel: ACPI: Early table checksum verification disabled Jun 21 02:25:43.814285 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:25:43.814290 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:25:43.814296 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:43.814302 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:43.814308 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:43.814315 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:43.814322 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:43.814328 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:43.814334 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:43.814341 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:43.814347 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:25:43.814352 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:25:43.814358 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:25:43.814364 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:25:43.814370 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:25:43.814376 kernel: Zone ranges: Jun 21 02:25:43.814383 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:25:43.814390 kernel: DMA32 empty Jun 21 02:25:43.814396 kernel: Normal empty Jun 21 02:25:43.814401 kernel: Device empty Jun 21 02:25:43.814407 kernel: Movable zone start for each node Jun 21 02:25:43.814414 kernel: Early memory node ranges Jun 21 02:25:43.814420 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:25:43.814426 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:25:43.814432 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:25:43.814438 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:25:43.814444 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:25:43.814450 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:25:43.814457 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:25:43.814463 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:25:43.814470 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:25:43.814478 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:25:43.814485 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:25:43.814491 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:25:43.814498 kernel: psci: probing for conduit method from ACPI. Jun 21 02:25:43.814506 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:25:43.814512 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:25:43.814519 kernel: psci: Trusted OS migration not required Jun 21 02:25:43.814525 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:25:43.814532 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:25:43.814544 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:25:43.814551 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:25:43.814557 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:25:43.814564 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:25:43.814572 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:25:43.814578 kernel: CPU features: detected: Spectre-v4 Jun 21 02:25:43.814584 kernel: CPU features: detected: Spectre-BHB Jun 21 02:25:43.814591 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:25:43.814597 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:25:43.814603 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:25:43.814610 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:25:43.814616 kernel: alternatives: applying boot alternatives Jun 21 02:25:43.814623 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:25:43.814630 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:25:43.814637 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:25:43.814644 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:25:43.814651 kernel: Fallback order for Node 0: 0 Jun 21 02:25:43.814657 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:25:43.814663 kernel: Policy zone: DMA Jun 21 02:25:43.814669 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:25:43.814684 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:25:43.814691 kernel: software IO TLB: area num 4. Jun 21 02:25:43.814697 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:25:43.814703 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:25:43.814710 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:25:43.814716 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:25:43.814724 kernel: rcu: RCU event tracing is enabled. Jun 21 02:25:43.814733 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:25:43.814739 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:25:43.814746 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:25:43.814752 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:25:43.814759 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:25:43.814766 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:25:43.814772 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:25:43.814779 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:25:43.814785 kernel: GICv3: 256 SPIs implemented Jun 21 02:25:43.814792 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:25:43.814801 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:25:43.814808 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:25:43.814815 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:25:43.814824 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:25:43.814844 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:25:43.814852 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:25:43.814858 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:25:43.814865 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:25:43.814871 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:25:43.814879 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:25:43.814885 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:25:43.814892 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:25:43.814899 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:25:43.814910 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:25:43.814917 kernel: arm-pv: using stolen time PV Jun 21 02:25:43.814923 kernel: Console: colour dummy device 80x25 Jun 21 02:25:43.814934 kernel: ACPI: Core revision 20240827 Jun 21 02:25:43.814943 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:25:43.814950 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:25:43.814957 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:25:43.814964 kernel: landlock: Up and running. Jun 21 02:25:43.814977 kernel: SELinux: Initializing. Jun 21 02:25:43.814986 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:25:43.814993 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:25:43.814999 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:25:43.815006 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:25:43.815013 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:25:43.815019 kernel: Remapping and enabling EFI services. Jun 21 02:25:43.815026 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:25:43.815032 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:25:43.815039 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:25:43.815047 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:25:43.815058 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:25:43.815066 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:25:43.815074 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:25:43.815081 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:25:43.815088 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:25:43.815095 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:25:43.815102 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:25:43.815109 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:25:43.815121 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:25:43.815136 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:25:43.815143 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:25:43.815150 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:25:43.815157 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:25:43.815165 kernel: SMP: Total of 4 processors activated. Jun 21 02:25:43.815172 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:25:43.815179 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:25:43.815186 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:25:43.815194 kernel: CPU features: detected: Common not Private translations Jun 21 02:25:43.815201 kernel: CPU features: detected: CRC32 instructions Jun 21 02:25:43.815208 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:25:43.815215 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:25:43.815223 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:25:43.815230 kernel: CPU features: detected: Privileged Access Never Jun 21 02:25:43.815237 kernel: CPU features: detected: RAS Extension Support Jun 21 02:25:43.815244 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:25:43.815250 kernel: alternatives: applying system-wide alternatives Jun 21 02:25:43.815259 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:25:43.815266 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:25:43.815273 kernel: devtmpfs: initialized Jun 21 02:25:43.815281 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:25:43.815288 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:25:43.815295 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:25:43.815302 kernel: 0 pages in range for non-PLT usage Jun 21 02:25:43.815309 kernel: 508496 pages in range for PLT usage Jun 21 02:25:43.815316 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:25:43.815325 kernel: SMBIOS 3.0.0 present. Jun 21 02:25:43.815332 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:25:43.815339 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:25:43.815346 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:25:43.815353 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:25:43.815360 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:25:43.815368 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:25:43.815375 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:25:43.815382 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jun 21 02:25:43.815390 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:25:43.815397 kernel: cpuidle: using governor menu Jun 21 02:25:43.815404 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:25:43.815411 kernel: ASID allocator initialised with 32768 entries Jun 21 02:25:43.815418 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:25:43.815425 kernel: Serial: AMBA PL011 UART driver Jun 21 02:25:43.815432 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:25:43.815439 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:25:43.815446 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:25:43.815455 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:25:43.815462 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:25:43.815468 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:25:43.815476 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:25:43.815483 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:25:43.815490 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:25:43.815497 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:25:43.815503 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:25:43.815511 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:25:43.815519 kernel: ACPI: Interpreter enabled Jun 21 02:25:43.815526 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:25:43.815533 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:25:43.815540 kernel: ACPI: CPU0 has been hot-added Jun 21 02:25:43.815547 kernel: ACPI: CPU1 has been hot-added Jun 21 02:25:43.815554 kernel: ACPI: CPU2 has been hot-added Jun 21 02:25:43.815560 kernel: ACPI: CPU3 has been hot-added Jun 21 02:25:43.815568 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:25:43.815574 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:25:43.815583 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:25:43.815726 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:25:43.815792 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:25:43.815863 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:25:43.815923 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:25:43.815980 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:25:43.815990 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:25:43.816000 kernel: PCI host bridge to bus 0000:00 Jun 21 02:25:43.816065 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:25:43.816125 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:25:43.816178 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:25:43.816230 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:25:43.816310 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:25:43.816381 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:25:43.816445 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:25:43.816505 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:25:43.816566 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:25:43.816627 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:25:43.816698 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:25:43.816761 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:25:43.816826 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:25:43.816898 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:25:43.816950 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:25:43.816959 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:25:43.816966 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:25:43.816973 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:25:43.816980 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:25:43.816987 kernel: iommu: Default domain type: Translated Jun 21 02:25:43.816994 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:25:43.817003 kernel: efivars: Registered efivars operations Jun 21 02:25:43.817010 kernel: vgaarb: loaded Jun 21 02:25:43.817017 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:25:43.817024 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:25:43.817031 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:25:43.817037 kernel: pnp: PnP ACPI init Jun 21 02:25:43.817109 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:25:43.817119 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:25:43.817128 kernel: NET: Registered PF_INET protocol family Jun 21 02:25:43.817135 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:25:43.817142 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:25:43.817149 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:25:43.817156 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:25:43.817162 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:25:43.817170 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:25:43.817177 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:25:43.817184 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:25:43.817192 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:25:43.817199 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:25:43.817206 kernel: kvm [1]: HYP mode not available Jun 21 02:25:43.817213 kernel: Initialise system trusted keyrings Jun 21 02:25:43.817219 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:25:43.817226 kernel: Key type asymmetric registered Jun 21 02:25:43.817233 kernel: Asymmetric key parser 'x509' registered Jun 21 02:25:43.817240 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:25:43.817247 kernel: io scheduler mq-deadline registered Jun 21 02:25:43.817255 kernel: io scheduler kyber registered Jun 21 02:25:43.817262 kernel: io scheduler bfq registered Jun 21 02:25:43.817269 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:25:43.817276 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:25:43.817283 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:25:43.817342 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:25:43.817351 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:25:43.817358 kernel: thunder_xcv, ver 1.0 Jun 21 02:25:43.817365 kernel: thunder_bgx, ver 1.0 Jun 21 02:25:43.817373 kernel: nicpf, ver 1.0 Jun 21 02:25:43.817380 kernel: nicvf, ver 1.0 Jun 21 02:25:43.817444 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:25:43.817499 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:25:43 UTC (1750472743) Jun 21 02:25:43.817508 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:25:43.817515 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:25:43.817522 kernel: watchdog: NMI not fully supported Jun 21 02:25:43.817529 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:25:43.817538 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:25:43.817545 kernel: Segment Routing with IPv6 Jun 21 02:25:43.817551 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:25:43.817558 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:25:43.817565 kernel: Key type dns_resolver registered Jun 21 02:25:43.817572 kernel: registered taskstats version 1 Jun 21 02:25:43.817579 kernel: Loading compiled-in X.509 certificates Jun 21 02:25:43.817586 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:25:43.817593 kernel: Demotion targets for Node 0: null Jun 21 02:25:43.817601 kernel: Key type .fscrypt registered Jun 21 02:25:43.817608 kernel: Key type fscrypt-provisioning registered Jun 21 02:25:43.817615 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:25:43.817621 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:25:43.817628 kernel: ima: No architecture policies found Jun 21 02:25:43.817635 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:25:43.817642 kernel: clk: Disabling unused clocks Jun 21 02:25:43.817649 kernel: PM: genpd: Disabling unused power domains Jun 21 02:25:43.817655 kernel: Warning: unable to open an initial console. Jun 21 02:25:43.817664 kernel: Freeing unused kernel memory: 39488K Jun 21 02:25:43.817671 kernel: Run /init as init process Jun 21 02:25:43.817686 kernel: with arguments: Jun 21 02:25:43.817693 kernel: /init Jun 21 02:25:43.817700 kernel: with environment: Jun 21 02:25:43.817706 kernel: HOME=/ Jun 21 02:25:43.817713 kernel: TERM=linux Jun 21 02:25:43.817720 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:25:43.817728 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:25:43.817739 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:25:43.817747 systemd[1]: Detected virtualization kvm. Jun 21 02:25:43.817754 systemd[1]: Detected architecture arm64. Jun 21 02:25:43.817761 systemd[1]: Running in initrd. Jun 21 02:25:43.817769 systemd[1]: No hostname configured, using default hostname. Jun 21 02:25:43.817776 systemd[1]: Hostname set to . Jun 21 02:25:43.817783 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:25:43.817792 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:25:43.817800 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:25:43.817807 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:25:43.817815 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jun 21 02:25:43.817822 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:25:43.817830 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:25:43.817847 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:25:43.817857 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:25:43.817865 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:25:43.817872 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:25:43.817880 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:25:43.817887 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:25:43.817894 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:25:43.817902 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:25:43.817909 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:25:43.817918 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:25:43.817925 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:25:43.817933 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:25:43.817940 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:25:43.817947 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:25:43.817955 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:25:43.817962 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:25:43.817970 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:25:43.817977 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:25:43.817986 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:25:43.817993 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 21 02:25:43.818001 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:25:43.818009 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:25:43.818016 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:25:43.818023 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:25:43.818031 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:25:43.818038 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:25:43.818047 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:25:43.818055 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:25:43.818063 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:25:43.818070 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:25:43.818098 systemd-journald[244]: Collecting audit messages is disabled. Jun 21 02:25:43.818117 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:25:43.818124 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:25:43.818133 systemd-journald[244]: Journal started Jun 21 02:25:43.818152 systemd-journald[244]: Runtime Journal (/run/log/journal/020621e9d0dd44828265166ba5df778c) is 6M, max 48.5M, 42.4M free. Jun 21 02:25:43.803252 systemd-modules-load[245]: Inserted module 'overlay' Jun 21 02:25:43.821032 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:25:43.821854 kernel: Bridge firewalling registered Jun 21 02:25:43.822192 systemd-modules-load[245]: Inserted module 'br_netfilter' Jun 21 02:25:43.822894 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:25:43.825413 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:25:43.826939 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:25:43.829060 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:25:43.837350 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:25:43.845311 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:25:43.846663 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:25:43.848928 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:25:43.851656 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:25:43.853964 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:25:43.855670 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:25:43.859166 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:25:43.881256 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:25:43.894232 systemd-resolved[289]: Positive Trust Anchors: Jun 21 02:25:43.894249 systemd-resolved[289]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:25:43.894281 systemd-resolved[289]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:25:43.898973 systemd-resolved[289]: Defaulting to hostname 'linux'. Jun 21 02:25:43.899978 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:25:43.902857 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:25:43.958868 kernel: SCSI subsystem initialized Jun 21 02:25:43.963851 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:25:43.971860 kernel: iscsi: registered transport (tcp) Jun 21 02:25:43.983858 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:25:43.983883 kernel: QLogic iSCSI HBA Driver Jun 21 02:25:44.001034 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:25:44.014775 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:25:44.016687 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:25:44.060828 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:25:44.062826 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:25:44.128867 kernel: raid6: neonx8 gen() 15777 MB/s Jun 21 02:25:44.145853 kernel: raid6: neonx4 gen() 15776 MB/s Jun 21 02:25:44.162859 kernel: raid6: neonx2 gen() 13207 MB/s Jun 21 02:25:44.179858 kernel: raid6: neonx1 gen() 10438 MB/s Jun 21 02:25:44.196858 kernel: raid6: int64x8 gen() 6896 MB/s Jun 21 02:25:44.213848 kernel: raid6: int64x4 gen() 7331 MB/s Jun 21 02:25:44.230848 kernel: raid6: int64x2 gen() 6106 MB/s Jun 21 02:25:44.247850 kernel: raid6: int64x1 gen() 5053 MB/s Jun 21 02:25:44.247864 kernel: raid6: using algorithm neonx8 gen() 15777 MB/s Jun 21 02:25:44.264854 kernel: raid6: .... xor() 12042 MB/s, rmw enabled Jun 21 02:25:44.264868 kernel: raid6: using neon recovery algorithm Jun 21 02:25:44.269852 kernel: xor: measuring software checksum speed Jun 21 02:25:44.269875 kernel: 8regs : 21607 MB/sec Jun 21 02:25:44.271227 kernel: 32regs : 19740 MB/sec Jun 21 02:25:44.271254 kernel: arm64_neon : 28089 MB/sec Jun 21 02:25:44.271275 kernel: xor: using function: arm64_neon (28089 MB/sec) Jun 21 02:25:44.329874 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:25:44.335512 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:25:44.337660 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:25:44.366461 systemd-udevd[498]: Using default interface naming scheme 'v255'. Jun 21 02:25:44.371461 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:25:44.373029 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:25:44.397875 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation Jun 21 02:25:44.418301 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:25:44.420302 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:25:44.474940 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:25:44.477197 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:25:44.526439 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:25:44.527334 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:25:44.529920 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:25:44.533656 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:25:44.533867 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:25:44.536994 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:25:44.539070 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:25:44.555869 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:25:44.568417 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 21 02:25:44.569602 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:25:44.571325 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:25:44.588848 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:25:44.594957 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:25:44.595895 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:25:44.598295 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:25:44.600038 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:25:44.601703 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:25:44.604028 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:25:44.605579 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:25:44.632216 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:25:44.635774 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:25:45.644859 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:25:45.645583 disk-uuid[597]: The operation has completed successfully. Jun 21 02:25:45.671473 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:25:45.671573 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:25:45.695982 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:25:45.710806 sh[612]: Success Jun 21 02:25:45.729119 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:25:45.729163 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:25:45.729174 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:25:45.742860 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:25:45.771363 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:25:45.772899 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:25:45.784241 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:25:45.789853 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:25:45.792011 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (624) Jun 21 02:25:45.792041 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:25:45.793226 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:25:45.793249 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:25:45.796277 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:25:45.797358 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:25:45.798517 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 21 02:25:45.799295 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 21 02:25:45.801949 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 21 02:25:45.825853 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (655) Jun 21 02:25:45.828596 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:45.828630 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:25:45.828640 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:25:45.834876 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:45.835209 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 21 02:25:45.837341 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 21 02:25:45.909243 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:25:45.911726 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:25:45.953185 systemd-networkd[798]: lo: Link UP Jun 21 02:25:45.953913 systemd-networkd[798]: lo: Gained carrier Jun 21 02:25:45.955311 systemd-networkd[798]: Enumeration completed Jun 21 02:25:45.955998 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:25:45.956881 systemd[1]: Reached target network.target - Network. Jun 21 02:25:45.958212 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:25:45.958216 systemd-networkd[798]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:25:45.958593 systemd-networkd[798]: eth0: Link UP Jun 21 02:25:45.958596 systemd-networkd[798]: eth0: Gained carrier Jun 21 02:25:45.958604 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:25:45.972887 systemd-networkd[798]: eth0: DHCPv4 address 10.0.0.97/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:25:46.010509 ignition[699]: Ignition 2.21.0 Jun 21 02:25:46.010524 ignition[699]: Stage: fetch-offline Jun 21 02:25:46.010553 ignition[699]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:46.010562 ignition[699]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:46.010756 ignition[699]: parsed url from cmdline: "" Jun 21 02:25:46.010759 ignition[699]: no config URL provided Jun 21 02:25:46.010764 ignition[699]: reading system config file "/usr/lib/ignition/user.ign" Jun 21 02:25:46.010770 ignition[699]: no config at "/usr/lib/ignition/user.ign" Jun 21 02:25:46.010791 ignition[699]: op(1): [started] loading QEMU firmware config module Jun 21 02:25:46.010795 ignition[699]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 21 02:25:46.019825 ignition[699]: op(1): [finished] loading QEMU firmware config module Jun 21 02:25:46.022573 ignition[699]: parsing config with SHA512: 4aba8f229a4cb48844bba87e44a0f8230fc3616277b88a114a0cf96bc0e9e16434b69e382f88539385bafb10039c8be5372fc5111d57ac9b7ceb9ae15522d2f0 Jun 21 02:25:46.027155 unknown[699]: fetched base config from "system" Jun 21 02:25:46.027295 ignition[699]: fetch-offline: fetch-offline passed Jun 21 02:25:46.027167 unknown[699]: fetched user config from "qemu" Jun 21 02:25:46.027405 ignition[699]: Ignition finished successfully Jun 21 02:25:46.030765 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:25:46.032113 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 21 02:25:46.032941 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 21 02:25:46.066522 ignition[812]: Ignition 2.21.0 Jun 21 02:25:46.066539 ignition[812]: Stage: kargs Jun 21 02:25:46.066679 ignition[812]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:46.066688 ignition[812]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:46.068854 ignition[812]: kargs: kargs passed Jun 21 02:25:46.068908 ignition[812]: Ignition finished successfully Jun 21 02:25:46.071491 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 21 02:25:46.073310 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 21 02:25:46.098703 ignition[820]: Ignition 2.21.0 Jun 21 02:25:46.098716 ignition[820]: Stage: disks Jun 21 02:25:46.098880 ignition[820]: no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:46.098889 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:46.099425 ignition[820]: disks: disks passed Jun 21 02:25:46.101217 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 21 02:25:46.099477 ignition[820]: Ignition finished successfully Jun 21 02:25:46.104086 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:25:46.104899 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:25:46.106386 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:25:46.107740 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:25:46.109207 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:25:46.111259 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:25:46.144404 systemd-fsck[830]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jun 21 02:25:46.149117 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:25:46.151990 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:25:46.217858 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:25:46.218661 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:25:46.219728 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:25:46.221690 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:25:46.223157 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:25:46.223981 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 21 02:25:46.224016 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 21 02:25:46.224038 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:25:46.237203 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:25:46.239371 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:25:46.241701 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (838) Jun 21 02:25:46.244490 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:46.244514 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:25:46.244525 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:25:46.247184 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:25:46.277973 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Jun 21 02:25:46.281590 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Jun 21 02:25:46.285505 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Jun 21 02:25:46.288951 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Jun 21 02:25:46.353373 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:25:46.355969 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 21 02:25:46.357216 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 21 02:25:46.370858 kernel: BTRFS info (device vda6): last unmount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:46.382011 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 21 02:25:46.388336 ignition[952]: INFO : Ignition 2.21.0 Jun 21 02:25:46.388336 ignition[952]: INFO : Stage: mount Jun 21 02:25:46.390196 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:46.390196 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:46.390196 ignition[952]: INFO : mount: mount passed Jun 21 02:25:46.390196 ignition[952]: INFO : Ignition finished successfully Jun 21 02:25:46.391024 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 21 02:25:46.393121 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 21 02:25:46.797068 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 21 02:25:46.798647 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:25:46.824080 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (966) Jun 21 02:25:46.824111 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:25:46.824127 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:25:46.825192 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:25:46.827644 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:25:46.850626 ignition[983]: INFO : Ignition 2.21.0 Jun 21 02:25:46.850626 ignition[983]: INFO : Stage: files Jun 21 02:25:46.852161 ignition[983]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:46.852161 ignition[983]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:46.853617 ignition[983]: DEBUG : files: compiled without relabeling support, skipping Jun 21 02:25:46.854474 ignition[983]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 21 02:25:46.854474 ignition[983]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 21 02:25:46.856517 ignition[983]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 21 02:25:46.856517 ignition[983]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 21 02:25:46.856517 ignition[983]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 21 02:25:46.856117 unknown[983]: wrote ssh authorized keys file for user: core Jun 21 02:25:46.860318 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:25:46.860318 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 21 02:25:46.860318 ignition[983]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jun 21 02:25:46.860318 ignition[983]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:25:46.865053 ignition[983]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 21 02:25:46.865053 ignition[983]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jun 21 02:25:46.865053 ignition[983]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:25:46.865053 ignition[983]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 21 02:25:46.865053 ignition[983]: INFO : files: files passed Jun 21 02:25:46.865053 ignition[983]: INFO : Ignition finished successfully Jun 21 02:25:46.864248 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 21 02:25:46.866548 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 21 02:25:46.868251 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:25:46.881901 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 21 02:25:46.881993 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 21 02:25:46.884061 initrd-setup-root-after-ignition[1009]: grep: /sysroot/oem/oem-release: No such file or directory Jun 21 02:25:46.886546 initrd-setup-root-after-ignition[1012]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:25:46.886546 initrd-setup-root-after-ignition[1012]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:25:46.888871 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:25:46.889750 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:25:46.890823 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 21 02:25:46.894242 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:25:46.923436 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:25:46.923554 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:25:46.925108 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:25:46.925806 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:25:46.926567 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:25:46.927249 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:25:46.950892 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:25:46.954960 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:25:46.972467 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:25:46.973387 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:25:46.974825 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:25:46.976206 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:25:46.976315 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:25:46.978122 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:25:46.979544 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:25:46.980721 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 21 02:25:46.982000 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 21 02:25:46.983372 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:25:46.984776 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:25:46.986208 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:25:46.987540 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:25:46.988964 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:25:46.990492 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:25:46.991907 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:25:46.993125 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:25:46.993239 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:25:46.995023 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:25:46.996395 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:25:46.997724 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:25:47.000893 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:25:47.001815 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:25:47.001949 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:25:47.003991 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 21 02:25:47.004109 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 21 02:25:47.005525 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:25:47.006644 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:25:47.006753 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:25:47.008222 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:25:47.009438 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:25:47.010655 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:25:47.010746 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:25:47.012226 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:25:47.012297 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:25:47.013428 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:25:47.013531 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:25:47.014731 systemd[1]: ignition-files.service: Deactivated successfully. Jun 21 02:25:47.014822 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 21 02:25:47.016600 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 21 02:25:47.018310 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 21 02:25:47.019651 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:25:47.019764 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:25:47.021322 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:25:47.021415 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:25:47.025769 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:25:47.026959 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:25:47.034696 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 21 02:25:47.038152 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 21 02:25:47.038896 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 21 02:25:47.039633 ignition[1036]: INFO : Ignition 2.21.0 Jun 21 02:25:47.039633 ignition[1036]: INFO : Stage: umount Jun 21 02:25:47.041455 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 21 02:25:47.041455 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 21 02:25:47.041455 ignition[1036]: INFO : umount: umount passed Jun 21 02:25:47.041455 ignition[1036]: INFO : Ignition finished successfully Jun 21 02:25:47.044060 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 21 02:25:47.044148 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 21 02:25:47.045547 systemd[1]: Stopped target network.target - Network. Jun 21 02:25:47.047466 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 21 02:25:47.047524 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 21 02:25:47.048632 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 21 02:25:47.048676 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 21 02:25:47.049896 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 21 02:25:47.049941 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 21 02:25:47.051139 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:25:47.051175 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:25:47.052385 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:25:47.052423 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:25:47.053736 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 21 02:25:47.054924 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 21 02:25:47.064685 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 21 02:25:47.064811 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 21 02:25:47.067987 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jun 21 02:25:47.068233 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:25:47.068268 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:25:47.071135 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 21 02:25:47.074394 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 21 02:25:47.074515 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 21 02:25:47.076603 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:25:47.077465 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 21 02:25:47.077494 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:25:47.078990 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 21 02:25:47.079616 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 21 02:25:47.079675 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 21 02:25:47.081135 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:25:47.081175 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:25:47.083197 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:25:47.083235 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:25:47.084603 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:25:47.106466 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:25:47.106609 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:25:47.108283 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 21 02:25:47.108368 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 21 02:25:47.110072 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:25:47.110140 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:25:47.110964 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:25:47.110992 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:25:47.112201 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:25:47.112242 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:25:47.114328 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:25:47.114371 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:25:47.116287 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:25:47.116349 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:25:47.119091 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:25:47.120452 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:25:47.120503 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:25:47.122770 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:25:47.122814 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:25:47.125096 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 21 02:25:47.125135 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:25:47.127607 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:25:47.127646 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:25:47.129375 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:25:47.129410 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:25:47.134685 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:25:47.134799 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:25:47.135935 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:25:47.137888 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:25:47.165712 systemd[1]: Switching root. Jun 21 02:25:47.212087 systemd-journald[244]: Journal stopped Jun 21 02:25:47.855754 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Jun 21 02:25:47.855809 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:25:47.855821 kernel: SELinux: policy capability open_perms=1 Jun 21 02:25:47.855894 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:25:47.855907 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:25:47.855919 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:25:47.855929 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:25:47.855940 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:25:47.855954 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:25:47.855962 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:25:47.855972 systemd[1]: Successfully loaded SELinux policy in 46.421ms. Jun 21 02:25:47.855991 kernel: audit: type=1403 audit(1750472747.293:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:25:47.856001 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.458ms. Jun 21 02:25:47.856012 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:25:47.856025 systemd[1]: Detected virtualization kvm. Jun 21 02:25:47.856034 systemd[1]: Detected architecture arm64. Jun 21 02:25:47.856044 systemd[1]: Detected first boot. Jun 21 02:25:47.856053 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:25:47.856064 zram_generator::config[1080]: No configuration found. Jun 21 02:25:47.856074 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:25:47.856083 systemd[1]: Populated /etc with preset unit settings. Jun 21 02:25:47.856094 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:25:47.856105 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:25:47.856116 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:25:47.856125 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:25:47.856135 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:25:47.856149 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:25:47.856162 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:25:47.856174 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:25:47.856184 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:25:47.856194 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:25:47.856206 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:25:47.856217 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:25:47.856227 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:25:47.856237 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:25:47.856252 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:25:47.856263 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:25:47.856274 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:25:47.856284 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:25:47.856294 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:25:47.856304 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:25:47.856314 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:25:47.856324 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:25:47.856335 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:25:47.856347 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:25:47.856357 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:25:47.856368 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:25:47.856381 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:25:47.856391 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:25:47.856401 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:25:47.856412 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:25:47.856421 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:25:47.856431 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:25:47.856442 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:25:47.856452 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:25:47.856462 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:25:47.856472 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:25:47.856482 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:25:47.856492 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:25:47.856502 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:25:47.856511 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:25:47.856521 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:25:47.856533 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:25:47.856543 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:25:47.856553 systemd[1]: Reached target machines.target - Containers. Jun 21 02:25:47.856563 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:25:47.856573 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:25:47.856583 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:25:47.856593 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:25:47.856603 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:25:47.856614 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:25:47.856624 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:25:47.856634 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:25:47.856643 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:25:47.856654 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:25:47.856671 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:25:47.856683 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:25:47.856693 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:25:47.856703 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:25:47.856716 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:25:47.856725 kernel: loop: module loaded Jun 21 02:25:47.856736 kernel: fuse: init (API version 7.41) Jun 21 02:25:47.856747 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:25:47.856757 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:25:47.856767 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:25:47.856777 kernel: ACPI: bus type drm_connector registered Jun 21 02:25:47.856786 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:25:47.856796 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:25:47.856806 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:25:47.856819 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:25:47.856828 systemd[1]: Stopped verity-setup.service. Jun 21 02:25:47.856847 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:25:47.856858 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:25:47.856868 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:25:47.856878 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:25:47.856890 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:25:47.856900 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:25:47.856910 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:25:47.856942 systemd-journald[1152]: Collecting audit messages is disabled. Jun 21 02:25:47.856965 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:25:47.856978 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:25:47.856988 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:25:47.856998 systemd-journald[1152]: Journal started Jun 21 02:25:47.857019 systemd-journald[1152]: Runtime Journal (/run/log/journal/020621e9d0dd44828265166ba5df778c) is 6M, max 48.5M, 42.4M free. Jun 21 02:25:47.666221 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:25:47.684640 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:25:47.685001 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:25:47.858429 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:25:47.859911 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:25:47.860073 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:25:47.861127 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:25:47.861295 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:25:47.862299 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:25:47.862458 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:25:47.863719 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:25:47.863895 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:25:47.864924 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:25:47.865073 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:25:47.866201 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:25:47.867376 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:25:47.868630 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:25:47.869829 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:25:47.881770 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:25:47.883938 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:25:47.885640 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:25:47.886502 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:25:47.886530 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:25:47.888252 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:25:47.895708 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:25:47.896615 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:25:47.897841 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:25:47.899447 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:25:47.900432 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:25:47.902741 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:25:47.904560 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:25:47.905949 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:25:47.908467 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 21 02:25:47.912671 systemd-journald[1152]: Time spent on flushing to /var/log/journal/020621e9d0dd44828265166ba5df778c is 14.191ms for 841 entries. Jun 21 02:25:47.912671 systemd-journald[1152]: System Journal (/var/log/journal/020621e9d0dd44828265166ba5df778c) is 8M, max 195.6M, 187.6M free. Jun 21 02:25:47.930981 systemd-journald[1152]: Received client request to flush runtime journal. Jun 21 02:25:47.927067 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:25:47.931112 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:25:47.933189 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:25:47.935084 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:25:47.939424 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:25:47.940893 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:25:47.944354 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 21 02:25:47.948992 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jun 21 02:25:47.953078 kernel: loop0: detected capacity change from 0 to 138376 Jun 21 02:25:47.957549 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:25:47.968870 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 21 02:25:47.970332 systemd-tmpfiles[1198]: ACLs are not supported, ignoring. Jun 21 02:25:47.970362 systemd-tmpfiles[1198]: ACLs are not supported, ignoring. Jun 21 02:25:47.975727 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:25:47.979111 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:25:47.980172 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jun 21 02:25:47.986854 kernel: loop1: detected capacity change from 0 to 107312 Jun 21 02:25:48.007900 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:25:48.010277 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:25:48.012896 kernel: loop2: detected capacity change from 0 to 138376 Jun 21 02:25:48.027846 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Jun 21 02:25:48.027863 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Jun 21 02:25:48.029865 kernel: loop3: detected capacity change from 0 to 107312 Jun 21 02:25:48.031646 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:25:48.040645 (sd-merge)[1221]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jun 21 02:25:48.041008 (sd-merge)[1221]: Merged extensions into '/usr'. Jun 21 02:25:48.044064 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 21 02:25:48.046500 systemd[1]: Starting ensure-sysext.service... Jun 21 02:25:48.047951 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:25:48.068614 systemd[1]: Reload requested from client PID 1225 ('systemctl') (unit ensure-sysext.service)... Jun 21 02:25:48.068633 systemd[1]: Reloading... Jun 21 02:25:48.081861 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:25:48.081894 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:25:48.082105 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:25:48.082280 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:25:48.082899 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:25:48.088080 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Jun 21 02:25:48.088131 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Jun 21 02:25:48.091239 systemd-tmpfiles[1226]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:25:48.091344 systemd-tmpfiles[1226]: Skipping /boot Jun 21 02:25:48.106024 systemd-tmpfiles[1226]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:25:48.106111 systemd-tmpfiles[1226]: Skipping /boot Jun 21 02:25:48.119313 zram_generator::config[1254]: No configuration found. Jun 21 02:25:48.186476 ldconfig[1192]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:25:48.216645 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:25:48.277966 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 21 02:25:48.278294 systemd[1]: Reloading finished in 209 ms. Jun 21 02:25:48.309489 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:25:48.328594 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:25:48.337788 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:25:48.340066 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:25:48.358274 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:25:48.363058 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:25:48.365338 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:25:48.367753 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:25:48.370949 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:25:48.372238 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:25:48.374113 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:25:48.384881 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:25:48.385970 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:25:48.386086 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:25:48.388583 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:25:48.390586 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:25:48.392170 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:25:48.392304 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:25:48.393571 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:25:48.393745 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:25:48.395143 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:25:48.395280 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:25:48.405226 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:25:48.407076 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:25:48.409105 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:25:48.412486 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:25:48.413876 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:25:48.414128 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:25:48.419379 systemd-udevd[1308]: Using default interface naming scheme 'v255'. Jun 21 02:25:48.422723 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:25:48.425918 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:25:48.430607 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:25:48.432407 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:25:48.432551 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:25:48.433348 augenrules[1329]: No rules Jun 21 02:25:48.434030 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:25:48.434184 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:25:48.435726 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:25:48.444022 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:25:48.445116 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:25:48.446663 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:25:48.446815 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:25:48.449119 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:25:48.453977 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:25:48.466830 systemd[1]: Finished ensure-sysext.service. Jun 21 02:25:48.476980 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:25:48.477720 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 21 02:25:48.478946 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:25:48.487105 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:25:48.492603 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:25:48.498050 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:25:48.500000 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:25:48.500047 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:25:48.501948 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:25:48.505171 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:25:48.506900 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:25:48.507210 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:25:48.508210 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:25:48.508371 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:25:48.522022 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:25:48.522195 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:25:48.537514 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:25:48.537685 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:25:48.538854 augenrules[1370]: /sbin/augenrules: No change Jun 21 02:25:48.540172 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:25:48.540325 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:25:48.541767 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:25:48.541987 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:25:48.542054 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:25:48.553386 augenrules[1405]: No rules Jun 21 02:25:48.557207 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:25:48.557439 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:25:48.597278 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:25:48.600002 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:25:48.611580 systemd-resolved[1294]: Positive Trust Anchors: Jun 21 02:25:48.611599 systemd-resolved[1294]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:25:48.611632 systemd-resolved[1294]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:25:48.618795 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:25:48.621012 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:25:48.630166 systemd-resolved[1294]: Defaulting to hostname 'linux'. Jun 21 02:25:48.631876 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:25:48.632727 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:25:48.633702 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:25:48.634864 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:25:48.635848 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:25:48.637284 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:25:48.638131 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:25:48.639217 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:25:48.640335 systemd-networkd[1379]: lo: Link UP Jun 21 02:25:48.640349 systemd-networkd[1379]: lo: Gained carrier Jun 21 02:25:48.640669 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:25:48.640702 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:25:48.641170 systemd-networkd[1379]: Enumeration completed Jun 21 02:25:48.641409 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:25:48.641584 systemd-networkd[1379]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:25:48.641594 systemd-networkd[1379]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:25:48.642210 systemd-networkd[1379]: eth0: Link UP Jun 21 02:25:48.642331 systemd-networkd[1379]: eth0: Gained carrier Jun 21 02:25:48.642349 systemd-networkd[1379]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:25:48.643194 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:25:48.645290 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 21 02:25:48.648624 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:25:48.649870 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:25:48.650770 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:25:48.652891 systemd-networkd[1379]: eth0: DHCPv4 address 10.0.0.97/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:25:48.653294 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:25:48.653637 systemd-timesyncd[1380]: Network configuration changed, trying to establish connection. Jun 21 02:25:48.654135 systemd-timesyncd[1380]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 21 02:25:48.654183 systemd-timesyncd[1380]: Initial clock synchronization to Sat 2025-06-21 02:25:48.456888 UTC. Jun 21 02:25:48.654954 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:25:48.656433 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:25:48.657691 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:25:48.658803 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 21 02:25:48.660112 systemd[1]: Reached target network.target - Network. Jun 21 02:25:48.661117 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:25:48.661840 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:25:48.662576 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:25:48.662614 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:25:48.663559 systemd[1]: Starting containerd.service - containerd container runtime... Jun 21 02:25:48.665405 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:25:48.667005 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:25:48.669096 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:25:48.671255 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:25:48.672110 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:25:48.677620 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:25:48.679965 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:25:48.682345 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:25:48.687332 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:25:48.689252 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:25:48.694480 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:25:48.696631 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:25:48.707370 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:25:48.708789 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:25:48.716065 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:25:48.725877 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:25:48.727065 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:25:48.727259 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:25:48.729363 extend-filesystems[1433]: Found /dev/vda6 Jun 21 02:25:48.733096 jq[1452]: true Jun 21 02:25:48.733851 extend-filesystems[1433]: Found /dev/vda9 Jun 21 02:25:48.737463 jq[1432]: false Jun 21 02:25:48.738697 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:25:48.739167 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:25:48.742661 extend-filesystems[1433]: Checking size of /dev/vda9 Jun 21 02:25:48.750130 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:25:48.760823 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:25:48.766868 extend-filesystems[1433]: Old size kept for /dev/vda9 Jun 21 02:25:48.769148 (ntainerd)[1469]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jun 21 02:25:48.771880 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:25:48.773143 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:25:48.773896 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:25:48.777235 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:25:48.780143 dbus-daemon[1426]: [system] SELinux support is enabled Jun 21 02:25:48.780980 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:25:48.784763 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:25:48.784790 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:25:48.786926 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:25:48.786958 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:25:48.788635 jq[1467]: true Jun 21 02:25:48.794166 update_engine[1451]: I20250621 02:25:48.794023 1451 main.cc:92] Flatcar Update Engine starting Jun 21 02:25:48.797036 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:25:48.799576 update_engine[1451]: I20250621 02:25:48.797770 1451 update_check_scheduler.cc:74] Next update check in 5m28s Jun 21 02:25:48.809206 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:25:48.870692 bash[1500]: Updated "/home/core/.ssh/authorized_keys" Jun 21 02:25:48.874469 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 21 02:25:48.876852 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:25:48.894809 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:25:48.914022 locksmithd[1484]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:25:48.918561 systemd-logind[1442]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:25:48.918784 systemd-logind[1442]: New seat seat0. Jun 21 02:25:48.920116 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:25:48.987561 containerd[1469]: time="2025-06-21T02:25:48Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jun 21 02:25:48.990107 containerd[1469]: time="2025-06-21T02:25:48.990071360Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jun 21 02:25:49.000412 containerd[1469]: time="2025-06-21T02:25:49.000373080Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.4µs" Jun 21 02:25:49.000412 containerd[1469]: time="2025-06-21T02:25:49.000405680Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jun 21 02:25:49.000476 containerd[1469]: time="2025-06-21T02:25:49.000423200Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jun 21 02:25:49.000588 containerd[1469]: time="2025-06-21T02:25:49.000564720Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jun 21 02:25:49.000611 containerd[1469]: time="2025-06-21T02:25:49.000587560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jun 21 02:25:49.000644 containerd[1469]: time="2025-06-21T02:25:49.000609640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:25:49.000691 containerd[1469]: time="2025-06-21T02:25:49.000670000Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jun 21 02:25:49.000691 containerd[1469]: time="2025-06-21T02:25:49.000686400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:25:49.000919 containerd[1469]: time="2025-06-21T02:25:49.000896107Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jun 21 02:25:49.000919 containerd[1469]: time="2025-06-21T02:25:49.000917097Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:25:49.000956 containerd[1469]: time="2025-06-21T02:25:49.000928255Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jun 21 02:25:49.000956 containerd[1469]: time="2025-06-21T02:25:49.000936058Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jun 21 02:25:49.001023 containerd[1469]: time="2025-06-21T02:25:49.001005152Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jun 21 02:25:49.001200 containerd[1469]: time="2025-06-21T02:25:49.001178804Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:25:49.001244 containerd[1469]: time="2025-06-21T02:25:49.001227806Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jun 21 02:25:49.001244 containerd[1469]: time="2025-06-21T02:25:49.001241812Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jun 21 02:25:49.001289 containerd[1469]: time="2025-06-21T02:25:49.001277588Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jun 21 02:25:49.001498 containerd[1469]: time="2025-06-21T02:25:49.001480617Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jun 21 02:25:49.001560 containerd[1469]: time="2025-06-21T02:25:49.001542728Z" level=info msg="metadata content store policy set" policy=shared Jun 21 02:25:49.004786 containerd[1469]: time="2025-06-21T02:25:49.004758001Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jun 21 02:25:49.004828 containerd[1469]: time="2025-06-21T02:25:49.004801931Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jun 21 02:25:49.004828 containerd[1469]: time="2025-06-21T02:25:49.004818590Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jun 21 02:25:49.004892 containerd[1469]: time="2025-06-21T02:25:49.004846524Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jun 21 02:25:49.004892 containerd[1469]: time="2025-06-21T02:25:49.004860413Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jun 21 02:25:49.004892 containerd[1469]: time="2025-06-21T02:25:49.004875473Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jun 21 02:25:49.004892 containerd[1469]: time="2025-06-21T02:25:49.004886865Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jun 21 02:25:49.004950 containerd[1469]: time="2025-06-21T02:25:49.004898023Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jun 21 02:25:49.004950 containerd[1469]: time="2025-06-21T02:25:49.004909883Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jun 21 02:25:49.004950 containerd[1469]: time="2025-06-21T02:25:49.004919247Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jun 21 02:25:49.004950 containerd[1469]: time="2025-06-21T02:25:49.004927791Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jun 21 02:25:49.004950 containerd[1469]: time="2025-06-21T02:25:49.004939963Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005042024Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005071402Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005086110Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005096644Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005106046Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005115800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005126841Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005136829Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005147987Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005158833Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005170030Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005354176Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005367597Z" level=info msg="Start snapshots syncer" Jun 21 02:25:49.005724 containerd[1469]: time="2025-06-21T02:25:49.005395882Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jun 21 02:25:49.006019 containerd[1469]: time="2025-06-21T02:25:49.005598288Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jun 21 02:25:49.006019 containerd[1469]: time="2025-06-21T02:25:49.005638863Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005719895Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005826872Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005862843Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005873494Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005884808Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005895654Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005906110Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005915902Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005939662Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005950078Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005959949Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.005999002Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.006011370Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jun 21 02:25:49.006116 containerd[1469]: time="2025-06-21T02:25:49.006019212Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:25:49.006330 containerd[1469]: time="2025-06-21T02:25:49.006029472Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jun 21 02:25:49.006330 containerd[1469]: time="2025-06-21T02:25:49.006036690Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jun 21 02:25:49.006330 containerd[1469]: time="2025-06-21T02:25:49.006044766Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jun 21 02:25:49.006330 containerd[1469]: time="2025-06-21T02:25:49.006054480Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jun 21 02:25:49.006330 containerd[1469]: time="2025-06-21T02:25:49.006129622Z" level=info msg="runtime interface created" Jun 21 02:25:49.006330 containerd[1469]: time="2025-06-21T02:25:49.006134850Z" level=info msg="created NRI interface" Jun 21 02:25:49.006330 containerd[1469]: time="2025-06-21T02:25:49.006142067Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jun 21 02:25:49.006330 containerd[1469]: time="2025-06-21T02:25:49.006152445Z" level=info msg="Connect containerd service" Jun 21 02:25:49.006330 containerd[1469]: time="2025-06-21T02:25:49.006177726Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 21 02:25:49.006818 containerd[1469]: time="2025-06-21T02:25:49.006776320Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 21 02:25:49.096439 containerd[1469]: time="2025-06-21T02:25:49.096064884Z" level=info msg="Start subscribing containerd event" Jun 21 02:25:49.096439 containerd[1469]: time="2025-06-21T02:25:49.096150676Z" level=info msg="Start recovering state" Jun 21 02:25:49.096439 containerd[1469]: time="2025-06-21T02:25:49.096283324Z" level=info msg="Start event monitor" Jun 21 02:25:49.096439 containerd[1469]: time="2025-06-21T02:25:49.096304275Z" level=info msg="Start cni network conf syncer for default" Jun 21 02:25:49.096439 containerd[1469]: time="2025-06-21T02:25:49.096312468Z" level=info msg="Start streaming server" Jun 21 02:25:49.096439 containerd[1469]: time="2025-06-21T02:25:49.096322221Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jun 21 02:25:49.096439 containerd[1469]: time="2025-06-21T02:25:49.096329322Z" level=info msg="runtime interface starting up..." Jun 21 02:25:49.096439 containerd[1469]: time="2025-06-21T02:25:49.096334862Z" level=info msg="starting plugins..." Jun 21 02:25:49.096439 containerd[1469]: time="2025-06-21T02:25:49.096347151Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jun 21 02:25:49.096439 containerd[1469]: time="2025-06-21T02:25:49.096347697Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 21 02:25:49.096695 containerd[1469]: time="2025-06-21T02:25:49.096457171Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 21 02:25:49.096695 containerd[1469]: time="2025-06-21T02:25:49.096518970Z" level=info msg="containerd successfully booted in 0.109366s" Jun 21 02:25:49.096612 systemd[1]: Started containerd.service - containerd container runtime. Jun 21 02:25:49.109328 sshd_keygen[1468]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 21 02:25:49.127041 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:25:49.129302 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:25:49.147687 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:25:49.147910 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:25:49.150019 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:25:49.166872 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:25:49.169004 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:25:49.170683 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:25:49.171659 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:25:49.722970 systemd-networkd[1379]: eth0: Gained IPv6LL Jun 21 02:25:49.725379 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:25:49.726683 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:25:49.728754 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:25:49.730430 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:25:49.749863 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:25:49.750058 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:25:49.751462 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 21 02:25:49.752588 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:25:49.754008 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:25:49.755907 systemd[1]: Startup finished in 2.071s (kernel) + 3.675s (initrd) + 2.509s (userspace) = 8.256s. Jun 21 02:25:56.841475 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:25:56.842657 systemd[1]: Started sshd@0-10.0.0.97:22-10.0.0.1:42180.service - OpenSSH per-connection server daemon (10.0.0.1:42180). Jun 21 02:25:56.943014 sshd[1567]: Accepted publickey for core from 10.0.0.1 port 42180 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:25:56.945529 sshd-session[1567]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:25:56.953289 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:25:56.954242 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:25:56.961339 systemd-logind[1442]: New session 1 of user core. Jun 21 02:25:56.976870 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:25:56.981275 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:25:56.997785 (systemd)[1571]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:25:57.000099 systemd-logind[1442]: New session c1 of user core. Jun 21 02:25:57.114664 systemd[1571]: Queued start job for default target default.target. Jun 21 02:25:57.120716 systemd[1571]: Created slice app.slice - User Application Slice. Jun 21 02:25:57.120744 systemd[1571]: Reached target paths.target - Paths. Jun 21 02:25:57.120779 systemd[1571]: Reached target timers.target - Timers. Jun 21 02:25:57.121968 systemd[1571]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:25:57.131403 systemd[1571]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:25:57.131478 systemd[1571]: Reached target sockets.target - Sockets. Jun 21 02:25:57.131515 systemd[1571]: Reached target basic.target - Basic System. Jun 21 02:25:57.131543 systemd[1571]: Reached target default.target - Main User Target. Jun 21 02:25:57.131569 systemd[1571]: Startup finished in 126ms. Jun 21 02:25:57.131808 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:25:57.133516 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:25:57.195642 systemd[1]: Started sshd@1-10.0.0.97:22-10.0.0.1:42188.service - OpenSSH per-connection server daemon (10.0.0.1:42188). Jun 21 02:25:57.235441 sshd[1582]: Accepted publickey for core from 10.0.0.1 port 42188 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:25:57.236243 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:25:57.240731 systemd-logind[1442]: New session 2 of user core. Jun 21 02:25:57.251992 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:25:57.303711 sshd[1584]: Connection closed by 10.0.0.1 port 42188 Jun 21 02:25:57.304003 sshd-session[1582]: pam_unix(sshd:session): session closed for user core Jun 21 02:25:57.317296 systemd[1]: sshd@1-10.0.0.97:22-10.0.0.1:42188.service: Deactivated successfully. Jun 21 02:25:57.318804 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:25:57.320319 systemd-logind[1442]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:25:57.322494 systemd[1]: Started sshd@2-10.0.0.97:22-10.0.0.1:42200.service - OpenSSH per-connection server daemon (10.0.0.1:42200). Jun 21 02:25:57.322964 systemd-logind[1442]: Removed session 2. Jun 21 02:25:57.372653 sshd[1590]: Accepted publickey for core from 10.0.0.1 port 42200 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:25:57.373789 sshd-session[1590]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:25:57.378382 systemd-logind[1442]: New session 3 of user core. Jun 21 02:25:57.388994 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:25:57.436760 sshd[1592]: Connection closed by 10.0.0.1 port 42200 Jun 21 02:25:57.437056 sshd-session[1590]: pam_unix(sshd:session): session closed for user core Jun 21 02:25:57.447214 systemd[1]: sshd@2-10.0.0.97:22-10.0.0.1:42200.service: Deactivated successfully. Jun 21 02:25:57.448604 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:25:57.450469 systemd-logind[1442]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:25:57.452726 systemd[1]: Started sshd@3-10.0.0.97:22-10.0.0.1:42210.service - OpenSSH per-connection server daemon (10.0.0.1:42210). Jun 21 02:25:57.453429 systemd-logind[1442]: Removed session 3. Jun 21 02:25:57.506997 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 42210 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:25:57.508339 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:25:57.512646 systemd-logind[1442]: New session 4 of user core. Jun 21 02:25:57.523966 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:25:57.574862 sshd[1600]: Connection closed by 10.0.0.1 port 42210 Jun 21 02:25:57.575370 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Jun 21 02:25:57.589830 systemd[1]: sshd@3-10.0.0.97:22-10.0.0.1:42210.service: Deactivated successfully. Jun 21 02:25:57.591497 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:25:57.593373 systemd-logind[1442]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:25:57.595334 systemd[1]: Started sshd@4-10.0.0.97:22-10.0.0.1:42222.service - OpenSSH per-connection server daemon (10.0.0.1:42222). Jun 21 02:25:57.596138 systemd-logind[1442]: Removed session 4. Jun 21 02:25:57.653652 sshd[1606]: Accepted publickey for core from 10.0.0.1 port 42222 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:25:57.655258 sshd-session[1606]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:25:57.661607 systemd-logind[1442]: New session 5 of user core. Jun 21 02:25:57.670062 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:25:57.744690 sudo[1609]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:25:57.746734 sudo[1609]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:25:57.764414 sudo[1609]: pam_unix(sudo:session): session closed for user root Jun 21 02:25:57.765874 sshd[1608]: Connection closed by 10.0.0.1 port 42222 Jun 21 02:25:57.766287 sshd-session[1606]: pam_unix(sshd:session): session closed for user core Jun 21 02:25:57.776754 systemd[1]: sshd@4-10.0.0.97:22-10.0.0.1:42222.service: Deactivated successfully. Jun 21 02:25:57.778118 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:25:57.779742 systemd-logind[1442]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:25:57.784388 systemd[1]: Started sshd@5-10.0.0.97:22-10.0.0.1:42234.service - OpenSSH per-connection server daemon (10.0.0.1:42234). Jun 21 02:25:57.786308 systemd-logind[1442]: Removed session 5. Jun 21 02:25:57.846132 sshd[1615]: Accepted publickey for core from 10.0.0.1 port 42234 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:25:57.849419 sshd-session[1615]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:25:57.853917 systemd-logind[1442]: New session 6 of user core. Jun 21 02:25:57.861987 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:25:57.914457 sudo[1619]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:25:57.914709 sudo[1619]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:25:57.919737 sudo[1619]: pam_unix(sudo:session): session closed for user root Jun 21 02:25:57.924238 sudo[1618]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:25:57.924475 sudo[1618]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:25:57.932467 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:25:57.975169 augenrules[1641]: No rules Jun 21 02:25:57.976241 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:25:57.976456 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:25:57.977570 sudo[1618]: pam_unix(sudo:session): session closed for user root Jun 21 02:25:57.978653 sshd[1617]: Connection closed by 10.0.0.1 port 42234 Jun 21 02:25:57.979022 sshd-session[1615]: pam_unix(sshd:session): session closed for user core Jun 21 02:25:57.985532 systemd[1]: sshd@5-10.0.0.97:22-10.0.0.1:42234.service: Deactivated successfully. Jun 21 02:25:57.987681 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:25:57.990452 systemd-logind[1442]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:25:57.992609 systemd[1]: Started sshd@6-10.0.0.97:22-10.0.0.1:42242.service - OpenSSH per-connection server daemon (10.0.0.1:42242). Jun 21 02:25:57.996229 systemd-logind[1442]: Removed session 6. Jun 21 02:25:58.047930 sshd[1650]: Accepted publickey for core from 10.0.0.1 port 42242 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:25:58.051358 sshd-session[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:25:58.055761 systemd-logind[1442]: New session 7 of user core. Jun 21 02:25:58.067033 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:25:58.114155 sshd[1652]: Connection closed by 10.0.0.1 port 42242 Jun 21 02:25:58.114701 sshd-session[1650]: pam_unix(sshd:session): session closed for user core Jun 21 02:25:58.128735 systemd[1]: sshd@6-10.0.0.97:22-10.0.0.1:42242.service: Deactivated successfully. Jun 21 02:25:58.133053 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:25:58.133694 systemd-logind[1442]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:25:58.135685 systemd[1]: Started sshd@7-10.0.0.97:22-10.0.0.1:42252.service - OpenSSH per-connection server daemon (10.0.0.1:42252). Jun 21 02:25:58.136379 systemd-logind[1442]: Removed session 7. Jun 21 02:25:58.189569 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 42252 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:25:58.190654 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:25:58.195367 systemd-logind[1442]: New session 8 of user core. Jun 21 02:25:58.206971 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:25:58.258044 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl mask --now systemd-sysext ensure-sysext Jun 21 02:25:58.258297 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:25:58.271564 systemd[1]: Reload requested from client PID 1665 ('systemctl') (unit session-8.scope)... Jun 21 02:25:58.271580 systemd[1]: Reloading... Jun 21 02:25:58.334510 zram_generator::config[1703]: No configuration found. Jun 21 02:25:58.408621 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 21 02:25:58.488439 systemd[1]: Reloading finished in 216 ms. Jun 21 02:25:58.515623 systemd[1]: systemd-sysext.service: Deactivated successfully. Jun 21 02:25:58.515769 systemd[1]: Stopped systemd-sysext.service. Jun 21 02:25:58.516464 systemd[1]: ensure-sysext.service: Deactivated successfully. Jun 21 02:25:58.516608 systemd[1]: Stopped ensure-sysext.service. Jun 21 02:25:58.518392 sudo[1664]: pam_unix(sudo:session): session closed for user root Jun 21 02:25:58.523354 sudo[1738]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /etc/flatcar/sysext /etc/flatcar/oem-sysext /oem/sysext /etc/extensions Jun 21 02:25:58.523617 sudo[1738]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Jun 21 02:26:09.785313 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:26:09.785333 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:26:09.785343 kernel: KASLR enabled Jun 21 02:26:09.785349 kernel: efi: EFI v2.7 by EDK II Jun 21 02:26:09.785354 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:26:09.785359 kernel: random: crng init done Jun 21 02:26:09.785366 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:26:09.785372 kernel: secureboot: Secure boot enabled Jun 21 02:26:09.785377 kernel: ACPI: Early table checksum verification disabled Jun 21 02:26:09.785384 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:26:09.785390 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:26:09.785396 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:09.785402 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:09.785408 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:09.785415 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:09.785423 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:09.785429 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:09.785435 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:09.785441 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:09.785447 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:09.785453 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:26:09.785459 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:26:09.785466 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:26:09.785472 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:26:09.785478 kernel: Zone ranges: Jun 21 02:26:09.785485 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:26:09.785491 kernel: DMA32 empty Jun 21 02:26:09.785497 kernel: Normal empty Jun 21 02:26:09.785503 kernel: Device empty Jun 21 02:26:09.785509 kernel: Movable zone start for each node Jun 21 02:26:09.785515 kernel: Early memory node ranges Jun 21 02:26:09.785521 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:26:09.785527 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:26:09.785533 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:26:09.785539 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:26:09.785544 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:26:09.785550 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:26:09.785567 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:26:09.785574 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:26:09.785580 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:26:09.785589 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:26:09.785595 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:26:09.785602 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:26:09.785609 kernel: psci: probing for conduit method from ACPI. Jun 21 02:26:09.785616 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:26:09.785629 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:26:09.785636 kernel: psci: Trusted OS migration not required Jun 21 02:26:09.785643 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:26:09.785649 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:26:09.785656 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:26:09.785662 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:26:09.785669 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:26:09.785676 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:26:09.785684 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:26:09.785691 kernel: CPU features: detected: Spectre-v4 Jun 21 02:26:09.785697 kernel: CPU features: detected: Spectre-BHB Jun 21 02:26:09.785704 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:26:09.785710 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:26:09.785717 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:26:09.785723 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:26:09.785730 kernel: alternatives: applying boot alternatives Jun 21 02:26:09.785737 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:26:09.785744 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:26:09.785751 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:26:09.785759 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:26:09.785765 kernel: Fallback order for Node 0: 0 Jun 21 02:26:09.785772 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:26:09.785778 kernel: Policy zone: DMA Jun 21 02:26:09.785784 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:26:09.785791 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:26:09.785797 kernel: software IO TLB: area num 4. Jun 21 02:26:09.785804 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:26:09.785810 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:26:09.785817 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:26:09.785823 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:26:09.785830 kernel: rcu: RCU event tracing is enabled. Jun 21 02:26:09.785838 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:26:09.785844 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:26:09.785851 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:26:09.785858 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:26:09.785864 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:26:09.785871 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:26:09.785877 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:26:09.785884 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:26:09.785890 kernel: GICv3: 256 SPIs implemented Jun 21 02:26:09.785897 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:26:09.785904 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:26:09.785910 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:26:09.785917 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:26:09.785924 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:26:09.785930 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:26:09.785937 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:26:09.785943 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:26:09.785950 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:26:09.785957 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:26:09.785963 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:26:09.785970 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:09.785976 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:26:09.785983 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:26:09.785991 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:26:09.785997 kernel: arm-pv: using stolen time PV Jun 21 02:26:09.786004 kernel: Console: colour dummy device 80x25 Jun 21 02:26:09.786011 kernel: ACPI: Core revision 20240827 Jun 21 02:26:09.786017 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:26:09.786024 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:26:09.786031 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:26:09.786038 kernel: landlock: Up and running. Jun 21 02:26:09.786044 kernel: SELinux: Initializing. Jun 21 02:26:09.786052 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:26:09.786059 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:26:09.786066 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:26:09.786073 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:26:09.786080 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:26:09.786086 kernel: Remapping and enabling EFI services. Jun 21 02:26:09.786093 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:26:09.786099 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:26:09.786106 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:26:09.786114 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:26:09.786126 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:09.786133 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:26:09.786142 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:26:09.786149 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:26:09.786156 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:26:09.786163 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:09.786170 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:26:09.786177 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:26:09.786185 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:26:09.786193 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:26:09.786200 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:09.786207 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:26:09.786213 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:26:09.786220 kernel: SMP: Total of 4 processors activated. Jun 21 02:26:09.786228 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:26:09.786234 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:26:09.786242 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:26:09.786250 kernel: CPU features: detected: Common not Private translations Jun 21 02:26:09.786257 kernel: CPU features: detected: CRC32 instructions Jun 21 02:26:09.786264 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:26:09.786271 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:26:09.786278 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:26:09.786285 kernel: CPU features: detected: Privileged Access Never Jun 21 02:26:09.786292 kernel: CPU features: detected: RAS Extension Support Jun 21 02:26:09.786299 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:26:09.786306 kernel: alternatives: applying system-wide alternatives Jun 21 02:26:09.786315 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:26:09.786322 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:26:09.786329 kernel: devtmpfs: initialized Jun 21 02:26:09.786336 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:26:09.786343 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:26:09.786350 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:26:09.786357 kernel: 0 pages in range for non-PLT usage Jun 21 02:26:09.786364 kernel: 508496 pages in range for PLT usage Jun 21 02:26:09.786371 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:26:09.786379 kernel: SMBIOS 3.0.0 present. Jun 21 02:26:09.786386 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:26:09.786393 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:26:09.786400 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:26:09.786407 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:26:09.786414 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:26:09.786421 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:26:09.786428 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:26:09.786435 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jun 21 02:26:09.786444 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:26:09.786450 kernel: cpuidle: using governor menu Jun 21 02:26:09.786473 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:26:09.786480 kernel: ASID allocator initialised with 32768 entries Jun 21 02:26:09.786487 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:26:09.786494 kernel: Serial: AMBA PL011 UART driver Jun 21 02:26:09.786501 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:26:09.786508 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:26:09.786515 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:26:09.786524 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:26:09.786531 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:26:09.786538 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:26:09.786545 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:26:09.786552 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:26:09.786596 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:26:09.786604 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:26:09.786611 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:26:09.786618 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:26:09.786632 kernel: ACPI: Interpreter enabled Jun 21 02:26:09.786639 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:26:09.786646 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:26:09.786652 kernel: ACPI: CPU0 has been hot-added Jun 21 02:26:09.786659 kernel: ACPI: CPU1 has been hot-added Jun 21 02:26:09.786666 kernel: ACPI: CPU2 has been hot-added Jun 21 02:26:09.786673 kernel: ACPI: CPU3 has been hot-added Jun 21 02:26:09.786680 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:26:09.786687 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:26:09.786695 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:26:09.786820 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:26:09.786886 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:26:09.786944 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:26:09.787000 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:26:09.787055 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:26:09.787064 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:26:09.787074 kernel: PCI host bridge to bus 0000:00 Jun 21 02:26:09.787133 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:26:09.787186 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:26:09.787237 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:26:09.787304 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:26:09.787401 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:26:09.787471 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:26:09.787535 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:26:09.787625 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:26:09.787696 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:26:09.787756 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:26:09.787818 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:26:09.787877 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:26:09.787931 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:26:09.787985 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:26:09.788037 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:26:09.788046 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:26:09.788053 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:26:09.788060 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:26:09.788067 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:26:09.788074 kernel: iommu: Default domain type: Translated Jun 21 02:26:09.788080 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:26:09.788089 kernel: efivars: Registered efivars operations Jun 21 02:26:09.788096 kernel: vgaarb: loaded Jun 21 02:26:09.788102 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:26:09.788109 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:26:09.788116 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:26:09.788123 kernel: pnp: PnP ACPI init Jun 21 02:26:09.788188 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:26:09.788198 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:26:09.788206 kernel: NET: Registered PF_INET protocol family Jun 21 02:26:09.788213 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:26:09.788220 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:26:09.788227 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:26:09.788234 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:26:09.788241 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:26:09.788248 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:26:09.788255 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:26:09.788262 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:26:09.788270 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:26:09.788277 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:26:09.788283 kernel: kvm [1]: HYP mode not available Jun 21 02:26:09.788290 kernel: Initialise system trusted keyrings Jun 21 02:26:09.788297 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:26:09.788304 kernel: Key type asymmetric registered Jun 21 02:26:09.788311 kernel: Asymmetric key parser 'x509' registered Jun 21 02:26:09.788317 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:26:09.788324 kernel: io scheduler mq-deadline registered Jun 21 02:26:09.788332 kernel: io scheduler kyber registered Jun 21 02:26:09.788339 kernel: io scheduler bfq registered Jun 21 02:26:09.788346 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:26:09.788353 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:26:09.788360 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:26:09.788418 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:26:09.788427 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:26:09.788434 kernel: thunder_xcv, ver 1.0 Jun 21 02:26:09.788441 kernel: thunder_bgx, ver 1.0 Jun 21 02:26:09.788449 kernel: nicpf, ver 1.0 Jun 21 02:26:09.788456 kernel: nicvf, ver 1.0 Jun 21 02:26:09.788526 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:26:09.788600 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:26:09 UTC (1750472769) Jun 21 02:26:09.788610 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:26:09.788617 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:26:09.788630 kernel: watchdog: NMI not fully supported Jun 21 02:26:09.788637 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:26:09.788646 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:26:09.788654 kernel: Segment Routing with IPv6 Jun 21 02:26:09.788660 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:26:09.788667 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:26:09.788674 kernel: Key type dns_resolver registered Jun 21 02:26:09.788681 kernel: registered taskstats version 1 Jun 21 02:26:09.788688 kernel: Loading compiled-in X.509 certificates Jun 21 02:26:09.788695 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:26:09.788701 kernel: Demotion targets for Node 0: null Jun 21 02:26:09.788710 kernel: Key type .fscrypt registered Jun 21 02:26:09.788716 kernel: Key type fscrypt-provisioning registered Jun 21 02:26:09.788723 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:26:09.788730 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:26:09.788737 kernel: ima: No architecture policies found Jun 21 02:26:09.788744 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:26:09.788751 kernel: clk: Disabling unused clocks Jun 21 02:26:09.788758 kernel: PM: genpd: Disabling unused power domains Jun 21 02:26:09.788765 kernel: Warning: unable to open an initial console. Jun 21 02:26:09.788773 kernel: Freeing unused kernel memory: 39488K Jun 21 02:26:09.788780 kernel: Run /init as init process Jun 21 02:26:09.788787 kernel: with arguments: Jun 21 02:26:09.788793 kernel: /init Jun 21 02:26:09.788800 kernel: with environment: Jun 21 02:26:09.788806 kernel: HOME=/ Jun 21 02:26:09.788813 kernel: TERM=linux Jun 21 02:26:09.788820 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:26:09.788827 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:26:09.788839 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:26:09.788847 systemd[1]: Detected virtualization kvm. Jun 21 02:26:09.788854 systemd[1]: Detected architecture arm64. Jun 21 02:26:09.788861 systemd[1]: Running in initrd. Jun 21 02:26:09.788868 systemd[1]: No hostname configured, using default hostname. Jun 21 02:26:09.788876 systemd[1]: Hostname set to . Jun 21 02:26:09.788883 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:26:09.788892 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:26:09.788899 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:26:09.788907 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:26:09.788914 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:26:09.788922 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:26:09.788929 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:26:09.788938 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:26:09.788947 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:26:09.788954 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:26:09.788962 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:26:09.788969 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:26:09.788977 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:26:09.788984 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:26:09.788991 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:26:09.788999 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:26:09.789007 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:26:09.789014 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:26:09.789022 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:26:09.789029 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:26:09.789037 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:26:09.789044 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:26:09.789051 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:26:09.789059 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:26:09.789066 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:26:09.789075 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:26:09.789082 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:26:09.789090 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:26:09.789097 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:26:09.789105 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:09.789112 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:26:09.789119 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:26:09.789127 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:26:09.789136 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:26:09.789159 systemd-journald[239]: Collecting audit messages is disabled. Jun 21 02:26:09.789179 systemd-journald[239]: Journal started Jun 21 02:26:09.789197 systemd-journald[239]: Runtime Journal (/run/log/journal/020621e9d0dd44828265166ba5df778c) is 6M, max 48.5M, 42.4M free. Jun 21 02:26:09.783617 systemd-modules-load[240]: Inserted module 'overlay' Jun 21 02:26:09.795576 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:09.795609 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:26:09.796570 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:26:09.799698 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:26:09.801455 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:26:09.801472 kernel: Bridge firewalling registered Jun 21 02:26:09.801040 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:26:09.801883 systemd-modules-load[240]: Inserted module 'br_netfilter' Jun 21 02:26:09.812355 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:26:09.813637 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:26:09.816351 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:26:09.819219 systemd-tmpfiles[262]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:26:09.820946 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:26:09.826675 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:26:09.829361 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:26:09.831038 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:26:09.832705 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:26:09.851164 dracut-cmdline[280]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:26:09.920583 kernel: SCSI subsystem initialized Jun 21 02:26:09.924575 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:26:09.932590 kernel: iscsi: registered transport (tcp) Jun 21 02:26:09.944582 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:26:09.944612 kernel: QLogic iSCSI HBA Driver Jun 21 02:26:09.961745 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:26:09.981366 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:26:09.983544 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:26:10.025776 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:26:10.027279 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:26:10.090578 kernel: raid6: neonx8 gen() 15779 MB/s Jun 21 02:26:10.107592 kernel: raid6: neonx4 gen() 15793 MB/s Jun 21 02:26:10.124586 kernel: raid6: neonx2 gen() 13186 MB/s Jun 21 02:26:10.141583 kernel: raid6: neonx1 gen() 10412 MB/s Jun 21 02:26:10.158582 kernel: raid6: int64x8 gen() 6892 MB/s Jun 21 02:26:10.175586 kernel: raid6: int64x4 gen() 7347 MB/s Jun 21 02:26:10.192580 kernel: raid6: int64x2 gen() 6080 MB/s Jun 21 02:26:10.209580 kernel: raid6: int64x1 gen() 5046 MB/s Jun 21 02:26:10.209606 kernel: raid6: using algorithm neonx4 gen() 15793 MB/s Jun 21 02:26:10.226593 kernel: raid6: .... xor() 12311 MB/s, rmw enabled Jun 21 02:26:10.226629 kernel: raid6: using neon recovery algorithm Jun 21 02:26:10.231576 kernel: xor: measuring software checksum speed Jun 21 02:26:10.231601 kernel: 8regs : 21636 MB/sec Jun 21 02:26:10.231626 kernel: 32regs : 19937 MB/sec Jun 21 02:26:10.232892 kernel: arm64_neon : 28205 MB/sec Jun 21 02:26:10.232908 kernel: xor: using function: arm64_neon (28205 MB/sec) Jun 21 02:26:10.289631 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:26:10.297596 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:26:10.299755 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:26:10.328793 systemd-udevd[490]: Using default interface naming scheme 'v255'. Jun 21 02:26:10.332872 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:26:10.334439 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:26:10.357777 dracut-pre-trigger[498]: rd.md=0: removing MD RAID activation Jun 21 02:26:10.378732 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:26:10.380596 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:26:10.438349 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:26:10.441268 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:26:10.484576 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:26:10.490737 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:26:10.492567 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:26:10.494975 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:26:10.494118 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:10.495946 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:10.498937 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:10.527526 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:10.535004 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:26:10.536745 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:26:10.547549 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:26:10.548457 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:26:10.556802 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:26:10.557706 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:26:10.559145 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:26:10.560577 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:26:10.562194 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:26:10.564302 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:26:10.565842 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:26:10.581323 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:26:10.581445 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:26:10.584126 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:26:10.585017 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:26:10.586399 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:26:10.587849 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:26:10.589775 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:26:10.591140 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:26:10.603134 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:26:10.606841 sh[597]: Success Jun 21 02:26:10.615402 systemd-fsck[600]: ROOT: clean, 201/553520 files, 58216/553472 blocks Jun 21 02:26:10.618807 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:26:10.622607 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:26:10.622641 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:26:10.622652 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:26:10.632574 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:26:10.658478 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:26:10.670405 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:26:10.772207 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:26:10.773434 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:26:10.793262 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:26:10.793312 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (615) Jun 21 02:26:10.794292 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:26:10.794318 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:26:10.794977 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:26:10.799737 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:26:10.800492 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:26:10.832580 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:26:10.832842 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:26:10.833870 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:26:10.835763 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:26:10.837122 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:26:10.849927 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:26:10.852192 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:26:10.854653 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 (254:6) scanned by mount (637) Jun 21 02:26:10.856802 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:26:10.856825 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:26:10.856837 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:26:10.860001 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:26:11.130059 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:26:11.131752 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:26:11.154588 initrd-setup-root-after-ignition[928]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Jun 21 02:26:11.155735 initrd-setup-root-after-ignition[928]: Trying to move /etc/flatcar/oem-sysext/oem-test-4372.0.0.raw to OEM partition Jun 21 02:26:11.161141 initrd-setup-root-after-ignition[943]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:26:11.165111 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:26:11.166163 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:26:11.168306 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:26:11.200302 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:26:11.200388 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:26:11.201993 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:26:11.203312 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:26:11.204611 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:26:11.205260 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:26:11.218640 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:26:11.221423 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:26:11.239076 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:26:11.240757 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:26:11.241652 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:26:11.243042 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:26:11.243150 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:26:11.245017 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:26:11.246404 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:26:11.247598 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:26:11.248942 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:26:11.250530 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:26:11.252150 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:26:11.253501 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:26:11.254831 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:26:11.255994 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:26:11.257407 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:26:11.258876 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:26:11.260019 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:26:11.261238 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:26:11.262459 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:26:11.263581 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:26:11.263668 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:26:11.264806 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:26:11.264878 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:26:11.265974 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:26:11.266069 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:26:11.267783 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:26:11.269108 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:26:11.272623 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:26:11.273546 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:26:11.275484 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:26:11.275586 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:26:11.277354 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:26:11.277457 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:26:11.279542 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:26:11.279690 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:26:11.280964 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:26:11.281074 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:26:11.282407 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:26:11.282499 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:26:11.283707 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:26:11.283801 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:26:11.285707 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:26:11.285820 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:26:11.287451 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:26:11.287547 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:26:11.289435 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:26:11.289538 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:26:11.290937 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:26:11.291038 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:26:11.292943 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:26:11.300203 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:26:11.300281 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:26:11.307165 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:26:11.307303 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:26:11.308845 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:26:11.308882 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:26:11.310222 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:26:11.310250 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:26:11.311492 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:26:11.311534 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:26:11.313547 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:26:11.313599 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:26:11.315619 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:26:11.315667 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:26:11.318314 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:26:11.319120 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:26:11.319171 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:26:11.321461 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:26:11.321526 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:26:11.323756 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jun 21 02:26:11.323797 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:26:11.326204 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:26:11.326241 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:26:11.328228 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:26:11.328271 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:11.345052 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:26:11.345166 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:26:11.346774 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:26:11.348734 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:26:11.364362 systemd[1]: Switching root. Jun 21 02:26:11.396682 systemd-journald[239]: Journal stopped Jun 21 02:26:11.924857 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Jun 21 02:26:11.924906 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:26:11.924921 kernel: SELinux: policy capability open_perms=1 Jun 21 02:26:11.924930 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:26:11.924941 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:26:11.924951 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:26:11.924960 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:26:11.924972 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:26:11.924981 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:26:11.924990 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:26:11.924999 kernel: audit: type=1403 audit(1750472771.480:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:26:11.925010 systemd[1]: Successfully loaded SELinux policy in 40.892ms. Jun 21 02:26:11.925030 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.648ms. Jun 21 02:26:11.925042 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:26:11.925054 systemd[1]: Detected virtualization kvm. Jun 21 02:26:11.925063 systemd[1]: Detected architecture arm64. Jun 21 02:26:11.925073 zram_generator::config[994]: No configuration found. Jun 21 02:26:11.925084 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:26:11.925094 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:26:11.925104 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:26:11.925114 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:26:11.925125 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:26:11.925138 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:26:11.925148 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:26:11.925158 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:26:11.925168 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:26:11.925178 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:26:11.925187 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:26:11.925197 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:26:11.925209 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:26:11.925219 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:26:11.925229 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:26:11.925239 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:26:11.925250 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:26:11.925260 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:26:11.925269 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:26:11.925279 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:26:11.925289 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:26:11.925298 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:26:11.925310 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:26:11.925320 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:26:11.925329 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:26:11.925339 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:26:11.925349 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:26:11.925358 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:26:11.925368 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:26:11.925379 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:26:11.925389 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:26:11.925399 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:26:11.925408 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:26:11.925418 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:26:11.925428 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:26:11.925438 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:26:11.925449 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:26:11.925458 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:26:11.925469 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:26:11.925479 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:26:11.925489 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:26:11.925498 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:26:11.925508 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:26:11.925518 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:26:11.925528 systemd[1]: Reached target machines.target - Containers. Jun 21 02:26:11.925538 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:26:11.925549 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:26:11.925571 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:26:11.925582 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:26:11.925591 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:26:11.925601 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:26:11.925616 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:26:11.925628 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:26:11.925638 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:26:11.925648 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:26:11.925660 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:26:11.925670 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:26:11.925681 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:26:11.925691 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:26:11.925701 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:26:11.925711 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:26:11.925721 kernel: fuse: init (API version 7.41) Jun 21 02:26:11.925730 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:26:11.925740 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:26:11.925751 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:26:11.925761 kernel: loop: module loaded Jun 21 02:26:11.925771 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:26:11.925780 kernel: ACPI: bus type drm_connector registered Jun 21 02:26:11.925790 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:26:11.925799 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:26:11.925809 systemd[1]: Stopped verity-setup.service. Jun 21 02:26:11.925818 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:26:11.925828 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:26:11.925839 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:26:11.925848 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:26:11.925858 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:26:11.925868 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:26:11.925878 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:26:11.925908 systemd-journald[1056]: Collecting audit messages is disabled. Jun 21 02:26:11.925929 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:26:11.925938 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:26:11.925948 systemd-journald[1056]: Journal started Jun 21 02:26:11.925968 systemd-journald[1056]: Runtime Journal (/run/log/journal/020621e9d0dd44828265166ba5df778c) is 6M, max 48.5M, 42.4M free. Jun 21 02:26:11.722112 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:26:11.743324 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:26:11.743702 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:26:11.927834 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:26:11.928597 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:26:11.929689 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:26:11.929847 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:26:11.931076 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:26:11.931218 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:26:11.932266 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:26:11.932412 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:26:11.933539 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:26:11.933729 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:26:11.934719 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:26:11.934865 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:26:11.936000 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:26:11.937082 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:26:11.938223 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:26:11.939371 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:26:11.950423 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:26:11.952829 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:26:11.954517 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:26:11.955496 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:26:11.955592 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:26:11.957288 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:26:11.964170 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 21 02:26:11.965128 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:26:11.966188 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 21 02:26:11.968101 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:26:11.969088 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:26:11.971572 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:26:11.972390 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:26:11.974869 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:26:11.982818 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:26:11.986043 systemd-journald[1056]: Time spent on flushing to /var/log/journal/020621e9d0dd44828265166ba5df778c is 21.181ms for 676 entries. Jun 21 02:26:11.986043 systemd-journald[1056]: System Journal (/var/log/journal/020621e9d0dd44828265166ba5df778c) is 8M, max 195.6M, 187.6M free. Jun 21 02:26:12.013071 systemd-journald[1056]: Received client request to flush runtime journal. Jun 21 02:26:11.985606 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:26:11.987825 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:26:11.989947 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:26:11.994971 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:26:11.996197 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 21 02:26:11.996266 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:26:12.004277 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:26:12.012580 systemd-tmpfiles[1108]: ACLs are not supported, ignoring. Jun 21 02:26:12.012591 systemd-tmpfiles[1108]: ACLs are not supported, ignoring. Jun 21 02:26:12.016029 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:26:12.018028 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:26:12.021261 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 21 02:26:12.050940 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 21 02:26:12.053281 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:26:12.055711 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:26:12.074226 systemd-tmpfiles[1125]: ACLs are not supported, ignoring. Jun 21 02:26:12.074246 systemd-tmpfiles[1125]: ACLs are not supported, ignoring. Jun 21 02:26:12.074665 systemd-tmpfiles[1126]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:26:12.074694 systemd-tmpfiles[1126]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:26:12.074865 systemd-tmpfiles[1126]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:26:12.075007 systemd-tmpfiles[1126]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:26:12.075498 systemd-tmpfiles[1126]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:26:12.075747 systemd-tmpfiles[1126]: ACLs are not supported, ignoring. Jun 21 02:26:12.075792 systemd-tmpfiles[1126]: ACLs are not supported, ignoring. Jun 21 02:26:12.077981 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:26:12.080348 systemd-tmpfiles[1126]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:26:12.080361 systemd-tmpfiles[1126]: Skipping /boot Jun 21 02:26:12.088989 systemd-tmpfiles[1126]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:26:12.089005 systemd-tmpfiles[1126]: Skipping /boot Jun 21 02:26:12.102978 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:26:12.111317 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:26:12.114145 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:26:12.118705 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 21 02:26:12.123364 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:26:12.128129 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:26:12.129900 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:26:12.147029 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:26:12.153379 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 21 02:26:12.166955 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:26:12.169370 augenrules[1133]: /sbin/augenrules: No change Jun 21 02:26:12.184761 augenrules[1156]: No rules Jun 21 02:26:12.186095 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:26:12.186301 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:26:12.190930 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:26:12.192722 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:26:12.201649 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:26:12.237063 ldconfig[1103]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 21 02:26:12.240261 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 21 02:26:12.264993 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:26:12.266094 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:26:12.268255 systemd-resolved[1136]: Positive Trust Anchors: Jun 21 02:26:12.268269 systemd-resolved[1136]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:26:12.268300 systemd-resolved[1136]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:26:12.275929 systemd-resolved[1136]: Defaulting to hostname 'linux'. Jun 21 02:26:12.277245 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:26:12.278134 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:26:12.437601 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 21 02:26:12.440212 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:26:12.442087 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 21 02:26:12.461605 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 21 02:26:12.471936 systemd-udevd[1171]: Using default interface naming scheme 'v255'. Jun 21 02:26:12.485884 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:26:12.487182 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:26:12.488063 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:26:12.488948 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:26:12.491299 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:26:12.492150 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:26:12.493068 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:26:12.493980 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:26:12.494010 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:26:12.494653 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:26:12.496055 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:26:12.498264 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:26:12.499315 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:26:12.500533 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:26:12.512620 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:26:12.513863 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:26:12.514728 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:26:12.515372 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:26:12.516062 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:26:12.516093 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:26:12.517153 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:26:12.519901 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:26:12.522812 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:26:12.532219 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:26:12.533469 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:26:12.534654 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:26:12.537773 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:26:12.541086 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:26:12.545654 jq[1204]: false Jun 21 02:26:12.545838 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:26:12.555792 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:26:12.557376 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:26:12.557773 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:26:12.558672 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:26:12.560547 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:26:12.562128 extend-filesystems[1205]: Found /dev/vda6 Jun 21 02:26:12.563510 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:26:12.565987 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:26:12.566146 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:26:12.566356 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:26:12.566486 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:26:12.581324 jq[1218]: true Jun 21 02:26:12.594013 extend-filesystems[1205]: Found /dev/vda9 Jun 21 02:26:12.592468 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:26:12.592711 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:26:12.593870 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:26:12.595823 jq[1230]: false Jun 21 02:26:12.598847 extend-filesystems[1205]: Checking size of /dev/vda9 Jun 21 02:26:12.597901 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jun 21 02:26:12.599804 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jun 21 02:26:12.600953 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:26:12.620463 dbus-daemon[1202]: [system] SELinux support is enabled Jun 21 02:26:12.620772 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:26:12.624443 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:26:12.624692 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:26:12.626195 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:26:12.626215 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:26:12.630826 extend-filesystems[1205]: Old size kept for /dev/vda9 Jun 21 02:26:12.633204 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:26:12.633413 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:26:12.638064 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:26:12.641778 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:26:12.650038 update_engine[1216]: I20250621 02:26:12.649842 1216 main.cc:92] Flatcar Update Engine starting Jun 21 02:26:12.654021 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:26:12.654142 update_engine[1216]: I20250621 02:26:12.654063 1216 update_check_scheduler.cc:74] Next update check in 3m29s Jun 21 02:26:12.655764 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:26:12.672706 systemd-logind[1209]: New seat seat0. Jun 21 02:26:12.674762 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:26:12.675949 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:26:12.677402 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:26:12.681467 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:26:12.682010 systemd-networkd[1213]: lo: Link UP Jun 21 02:26:12.682013 systemd-networkd[1213]: lo: Gained carrier Jun 21 02:26:12.682850 systemd-networkd[1213]: Enumeration completed Jun 21 02:26:12.682938 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:26:12.683271 systemd-networkd[1213]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:26:12.683281 systemd-networkd[1213]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:26:12.684511 systemd[1]: Reached target network.target - Network. Jun 21 02:26:12.687478 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:26:12.687814 systemd-networkd[1213]: eth0: Link UP Jun 21 02:26:12.687828 systemd-networkd[1213]: eth0: Gained carrier Jun 21 02:26:12.687842 systemd-networkd[1213]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:26:12.697003 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:26:12.701837 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:26:12.702041 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:26:12.705239 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:26:12.707671 systemd-networkd[1213]: eth0: DHCPv4 address 10.0.0.97/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:26:12.708164 systemd-timesyncd[1137]: Network configuration changed, trying to establish connection. Jun 21 02:26:12.708244 systemd-timesyncd[1137]: Network configuration changed, trying to establish connection. Jun 21 02:26:12.713448 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:26:12.717647 locksmithd[1255]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:26:12.723995 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:26:12.726637 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:26:12.728277 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:26:12.729865 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:26:12.794184 systemd-logind[1209]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:26:12.803855 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:12.846646 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:13.499144 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:26:13.501197 systemd[1]: Started sshd@0-10.0.0.97:22-10.0.0.1:47100.service - OpenSSH per-connection server daemon (10.0.0.1:47100). Jun 21 02:26:13.580703 sshd[1300]: Accepted publickey for core from 10.0.0.1 port 47100 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:13.582669 sshd-session[1300]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:13.588444 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:26:13.590241 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:26:13.596168 systemd-logind[1209]: New session 1 of user core. Jun 21 02:26:13.607515 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:26:13.610714 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:26:13.627139 (systemd)[1304]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:26:13.629185 systemd-logind[1209]: New session c1 of user core. Jun 21 02:26:13.734860 systemd[1304]: Queued start job for default target default.target. Jun 21 02:26:13.753460 systemd[1304]: Created slice app.slice - User Application Slice. Jun 21 02:26:13.753487 systemd[1304]: Reached target paths.target - Paths. Jun 21 02:26:13.753520 systemd[1304]: Reached target timers.target - Timers. Jun 21 02:26:13.754667 systemd[1304]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:26:13.762712 systemd[1304]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:26:13.762768 systemd[1304]: Reached target sockets.target - Sockets. Jun 21 02:26:13.762805 systemd[1304]: Reached target basic.target - Basic System. Jun 21 02:26:13.762831 systemd[1304]: Reached target default.target - Main User Target. Jun 21 02:26:13.762855 systemd[1304]: Startup finished in 128ms. Jun 21 02:26:13.762990 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:26:13.765366 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:26:13.828834 systemd[1]: Started sshd@1-10.0.0.97:22-10.0.0.1:42038.service - OpenSSH per-connection server daemon (10.0.0.1:42038). Jun 21 02:26:13.881955 sshd[1315]: Accepted publickey for core from 10.0.0.1 port 42038 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:13.883119 sshd-session[1315]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:13.887413 systemd-logind[1209]: New session 2 of user core. Jun 21 02:26:13.906740 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:26:13.957971 sshd[1317]: Connection closed by 10.0.0.1 port 42038 Jun 21 02:26:13.958262 sshd-session[1315]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:13.968453 systemd[1]: sshd@1-10.0.0.97:22-10.0.0.1:42038.service: Deactivated successfully. Jun 21 02:26:13.970873 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:26:13.971578 systemd-logind[1209]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:26:13.973901 systemd[1]: Started sshd@2-10.0.0.97:22-10.0.0.1:42052.service - OpenSSH per-connection server daemon (10.0.0.1:42052). Jun 21 02:26:13.975388 systemd-logind[1209]: Removed session 2. Jun 21 02:26:14.019755 sshd[1323]: Accepted publickey for core from 10.0.0.1 port 42052 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:14.021008 sshd-session[1323]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:14.025793 systemd-logind[1209]: New session 3 of user core. Jun 21 02:26:14.040719 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:26:14.093928 sshd[1325]: Connection closed by 10.0.0.1 port 42052 Jun 21 02:26:14.094200 sshd-session[1323]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:14.097195 systemd[1]: sshd@2-10.0.0.97:22-10.0.0.1:42052.service: Deactivated successfully. Jun 21 02:26:14.100703 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:26:14.101317 systemd-logind[1209]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:26:14.102309 systemd-logind[1209]: Removed session 3. Jun 21 02:26:14.448812 systemd-networkd[1213]: eth0: Gained IPv6LL Jun 21 02:26:14.449468 systemd-timesyncd[1137]: Network configuration changed, trying to establish connection. Jun 21 02:26:14.455653 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:26:14.457013 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:26:14.459091 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:26:14.460784 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:26:14.490678 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:26:14.490898 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:26:14.492641 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:26:14.494498 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:26:14.494786 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:26:14.498627 systemd[1]: Startup finished in 2.062s (kernel) + 1.867s (initrd) + 3.064s (userspace) = 6.994s. Jun 21 02:26:15.950013 systemd-timesyncd[1137]: Network configuration changed, trying to establish connection. Jun 21 02:26:17.585088 systemd-timesyncd[1137]: Network configuration changed, trying to establish connection. Jun 21 02:26:24.105193 systemd[1]: Started sshd@3-10.0.0.97:22-10.0.0.1:34892.service - OpenSSH per-connection server daemon (10.0.0.1:34892). Jun 21 02:26:24.162184 sshd[1350]: Accepted publickey for core from 10.0.0.1 port 34892 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:24.163210 sshd-session[1350]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:24.167005 systemd-logind[1209]: New session 4 of user core. Jun 21 02:26:24.177764 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:26:24.227598 sshd[1352]: Connection closed by 10.0.0.1 port 34892 Jun 21 02:26:24.227742 sshd-session[1350]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:24.242112 systemd[1]: sshd@3-10.0.0.97:22-10.0.0.1:34892.service: Deactivated successfully. Jun 21 02:26:24.244780 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:26:24.245379 systemd-logind[1209]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:26:24.248763 systemd[1]: Started sshd@4-10.0.0.97:22-10.0.0.1:34894.service - OpenSSH per-connection server daemon (10.0.0.1:34894). Jun 21 02:26:24.249293 systemd-logind[1209]: Removed session 4. Jun 21 02:26:24.303802 sshd[1358]: Accepted publickey for core from 10.0.0.1 port 34894 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:24.304842 sshd-session[1358]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:24.308914 systemd-logind[1209]: New session 5 of user core. Jun 21 02:26:24.324757 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:26:24.370815 sshd[1360]: Connection closed by 10.0.0.1 port 34894 Jun 21 02:26:24.371039 sshd-session[1358]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:24.385520 systemd[1]: sshd@4-10.0.0.97:22-10.0.0.1:34894.service: Deactivated successfully. Jun 21 02:26:24.387692 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:26:24.388250 systemd-logind[1209]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:26:24.390254 systemd[1]: Started sshd@5-10.0.0.97:22-10.0.0.1:34900.service - OpenSSH per-connection server daemon (10.0.0.1:34900). Jun 21 02:26:24.390728 systemd-logind[1209]: Removed session 5. Jun 21 02:26:24.438038 sshd[1366]: Accepted publickey for core from 10.0.0.1 port 34900 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:24.439099 sshd-session[1366]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:24.442195 systemd-logind[1209]: New session 6 of user core. Jun 21 02:26:24.452712 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:26:24.503597 sshd[1368]: Connection closed by 10.0.0.1 port 34900 Jun 21 02:26:24.503623 sshd-session[1366]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:24.515410 systemd[1]: sshd@5-10.0.0.97:22-10.0.0.1:34900.service: Deactivated successfully. Jun 21 02:26:24.517691 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:26:24.518894 systemd-logind[1209]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:26:24.520653 systemd[1]: Started sshd@6-10.0.0.97:22-10.0.0.1:34910.service - OpenSSH per-connection server daemon (10.0.0.1:34910). Jun 21 02:26:24.522315 systemd-logind[1209]: Removed session 6. Jun 21 02:26:24.572039 sshd[1374]: Accepted publickey for core from 10.0.0.1 port 34910 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:24.572491 sshd-session[1374]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:24.576610 systemd-logind[1209]: New session 7 of user core. Jun 21 02:26:24.591699 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:26:24.653138 sudo[1377]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:26:24.653401 sudo[1377]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:24.658586 kernel: audit: type=1404 audit(1750472784.655:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 21 02:26:24.667129 sudo[1377]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:24.668406 sshd[1376]: Connection closed by 10.0.0.1 port 34910 Jun 21 02:26:24.668906 sshd-session[1374]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:24.683472 systemd[1]: sshd@6-10.0.0.97:22-10.0.0.1:34910.service: Deactivated successfully. Jun 21 02:26:24.685801 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:26:24.687845 systemd-logind[1209]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:26:24.690154 systemd[1]: Started sshd@7-10.0.0.97:22-10.0.0.1:34926.service - OpenSSH per-connection server daemon (10.0.0.1:34926). Jun 21 02:26:24.690758 systemd-logind[1209]: Removed session 7. Jun 21 02:26:24.728090 sshd[1383]: Accepted publickey for core from 10.0.0.1 port 34926 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:24.729143 sshd-session[1383]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:24.733168 systemd-logind[1209]: New session 8 of user core. Jun 21 02:26:24.740685 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:26:24.790407 sudo[1387]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:26:24.790681 sudo[1387]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:24.793361 sudo[1387]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:24.797249 sudo[1386]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:26:24.797468 sudo[1386]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:24.805031 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:26:24.826808 augenrules[1390]: /sbin/augenrules: No change Jun 21 02:26:24.831440 augenrules[1405]: No rules Jun 21 02:26:24.832406 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:26:24.832628 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:26:24.833683 sudo[1386]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:24.834988 sshd[1385]: Connection closed by 10.0.0.1 port 34926 Jun 21 02:26:24.834890 sshd-session[1383]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:24.848650 systemd[1]: sshd@7-10.0.0.97:22-10.0.0.1:34926.service: Deactivated successfully. Jun 21 02:26:24.850026 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:26:24.851464 systemd-logind[1209]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:26:24.852734 systemd[1]: Started sshd@8-10.0.0.97:22-10.0.0.1:34928.service - OpenSSH per-connection server daemon (10.0.0.1:34928). Jun 21 02:26:24.853424 systemd-logind[1209]: Removed session 8. Jun 21 02:26:24.906203 sshd[1414]: Accepted publickey for core from 10.0.0.1 port 34928 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 -- Reboot -- Jun 21 02:26:35.791672 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jun 21 02:26:35.791692 kernel: Linux version 6.12.34-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sat Jun 21 00:00:47 -00 2025 Jun 21 02:26:35.791701 kernel: KASLR enabled Jun 21 02:26:35.791707 kernel: efi: EFI v2.7 by EDK II Jun 21 02:26:35.791712 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jun 21 02:26:35.791717 kernel: random: crng init done Jun 21 02:26:35.791724 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jun 21 02:26:35.791730 kernel: secureboot: Secure boot enabled Jun 21 02:26:35.791736 kernel: ACPI: Early table checksum verification disabled Jun 21 02:26:35.791742 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jun 21 02:26:35.791748 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jun 21 02:26:35.791754 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:35.791759 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:35.791765 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:35.791772 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:35.791779 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:35.791785 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:35.791791 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:35.791797 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:35.791803 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jun 21 02:26:35.791809 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jun 21 02:26:35.791815 kernel: ACPI: Use ACPI SPCR as default console: Yes Jun 21 02:26:35.791832 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:26:35.791840 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jun 21 02:26:35.791845 kernel: Zone ranges: Jun 21 02:26:35.791853 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:26:35.791860 kernel: DMA32 empty Jun 21 02:26:35.791865 kernel: Normal empty Jun 21 02:26:35.791871 kernel: Device empty Jun 21 02:26:35.791877 kernel: Movable zone start for each node Jun 21 02:26:35.791883 kernel: Early memory node ranges Jun 21 02:26:35.791889 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jun 21 02:26:35.791895 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jun 21 02:26:35.791901 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jun 21 02:26:35.791907 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jun 21 02:26:35.791913 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jun 21 02:26:35.791918 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jun 21 02:26:35.791926 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jun 21 02:26:35.791932 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jun 21 02:26:35.791938 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jun 21 02:26:35.791946 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jun 21 02:26:35.791952 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jun 21 02:26:35.791959 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jun 21 02:26:35.791965 kernel: psci: probing for conduit method from ACPI. Jun 21 02:26:35.791973 kernel: psci: PSCIv1.1 detected in firmware. Jun 21 02:26:35.791979 kernel: psci: Using standard PSCI v0.2 function IDs Jun 21 02:26:35.791985 kernel: psci: Trusted OS migration not required Jun 21 02:26:35.791992 kernel: psci: SMC Calling Convention v1.1 Jun 21 02:26:35.791998 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jun 21 02:26:35.792004 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jun 21 02:26:35.792011 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jun 21 02:26:35.792017 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jun 21 02:26:35.792023 kernel: Detected PIPT I-cache on CPU0 Jun 21 02:26:35.792031 kernel: CPU features: detected: GIC system register CPU interface Jun 21 02:26:35.792037 kernel: CPU features: detected: Spectre-v4 Jun 21 02:26:35.792043 kernel: CPU features: detected: Spectre-BHB Jun 21 02:26:35.792050 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 21 02:26:35.792056 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 21 02:26:35.792062 kernel: CPU features: detected: ARM erratum 1418040 Jun 21 02:26:35.792069 kernel: CPU features: detected: SSBS not fully self-synchronizing Jun 21 02:26:35.792075 kernel: alternatives: applying boot alternatives Jun 21 02:26:35.792082 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:26:35.792089 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 21 02:26:35.792096 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 21 02:26:35.792103 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 21 02:26:35.792110 kernel: Fallback order for Node 0: 0 Jun 21 02:26:35.792116 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jun 21 02:26:35.792122 kernel: Policy zone: DMA Jun 21 02:26:35.792128 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 21 02:26:35.792135 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jun 21 02:26:35.792141 kernel: software IO TLB: area num 4. Jun 21 02:26:35.792167 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jun 21 02:26:35.792173 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jun 21 02:26:35.792180 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 21 02:26:35.792186 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 21 02:26:35.792193 kernel: rcu: RCU event tracing is enabled. Jun 21 02:26:35.792202 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 21 02:26:35.792209 kernel: Trampoline variant of Tasks RCU enabled. Jun 21 02:26:35.792215 kernel: Tracing variant of Tasks RCU enabled. Jun 21 02:26:35.792222 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 21 02:26:35.792228 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 21 02:26:35.792235 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:26:35.792241 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jun 21 02:26:35.792247 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 21 02:26:35.792254 kernel: GICv3: 256 SPIs implemented Jun 21 02:26:35.792260 kernel: GICv3: 0 Extended SPIs implemented Jun 21 02:26:35.792266 kernel: Root IRQ handler: gic_handle_irq Jun 21 02:26:35.792273 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jun 21 02:26:35.792280 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jun 21 02:26:35.792286 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jun 21 02:26:35.792293 kernel: ITS [mem 0x08080000-0x0809ffff] Jun 21 02:26:35.792299 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400d0000 (indirect, esz 8, psz 64K, shr 1) Jun 21 02:26:35.792306 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400e0000 (flat, esz 8, psz 64K, shr 1) Jun 21 02:26:35.792312 kernel: GICv3: using LPI property table @0x00000000400f0000 Jun 21 02:26:35.792319 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 Jun 21 02:26:35.792325 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 21 02:26:35.792331 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:35.792338 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jun 21 02:26:35.792344 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 21 02:26:35.792352 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 21 02:26:35.792358 kernel: arm-pv: using stolen time PV Jun 21 02:26:35.792365 kernel: Console: colour dummy device 80x25 Jun 21 02:26:35.792372 kernel: ACPI: Core revision 20240827 Jun 21 02:26:35.792378 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 21 02:26:35.792385 kernel: pid_max: default: 32768 minimum: 301 Jun 21 02:26:35.792391 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jun 21 02:26:35.792398 kernel: landlock: Up and running. Jun 21 02:26:35.792404 kernel: SELinux: Initializing. Jun 21 02:26:35.792411 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:26:35.792418 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 21 02:26:35.792425 kernel: rcu: Hierarchical SRCU implementation. Jun 21 02:26:35.792432 kernel: rcu: Max phase no-delay instances is 400. Jun 21 02:26:35.792438 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jun 21 02:26:35.792445 kernel: Remapping and enabling EFI services. Jun 21 02:26:35.792451 kernel: smp: Bringing up secondary CPUs ... Jun 21 02:26:35.792458 kernel: Detected PIPT I-cache on CPU1 Jun 21 02:26:35.792464 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jun 21 02:26:35.792471 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 Jun 21 02:26:35.792483 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:35.792490 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jun 21 02:26:35.792498 kernel: Detected PIPT I-cache on CPU2 Jun 21 02:26:35.792505 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jun 21 02:26:35.792512 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 Jun 21 02:26:35.792519 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:35.792525 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jun 21 02:26:35.792532 kernel: Detected PIPT I-cache on CPU3 Jun 21 02:26:35.792540 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jun 21 02:26:35.792547 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 Jun 21 02:26:35.792554 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 21 02:26:35.792561 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jun 21 02:26:35.792567 kernel: smp: Brought up 1 node, 4 CPUs Jun 21 02:26:35.792574 kernel: SMP: Total of 4 processors activated. Jun 21 02:26:35.792581 kernel: CPU: All CPU(s) started at EL1 Jun 21 02:26:35.792588 kernel: CPU features: detected: 32-bit EL0 Support Jun 21 02:26:35.792595 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 21 02:26:35.792604 kernel: CPU features: detected: Common not Private translations Jun 21 02:26:35.792610 kernel: CPU features: detected: CRC32 instructions Jun 21 02:26:35.792617 kernel: CPU features: detected: Enhanced Virtualization Traps Jun 21 02:26:35.792624 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 21 02:26:35.792631 kernel: CPU features: detected: LSE atomic instructions Jun 21 02:26:35.792638 kernel: CPU features: detected: Privileged Access Never Jun 21 02:26:35.792644 kernel: CPU features: detected: RAS Extension Support Jun 21 02:26:35.792651 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 21 02:26:35.792658 kernel: alternatives: applying system-wide alternatives Jun 21 02:26:35.792666 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jun 21 02:26:35.792673 kernel: Memory: 2422300K/2572288K available (11136K kernel code, 2284K rwdata, 8980K rodata, 39488K init, 1037K bss, 127836K reserved, 16384K cma-reserved) Jun 21 02:26:35.792680 kernel: devtmpfs: initialized Jun 21 02:26:35.792687 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 21 02:26:35.792694 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 21 02:26:35.792701 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jun 21 02:26:35.792708 kernel: 0 pages in range for non-PLT usage Jun 21 02:26:35.792715 kernel: 508496 pages in range for PLT usage Jun 21 02:26:35.792722 kernel: pinctrl core: initialized pinctrl subsystem Jun 21 02:26:35.792729 kernel: SMBIOS 3.0.0 present. Jun 21 02:26:35.792736 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jun 21 02:26:35.792743 kernel: DMI: Memory slots populated: 1/1 Jun 21 02:26:35.792750 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 21 02:26:35.792757 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jun 21 02:26:35.792764 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 21 02:26:35.792771 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 21 02:26:35.792778 kernel: audit: initializing netlink subsys (disabled) Jun 21 02:26:35.792785 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Jun 21 02:26:35.792793 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 21 02:26:35.792799 kernel: cpuidle: using governor menu Jun 21 02:26:35.792806 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 21 02:26:35.792813 kernel: ASID allocator initialised with 32768 entries Jun 21 02:26:35.792825 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 21 02:26:35.792832 kernel: Serial: AMBA PL011 UART driver Jun 21 02:26:35.792839 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 21 02:26:35.792846 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 21 02:26:35.792853 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 21 02:26:35.792862 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 21 02:26:35.792868 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 21 02:26:35.792875 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 21 02:26:35.792882 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 21 02:26:35.792889 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 21 02:26:35.792895 kernel: ACPI: Added _OSI(Module Device) Jun 21 02:26:35.792902 kernel: ACPI: Added _OSI(Processor Device) Jun 21 02:26:35.792909 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 21 02:26:35.792916 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 21 02:26:35.792924 kernel: ACPI: Interpreter enabled Jun 21 02:26:35.792931 kernel: ACPI: Using GIC for interrupt routing Jun 21 02:26:35.792938 kernel: ACPI: MCFG table detected, 1 entries Jun 21 02:26:35.792945 kernel: ACPI: CPU0 has been hot-added Jun 21 02:26:35.792951 kernel: ACPI: CPU1 has been hot-added Jun 21 02:26:35.792958 kernel: ACPI: CPU2 has been hot-added Jun 21 02:26:35.792965 kernel: ACPI: CPU3 has been hot-added Jun 21 02:26:35.792972 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jun 21 02:26:35.792979 kernel: printk: legacy console [ttyAMA0] enabled Jun 21 02:26:35.792987 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 21 02:26:35.793111 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 21 02:26:35.793198 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jun 21 02:26:35.793259 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jun 21 02:26:35.793314 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jun 21 02:26:35.793368 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jun 21 02:26:35.793378 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jun 21 02:26:35.793387 kernel: PCI host bridge to bus 0000:00 Jun 21 02:26:35.793453 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jun 21 02:26:35.793506 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jun 21 02:26:35.793558 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jun 21 02:26:35.793608 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 21 02:26:35.793689 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jun 21 02:26:35.793758 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jun 21 02:26:35.793826 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jun 21 02:26:35.793892 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jun 21 02:26:35.793950 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jun 21 02:26:35.794006 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jun 21 02:26:35.794064 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jun 21 02:26:35.794122 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jun 21 02:26:35.794191 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jun 21 02:26:35.794247 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jun 21 02:26:35.794298 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jun 21 02:26:35.794307 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jun 21 02:26:35.794314 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jun 21 02:26:35.794321 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jun 21 02:26:35.794328 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jun 21 02:26:35.794335 kernel: iommu: Default domain type: Translated Jun 21 02:26:35.794341 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 21 02:26:35.794350 kernel: efivars: Registered efivars operations Jun 21 02:26:35.794357 kernel: vgaarb: loaded Jun 21 02:26:35.794364 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 21 02:26:35.794370 kernel: VFS: Disk quotas dquot_6.6.0 Jun 21 02:26:35.794377 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 21 02:26:35.794384 kernel: pnp: PnP ACPI init Jun 21 02:26:35.794453 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jun 21 02:26:35.794463 kernel: pnp: PnP ACPI: found 1 devices Jun 21 02:26:35.794472 kernel: NET: Registered PF_INET protocol family Jun 21 02:26:35.794479 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 21 02:26:35.794486 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 21 02:26:35.794493 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 21 02:26:35.794500 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 21 02:26:35.794507 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 21 02:26:35.794514 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 21 02:26:35.794521 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:26:35.794528 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 21 02:26:35.794536 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 21 02:26:35.794543 kernel: PCI: CLS 0 bytes, default 64 Jun 21 02:26:35.794550 kernel: kvm [1]: HYP mode not available Jun 21 02:26:35.794557 kernel: Initialise system trusted keyrings Jun 21 02:26:35.794564 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 21 02:26:35.794570 kernel: Key type asymmetric registered Jun 21 02:26:35.794577 kernel: Asymmetric key parser 'x509' registered Jun 21 02:26:35.794584 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 21 02:26:35.794591 kernel: io scheduler mq-deadline registered Jun 21 02:26:35.794599 kernel: io scheduler kyber registered Jun 21 02:26:35.794606 kernel: io scheduler bfq registered Jun 21 02:26:35.794613 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 21 02:26:35.794620 kernel: ACPI: button: Power Button [PWRB] Jun 21 02:26:35.794627 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jun 21 02:26:35.794685 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jun 21 02:26:35.794694 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 21 02:26:35.794701 kernel: thunder_xcv, ver 1.0 Jun 21 02:26:35.794708 kernel: thunder_bgx, ver 1.0 Jun 21 02:26:35.794716 kernel: nicpf, ver 1.0 Jun 21 02:26:35.794723 kernel: nicvf, ver 1.0 Jun 21 02:26:35.794788 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 21 02:26:35.794854 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-06-21T02:26:35 UTC (1750472795) Jun 21 02:26:35.794863 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 21 02:26:35.794870 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jun 21 02:26:35.794877 kernel: watchdog: NMI not fully supported Jun 21 02:26:35.794884 kernel: watchdog: Hard watchdog permanently disabled Jun 21 02:26:35.794893 kernel: NET: Registered PF_INET6 protocol family Jun 21 02:26:35.794900 kernel: Segment Routing with IPv6 Jun 21 02:26:35.794907 kernel: In-situ OAM (IOAM) with IPv6 Jun 21 02:26:35.794914 kernel: NET: Registered PF_PACKET protocol family Jun 21 02:26:35.794921 kernel: Key type dns_resolver registered Jun 21 02:26:35.794928 kernel: registered taskstats version 1 Jun 21 02:26:35.794934 kernel: Loading compiled-in X.509 certificates Jun 21 02:26:35.794941 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.34-flatcar: 0d4b619b81572779adc2f9dd5f1325c23c2a41ec' Jun 21 02:26:35.794948 kernel: Demotion targets for Node 0: null Jun 21 02:26:35.794956 kernel: Key type .fscrypt registered Jun 21 02:26:35.794963 kernel: Key type fscrypt-provisioning registered Jun 21 02:26:35.794970 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 21 02:26:35.794977 kernel: ima: Allocated hash algorithm: sha1 Jun 21 02:26:35.794984 kernel: ima: No architecture policies found Jun 21 02:26:35.794991 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 21 02:26:35.794997 kernel: clk: Disabling unused clocks Jun 21 02:26:35.795004 kernel: PM: genpd: Disabling unused power domains Jun 21 02:26:35.795011 kernel: Warning: unable to open an initial console. Jun 21 02:26:35.795019 kernel: Freeing unused kernel memory: 39488K Jun 21 02:26:35.795026 kernel: Run /init as init process Jun 21 02:26:35.795033 kernel: with arguments: Jun 21 02:26:35.795039 kernel: /init Jun 21 02:26:35.795046 kernel: with environment: Jun 21 02:26:35.795053 kernel: HOME=/ Jun 21 02:26:35.795059 kernel: TERM=linux Jun 21 02:26:35.795066 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 21 02:26:35.795074 systemd[1]: Successfully made /usr/ read-only. Jun 21 02:26:35.795085 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:26:35.795093 systemd[1]: Detected virtualization kvm. Jun 21 02:26:35.795100 systemd[1]: Detected architecture arm64. Jun 21 02:26:35.795107 systemd[1]: Running in initrd. Jun 21 02:26:35.795114 systemd[1]: No hostname configured, using default hostname. Jun 21 02:26:35.795122 systemd[1]: Hostname set to . Jun 21 02:26:35.795129 systemd[1]: Initializing machine ID from VM UUID. Jun 21 02:26:35.795137 systemd[1]: Queued start job for default target initrd.target. Jun 21 02:26:35.795198 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:26:35.795209 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:26:35.795217 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:26:35.795225 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jun 21 02:26:35.795233 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jun 21 02:26:35.795242 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jun 21 02:26:35.795252 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jun 21 02:26:35.795260 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:26:35.795268 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:26:35.795275 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:26:35.795283 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:26:35.795290 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:26:35.795297 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:26:35.795305 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:26:35.795313 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:26:35.795321 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:26:35.795328 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 21 02:26:35.795335 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jun 21 02:26:35.795343 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:26:35.795351 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:26:35.795358 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:26:35.795365 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jun 21 02:26:35.795373 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:26:35.795382 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jun 21 02:26:35.795389 systemd[1]: Starting systemd-fsck-usr.service... Jun 21 02:26:35.795397 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:26:35.795404 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:26:35.795411 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:35.795424 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jun 21 02:26:35.795432 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:26:35.795439 systemd[1]: Finished systemd-fsck-usr.service. Jun 21 02:26:35.795449 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jun 21 02:26:35.795477 systemd-journald[237]: Collecting audit messages is disabled. Jun 21 02:26:35.795497 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:35.795505 systemd-journald[237]: Journal started Jun 21 02:26:35.795524 systemd-journald[237]: Runtime Journal (/run/log/journal/020621e9d0dd44828265166ba5df778c) is 6M, max 48.5M, 42.4M free. Jun 21 02:26:35.785171 systemd-modules-load[239]: Inserted module 'overlay' Jun 21 02:26:35.800167 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 21 02:26:35.803176 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:26:35.803205 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 21 02:26:35.806084 systemd-modules-load[239]: Inserted module 'br_netfilter' Jun 21 02:26:35.806781 kernel: Bridge firewalling registered Jun 21 02:26:35.815245 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jun 21 02:26:35.816301 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:26:35.820560 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:26:35.821854 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:26:35.823407 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:26:35.832502 systemd-tmpfiles[263]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jun 21 02:26:35.834052 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:26:35.836097 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:26:35.837601 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:26:35.839975 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:26:35.842545 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 21 02:26:35.866247 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=cb99487be08e9decec94bac26681ba79a4365c210ec86e0c6fe47991cb7f77db Jun 21 02:26:35.943176 kernel: SCSI subsystem initialized Jun 21 02:26:35.948164 kernel: Loading iSCSI transport class v2.0-870. Jun 21 02:26:35.955187 kernel: iscsi: registered transport (tcp) Jun 21 02:26:35.969161 kernel: iscsi: registered transport (qla4xxx) Jun 21 02:26:35.969183 kernel: QLogic iSCSI HBA Driver Jun 21 02:26:35.984938 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:26:36.006095 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:26:36.008428 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:26:36.050562 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 21 02:26:36.052482 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 21 02:26:36.118178 kernel: raid6: neonx8 gen() 15782 MB/s Jun 21 02:26:36.135161 kernel: raid6: neonx4 gen() 15821 MB/s Jun 21 02:26:36.152160 kernel: raid6: neonx2 gen() 13208 MB/s Jun 21 02:26:36.169166 kernel: raid6: neonx1 gen() 10470 MB/s Jun 21 02:26:36.186158 kernel: raid6: int64x8 gen() 6892 MB/s Jun 21 02:26:36.203159 kernel: raid6: int64x4 gen() 7349 MB/s Jun 21 02:26:36.220164 kernel: raid6: int64x2 gen() 6104 MB/s Jun 21 02:26:36.238172 kernel: raid6: int64x1 gen() 5046 MB/s Jun 21 02:26:36.238219 kernel: raid6: using algorithm neonx4 gen() 15821 MB/s Jun 21 02:26:36.254173 kernel: raid6: .... xor() 12307 MB/s, rmw enabled Jun 21 02:26:36.254189 kernel: raid6: using neon recovery algorithm Jun 21 02:26:36.259331 kernel: xor: measuring software checksum speed Jun 21 02:26:36.259349 kernel: 8regs : 21052 MB/sec Jun 21 02:26:36.260507 kernel: 32regs : 21693 MB/sec Jun 21 02:26:36.260532 kernel: arm64_neon : 28070 MB/sec Jun 21 02:26:36.260542 kernel: xor: using function: arm64_neon (28070 MB/sec) Jun 21 02:26:36.317170 kernel: Btrfs loaded, zoned=no, fsverity=no Jun 21 02:26:36.324925 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:26:36.327286 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:26:36.352218 systemd-udevd[491]: Using default interface naming scheme 'v255'. Jun 21 02:26:36.356339 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:26:36.358027 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 21 02:26:36.378399 dracut-pre-trigger[497]: rd.md=0: removing MD RAID activation Jun 21 02:26:36.400639 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:26:36.402760 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:26:36.452703 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:26:36.454703 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 21 02:26:36.505354 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jun 21 02:26:36.505537 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jun 21 02:26:36.509169 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 21 02:26:36.510302 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:26:36.510431 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:36.513355 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:36.515574 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:36.546760 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 21 02:26:36.547901 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 21 02:26:36.549847 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:36.562556 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:26:36.568539 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 21 02:26:36.569437 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 21 02:26:36.571676 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 21 02:26:36.573295 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:26:36.574739 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:26:36.576237 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:26:36.578373 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 21 02:26:36.579925 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 21 02:26:36.604172 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 21 02:26:36.604941 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 21 02:26:36.606048 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 21 02:26:36.607483 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:26:36.608871 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:26:36.610194 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:26:36.612280 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 21 02:26:36.613252 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:26:36.615916 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 21 02:26:36.625078 sh[594]: Success Jun 21 02:26:36.631501 systemd-fsck[596]: ROOT: clean, 201/553520 files, 59063/553472 blocks Jun 21 02:26:36.634110 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 21 02:26:36.640395 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 21 02:26:36.640426 kernel: device-mapper: uevent: version 1.0.3 Jun 21 02:26:36.641208 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jun 21 02:26:36.652179 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jun 21 02:26:36.679504 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 21 02:26:36.697197 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 21 02:26:36.774612 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 21 02:26:36.775823 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 21 02:26:36.794609 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jun 21 02:26:36.794663 kernel: BTRFS: device fsid 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 devid 1 transid 51 /dev/mapper/usr (253:0) scanned by mount (612) Jun 21 02:26:36.799431 kernel: BTRFS info (device dm-0): first mount of filesystem 750e5bb7-0e5c-4b2e-87f6-233588ea3c64 Jun 21 02:26:36.799469 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:26:36.799480 kernel: BTRFS info (device dm-0): using free-space-tree Jun 21 02:26:36.803358 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 21 02:26:36.804420 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:26:36.836160 kernel: EXT4-fs (vda9): mounted filesystem 9ad072e4-7680-4e5b-adc0-72c770c20c86 r/w with ordered data mode. Quota mode: none. Jun 21 02:26:36.836439 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 21 02:26:36.837480 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 21 02:26:36.839419 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 21 02:26:36.840770 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 21 02:26:36.851406 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 21 02:26:36.853503 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 21 02:26:36.856172 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 (254:6) scanned by mount (634) Jun 21 02:26:36.856197 kernel: BTRFS info (device vda6): first mount of filesystem 3419b9f8-2562-4f16-b892-4960d53a6e77 Jun 21 02:26:36.857781 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jun 21 02:26:36.857806 kernel: BTRFS info (device vda6): using free-space-tree Jun 21 02:26:36.860603 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 21 02:26:37.170994 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 21 02:26:37.173060 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 21 02:26:37.193837 initrd-setup-root-after-ignition[926]: Found /oem/sysext/oem-test-1.2.3.raw for possible move Jun 21 02:26:37.195137 initrd-setup-root-after-ignition[926]: Moving /oem/sysext/oem-test-1.2.3.raw Jun 21 02:26:37.196800 initrd-setup-root-after-ignition[926]: Trying to move /etc/flatcar/oem-sysext/oem-test-4372.0.0.raw to OEM partition Jun 21 02:26:37.200898 initrd-setup-root-after-ignition[943]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 21 02:26:37.204796 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:26:37.205945 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:26:37.208165 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 21 02:26:37.260335 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 21 02:26:37.261177 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 21 02:26:37.262272 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 21 02:26:37.263019 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 21 02:26:37.265361 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 21 02:26:37.266165 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 21 02:26:37.298506 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:26:37.300654 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 21 02:26:37.318361 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jun 21 02:26:37.319272 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:26:37.320745 systemd[1]: Stopped target timers.target - Timer Units. Jun 21 02:26:37.322013 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 21 02:26:37.322132 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 21 02:26:37.323925 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 21 02:26:37.325407 systemd[1]: Stopped target basic.target - Basic System. Jun 21 02:26:37.326619 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jun 21 02:26:37.327979 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jun 21 02:26:37.329626 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 21 02:26:37.331247 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jun 21 02:26:37.332677 systemd[1]: Stopped target paths.target - Path Units. Jun 21 02:26:37.333897 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 21 02:26:37.335078 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 21 02:26:37.336500 systemd[1]: Stopped target slices.target - Slice Units. Jun 21 02:26:37.337910 systemd[1]: Stopped target sockets.target - Socket Units. Jun 21 02:26:37.339069 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 21 02:26:37.340364 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 21 02:26:37.341633 systemd[1]: Stopped target swap.target - Swaps. Jun 21 02:26:37.342809 systemd[1]: iscsid.socket: Deactivated successfully. Jun 21 02:26:37.342909 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 21 02:26:37.344255 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 21 02:26:37.344335 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 21 02:26:37.345637 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 21 02:26:37.345744 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 21 02:26:37.347460 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:26:37.348858 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 21 02:26:37.348943 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:26:37.350389 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:26:37.351880 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jun 21 02:26:37.355178 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:26:37.356619 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 21 02:26:37.356733 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 21 02:26:37.358729 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jun 21 02:26:37.358853 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jun 21 02:26:37.360234 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 21 02:26:37.360338 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 21 02:26:37.361746 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 21 02:26:37.361869 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 21 02:26:37.363212 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 21 02:26:37.363311 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:26:37.364897 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 21 02:26:37.364995 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:26:37.367082 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 21 02:26:37.367214 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 21 02:26:37.368803 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 21 02:26:37.368914 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:26:37.370994 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 21 02:26:37.371106 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:26:37.372567 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 21 02:26:37.372670 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 21 02:26:37.374661 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:26:37.380947 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 21 02:26:37.381044 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 21 02:26:37.386705 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 21 02:26:37.386844 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:26:37.388560 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 21 02:26:37.388593 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 21 02:26:37.390034 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 21 02:26:37.390062 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:26:37.391528 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 21 02:26:37.391568 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 21 02:26:37.393683 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 21 02:26:37.393721 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 21 02:26:37.395806 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 21 02:26:37.395855 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 21 02:26:37.398737 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 21 02:26:37.399586 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jun 21 02:26:37.399633 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:26:37.402186 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 21 02:26:37.402226 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:26:37.404681 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 21 02:26:37.404720 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:37.419317 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 21 02:26:37.419425 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 21 02:26:37.421089 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 21 02:26:37.423023 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 21 02:26:37.446808 systemd[1]: Switching root. Jun 21 02:26:37.491651 systemd-journald[237]: Journal stopped Jun 21 02:26:38.041119 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Jun 21 02:26:38.041900 kernel: SELinux: policy capability network_peer_controls=1 Jun 21 02:26:38.041920 kernel: SELinux: policy capability open_perms=1 Jun 21 02:26:38.041931 kernel: SELinux: policy capability extended_socket_class=1 Jun 21 02:26:38.041940 kernel: SELinux: policy capability always_check_network=0 Jun 21 02:26:38.041948 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 21 02:26:38.041958 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 21 02:26:38.041976 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 21 02:26:38.041986 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 21 02:26:38.041995 kernel: SELinux: policy capability userspace_initial_context=0 Jun 21 02:26:38.042005 systemd[1]: Successfully loaded SELinux policy in 54.897ms. Jun 21 02:26:38.042037 kernel: audit: type=1403 audit(1750472797.582:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 21 02:26:38.042048 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.723ms. Jun 21 02:26:38.042059 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jun 21 02:26:38.042070 systemd[1]: Detected virtualization kvm. Jun 21 02:26:38.042081 systemd[1]: Detected architecture arm64. Jun 21 02:26:38.042091 zram_generator::config[996]: No configuration found. Jun 21 02:26:38.042101 kernel: NET: Registered PF_VSOCK protocol family Jun 21 02:26:38.042111 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jun 21 02:26:38.042120 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 21 02:26:38.042129 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 21 02:26:38.042139 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 21 02:26:38.042159 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 21 02:26:38.042171 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 21 02:26:38.042183 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 21 02:26:38.042193 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 21 02:26:38.042202 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 21 02:26:38.042212 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 21 02:26:38.042223 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 21 02:26:38.042232 systemd[1]: Created slice user.slice - User and Session Slice. Jun 21 02:26:38.042242 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jun 21 02:26:38.042252 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 21 02:26:38.042264 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 21 02:26:38.042274 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 21 02:26:38.042283 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 21 02:26:38.042293 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jun 21 02:26:38.042302 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jun 21 02:26:38.042312 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jun 21 02:26:38.042322 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 21 02:26:38.042331 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 21 02:26:38.042341 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 21 02:26:38.042352 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 21 02:26:38.042362 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 21 02:26:38.042372 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 21 02:26:38.042385 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 21 02:26:38.042394 systemd[1]: Reached target slices.target - Slice Units. Jun 21 02:26:38.042404 systemd[1]: Reached target swap.target - Swaps. Jun 21 02:26:38.042414 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 21 02:26:38.042424 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 21 02:26:38.042435 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jun 21 02:26:38.042445 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 21 02:26:38.042455 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 21 02:26:38.042465 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 21 02:26:38.042475 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 21 02:26:38.042484 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 21 02:26:38.042494 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 21 02:26:38.042503 systemd[1]: Mounting media.mount - External Media Directory... Jun 21 02:26:38.042512 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 21 02:26:38.042523 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 21 02:26:38.042533 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 21 02:26:38.042543 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 21 02:26:38.042553 systemd[1]: Reached target machines.target - Containers. Jun 21 02:26:38.042562 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 21 02:26:38.042572 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:26:38.042582 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 21 02:26:38.042591 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 21 02:26:38.042602 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 21 02:26:38.042612 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 21 02:26:38.042622 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 21 02:26:38.042631 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 21 02:26:38.042641 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 21 02:26:38.042651 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 21 02:26:38.042661 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 21 02:26:38.042671 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 21 02:26:38.042680 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 21 02:26:38.042691 systemd[1]: Stopped systemd-fsck-usr.service. Jun 21 02:26:38.042701 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jun 21 02:26:38.042711 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 21 02:26:38.042721 kernel: fuse: init (API version 7.41) Jun 21 02:26:38.042730 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 21 02:26:38.042739 kernel: loop: module loaded Jun 21 02:26:38.042748 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 21 02:26:38.042758 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 21 02:26:38.042767 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jun 21 02:26:38.042784 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 21 02:26:38.042794 systemd[1]: verity-setup.service: Deactivated successfully. Jun 21 02:26:38.042803 systemd[1]: Stopped verity-setup.service. Jun 21 02:26:38.042819 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 21 02:26:38.042831 kernel: ACPI: bus type drm_connector registered Jun 21 02:26:38.042840 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 21 02:26:38.042850 systemd[1]: Mounted media.mount - External Media Directory. Jun 21 02:26:38.042886 systemd-journald[1061]: Collecting audit messages is disabled. Jun 21 02:26:38.042907 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 21 02:26:38.042918 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 21 02:26:38.042928 systemd-journald[1061]: Journal started Jun 21 02:26:38.042948 systemd-journald[1061]: Runtime Journal (/run/log/journal/020621e9d0dd44828265166ba5df778c) is 6M, max 48.5M, 42.4M free. Jun 21 02:26:37.838729 systemd[1]: Queued start job for default target multi-user.target. Jun 21 02:26:37.863031 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 21 02:26:37.863399 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 21 02:26:38.047584 systemd[1]: Started systemd-journald.service - Journal Service. Jun 21 02:26:38.048265 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 21 02:26:38.049340 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 21 02:26:38.050535 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 21 02:26:38.051746 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 21 02:26:38.051924 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 21 02:26:38.054572 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 21 02:26:38.054745 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 21 02:26:38.055802 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 21 02:26:38.055965 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 21 02:26:38.057116 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 21 02:26:38.057295 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 21 02:26:38.058392 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 21 02:26:38.058544 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 21 02:26:38.059641 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 21 02:26:38.059789 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 21 02:26:38.061078 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 21 02:26:38.062215 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 21 02:26:38.063361 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 21 02:26:38.064629 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jun 21 02:26:38.076127 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 21 02:26:38.078292 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 21 02:26:38.080102 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 21 02:26:38.080994 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 21 02:26:38.081022 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 21 02:26:38.082982 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jun 21 02:26:38.084280 systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Jun 21 02:26:38.084559 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 21 02:26:38.084751 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Jun 21 02:26:38.087000 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 21 02:26:38.088041 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 21 02:26:38.090182 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jun 21 02:26:38.090964 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 21 02:26:38.091801 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 21 02:26:38.092765 systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Jun 21 02:26:38.095276 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 21 02:26:38.097946 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 21 02:26:38.098390 systemd-journald[1061]: Time spent on flushing to /var/log/journal/020621e9d0dd44828265166ba5df778c is 12.456ms for 677 entries. Jun 21 02:26:38.098390 systemd-journald[1061]: System Journal (/var/log/journal/020621e9d0dd44828265166ba5df778c) is 11.3M, max 195.6M, 184.3M free. Jun 21 02:26:38.117550 systemd-journald[1061]: Received client request to flush runtime journal. Jun 21 02:26:38.099867 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 21 02:26:38.102084 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 21 02:26:38.103552 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jun 21 02:26:38.106798 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jun 21 02:26:38.106888 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jun 21 02:26:38.112787 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 21 02:26:38.118938 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 21 02:26:38.121228 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jun 21 02:26:38.124243 systemd-tmpfiles[1108]: ACLs are not supported, ignoring. Jun 21 02:26:38.124260 systemd-tmpfiles[1108]: ACLs are not supported, ignoring. Jun 21 02:26:38.134283 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 21 02:26:38.136733 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 21 02:26:38.145225 systemd-tmpfiles[1119]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jun 21 02:26:38.145252 systemd-tmpfiles[1119]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jun 21 02:26:38.145435 systemd-tmpfiles[1119]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 21 02:26:38.145570 systemd-tmpfiles[1119]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 21 02:26:38.146082 systemd-tmpfiles[1119]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 21 02:26:38.146696 systemd-tmpfiles[1119]: ACLs are not supported, ignoring. Jun 21 02:26:38.146807 systemd-tmpfiles[1119]: ACLs are not supported, ignoring. Jun 21 02:26:38.150628 systemd-tmpfiles[1119]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:26:38.150730 systemd-tmpfiles[1119]: Skipping /boot Jun 21 02:26:38.159967 systemd-tmpfiles[1119]: Detected autofs mount point /boot during canonicalization of boot. Jun 21 02:26:38.160078 systemd-tmpfiles[1119]: Skipping /boot Jun 21 02:26:38.161252 systemd-udevd[1121]: Using default interface naming scheme 'v255'. Jun 21 02:26:38.173911 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jun 21 02:26:38.176360 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:26:38.179006 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 21 02:26:38.181352 systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Jun 21 02:26:38.193328 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 21 02:26:38.197721 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 21 02:26:38.199651 systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Jun 21 02:26:38.203624 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 21 02:26:38.205071 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 21 02:26:38.218322 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 21 02:26:38.220707 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 21 02:26:38.225534 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 21 02:26:38.240919 augenrules[1126]: /sbin/augenrules: No change Jun 21 02:26:38.257477 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 21 02:26:38.258718 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 21 02:26:38.259108 augenrules[1174]: No rules Jun 21 02:26:38.260030 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:26:38.260258 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:26:38.264826 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 21 02:26:38.276659 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 21 02:26:38.337423 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 21 02:26:38.340288 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 21 02:26:38.341205 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 21 02:26:38.343318 systemd[1]: Reached target time-set.target - System Time Set. Jun 21 02:26:38.359515 systemd-networkd[1162]: lo: Link UP Jun 21 02:26:38.359529 systemd-networkd[1162]: lo: Gained carrier Jun 21 02:26:38.360325 systemd-networkd[1162]: Enumeration completed Jun 21 02:26:38.360415 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 21 02:26:38.360697 systemd-networkd[1162]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:26:38.360705 systemd-networkd[1162]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 21 02:26:38.361301 systemd-networkd[1162]: eth0: Link UP Jun 21 02:26:38.361307 systemd-networkd[1162]: eth0: Gained carrier Jun 21 02:26:38.361320 systemd-networkd[1162]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 21 02:26:38.363069 systemd-resolved[1148]: Positive Trust Anchors: Jun 21 02:26:38.363088 systemd-resolved[1148]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 21 02:26:38.363124 systemd-resolved[1148]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jun 21 02:26:38.363134 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jun 21 02:26:38.366772 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 21 02:26:38.375995 systemd-resolved[1148]: Defaulting to hostname 'linux'. Jun 21 02:26:38.379213 systemd-networkd[1162]: eth0: DHCPv4 address 10.0.0.97/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 21 02:26:38.379674 systemd-timesyncd[1154]: Network configuration changed, trying to establish connection. Jun 21 02:26:38.382291 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 21 02:26:38.383470 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 21 02:26:38.384607 systemd[1]: Reached target network.target - Network. Jun 21 02:26:38.385312 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 21 02:26:38.386119 systemd[1]: Reached target sysinit.target - System Initialization. Jun 21 02:26:38.386916 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 21 02:26:38.387859 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 21 02:26:38.388965 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 21 02:26:38.389858 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 21 02:26:38.390760 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 21 02:26:38.391647 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 21 02:26:38.391676 systemd[1]: Reached target paths.target - Path Units. Jun 21 02:26:38.392344 systemd[1]: Reached target timers.target - Timer Units. Jun 21 02:26:38.393881 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 21 02:26:38.396174 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jun 21 02:26:38.397192 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jun 21 02:26:38.398053 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jun 21 02:26:38.406244 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 21 02:26:38.407569 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jun 21 02:26:38.408480 systemd[1]: Reached target sockets.target - Socket Units. Jun 21 02:26:38.409159 systemd[1]: Reached target basic.target - Basic System. Jun 21 02:26:38.409874 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:26:38.409902 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 21 02:26:38.412283 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 21 02:26:38.414237 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jun 21 02:26:38.415831 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 21 02:26:38.420248 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 21 02:26:38.422247 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 21 02:26:38.423131 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 21 02:26:38.425379 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 21 02:26:38.428236 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 21 02:26:38.432367 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 21 02:26:38.434037 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 21 02:26:38.434392 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 21 02:26:38.436188 systemd[1]: Starting update-engine.service - Update Engine... Jun 21 02:26:38.439784 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 21 02:26:38.441713 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jun 21 02:26:38.443223 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jun 21 02:26:38.444415 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 21 02:26:38.444574 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 21 02:26:38.453225 jq[1217]: false Jun 21 02:26:38.457533 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jun 21 02:26:38.460924 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 21 02:26:38.461158 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 21 02:26:38.467894 systemd[1]: motdgen.service: Deactivated successfully. Jun 21 02:26:38.468095 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 21 02:26:38.469881 jq[1227]: true Jun 21 02:26:38.471444 extend-filesystems[1218]: Found /dev/vda6 Jun 21 02:26:38.477990 extend-filesystems[1218]: Found /dev/vda9 Jun 21 02:26:38.482559 extend-filesystems[1218]: Checking size of /dev/vda9 Jun 21 02:26:38.484380 dbus-daemon[1215]: [system] SELinux support is enabled Jun 21 02:26:38.484601 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 21 02:26:38.484942 jq[1247]: false Jun 21 02:26:38.487601 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jun 21 02:26:38.488066 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jun 21 02:26:38.489417 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 21 02:26:38.489480 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 21 02:26:38.489501 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 21 02:26:38.491323 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 21 02:26:38.491354 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 21 02:26:38.497661 extend-filesystems[1218]: Old size kept for /dev/vda9 Jun 21 02:26:38.500253 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 21 02:26:38.500573 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 21 02:26:38.514571 systemd-logind[1222]: Watching system buttons on /dev/input/event0 (Power Button) Jun 21 02:26:38.516296 systemd-logind[1222]: New seat seat0. Jun 21 02:26:38.539005 systemd[1]: Started systemd-logind.service - User Login Management. Jun 21 02:26:38.540263 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 21 02:26:38.541343 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jun 21 02:26:38.547484 update_engine[1224]: I20250621 02:26:38.547328 1224 main.cc:92] Flatcar Update Engine starting Jun 21 02:26:38.549203 update_engine[1224]: I20250621 02:26:38.549139 1224 update_check_scheduler.cc:74] Next update check in 7m52s Jun 21 02:26:38.566779 systemd[1]: Started update-engine.service - Update Engine. Jun 21 02:26:38.568289 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 21 02:26:38.570630 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 21 02:26:38.574366 systemd[1]: Started sshd@0-10.0.0.97:22-10.0.0.1:34808.service - OpenSSH per-connection server daemon (10.0.0.1:34808). Jun 21 02:26:38.581115 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 21 02:26:38.586641 systemd[1]: issuegen.service: Deactivated successfully. Jun 21 02:26:38.588190 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 21 02:26:38.592367 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 21 02:26:38.610334 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 21 02:26:38.612969 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 21 02:26:38.616053 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 21 02:26:38.617223 systemd[1]: Reached target getty.target - Login Prompts. Jun 21 02:26:38.620728 locksmithd[1272]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 21 02:26:38.644670 sshd[1271]: Accepted publickey for core from 10.0.0.1 port 34808 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:38.646607 sshd-session[1271]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:38.658225 systemd-logind[1222]: New session 1 of user core. Jun 21 02:26:38.658312 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 21 02:26:38.660075 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 21 02:26:38.688223 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 21 02:26:38.690595 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 21 02:26:38.710608 (systemd)[1288]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 21 02:26:38.712738 systemd-logind[1222]: New session c1 of user core. Jun 21 02:26:38.819216 systemd[1288]: Queued start job for default target default.target. Jun 21 02:26:38.836975 systemd[1288]: Created slice app.slice - User Application Slice. Jun 21 02:26:38.837003 systemd[1288]: Reached target paths.target - Paths. Jun 21 02:26:38.837038 systemd[1288]: Reached target timers.target - Timers. Jun 21 02:26:38.838210 systemd[1288]: Starting dbus.socket - D-Bus User Message Bus Socket... Jun 21 02:26:38.846673 systemd[1288]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jun 21 02:26:38.846732 systemd[1288]: Reached target sockets.target - Sockets. Jun 21 02:26:38.846765 systemd[1288]: Reached target basic.target - Basic System. Jun 21 02:26:38.846797 systemd[1288]: Reached target default.target - Main User Target. Jun 21 02:26:38.846832 systemd[1288]: Startup finished in 129ms. Jun 21 02:26:38.847081 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 21 02:26:38.850135 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 21 02:26:38.909093 systemd[1]: Started sshd@1-10.0.0.97:22-10.0.0.1:34820.service - OpenSSH per-connection server daemon (10.0.0.1:34820). Jun 21 02:26:38.960046 sshd[1299]: Accepted publickey for core from 10.0.0.1 port 34820 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:38.961217 sshd-session[1299]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:38.965050 systemd-logind[1222]: New session 2 of user core. Jun 21 02:26:38.984314 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 21 02:26:39.035483 sshd[1301]: Connection closed by 10.0.0.1 port 34820 Jun 21 02:26:39.035943 sshd-session[1299]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:39.052080 systemd[1]: sshd@1-10.0.0.97:22-10.0.0.1:34820.service: Deactivated successfully. Jun 21 02:26:39.055117 systemd[1]: session-2.scope: Deactivated successfully. Jun 21 02:26:39.055753 systemd-logind[1222]: Session 2 logged out. Waiting for processes to exit. Jun 21 02:26:39.057935 systemd[1]: Started sshd@2-10.0.0.97:22-10.0.0.1:34832.service - OpenSSH per-connection server daemon (10.0.0.1:34832). Jun 21 02:26:39.061113 systemd-logind[1222]: Removed session 2. Jun 21 02:26:39.099418 sshd[1307]: Accepted publickey for core from 10.0.0.1 port 34832 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:39.100555 sshd-session[1307]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:39.104980 systemd-logind[1222]: New session 3 of user core. Jun 21 02:26:39.116288 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 21 02:26:39.167234 sshd[1309]: Connection closed by 10.0.0.1 port 34832 Jun 21 02:26:39.167452 sshd-session[1307]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:39.170454 systemd[1]: sshd@2-10.0.0.97:22-10.0.0.1:34832.service: Deactivated successfully. Jun 21 02:26:39.172632 systemd[1]: session-3.scope: Deactivated successfully. Jun 21 02:26:39.173423 systemd-logind[1222]: Session 3 logged out. Waiting for processes to exit. Jun 21 02:26:39.175009 systemd-logind[1222]: Removed session 3. Jun 21 02:26:39.743270 systemd-networkd[1162]: eth0: Gained IPv6LL Jun 21 02:26:39.743837 systemd-timesyncd[1154]: Network configuration changed, trying to establish connection. Jun 21 02:26:39.746069 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 21 02:26:39.747567 systemd[1]: Reached target network-online.target - Network is Online. Jun 21 02:26:39.750069 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 21 02:26:39.758071 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 21 02:26:39.780750 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 21 02:26:39.782389 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 21 02:26:39.784927 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jun 21 02:26:39.791023 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 21 02:26:39.792447 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 21 02:26:39.797744 systemd[1]: Startup finished in 2.064s (kernel) + 1.957s (initrd) + 2.272s (userspace) = 6.293s. Jun 21 02:26:41.244436 systemd-timesyncd[1154]: Network configuration changed, trying to establish connection. Jun 21 02:26:43.007713 systemd-timesyncd[1154]: Network configuration changed, trying to establish connection. Jun 21 02:26:49.182348 systemd[1]: Started sshd@3-10.0.0.97:22-10.0.0.1:37042.service - OpenSSH per-connection server daemon (10.0.0.1:37042). Jun 21 02:26:49.236195 sshd[1334]: Accepted publickey for core from 10.0.0.1 port 37042 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:49.237439 sshd-session[1334]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:49.241643 systemd-logind[1222]: New session 4 of user core. Jun 21 02:26:49.251292 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 21 02:26:49.302257 sshd[1336]: Connection closed by 10.0.0.1 port 37042 Jun 21 02:26:49.302543 sshd-session[1334]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:49.321828 systemd[1]: sshd@3-10.0.0.97:22-10.0.0.1:37042.service: Deactivated successfully. Jun 21 02:26:49.324396 systemd[1]: session-4.scope: Deactivated successfully. Jun 21 02:26:49.325089 systemd-logind[1222]: Session 4 logged out. Waiting for processes to exit. Jun 21 02:26:49.326951 systemd[1]: Started sshd@4-10.0.0.97:22-10.0.0.1:37056.service - OpenSSH per-connection server daemon (10.0.0.1:37056). Jun 21 02:26:49.327798 systemd-logind[1222]: Removed session 4. Jun 21 02:26:49.374738 sshd[1342]: Accepted publickey for core from 10.0.0.1 port 37056 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:49.375755 sshd-session[1342]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:49.379053 systemd-logind[1222]: New session 5 of user core. Jun 21 02:26:49.388272 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 21 02:26:49.435219 sshd[1345]: Connection closed by 10.0.0.1 port 37056 Jun 21 02:26:49.435706 sshd-session[1342]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:49.459042 systemd[1]: sshd@4-10.0.0.97:22-10.0.0.1:37056.service: Deactivated successfully. Jun 21 02:26:49.461307 systemd[1]: session-5.scope: Deactivated successfully. Jun 21 02:26:49.461920 systemd-logind[1222]: Session 5 logged out. Waiting for processes to exit. Jun 21 02:26:49.463840 systemd[1]: Started sshd@5-10.0.0.97:22-10.0.0.1:37068.service - OpenSSH per-connection server daemon (10.0.0.1:37068). Jun 21 02:26:49.464811 systemd-logind[1222]: Removed session 5. Jun 21 02:26:49.516800 sshd[1351]: Accepted publickey for core from 10.0.0.1 port 37068 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:49.518361 sshd-session[1351]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:49.522149 systemd-logind[1222]: New session 6 of user core. Jun 21 02:26:49.533284 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 21 02:26:49.583118 sshd[1353]: Connection closed by 10.0.0.1 port 37068 Jun 21 02:26:49.583434 sshd-session[1351]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:49.604090 systemd[1]: sshd@5-10.0.0.97:22-10.0.0.1:37068.service: Deactivated successfully. Jun 21 02:26:49.607270 systemd[1]: session-6.scope: Deactivated successfully. Jun 21 02:26:49.607861 systemd-logind[1222]: Session 6 logged out. Waiting for processes to exit. Jun 21 02:26:49.609921 systemd[1]: Started sshd@6-10.0.0.97:22-10.0.0.1:37080.service - OpenSSH per-connection server daemon (10.0.0.1:37080). Jun 21 02:26:49.610480 systemd-logind[1222]: Removed session 6. Jun 21 02:26:49.671836 sshd[1359]: Accepted publickey for core from 10.0.0.1 port 37080 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:49.671629 sshd-session[1359]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:49.676173 systemd-logind[1222]: New session 7 of user core. Jun 21 02:26:49.682285 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 21 02:26:49.742565 sudo[1362]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 21 02:26:49.742820 sudo[1362]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:49.748176 kernel: audit: type=1404 audit(1750472809.745:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jun 21 02:26:49.763588 sudo[1362]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:49.765080 sshd[1361]: Connection closed by 10.0.0.1 port 37080 Jun 21 02:26:49.765577 sshd-session[1359]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:49.780989 systemd[1]: sshd@6-10.0.0.97:22-10.0.0.1:37080.service: Deactivated successfully. Jun 21 02:26:49.782615 systemd[1]: session-7.scope: Deactivated successfully. Jun 21 02:26:49.783370 systemd-logind[1222]: Session 7 logged out. Waiting for processes to exit. Jun 21 02:26:49.786449 systemd[1]: Started sshd@7-10.0.0.97:22-10.0.0.1:37096.service - OpenSSH per-connection server daemon (10.0.0.1:37096). Jun 21 02:26:49.786863 systemd-logind[1222]: Removed session 7. Jun 21 02:26:49.842967 sshd[1368]: Accepted publickey for core from 10.0.0.1 port 37096 ssh2: RSA SHA256:cK5ARV3AJBHTmh81JhwZP4PCHdHkiRblNCYNaKoXxA8 Jun 21 02:26:49.844021 sshd-session[1368]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jun 21 02:26:49.848126 systemd-logind[1222]: New session 8 of user core. Jun 21 02:26:49.862302 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 21 02:26:49.911434 sudo[1372]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 21 02:26:49.911667 sudo[1372]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:49.914091 sudo[1372]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:49.918013 sudo[1371]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jun 21 02:26:49.918493 sudo[1371]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jun 21 02:26:49.926480 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jun 21 02:26:49.953943 augenrules[1375]: /sbin/augenrules: No change Jun 21 02:26:49.958599 augenrules[1390]: No rules Jun 21 02:26:49.959518 systemd[1]: audit-rules.service: Deactivated successfully. Jun 21 02:26:49.959681 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jun 21 02:26:49.961304 sudo[1371]: pam_unix(sudo:session): session closed for user root Jun 21 02:26:49.962833 sshd[1370]: Connection closed by 10.0.0.1 port 37096 Jun 21 02:26:49.962719 sshd-session[1368]: pam_unix(sshd:session): session closed for user core Jun 21 02:26:49.974997 systemd[1]: sshd@7-10.0.0.97:22-10.0.0.1:37096.service: Deactivated successfully. Jun 21 02:26:49.976977 systemd[1]: session-8.scope: Deactivated successfully. Jun 21 02:26:49.977781 systemd-logind[1222]: Session 8 logged out. Waiting for processes to exit. Jun 21 02:26:49.979731 systemd[1]: Started sshd@8-10.0.0.97:22-10.0.0.1:37100.service - OpenSSH per-connection server daemon (10.0.0.1:37100). Jun 21 02:26:49.980847 systemd-logind[1222]: Removed session 8.