Jul 6 23:21:35.863856 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:21:35.863877 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:57:11 -00 2025 Jul 6 23:21:35.863888 kernel: KASLR enabled Jul 6 23:21:35.863893 kernel: efi: EFI v2.7 by EDK II Jul 6 23:21:35.863899 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:21:35.863904 kernel: random: crng init done Jul 6 23:21:35.863911 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:21:35.863917 kernel: secureboot: Secure boot enabled Jul 6 23:21:35.863923 kernel: ACPI: Early table checksum verification disabled Jul 6 23:21:35.863930 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:21:35.863936 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:21:35.863942 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:21:35.863947 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:21:35.863953 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:21:35.863967 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:21:35.863978 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:21:35.863988 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:21:35.863996 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:21:35.864003 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:21:35.864009 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:21:35.864015 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:21:35.864021 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:21:35.864027 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:21:35.864033 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 6 23:21:35.864040 kernel: Zone ranges: Jul 6 23:21:35.864048 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:21:35.864054 kernel: DMA32 empty Jul 6 23:21:35.864060 kernel: Normal empty Jul 6 23:21:35.864066 kernel: Device empty Jul 6 23:21:35.864072 kernel: Movable zone start for each node Jul 6 23:21:35.864079 kernel: Early memory node ranges Jul 6 23:21:35.864085 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:21:35.864092 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:21:35.864098 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:21:35.864104 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:21:35.864110 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:21:35.864116 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:21:35.864124 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:21:35.864207 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:21:35.864214 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:21:35.864224 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:21:35.864231 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:21:35.864237 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 6 23:21:35.864243 kernel: psci: probing for conduit method from ACPI. Jul 6 23:21:35.864251 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:21:35.864258 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:21:35.864265 kernel: psci: Trusted OS migration not required Jul 6 23:21:35.864271 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:21:35.864278 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:21:35.864284 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:21:35.864291 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:21:35.864297 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:21:35.864304 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:21:35.864312 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:21:35.864318 kernel: CPU features: detected: Spectre-v4 Jul 6 23:21:35.864325 kernel: CPU features: detected: Spectre-BHB Jul 6 23:21:35.864332 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:21:35.864338 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:21:35.864345 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:21:35.864351 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:21:35.864358 kernel: alternatives: applying boot alternatives Jul 6 23:21:35.864366 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:21:35.864373 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:21:35.864380 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:21:35.864388 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:21:35.864394 kernel: Fallback order for Node 0: 0 Jul 6 23:21:35.864401 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:21:35.864407 kernel: Policy zone: DMA Jul 6 23:21:35.864414 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:21:35.864420 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:21:35.864427 kernel: software IO TLB: area num 4. Jul 6 23:21:35.864433 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:21:35.864440 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:21:35.864446 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:21:35.864453 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:21:35.864460 kernel: rcu: RCU event tracing is enabled. Jul 6 23:21:35.864469 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:21:35.864475 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:21:35.864482 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:21:35.864489 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:21:35.864495 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:21:35.864502 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:21:35.864509 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:21:35.864515 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:21:35.864522 kernel: GICv3: 256 SPIs implemented Jul 6 23:21:35.864528 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:21:35.864535 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:21:35.864542 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:21:35.864549 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:21:35.864555 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:21:35.864562 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:21:35.864568 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:21:35.864575 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:21:35.864581 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:21:35.864587 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:21:35.864594 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:21:35.864600 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:21:35.864607 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:21:35.864613 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:21:35.864621 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:21:35.864628 kernel: arm-pv: using stolen time PV Jul 6 23:21:35.864635 kernel: Console: colour dummy device 80x25 Jul 6 23:21:35.864641 kernel: ACPI: Core revision 20240827 Jul 6 23:21:35.864648 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:21:35.864655 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:21:35.864662 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:21:35.864668 kernel: landlock: Up and running. Jul 6 23:21:35.864675 kernel: SELinux: Initializing. Jul 6 23:21:35.864683 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:21:35.864689 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:21:35.864696 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:21:35.864703 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:21:35.864710 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:21:35.864717 kernel: Remapping and enabling EFI services. Jul 6 23:21:35.864723 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:21:35.864730 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:21:35.864737 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:21:35.864745 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:21:35.864757 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:21:35.864764 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:21:35.864773 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:21:35.864780 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:21:35.864787 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:21:35.864794 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:21:35.864807 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:21:35.864815 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:21:35.864823 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:21:35.864830 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:21:35.864837 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:21:35.864844 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:21:35.864851 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:21:35.864858 kernel: SMP: Total of 4 processors activated. Jul 6 23:21:35.864864 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:21:35.864871 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:21:35.864878 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:21:35.864887 kernel: CPU features: detected: Common not Private translations Jul 6 23:21:35.864894 kernel: CPU features: detected: CRC32 instructions Jul 6 23:21:35.864901 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:21:35.864908 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:21:35.864915 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:21:35.864921 kernel: CPU features: detected: Privileged Access Never Jul 6 23:21:35.864928 kernel: CPU features: detected: RAS Extension Support Jul 6 23:21:35.864935 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:21:35.864943 kernel: alternatives: applying system-wide alternatives Jul 6 23:21:35.864952 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:21:35.864960 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 6 23:21:35.864967 kernel: devtmpfs: initialized Jul 6 23:21:35.864974 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:21:35.864981 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:21:35.864989 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:21:35.864996 kernel: 0 pages in range for non-PLT usage Jul 6 23:21:35.865003 kernel: 508432 pages in range for PLT usage Jul 6 23:21:35.865009 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:21:35.865018 kernel: SMBIOS 3.0.0 present. Jul 6 23:21:35.865025 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:21:35.865032 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:21:35.865039 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:21:35.865046 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:21:35.865053 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:21:35.865060 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:21:35.865067 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:21:35.865074 kernel: audit: type=2000 audit(0.028:1): state=initialized audit_enabled=0 res=1 Jul 6 23:21:35.865083 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:21:35.865090 kernel: cpuidle: using governor menu Jul 6 23:21:35.865096 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:21:35.865103 kernel: ASID allocator initialised with 32768 entries Jul 6 23:21:35.865110 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:21:35.865117 kernel: Serial: AMBA PL011 UART driver Jul 6 23:21:35.865124 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:21:35.865138 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:21:35.865147 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:21:35.865154 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:21:35.865161 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:21:35.865168 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:21:35.865175 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:21:35.865182 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:21:35.865193 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:21:35.865200 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:21:35.865207 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:21:35.865214 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:21:35.865223 kernel: ACPI: Interpreter enabled Jul 6 23:21:35.865231 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:21:35.865238 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:21:35.865245 kernel: ACPI: CPU0 has been hot-added Jul 6 23:21:35.865252 kernel: ACPI: CPU1 has been hot-added Jul 6 23:21:35.865259 kernel: ACPI: CPU2 has been hot-added Jul 6 23:21:35.865266 kernel: ACPI: CPU3 has been hot-added Jul 6 23:21:35.865272 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:21:35.865280 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:21:35.865288 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:21:35.865436 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:21:35.865504 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:21:35.865566 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:21:35.865626 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:21:35.865682 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:21:35.865691 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:21:35.865701 kernel: PCI host bridge to bus 0000:00 Jul 6 23:21:35.865769 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:21:35.865823 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:21:35.865876 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:21:35.865930 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:21:35.866007 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:21:35.866079 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:21:35.866181 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:21:35.866314 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:21:35.866382 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:21:35.866444 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:21:35.866504 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:21:35.866563 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:21:35.866625 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:21:35.866679 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:21:35.866734 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:21:35.866744 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:21:35.866751 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:21:35.866758 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:21:35.866765 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:21:35.866772 kernel: iommu: Default domain type: Translated Jul 6 23:21:35.866781 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:21:35.866788 kernel: efivars: Registered efivars operations Jul 6 23:21:35.866794 kernel: vgaarb: loaded Jul 6 23:21:35.866801 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:21:35.866808 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:21:35.866815 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:21:35.866823 kernel: pnp: PnP ACPI init Jul 6 23:21:35.866896 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:21:35.866907 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:21:35.866915 kernel: NET: Registered PF_INET protocol family Jul 6 23:21:35.866922 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:21:35.866930 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:21:35.866937 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:21:35.866944 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:21:35.866951 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:21:35.866958 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:21:35.866965 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:21:35.866973 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:21:35.866982 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:21:35.866988 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:21:35.866995 kernel: kvm [1]: HYP mode not available Jul 6 23:21:35.867002 kernel: Initialise system trusted keyrings Jul 6 23:21:35.867009 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:21:35.867016 kernel: Key type asymmetric registered Jul 6 23:21:35.867023 kernel: Asymmetric key parser 'x509' registered Jul 6 23:21:35.867030 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:21:35.867038 kernel: io scheduler mq-deadline registered Jul 6 23:21:35.867046 kernel: io scheduler kyber registered Jul 6 23:21:35.867053 kernel: io scheduler bfq registered Jul 6 23:21:35.867060 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:21:35.867067 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:21:35.867075 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:21:35.867163 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:21:35.867175 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:21:35.867182 kernel: thunder_xcv, ver 1.0 Jul 6 23:21:35.867197 kernel: thunder_bgx, ver 1.0 Jul 6 23:21:35.867209 kernel: nicpf, ver 1.0 Jul 6 23:21:35.867216 kernel: nicvf, ver 1.0 Jul 6 23:21:35.867298 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:21:35.867359 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:21:35 UTC (1751844095) Jul 6 23:21:35.867368 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:21:35.867376 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:21:35.867383 kernel: watchdog: NMI not fully supported Jul 6 23:21:35.867390 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:21:35.867399 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:21:35.867406 kernel: Segment Routing with IPv6 Jul 6 23:21:35.867493 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:21:35.867504 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:21:35.867511 kernel: Key type dns_resolver registered Jul 6 23:21:35.867518 kernel: registered taskstats version 1 Jul 6 23:21:35.867525 kernel: Loading compiled-in X.509 certificates Jul 6 23:21:35.867532 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: f8c1d02496b1c3f2ac4a0c4b5b2a55d3dc0ca718' Jul 6 23:21:35.867539 kernel: Demotion targets for Node 0: null Jul 6 23:21:35.867551 kernel: Key type .fscrypt registered Jul 6 23:21:35.867558 kernel: Key type fscrypt-provisioning registered Jul 6 23:21:35.867565 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:21:35.867572 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:21:35.867580 kernel: ima: No architecture policies found Jul 6 23:21:35.867587 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:21:35.867594 kernel: clk: Disabling unused clocks Jul 6 23:21:35.867601 kernel: PM: genpd: Disabling unused power domains Jul 6 23:21:35.867609 kernel: Warning: unable to open an initial console. Jul 6 23:21:35.867617 kernel: Freeing unused kernel memory: 39488K Jul 6 23:21:35.867624 kernel: Run /init as init process Jul 6 23:21:35.867631 kernel: with arguments: Jul 6 23:21:35.867638 kernel: /init Jul 6 23:21:35.867645 kernel: with environment: Jul 6 23:21:35.867652 kernel: HOME=/ Jul 6 23:21:35.867659 kernel: TERM=linux Jul 6 23:21:35.867666 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:21:35.867674 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:21:35.867686 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:21:35.867695 systemd[1]: Detected virtualization kvm. Jul 6 23:21:35.867702 systemd[1]: Detected architecture arm64. Jul 6 23:21:35.867710 systemd[1]: Running in initrd. Jul 6 23:21:35.867717 systemd[1]: No hostname configured, using default hostname. Jul 6 23:21:35.867725 systemd[1]: Hostname set to . Jul 6 23:21:35.867733 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:21:35.867742 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:21:35.867749 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:21:35.867757 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:21:35.867766 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 6 23:21:35.867774 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:21:35.867782 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:21:35.867790 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:21:35.867800 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:21:35.867808 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:21:35.867815 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:21:35.867823 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:21:35.867831 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:21:35.867839 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:21:35.867846 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:21:35.867854 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:21:35.867863 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:21:35.867870 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:21:35.867878 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:21:35.867886 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:21:35.867895 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:21:35.867903 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:21:35.867911 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:21:35.867918 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:21:35.867926 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:21:35.867935 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:21:35.867943 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 6 23:21:35.867950 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:21:35.867958 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:21:35.867966 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:21:35.867973 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:21:35.867981 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:21:35.867989 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:21:35.867998 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:21:35.868006 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:21:35.868014 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:21:35.868052 systemd-journald[245]: Collecting audit messages is disabled. Jul 6 23:21:35.868075 systemd-journald[245]: Journal started Jul 6 23:21:35.868093 systemd-journald[245]: Runtime Journal (/run/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4) is 6M, max 48.5M, 42.4M free. Jul 6 23:21:35.860023 systemd-modules-load[248]: Inserted module 'overlay' Jul 6 23:21:35.870589 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:21:35.873942 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:21:35.878177 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:21:35.877045 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:21:35.880898 systemd-modules-load[248]: Inserted module 'br_netfilter' Jul 6 23:21:35.881953 kernel: Bridge firewalling registered Jul 6 23:21:35.888319 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:21:35.890178 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:21:35.894114 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:21:35.894771 systemd-tmpfiles[263]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:21:35.897418 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:21:35.905795 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:21:35.909157 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:21:35.914736 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:21:35.918516 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:21:35.920540 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:21:35.927668 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:21:35.929907 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:21:35.956710 systemd-resolved[281]: Positive Trust Anchors: Jul 6 23:21:35.956727 systemd-resolved[281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:21:35.956758 systemd-resolved[281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:21:35.963604 systemd-resolved[281]: Defaulting to hostname 'linux'. Jul 6 23:21:35.967277 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:21:35.964695 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:21:35.966607 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:21:36.044170 kernel: SCSI subsystem initialized Jul 6 23:21:36.049157 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:21:36.057165 kernel: iscsi: registered transport (tcp) Jul 6 23:21:36.072169 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:21:36.072233 kernel: QLogic iSCSI HBA Driver Jul 6 23:21:36.095428 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:21:36.119054 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:21:36.122296 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:21:36.172726 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:21:36.175639 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:21:36.242178 kernel: raid6: neonx8 gen() 15752 MB/s Jul 6 23:21:36.259172 kernel: raid6: neonx4 gen() 15777 MB/s Jul 6 23:21:36.276159 kernel: raid6: neonx2 gen() 13186 MB/s Jul 6 23:21:36.293159 kernel: raid6: neonx1 gen() 10412 MB/s Jul 6 23:21:36.310174 kernel: raid6: int64x8 gen() 6874 MB/s Jul 6 23:21:36.327167 kernel: raid6: int64x4 gen() 7296 MB/s Jul 6 23:21:36.344170 kernel: raid6: int64x2 gen() 6087 MB/s Jul 6 23:21:36.361545 kernel: raid6: int64x1 gen() 5025 MB/s Jul 6 23:21:36.361613 kernel: raid6: using algorithm neonx4 gen() 15777 MB/s Jul 6 23:21:36.379912 kernel: raid6: .... xor() 12317 MB/s, rmw enabled Jul 6 23:21:36.379992 kernel: raid6: using neon recovery algorithm Jul 6 23:21:36.396674 kernel: xor: measuring software checksum speed Jul 6 23:21:36.396746 kernel: 8regs : 21567 MB/sec Jul 6 23:21:36.397365 kernel: 32regs : 21607 MB/sec Jul 6 23:21:36.398771 kernel: arm64_neon : 27936 MB/sec Jul 6 23:21:36.398806 kernel: xor: using function: arm64_neon (27936 MB/sec) Jul 6 23:21:36.456180 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:21:36.463551 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:21:36.469404 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:21:36.497455 systemd-udevd[499]: Using default interface naming scheme 'v255'. Jul 6 23:21:36.501820 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:21:36.504589 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:21:36.536247 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Jul 6 23:21:36.560995 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:21:36.563755 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:21:36.623672 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:21:36.627203 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:21:36.672164 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:21:36.677150 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:21:36.682149 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:21:36.684223 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:21:36.684351 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:21:36.691146 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:21:36.693833 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:21:36.726110 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 6 23:21:36.727642 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:21:36.729783 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:21:36.746199 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:21:36.755458 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:21:36.762746 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:21:36.764102 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:21:36.767451 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:21:36.769898 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:21:36.772234 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:21:36.775207 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:21:36.777254 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:21:36.806118 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:21:36.887505 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:21:37.951175 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:21:37.951989 disk-uuid[598]: The operation has completed successfully. Jul 6 23:21:37.992766 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:21:37.992997 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:21:38.046521 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:21:38.070698 sh[610]: Success Jul 6 23:21:38.085686 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:21:38.085738 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:21:38.087016 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:21:38.106154 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:21:38.165750 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:21:38.184876 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:21:38.191562 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:21:38.217326 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:21:38.217394 kernel: BTRFS: device fsid 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (622) Jul 6 23:21:38.220894 kernel: BTRFS info (device dm-0): first mount of filesystem 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d Jul 6 23:21:38.220937 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:21:38.220948 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:21:38.227678 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:21:38.229036 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:21:38.232671 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 6 23:21:38.233615 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 6 23:21:38.237347 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 6 23:21:38.282629 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (660) Jul 6 23:21:38.282689 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:21:38.282700 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:21:38.285230 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:21:38.294153 kernel: BTRFS info (device vda6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:21:38.297060 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 6 23:21:38.307630 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 6 23:21:38.373242 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:21:38.378723 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:21:38.431795 systemd-networkd[795]: lo: Link UP Jul 6 23:21:38.431810 systemd-networkd[795]: lo: Gained carrier Jul 6 23:21:38.432550 systemd-networkd[795]: Enumeration completed Jul 6 23:21:38.432849 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:21:38.433333 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:21:38.433337 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:21:38.435795 systemd[1]: Reached target network.target - Network. Jul 6 23:21:38.436343 systemd-networkd[795]: eth0: Link UP Jul 6 23:21:38.436347 systemd-networkd[795]: eth0: Gained carrier Jul 6 23:21:38.436358 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:21:38.469275 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.27/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:21:38.495238 ignition[721]: Ignition 2.21.0 Jul 6 23:21:38.495249 ignition[721]: Stage: fetch-offline Jul 6 23:21:38.495283 ignition[721]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:21:38.495291 ignition[721]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:21:38.495556 ignition[721]: parsed url from cmdline: "" Jul 6 23:21:38.495559 ignition[721]: no config URL provided Jul 6 23:21:38.495564 ignition[721]: reading system config file "/usr/lib/ignition/user.ign" Jul 6 23:21:38.495570 ignition[721]: no config at "/usr/lib/ignition/user.ign" Jul 6 23:21:38.495591 ignition[721]: op(1): [started] loading QEMU firmware config module Jul 6 23:21:38.495602 ignition[721]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 6 23:21:38.505512 ignition[721]: op(1): [finished] loading QEMU firmware config module Jul 6 23:21:38.508919 ignition[721]: parsing config with SHA512: e9f31c13466c44112744d177206faa75b53b413ac5ce71c1c3b7bceffea6ab64b6065e0dedc15c824d13ec3d116b71f967d90dfd4caa1e28b41e40dd95552ae7 Jul 6 23:21:38.513979 unknown[721]: fetched base config from "system" Jul 6 23:21:38.513992 unknown[721]: fetched user config from "qemu" Jul 6 23:21:38.514172 ignition[721]: fetch-offline: fetch-offline passed Jul 6 23:21:38.514269 ignition[721]: Ignition finished successfully Jul 6 23:21:38.517048 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:21:38.519427 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 6 23:21:38.520360 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 6 23:21:38.558015 ignition[808]: Ignition 2.21.0 Jul 6 23:21:38.558034 ignition[808]: Stage: kargs Jul 6 23:21:38.558205 ignition[808]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:21:38.558216 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:21:38.558739 ignition[808]: kargs: kargs passed Jul 6 23:21:38.558783 ignition[808]: Ignition finished successfully Jul 6 23:21:38.564545 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 6 23:21:38.567090 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 6 23:21:38.595582 ignition[815]: Ignition 2.21.0 Jul 6 23:21:38.595602 ignition[815]: Stage: disks Jul 6 23:21:38.595754 ignition[815]: no configs at "/usr/lib/ignition/base.d" Jul 6 23:21:38.595764 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:21:38.598458 ignition[815]: disks: disks passed Jul 6 23:21:38.600411 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 6 23:21:38.598538 ignition[815]: Ignition finished successfully Jul 6 23:21:38.601889 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:21:38.603673 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:21:38.605618 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:21:38.607629 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:21:38.609951 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:21:38.613088 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:21:38.644283 systemd-fsck[825]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 6 23:21:38.650035 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:21:38.653256 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:21:38.759162 kernel: EXT4-fs (vda9): mounted filesystem 8d88df29-f94d-4ab8-8fb6-af875603e6d4 r/w with ordered data mode. Quota mode: none. Jul 6 23:21:38.760041 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:21:38.761638 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:21:38.764294 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:21:38.766419 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:21:38.767709 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 6 23:21:38.767758 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 6 23:21:38.767785 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:21:38.782955 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:21:38.785877 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:21:38.791152 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (833) Jul 6 23:21:38.791198 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:21:38.791216 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:21:38.793170 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:21:38.800518 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:21:38.842690 initrd-setup-root[857]: cut: /sysroot/etc/passwd: No such file or directory Jul 6 23:21:38.847261 initrd-setup-root[864]: cut: /sysroot/etc/group: No such file or directory Jul 6 23:21:38.850732 initrd-setup-root[871]: cut: /sysroot/etc/shadow: No such file or directory Jul 6 23:21:38.854900 initrd-setup-root[878]: cut: /sysroot/etc/gshadow: No such file or directory Jul 6 23:21:38.981961 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:21:38.984598 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 6 23:21:38.986316 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 6 23:21:39.008398 kernel: BTRFS info (device vda6): last unmount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:21:39.062238 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 6 23:21:39.071633 ignition[946]: INFO : Ignition 2.21.0 Jul 6 23:21:39.071633 ignition[946]: INFO : Stage: mount Jul 6 23:21:39.073397 ignition[946]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:21:39.073397 ignition[946]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:21:39.073397 ignition[946]: INFO : mount: mount passed Jul 6 23:21:39.073397 ignition[946]: INFO : Ignition finished successfully Jul 6 23:21:39.075146 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 6 23:21:39.078658 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 6 23:21:39.215561 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 6 23:21:39.218313 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:21:39.249163 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (959) Jul 6 23:21:39.251690 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:21:39.251739 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:21:39.251750 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:21:39.255494 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:21:39.287853 ignition[976]: INFO : Ignition 2.21.0 Jul 6 23:21:39.287853 ignition[976]: INFO : Stage: files Jul 6 23:21:39.290998 ignition[976]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:21:39.290998 ignition[976]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:21:39.290998 ignition[976]: DEBUG : files: compiled without relabeling support, skipping Jul 6 23:21:39.296412 ignition[976]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 6 23:21:39.296412 ignition[976]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 6 23:21:39.296412 ignition[976]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 6 23:21:39.296412 ignition[976]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 6 23:21:39.296412 ignition[976]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 6 23:21:39.295066 unknown[976]: wrote ssh authorized keys file for user: core Jul 6 23:21:39.308209 ignition[976]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:21:39.308209 ignition[976]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 6 23:21:39.308209 ignition[976]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jul 6 23:21:39.308209 ignition[976]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:21:39.321306 ignition[976]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 6 23:21:39.321306 ignition[976]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jul 6 23:21:39.321306 ignition[976]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:21:39.321306 ignition[976]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 6 23:21:39.321306 ignition[976]: INFO : files: files passed Jul 6 23:21:39.321306 ignition[976]: INFO : Ignition finished successfully Jul 6 23:21:39.317942 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 6 23:21:39.320592 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 6 23:21:39.323555 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:21:39.337082 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 6 23:21:39.337746 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 6 23:21:39.341709 initrd-setup-root-after-ignition[1003]: grep: /sysroot/oem/oem-release: No such file or directory Jul 6 23:21:39.347313 initrd-setup-root-after-ignition[1005]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:21:39.347313 initrd-setup-root-after-ignition[1005]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:21:39.350911 initrd-setup-root-after-ignition[1009]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:21:39.352185 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:21:39.354627 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 6 23:21:39.357683 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:21:39.430299 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:21:39.430433 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:21:39.433183 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:21:39.435090 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:21:39.437270 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:21:39.438274 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:21:39.485070 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:21:39.488396 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:21:39.514605 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:21:39.515897 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:21:39.518090 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:21:39.521666 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:21:39.521804 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:21:39.525361 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:21:39.527848 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:21:39.529668 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 6 23:21:39.531786 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 6 23:21:39.534157 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:21:39.536567 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:21:39.538682 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:21:39.541083 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:21:39.543252 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:21:39.545945 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:21:39.548321 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:21:39.550520 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:21:39.550657 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:21:39.553556 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:21:39.555776 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:21:39.558995 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:21:39.562226 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:21:39.563567 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:21:39.563702 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:21:39.566762 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 6 23:21:39.566892 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 6 23:21:39.569059 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:21:39.570789 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:21:39.571796 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:21:39.573586 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:21:39.574913 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:21:39.576805 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:21:39.576895 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:21:39.579200 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:21:39.579289 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:21:39.581261 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:21:39.581381 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:21:39.583282 systemd[1]: ignition-files.service: Deactivated successfully. Jul 6 23:21:39.583658 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 6 23:21:39.585994 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 6 23:21:39.588614 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 6 23:21:39.590689 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:21:39.590836 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:21:39.593227 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:21:39.593340 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:21:39.599342 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:21:39.602353 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:21:39.618990 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 6 23:21:39.623046 ignition[1030]: INFO : Ignition 2.21.0 Jul 6 23:21:39.623046 ignition[1030]: INFO : Stage: umount Jul 6 23:21:39.623046 ignition[1030]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 6 23:21:39.623046 ignition[1030]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 6 23:21:39.623046 ignition[1030]: INFO : umount: umount passed Jul 6 23:21:39.623046 ignition[1030]: INFO : Ignition finished successfully Jul 6 23:21:39.626287 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 6 23:21:39.628202 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 6 23:21:39.630495 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 6 23:21:39.630641 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 6 23:21:39.635115 systemd[1]: Stopped target network.target - Network. Jul 6 23:21:39.637069 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 6 23:21:39.637237 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 6 23:21:39.639273 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 6 23:21:39.639325 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 6 23:21:39.641005 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 6 23:21:39.641057 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 6 23:21:39.642874 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:21:39.642934 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:21:39.644868 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:21:39.644924 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:21:39.647115 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 6 23:21:39.648786 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 6 23:21:39.657434 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 6 23:21:39.657583 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 6 23:21:39.662920 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 6 23:21:39.663258 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 6 23:21:39.665211 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 6 23:21:39.668374 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 6 23:21:39.669170 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:21:39.670866 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 6 23:21:39.670930 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:21:39.674535 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 6 23:21:39.675799 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 6 23:21:39.675859 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 6 23:21:39.678146 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:21:39.678206 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:21:39.681360 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:21:39.681404 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:21:39.683289 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:21:39.683339 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:21:39.686381 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:21:39.706786 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:21:39.707210 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:21:39.711738 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:21:39.711971 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:21:39.713385 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:21:39.713439 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:21:39.715360 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:21:39.715427 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:21:39.718380 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:21:39.718503 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:21:39.721014 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:21:39.721108 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:21:39.725455 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:21:39.727266 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:21:39.727340 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:21:39.730906 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:21:39.730963 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:21:39.734385 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:21:39.734432 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:21:39.737961 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:21:39.738010 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:21:39.740521 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:21:39.740574 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:21:39.745090 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 6 23:21:39.746210 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 6 23:21:39.750239 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:21:39.751553 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:21:39.754503 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:21:39.757454 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:21:39.792205 systemd[1]: Switching root. Jul 6 23:21:39.836082 systemd-journald[245]: Journal stopped Jul 6 23:21:40.757244 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Jul 6 23:21:40.757293 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:21:40.757306 kernel: SELinux: policy capability open_perms=1 Jul 6 23:21:40.757318 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:21:40.757328 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:21:40.757341 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:21:40.757350 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:21:40.757360 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:21:40.757372 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:21:40.757381 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:21:40.757397 kernel: audit: type=1403 audit(1751844099.944:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:21:40.757411 systemd[1]: Successfully loaded SELinux policy in 53.163ms. Jul 6 23:21:40.757424 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.323ms. Jul 6 23:21:40.757435 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:21:40.757447 systemd[1]: Detected virtualization kvm. Jul 6 23:21:40.757456 systemd[1]: Detected architecture arm64. Jul 6 23:21:40.757466 systemd[1]: Detected first boot. Jul 6 23:21:40.757476 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:21:40.757486 zram_generator::config[1076]: No configuration found. Jul 6 23:21:40.757497 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:21:40.757507 systemd[1]: Populated /etc with preset unit settings. Jul 6 23:21:40.757519 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:21:40.757529 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:21:40.757539 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:21:40.757549 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:21:40.757559 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:21:40.757568 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:21:40.757578 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:21:40.757591 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:21:40.757603 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:21:40.757614 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:21:40.757624 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:21:40.757635 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:21:40.757645 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:21:40.757656 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:21:40.757667 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:21:40.757678 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:21:40.757707 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:21:40.757718 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:21:40.757729 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:21:40.757739 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:21:40.757749 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:21:40.757761 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:21:40.757771 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:21:40.757781 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:21:40.757791 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:21:40.757801 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:21:40.757811 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:21:40.757820 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:21:40.757830 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:21:40.757841 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:21:40.757852 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:21:40.757862 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:21:40.757872 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:21:40.757882 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:21:40.757892 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:21:40.757902 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:21:40.757912 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:21:40.757922 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:21:40.757932 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:21:40.757943 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:21:40.757953 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:21:40.757963 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:21:40.757973 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:21:40.757983 systemd[1]: Reached target machines.target - Containers. Jul 6 23:21:40.757994 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:21:40.758004 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:21:40.758015 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:21:40.758025 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:21:40.758036 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:21:40.758046 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:21:40.758056 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:21:40.758066 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:21:40.758076 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:21:40.758086 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:21:40.758096 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:21:40.758106 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:21:40.758118 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:21:40.758137 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:21:40.758149 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:21:40.758160 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:21:40.758175 kernel: loop: module loaded Jul 6 23:21:40.758189 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:21:40.758201 kernel: fuse: init (API version 7.41) Jul 6 23:21:40.758210 kernel: ACPI: bus type drm_connector registered Jul 6 23:21:40.758221 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:21:40.758232 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:21:40.758242 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:21:40.758254 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:21:40.758264 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:21:40.758274 systemd[1]: Stopped verity-setup.service. Jul 6 23:21:40.758284 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:21:40.758294 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:21:40.758305 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:21:40.758315 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:21:40.758325 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:21:40.758335 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:21:40.758370 systemd-journald[1149]: Collecting audit messages is disabled. Jul 6 23:21:40.758392 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:21:40.758402 systemd-journald[1149]: Journal started Jul 6 23:21:40.758425 systemd-journald[1149]: Runtime Journal (/run/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4) is 6M, max 48.5M, 42.4M free. Jul 6 23:21:40.478151 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:21:40.500545 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 6 23:21:40.500999 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:21:40.761159 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:21:40.762350 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:21:40.763962 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:21:40.764213 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:21:40.765703 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:21:40.765904 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:21:40.767391 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:21:40.767566 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:21:40.769053 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:21:40.769276 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:21:40.771192 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:21:40.771368 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:21:40.772925 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:21:40.773119 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:21:40.775152 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:21:40.776654 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:21:40.778840 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:21:40.780781 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:21:40.794827 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:21:40.798330 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:21:40.802262 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:21:40.804741 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:21:40.806224 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:21:40.806280 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:21:40.808550 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:21:40.814098 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:21:40.815447 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:21:40.816924 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:21:40.819233 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:21:40.820567 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:21:40.823315 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:21:40.824650 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:21:40.826345 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:21:40.836493 systemd-journald[1149]: Time spent on flushing to /var/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4 is 12.879ms for 841 entries. Jul 6 23:21:40.836493 systemd-journald[1149]: System Journal (/var/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4) is 8M, max 195.6M, 187.6M free. Jul 6 23:21:40.925289 systemd-journald[1149]: Received client request to flush runtime journal. Jul 6 23:21:40.925342 kernel: loop0: detected capacity change from 0 to 107312 Jul 6 23:21:40.836395 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 6 23:21:40.840242 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:21:40.843293 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:21:40.844763 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:21:40.858305 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:21:40.874183 systemd-tmpfiles[1196]: ACLs are not supported, ignoring. Jul 6 23:21:40.874195 systemd-tmpfiles[1196]: ACLs are not supported, ignoring. Jul 6 23:21:40.878583 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:21:40.881681 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:21:40.895748 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:21:40.897235 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 6 23:21:40.899524 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 6 23:21:40.927323 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:21:40.932991 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 6 23:21:40.952142 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:21:40.955709 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:21:40.967197 kernel: loop1: detected capacity change from 0 to 138376 Jul 6 23:21:40.973561 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 6 23:21:40.987776 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Jul 6 23:21:40.987793 systemd-tmpfiles[1212]: ACLs are not supported, ignoring. Jul 6 23:21:40.992464 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:21:41.015151 kernel: loop2: detected capacity change from 0 to 107312 Jul 6 23:21:41.024158 kernel: loop3: detected capacity change from 0 to 138376 Jul 6 23:21:41.041692 (sd-merge)[1217]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Jul 6 23:21:41.042043 (sd-merge)[1217]: Merged extensions into '/usr'. Jul 6 23:21:41.045933 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 6 23:21:41.049256 systemd[1]: Starting ensure-sysext.service... Jul 6 23:21:41.054318 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:21:41.072356 systemd[1]: Reload requested from client PID 1219 ('systemctl') (unit ensure-sysext.service)... Jul 6 23:21:41.072607 systemd[1]: Reloading... Jul 6 23:21:41.084159 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:21:41.084215 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:21:41.084452 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:21:41.084648 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:21:41.085488 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:21:41.085703 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Jul 6 23:21:41.085754 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Jul 6 23:21:41.090251 systemd-tmpfiles[1220]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:21:41.090259 systemd-tmpfiles[1220]: Skipping /boot Jul 6 23:21:41.102443 systemd-tmpfiles[1220]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:21:41.102457 systemd-tmpfiles[1220]: Skipping /boot Jul 6 23:21:41.148184 zram_generator::config[1244]: No configuration found. Jul 6 23:21:41.232762 ldconfig[1189]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:21:41.239313 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:21:41.304475 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 6 23:21:41.304744 systemd[1]: Reloading finished in 231 ms. Jul 6 23:21:41.348177 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:21:41.370384 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:21:41.380311 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:21:41.383225 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:21:41.387396 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:21:41.403264 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:21:41.405833 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:21:41.409543 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:21:41.411412 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:21:41.420584 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:21:41.425325 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:21:41.427632 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:21:41.427766 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:21:41.428885 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:21:41.432345 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:21:41.432549 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:21:41.450695 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:21:41.455414 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:21:41.457556 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:21:41.459538 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:21:41.459711 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:21:41.463098 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:21:41.463429 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:21:41.482233 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:21:41.482417 systemd-udevd[1300]: Using default interface naming scheme 'v255'. Jul 6 23:21:41.484710 systemd[1]: Finished ensure-sysext.service. Jul 6 23:21:41.488316 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 6 23:21:41.490280 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:21:41.493653 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:21:41.497402 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:21:41.503315 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:21:41.506624 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:21:41.506716 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:21:41.511379 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:21:41.517306 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:21:41.521042 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:21:41.523763 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:21:41.524040 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:21:41.525825 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:21:41.526015 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:21:41.537938 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:21:41.539257 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:21:41.545591 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:21:41.547537 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:21:41.549261 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:21:41.550211 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:21:41.555018 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:21:41.569016 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:21:41.569280 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:21:41.570877 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:21:41.570917 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:21:41.578226 augenrules[1353]: No rules Jul 6 23:21:41.579594 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:21:41.579817 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:21:41.585278 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:21:41.673107 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:21:41.679339 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:21:41.694157 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:21:41.696242 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:21:41.709257 systemd-resolved[1287]: Positive Trust Anchors: Jul 6 23:21:41.709275 systemd-resolved[1287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:21:41.709309 systemd-resolved[1287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:21:41.733589 systemd-networkd[1352]: lo: Link UP Jul 6 23:21:41.733603 systemd-networkd[1352]: lo: Gained carrier Jul 6 23:21:41.733962 systemd-resolved[1287]: Defaulting to hostname 'linux'. Jul 6 23:21:41.734624 systemd-networkd[1352]: Enumeration completed Jul 6 23:21:41.734657 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:21:41.735059 systemd-networkd[1352]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:21:41.735062 systemd-networkd[1352]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:21:41.735610 systemd-networkd[1352]: eth0: Link UP Jul 6 23:21:41.735727 systemd-networkd[1352]: eth0: Gained carrier Jul 6 23:21:41.735741 systemd-networkd[1352]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:21:41.737710 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:21:41.739737 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:21:41.742253 systemd[1]: Reached target network.target - Network. Jul 6 23:21:41.743594 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:21:41.745117 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:21:41.746569 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:21:41.748324 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:21:41.750048 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:21:41.751449 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:21:41.753162 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:21:41.754635 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:21:41.754679 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:21:41.755820 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:21:41.759378 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:21:41.760227 systemd-networkd[1352]: eth0: DHCPv4 address 10.0.0.27/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:21:41.761999 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 6 23:21:41.765735 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:21:41.768498 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:21:41.768794 systemd-timesyncd[1323]: Network configuration changed, trying to establish connection. Jul 6 23:21:41.347883 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:21:41.354549 systemd-journald[1149]: Time jumped backwards, rotating. Jul 6 23:21:41.347886 systemd-resolved[1287]: Clock change detected. Flushing caches. Jul 6 23:21:41.347926 systemd-timesyncd[1323]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 6 23:21:41.347977 systemd-timesyncd[1323]: Initial clock synchronization to Sun 2025-07-06 23:21:41.347819 UTC. Jul 6 23:21:41.354221 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:21:41.355739 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:21:41.360075 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:21:41.366157 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:21:41.368309 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 6 23:21:41.370361 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:21:41.371594 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:21:41.372744 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:21:41.372775 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:21:41.381164 systemd[1]: Starting containerd.service - containerd container runtime... Jul 6 23:21:41.385484 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:21:41.390043 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:21:41.394996 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:21:41.398196 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:21:41.399372 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:21:41.400694 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:21:41.409994 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:21:41.418188 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:21:41.424466 extend-filesystems[1409]: Found /dev/vda6 Jul 6 23:21:41.425284 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:21:41.433055 jq[1408]: false Jul 6 23:21:41.433462 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:21:41.434101 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:21:41.434720 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:21:41.436957 extend-filesystems[1409]: Found /dev/vda9 Jul 6 23:21:41.438208 extend-filesystems[1409]: Checking size of /dev/vda9 Jul 6 23:21:41.439116 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:21:41.441325 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:21:41.444360 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:21:41.446352 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:21:41.451113 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:21:41.451545 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:21:41.451738 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:21:41.453331 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:21:41.453520 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:21:41.460534 jq[1428]: true Jul 6 23:21:41.481690 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:21:41.483294 (ntainerd)[1432]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 6 23:21:41.483902 extend-filesystems[1409]: Old size kept for /dev/vda9 Jul 6 23:21:41.489313 jq[1438]: true Jul 6 23:21:41.491551 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:21:41.496701 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:21:41.540581 update_engine[1424]: I20250706 23:21:41.540328 1424 main.cc:92] Flatcar Update Engine starting Jul 6 23:21:41.551070 systemd-logind[1418]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:21:41.551359 systemd-logind[1418]: New seat seat0. Jul 6 23:21:41.552335 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:21:41.558410 dbus-daemon[1406]: [system] SELinux support is enabled Jul 6 23:21:41.558645 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:21:41.567924 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:21:41.568673 dbus-daemon[1406]: [system] Successfully activated service 'org.freedesktop.systemd1' Jul 6 23:21:41.571656 update_engine[1424]: I20250706 23:21:41.569312 1424 update_check_scheduler.cc:74] Next update check in 2m31s Jul 6 23:21:41.568756 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:21:41.570251 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:21:41.570270 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:21:41.574798 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:21:41.586074 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:21:41.611087 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:21:41.616560 bash[1469]: Updated "/home/core/.ssh/authorized_keys" Jul 6 23:21:41.618527 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 6 23:21:41.621426 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:21:41.718400 locksmithd[1463]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:21:41.858962 containerd[1432]: time="2025-07-06T23:21:41Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 6 23:21:41.860747 containerd[1432]: time="2025-07-06T23:21:41.860681550Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 6 23:21:41.873164 containerd[1432]: time="2025-07-06T23:21:41.872253670Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="131.8µs" Jul 6 23:21:41.873242 containerd[1432]: time="2025-07-06T23:21:41.873124990Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 6 23:21:41.873242 containerd[1432]: time="2025-07-06T23:21:41.873193950Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 6 23:21:41.873447 containerd[1432]: time="2025-07-06T23:21:41.873385110Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 6 23:21:41.873447 containerd[1432]: time="2025-07-06T23:21:41.873418230Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 6 23:21:41.873493 containerd[1432]: time="2025-07-06T23:21:41.873472470Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:21:41.873561 containerd[1432]: time="2025-07-06T23:21:41.873542430Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 6 23:21:41.873591 containerd[1432]: time="2025-07-06T23:21:41.873559310Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:21:41.874266 containerd[1432]: time="2025-07-06T23:21:41.874040630Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 6 23:21:41.874266 containerd[1432]: time="2025-07-06T23:21:41.874075230Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:21:41.874266 containerd[1432]: time="2025-07-06T23:21:41.874094790Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 6 23:21:41.874266 containerd[1432]: time="2025-07-06T23:21:41.874104390Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 6 23:21:41.874266 containerd[1432]: time="2025-07-06T23:21:41.874243670Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 6 23:21:41.874526 containerd[1432]: time="2025-07-06T23:21:41.874483790Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:21:41.874556 containerd[1432]: time="2025-07-06T23:21:41.874542150Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 6 23:21:41.874577 containerd[1432]: time="2025-07-06T23:21:41.874557030Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 6 23:21:41.875169 containerd[1432]: time="2025-07-06T23:21:41.875141590Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 6 23:21:41.875781 containerd[1432]: time="2025-07-06T23:21:41.875440190Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 6 23:21:41.875781 containerd[1432]: time="2025-07-06T23:21:41.875555190Z" level=info msg="metadata content store policy set" policy=shared Jul 6 23:21:41.883393 containerd[1432]: time="2025-07-06T23:21:41.883345870Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 6 23:21:41.883551 containerd[1432]: time="2025-07-06T23:21:41.883535870Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 6 23:21:41.883684 containerd[1432]: time="2025-07-06T23:21:41.883665430Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 6 23:21:41.883751 containerd[1432]: time="2025-07-06T23:21:41.883737590Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 6 23:21:41.883804 containerd[1432]: time="2025-07-06T23:21:41.883791510Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 6 23:21:41.883862 containerd[1432]: time="2025-07-06T23:21:41.883849070Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 6 23:21:41.883950 containerd[1432]: time="2025-07-06T23:21:41.883935590Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 6 23:21:41.884004 containerd[1432]: time="2025-07-06T23:21:41.883990670Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 6 23:21:41.884057 containerd[1432]: time="2025-07-06T23:21:41.884044630Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 6 23:21:41.884133 containerd[1432]: time="2025-07-06T23:21:41.884117710Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 6 23:21:41.884185 containerd[1432]: time="2025-07-06T23:21:41.884171710Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 6 23:21:41.884240 containerd[1432]: time="2025-07-06T23:21:41.884226710Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 6 23:21:41.884454 containerd[1432]: time="2025-07-06T23:21:41.884428390Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 6 23:21:41.884527 containerd[1432]: time="2025-07-06T23:21:41.884512270Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 6 23:21:41.884603 containerd[1432]: time="2025-07-06T23:21:41.884587430Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 6 23:21:41.884659 containerd[1432]: time="2025-07-06T23:21:41.884645910Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 6 23:21:41.884710 containerd[1432]: time="2025-07-06T23:21:41.884696990Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 6 23:21:41.884761 containerd[1432]: time="2025-07-06T23:21:41.884747910Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 6 23:21:41.884823 containerd[1432]: time="2025-07-06T23:21:41.884809190Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 6 23:21:41.884903 containerd[1432]: time="2025-07-06T23:21:41.884887310Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 6 23:21:41.884986 containerd[1432]: time="2025-07-06T23:21:41.884968390Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 6 23:21:41.885037 containerd[1432]: time="2025-07-06T23:21:41.885024070Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 6 23:21:41.885086 containerd[1432]: time="2025-07-06T23:21:41.885073790Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 6 23:21:41.886486 containerd[1432]: time="2025-07-06T23:21:41.886463470Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 6 23:21:41.886588 containerd[1432]: time="2025-07-06T23:21:41.886574230Z" level=info msg="Start snapshots syncer" Jul 6 23:21:41.886663 containerd[1432]: time="2025-07-06T23:21:41.886649710Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 6 23:21:41.887899 containerd[1432]: time="2025-07-06T23:21:41.887600550Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 6 23:21:41.887899 containerd[1432]: time="2025-07-06T23:21:41.887679070Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 6 23:21:41.888034 containerd[1432]: time="2025-07-06T23:21:41.887782230Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 6 23:21:41.888186 containerd[1432]: time="2025-07-06T23:21:41.888159110Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 6 23:21:41.888315 containerd[1432]: time="2025-07-06T23:21:41.888297110Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 6 23:21:41.888390 containerd[1432]: time="2025-07-06T23:21:41.888373990Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 6 23:21:41.888452 containerd[1432]: time="2025-07-06T23:21:41.888436510Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 6 23:21:41.888508 containerd[1432]: time="2025-07-06T23:21:41.888495710Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 6 23:21:41.888560 containerd[1432]: time="2025-07-06T23:21:41.888547630Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 6 23:21:41.888622 containerd[1432]: time="2025-07-06T23:21:41.888607910Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 6 23:21:41.888697 containerd[1432]: time="2025-07-06T23:21:41.888683430Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 6 23:21:41.888757 containerd[1432]: time="2025-07-06T23:21:41.888743430Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 6 23:21:41.888809 containerd[1432]: time="2025-07-06T23:21:41.888796990Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 6 23:21:41.888935 containerd[1432]: time="2025-07-06T23:21:41.888915270Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:21:41.889000 containerd[1432]: time="2025-07-06T23:21:41.888984310Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 6 23:21:41.889048 containerd[1432]: time="2025-07-06T23:21:41.889035230Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:21:41.889111 containerd[1432]: time="2025-07-06T23:21:41.889097430Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 6 23:21:41.889156 containerd[1432]: time="2025-07-06T23:21:41.889143870Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 6 23:21:41.889209 containerd[1432]: time="2025-07-06T23:21:41.889195790Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 6 23:21:41.889260 containerd[1432]: time="2025-07-06T23:21:41.889247230Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 6 23:21:41.889716 containerd[1432]: time="2025-07-06T23:21:41.889702510Z" level=info msg="runtime interface created" Jul 6 23:21:41.889761 containerd[1432]: time="2025-07-06T23:21:41.889748070Z" level=info msg="created NRI interface" Jul 6 23:21:41.889812 containerd[1432]: time="2025-07-06T23:21:41.889798830Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 6 23:21:41.889895 containerd[1432]: time="2025-07-06T23:21:41.889864390Z" level=info msg="Connect containerd service" Jul 6 23:21:41.889994 containerd[1432]: time="2025-07-06T23:21:41.889978430Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 6 23:21:41.891104 containerd[1432]: time="2025-07-06T23:21:41.891069630Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 6 23:21:42.047486 containerd[1432]: time="2025-07-06T23:21:42.047397550Z" level=info msg="Start subscribing containerd event" Jul 6 23:21:42.047486 containerd[1432]: time="2025-07-06T23:21:42.047472710Z" level=info msg="Start recovering state" Jul 6 23:21:42.047570 containerd[1432]: time="2025-07-06T23:21:42.047558150Z" level=info msg="Start event monitor" Jul 6 23:21:42.047609 containerd[1432]: time="2025-07-06T23:21:42.047574630Z" level=info msg="Start cni network conf syncer for default" Jul 6 23:21:42.047609 containerd[1432]: time="2025-07-06T23:21:42.047583590Z" level=info msg="Start streaming server" Jul 6 23:21:42.047609 containerd[1432]: time="2025-07-06T23:21:42.047591590Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 6 23:21:42.047609 containerd[1432]: time="2025-07-06T23:21:42.047598910Z" level=info msg="runtime interface starting up..." Jul 6 23:21:42.047609 containerd[1432]: time="2025-07-06T23:21:42.047604350Z" level=info msg="starting plugins..." Jul 6 23:21:42.047690 containerd[1432]: time="2025-07-06T23:21:42.047616390Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 6 23:21:42.047778 containerd[1432]: time="2025-07-06T23:21:42.047432710Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 6 23:21:42.047842 containerd[1432]: time="2025-07-06T23:21:42.047827750Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 6 23:21:42.048553 containerd[1432]: time="2025-07-06T23:21:42.047930670Z" level=info msg="containerd successfully booted in 0.189405s" Jul 6 23:21:42.048064 systemd[1]: Started containerd.service - containerd container runtime. Jul 6 23:21:42.048857 sshd_keygen[1426]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 6 23:21:42.072901 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:21:42.076688 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:21:42.098803 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:21:42.099109 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:21:42.102400 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:21:42.133832 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:21:42.138163 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:21:42.140822 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:21:42.142361 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:21:43.160036 systemd-networkd[1352]: eth0: Gained IPv6LL Jul 6 23:21:43.163122 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:21:43.167485 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:21:43.170781 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:21:43.173434 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:21:43.226001 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:21:43.226322 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:21:43.230408 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 6 23:21:43.241892 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:21:43.244494 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:21:43.246622 systemd[1]: Startup finished in 2.203s (kernel) + 4.304s (initrd) + 3.786s (userspace) = 10.294s. Jul 6 23:21:48.136664 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:21:48.138722 systemd[1]: Started sshd@0-10.0.0.27:22-10.0.0.1:36298.service - OpenSSH per-connection server daemon (10.0.0.1:36298). Jul 6 23:21:48.208798 sshd[1532]: Accepted publickey for core from 10.0.0.1 port 36298 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:21:48.210169 sshd-session[1532]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:21:48.216854 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:21:48.217928 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:21:48.223987 systemd-logind[1418]: New session 1 of user core. Jul 6 23:21:48.242102 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:21:48.244642 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:21:48.258209 (systemd)[1536]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:21:48.260599 systemd-logind[1418]: New session c1 of user core. Jul 6 23:21:48.367851 systemd[1536]: Queued start job for default target default.target. Jul 6 23:21:48.375814 systemd[1536]: Created slice app.slice - User Application Slice. Jul 6 23:21:48.375844 systemd[1536]: Reached target paths.target - Paths. Jul 6 23:21:48.375913 systemd[1536]: Reached target timers.target - Timers. Jul 6 23:21:48.377091 systemd[1536]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:21:48.388436 systemd[1536]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:21:48.388557 systemd[1536]: Reached target sockets.target - Sockets. Jul 6 23:21:48.388607 systemd[1536]: Reached target basic.target - Basic System. Jul 6 23:21:48.388638 systemd[1536]: Reached target default.target - Main User Target. Jul 6 23:21:48.388663 systemd[1536]: Startup finished in 121ms. Jul 6 23:21:48.388893 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:21:48.406105 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:21:48.467947 systemd[1]: Started sshd@1-10.0.0.27:22-10.0.0.1:36302.service - OpenSSH per-connection server daemon (10.0.0.1:36302). Jul 6 23:21:48.525129 sshd[1547]: Accepted publickey for core from 10.0.0.1 port 36302 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:21:48.526402 sshd-session[1547]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:21:48.530939 systemd-logind[1418]: New session 2 of user core. Jul 6 23:21:48.539069 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:21:48.590585 sshd[1549]: Connection closed by 10.0.0.1 port 36302 Jul 6 23:21:48.590950 sshd-session[1547]: pam_unix(sshd:session): session closed for user core Jul 6 23:21:48.600741 systemd[1]: sshd@1-10.0.0.27:22-10.0.0.1:36302.service: Deactivated successfully. Jul 6 23:21:48.602202 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:21:48.603929 systemd-logind[1418]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:21:48.605528 systemd[1]: Started sshd@2-10.0.0.27:22-10.0.0.1:36310.service - OpenSSH per-connection server daemon (10.0.0.1:36310). Jul 6 23:21:48.606673 systemd-logind[1418]: Removed session 2. Jul 6 23:21:48.661747 sshd[1555]: Accepted publickey for core from 10.0.0.1 port 36310 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:21:48.663393 sshd-session[1555]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:21:48.667986 systemd-logind[1418]: New session 3 of user core. Jul 6 23:21:48.675017 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:21:48.722342 sshd[1557]: Connection closed by 10.0.0.1 port 36310 Jul 6 23:21:48.722751 sshd-session[1555]: pam_unix(sshd:session): session closed for user core Jul 6 23:21:48.731784 systemd[1]: sshd@2-10.0.0.27:22-10.0.0.1:36310.service: Deactivated successfully. Jul 6 23:21:48.735283 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:21:48.738648 systemd-logind[1418]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:21:48.741096 systemd[1]: Started sshd@3-10.0.0.27:22-10.0.0.1:36316.service - OpenSSH per-connection server daemon (10.0.0.1:36316). Jul 6 23:21:48.741625 systemd-logind[1418]: Removed session 3. Jul 6 23:21:48.794408 sshd[1563]: Accepted publickey for core from 10.0.0.1 port 36316 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:21:48.795578 sshd-session[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:21:48.799572 systemd-logind[1418]: New session 4 of user core. Jul 6 23:21:48.808029 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:21:48.859696 sshd[1565]: Connection closed by 10.0.0.1 port 36316 Jul 6 23:21:48.860063 sshd-session[1563]: pam_unix(sshd:session): session closed for user core Jul 6 23:21:48.871658 systemd[1]: sshd@3-10.0.0.27:22-10.0.0.1:36316.service: Deactivated successfully. Jul 6 23:21:48.875058 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:21:48.875990 systemd-logind[1418]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:21:48.877926 systemd[1]: Started sshd@4-10.0.0.27:22-10.0.0.1:36318.service - OpenSSH per-connection server daemon (10.0.0.1:36318). Jul 6 23:21:48.878723 systemd-logind[1418]: Removed session 4. Jul 6 23:21:48.927911 sshd[1571]: Accepted publickey for core from 10.0.0.1 port 36318 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:21:48.929218 sshd-session[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:21:48.933470 systemd-logind[1418]: New session 5 of user core. Jul 6 23:21:48.948071 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:21:49.008124 sudo[1575]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:21:49.008387 sudo[1575]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:21:49.033561 sudo[1575]: pam_unix(sudo:session): session closed for user root Jul 6 23:21:49.035951 sshd[1574]: Connection closed by 10.0.0.1 port 36318 Jul 6 23:21:49.036482 sshd-session[1571]: pam_unix(sshd:session): session closed for user core Jul 6 23:21:49.048821 systemd[1]: sshd@4-10.0.0.27:22-10.0.0.1:36318.service: Deactivated successfully. Jul 6 23:21:49.051202 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:21:49.052316 systemd-logind[1418]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:21:49.054811 systemd[1]: Started sshd@5-10.0.0.27:22-10.0.0.1:36320.service - OpenSSH per-connection server daemon (10.0.0.1:36320). Jul 6 23:21:49.055515 systemd-logind[1418]: Removed session 5. Jul 6 23:21:49.110790 sshd[1581]: Accepted publickey for core from 10.0.0.1 port 36320 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:21:49.112053 sshd-session[1581]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:21:49.117532 systemd-logind[1418]: New session 6 of user core. Jul 6 23:21:49.125026 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:21:49.175617 sudo[1585]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:21:49.176259 sudo[1585]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:21:49.182410 sudo[1585]: pam_unix(sudo:session): session closed for user root Jul 6 23:21:49.187414 sudo[1584]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:21:49.187662 sudo[1584]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:21:49.195550 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:21:49.236420 augenrules[1607]: No rules Jul 6 23:21:49.237653 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:21:49.237854 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:21:49.239309 sudo[1584]: pam_unix(sudo:session): session closed for user root Jul 6 23:21:49.240590 sshd[1583]: Connection closed by 10.0.0.1 port 36320 Jul 6 23:21:49.240914 sshd-session[1581]: pam_unix(sshd:session): session closed for user core Jul 6 23:21:49.251790 systemd[1]: sshd@5-10.0.0.27:22-10.0.0.1:36320.service: Deactivated successfully. Jul 6 23:21:49.253183 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:21:49.254484 systemd-logind[1418]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:21:49.256453 systemd[1]: Started sshd@6-10.0.0.27:22-10.0.0.1:36326.service - OpenSSH per-connection server daemon (10.0.0.1:36326). Jul 6 23:21:49.258929 systemd-logind[1418]: Removed session 6. Jul 6 23:21:49.316019 sshd[1616]: Accepted publickey for core from 10.0.0.1 port 36326 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:21:49.317572 sshd-session[1616]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:21:49.322962 systemd-logind[1418]: New session 7 of user core. Jul 6 23:21:49.334048 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:21:49.383347 sshd[1618]: Connection closed by 10.0.0.1 port 36326 Jul 6 23:21:49.383809 sshd-session[1616]: pam_unix(sshd:session): session closed for user core Jul 6 23:21:49.399759 systemd[1]: sshd@6-10.0.0.27:22-10.0.0.1:36326.service: Deactivated successfully. Jul 6 23:21:49.402150 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:21:49.403597 systemd-logind[1418]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:21:49.405388 systemd-logind[1418]: Removed session 7. Jul 6 23:21:49.407581 systemd[1]: Started sshd@7-10.0.0.27:22-10.0.0.1:36328.service - OpenSSH per-connection server daemon (10.0.0.1:36328). Jul 6 23:21:49.469363 sshd[1626]: Accepted publickey for core from 10.0.0.1 port 36328 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:21:49.470586 sshd-session[1626]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:21:49.479677 systemd-logind[1418]: New session 8 of user core. Jul 6 23:21:49.490067 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:21:49.557365 sudo[1630]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl mask --now systemd-sysext ensure-sysext Jul 6 23:21:49.557646 sudo[1630]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:21:49.569645 systemd[1]: Reload requested from client PID 1631 ('systemctl') (unit session-8.scope)... Jul 6 23:21:49.569664 systemd[1]: Reloading... Jul 6 23:21:49.633906 zram_generator::config[1675]: No configuration found. Jul 6 23:21:49.698676 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 6 23:21:49.784453 systemd[1]: Reloading finished in 214 ms. Jul 6 23:21:49.810370 systemd[1]: systemd-sysext.service: Deactivated successfully. Jul 6 23:21:49.810692 systemd[1]: Stopped systemd-sysext.service. Jul 6 23:21:49.811347 systemd[1]: ensure-sysext.service: Deactivated successfully. Jul 6 23:21:49.811499 systemd[1]: Stopped ensure-sysext.service. Jul 6 23:21:49.813506 sudo[1630]: pam_unix(sudo:session): session closed for user root Jul 6 23:21:49.818442 sudo[1704]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /etc/flatcar/sysext /etc/flatcar/oem-sysext /oem/sysext /etc/extensions Jul 6 23:21:49.818700 sudo[1704]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:21:49.821803 sudo[1704]: pam_unix(sudo:session): session closed for user root Jul 6 23:21:49.826733 sudo[1707]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Jul 6 23:21:49.827029 sudo[1707]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:21:49.834085 sudo[1707]: pam_unix(sudo:session): session closed for user root Jul 6 23:21:49.839334 sudo[1710]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /etc/flatcar/enabled-sysext.conf Jul 6 23:21:49.839612 sudo[1710]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:21:49.842751 sudo[1710]: pam_unix(sudo:session): session closed for user root Jul 6 23:21:49.851528 sudo[1712]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test /etc/flatcar/oem-sysext/oem-test-4372.0.1.raw /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/flatcar/sysext/flatcar-myext-4372.0.1.raw /etc/flatcar/sysext/flatcar-myext-1.2.3.raw Jul 6 23:21:49.852234 sudo[1712]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:21:49.856538 sudo[1712]: pam_unix(sudo:session): session closed for user root Jul 6 23:21:49.861604 sudo[1714]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Jul 6 23:21:49.861926 sudo[1714]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:21:49.864832 sudo[1714]: pam_unix(sudo:session): session closed for user root Jul 6 23:21:49.869827 sudo[1629]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Jul 6 23:21:49.870128 sudo[1629]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:21:49.873542 sudo[1629]: pam_unix(sudo:session): session closed for user root Jul 6 23:21:49.874651 sshd[1628]: Connection closed by 10.0.0.1 port 36328 Jul 6 23:21:49.875135 sshd-session[1626]: pam_unix(sshd:session): session closed for user core Jul 6 23:21:49.900549 systemd[1]: sshd@7-10.0.0.27:22-10.0.0.1:36328.service: Deactivated successfully. Jul 6 23:21:49.902519 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:21:49.904000 systemd-logind[1418]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:21:49.906064 systemd-logind[1418]: Removed session 8. Jul 6 23:21:49.907767 systemd[1]: Started sshd@8-10.0.0.27:22-10.0.0.1:36344.service - OpenSSH per-connection server daemon (10.0.0.1:36344). Jul 6 23:21:49.970543 sshd[1721]: Accepted publickey for core from 10.0.0.1 port 36344 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:21:49.971829 sshd-session[1721]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:21:49.976103 systemd-logind[1418]: New session 9 of user core. Jul 6 23:21:49.994096 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:21:50.049715 sudo[1725]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Jul 6 23:21:50.050343 sudo[1725]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) -- Reboot -- Jul 6 23:22:01.872385 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:22:01.872406 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:57:11 -00 2025 Jul 6 23:22:01.872416 kernel: KASLR enabled Jul 6 23:22:01.872421 kernel: efi: EFI v2.7 by EDK II Jul 6 23:22:01.872427 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:22:01.872432 kernel: random: crng init done Jul 6 23:22:01.872454 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:22:01.872460 kernel: secureboot: Secure boot enabled Jul 6 23:22:01.872465 kernel: ACPI: Early table checksum verification disabled Jul 6 23:22:01.872472 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:22:01.872479 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:22:01.872486 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:01.872493 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:01.872498 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:01.872507 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:01.872517 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:01.872524 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:01.872532 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:01.872538 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:01.872544 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:01.872551 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:22:01.872557 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:22:01.872563 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:22:01.872569 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 6 23:22:01.872576 kernel: Zone ranges: Jul 6 23:22:01.872583 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:22:01.872589 kernel: DMA32 empty Jul 6 23:22:01.872595 kernel: Normal empty Jul 6 23:22:01.872601 kernel: Device empty Jul 6 23:22:01.872607 kernel: Movable zone start for each node Jul 6 23:22:01.872612 kernel: Early memory node ranges Jul 6 23:22:01.872618 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:22:01.872625 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:22:01.872631 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:22:01.872637 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:22:01.872643 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:22:01.872650 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:22:01.872658 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:22:01.872665 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:22:01.872671 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:22:01.872681 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:22:01.872687 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:22:01.872694 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 6 23:22:01.872701 kernel: psci: probing for conduit method from ACPI. Jul 6 23:22:01.872708 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:22:01.872715 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:22:01.872722 kernel: psci: Trusted OS migration not required Jul 6 23:22:01.872730 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:22:01.872737 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:22:01.872744 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:22:01.872751 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:22:01.872757 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:22:01.872763 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:22:01.872771 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:22:01.872777 kernel: CPU features: detected: Spectre-v4 Jul 6 23:22:01.872784 kernel: CPU features: detected: Spectre-BHB Jul 6 23:22:01.872790 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:22:01.872797 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:22:01.872803 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:22:01.872809 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:22:01.872815 kernel: alternatives: applying boot alternatives Jul 6 23:22:01.872823 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:22:01.872830 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:22:01.872836 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:22:01.872844 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:22:01.872850 kernel: Fallback order for Node 0: 0 Jul 6 23:22:01.872856 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:22:01.872863 kernel: Policy zone: DMA Jul 6 23:22:01.872879 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:22:01.872917 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:22:01.872923 kernel: software IO TLB: area num 4. Jul 6 23:22:01.872930 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:22:01.872937 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:22:01.872956 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:22:01.872963 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:22:01.872971 kernel: rcu: RCU event tracing is enabled. Jul 6 23:22:01.872981 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:22:01.872988 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:22:01.872995 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:22:01.873002 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:22:01.873009 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:22:01.873015 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:22:01.873023 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:22:01.873029 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:22:01.873036 kernel: GICv3: 256 SPIs implemented Jul 6 23:22:01.873042 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:22:01.873049 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:22:01.873056 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:22:01.873064 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:22:01.873072 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:22:01.873079 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:22:01.873086 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:22:01.873093 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:22:01.873101 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:22:01.873107 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:22:01.873114 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:22:01.873120 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:01.873127 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:22:01.873133 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:22:01.873141 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:22:01.873147 kernel: arm-pv: using stolen time PV Jul 6 23:22:01.873154 kernel: Console: colour dummy device 80x25 Jul 6 23:22:01.873161 kernel: ACPI: Core revision 20240827 Jul 6 23:22:01.873169 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:22:01.873176 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:22:01.873182 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:22:01.873189 kernel: landlock: Up and running. Jul 6 23:22:01.873195 kernel: SELinux: Initializing. Jul 6 23:22:01.873204 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:22:01.873211 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:22:01.873217 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:22:01.873234 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:22:01.873241 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:22:01.873248 kernel: Remapping and enabling EFI services. Jul 6 23:22:01.873254 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:22:01.873262 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:22:01.873268 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:22:01.873278 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:22:01.873290 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:01.873297 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:22:01.873305 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:22:01.873312 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:22:01.873319 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:22:01.873326 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:01.873332 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:22:01.873340 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:22:01.873348 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:22:01.873356 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:22:01.873363 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:01.873369 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:22:01.873376 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:22:01.873383 kernel: SMP: Total of 4 processors activated. Jul 6 23:22:01.873390 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:22:01.873397 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:22:01.873404 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:22:01.873413 kernel: CPU features: detected: Common not Private translations Jul 6 23:22:01.873420 kernel: CPU features: detected: CRC32 instructions Jul 6 23:22:01.873427 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:22:01.873434 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:22:01.873441 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:22:01.873448 kernel: CPU features: detected: Privileged Access Never Jul 6 23:22:01.873455 kernel: CPU features: detected: RAS Extension Support Jul 6 23:22:01.873462 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:22:01.873469 kernel: alternatives: applying system-wide alternatives Jul 6 23:22:01.873477 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:22:01.873485 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 6 23:22:01.873492 kernel: devtmpfs: initialized Jul 6 23:22:01.873499 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:22:01.873506 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:22:01.873513 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:22:01.873520 kernel: 0 pages in range for non-PLT usage Jul 6 23:22:01.873527 kernel: 508432 pages in range for PLT usage Jul 6 23:22:01.873534 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:22:01.873542 kernel: SMBIOS 3.0.0 present. Jul 6 23:22:01.873550 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:22:01.873557 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:22:01.873564 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:22:01.873571 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:22:01.873578 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:22:01.873585 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:22:01.873592 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:22:01.873599 kernel: audit: type=2000 audit(0.032:1): state=initialized audit_enabled=0 res=1 Jul 6 23:22:01.873608 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:22:01.873615 kernel: cpuidle: using governor menu Jul 6 23:22:01.873622 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:22:01.873629 kernel: ASID allocator initialised with 32768 entries Jul 6 23:22:01.873636 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:22:01.873643 kernel: Serial: AMBA PL011 UART driver Jul 6 23:22:01.873650 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:22:01.873657 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:22:01.873664 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:22:01.873672 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:22:01.873679 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:22:01.873686 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:22:01.873693 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:22:01.873700 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:22:01.873707 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:22:01.873714 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:22:01.873721 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:22:01.873728 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:22:01.873737 kernel: ACPI: Interpreter enabled Jul 6 23:22:01.873744 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:22:01.873751 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:22:01.873758 kernel: ACPI: CPU0 has been hot-added Jul 6 23:22:01.873765 kernel: ACPI: CPU1 has been hot-added Jul 6 23:22:01.873772 kernel: ACPI: CPU2 has been hot-added Jul 6 23:22:01.873778 kernel: ACPI: CPU3 has been hot-added Jul 6 23:22:01.873785 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:22:01.873792 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:22:01.873801 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:22:01.874205 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:22:01.874463 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:22:01.874563 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:22:01.874626 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:22:01.874685 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:22:01.874694 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:22:01.874708 kernel: PCI host bridge to bus 0000:00 Jul 6 23:22:01.874778 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:22:01.874834 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:22:01.874966 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:22:01.875029 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:22:01.875115 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:22:01.875409 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:22:01.875582 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:22:01.875759 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:22:01.875954 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:22:01.876031 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:22:01.876093 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:22:01.876155 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:22:01.876218 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:22:01.876271 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:22:01.876323 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:22:01.876332 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:22:01.876339 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:22:01.876346 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:22:01.876353 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:22:01.876360 kernel: iommu: Default domain type: Translated Jul 6 23:22:01.876369 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:22:01.876376 kernel: efivars: Registered efivars operations Jul 6 23:22:01.876383 kernel: vgaarb: loaded Jul 6 23:22:01.876390 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:22:01.876397 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:22:01.876404 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:22:01.876411 kernel: pnp: PnP ACPI init Jul 6 23:22:01.876486 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:22:01.876496 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:22:01.876505 kernel: NET: Registered PF_INET protocol family Jul 6 23:22:01.876512 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:22:01.876519 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:22:01.876527 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:22:01.876534 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:22:01.876541 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:22:01.876548 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:22:01.876555 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:22:01.876562 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:22:01.876571 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:22:01.876577 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:22:01.876584 kernel: kvm [1]: HYP mode not available Jul 6 23:22:01.876591 kernel: Initialise system trusted keyrings Jul 6 23:22:01.876599 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:22:01.876606 kernel: Key type asymmetric registered Jul 6 23:22:01.876613 kernel: Asymmetric key parser 'x509' registered Jul 6 23:22:01.876620 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:22:01.876627 kernel: io scheduler mq-deadline registered Jul 6 23:22:01.876636 kernel: io scheduler kyber registered Jul 6 23:22:01.876642 kernel: io scheduler bfq registered Jul 6 23:22:01.876649 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:22:01.876656 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:22:01.876664 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:22:01.876723 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:22:01.876732 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:22:01.876739 kernel: thunder_xcv, ver 1.0 Jul 6 23:22:01.876746 kernel: thunder_bgx, ver 1.0 Jul 6 23:22:01.876754 kernel: nicpf, ver 1.0 Jul 6 23:22:01.876761 kernel: nicvf, ver 1.0 Jul 6 23:22:01.876828 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:22:01.876928 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:22:01 UTC (1751844121) Jul 6 23:22:01.876940 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:22:01.876947 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:22:01.876954 kernel: watchdog: NMI not fully supported Jul 6 23:22:01.876961 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:22:01.876971 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:22:01.876978 kernel: Segment Routing with IPv6 Jul 6 23:22:01.876985 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:22:01.876992 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:22:01.876999 kernel: Key type dns_resolver registered Jul 6 23:22:01.877006 kernel: registered taskstats version 1 Jul 6 23:22:01.877013 kernel: Loading compiled-in X.509 certificates Jul 6 23:22:01.877020 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: f8c1d02496b1c3f2ac4a0c4b5b2a55d3dc0ca718' Jul 6 23:22:01.877027 kernel: Demotion targets for Node 0: null Jul 6 23:22:01.877036 kernel: Key type .fscrypt registered Jul 6 23:22:01.877043 kernel: Key type fscrypt-provisioning registered Jul 6 23:22:01.877050 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:22:01.877057 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:22:01.877063 kernel: ima: No architecture policies found Jul 6 23:22:01.877070 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:22:01.877077 kernel: clk: Disabling unused clocks Jul 6 23:22:01.877084 kernel: PM: genpd: Disabling unused power domains Jul 6 23:22:01.877091 kernel: Warning: unable to open an initial console. Jul 6 23:22:01.877100 kernel: Freeing unused kernel memory: 39488K Jul 6 23:22:01.877107 kernel: Run /init as init process Jul 6 23:22:01.877114 kernel: with arguments: Jul 6 23:22:01.877121 kernel: /init Jul 6 23:22:01.877127 kernel: with environment: Jul 6 23:22:01.877135 kernel: HOME=/ Jul 6 23:22:01.877142 kernel: TERM=linux Jul 6 23:22:01.877148 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:22:01.877156 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:22:01.877168 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:22:01.877176 systemd[1]: Detected virtualization kvm. Jul 6 23:22:01.877183 systemd[1]: Detected architecture arm64. Jul 6 23:22:01.877190 systemd[1]: Running in initrd. Jul 6 23:22:01.877198 systemd[1]: No hostname configured, using default hostname. Jul 6 23:22:01.877205 systemd[1]: Hostname set to . Jul 6 23:22:01.877213 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:22:01.877222 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:22:01.877229 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:22:01.877237 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:22:01.877245 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:22:01.877253 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:22:01.877260 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:22:01.877269 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:22:01.877279 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:22:01.877286 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:22:01.877294 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:22:01.877301 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 6 23:22:01.877309 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:22:01.877316 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:22:01.877324 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:22:01.877331 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:22:01.877340 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:22:01.877347 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:22:01.877355 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:22:01.877362 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:22:01.877370 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:22:01.877377 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:22:01.877385 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:22:01.877393 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:22:01.877400 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:22:01.877409 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:22:01.877417 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:22:01.877424 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:22:01.877432 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:22:01.877440 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:01.877447 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:22:01.877455 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:22:01.877463 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:22:01.877472 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:22:01.877500 systemd-journald[237]: Collecting audit messages is disabled. Jul 6 23:22:01.877521 systemd-journald[237]: Journal started Jul 6 23:22:01.877540 systemd-journald[237]: Runtime Journal (/run/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4) is 6M, max 48.5M, 42.4M free. Jul 6 23:22:01.865706 systemd-modules-load[240]: Inserted module 'overlay' Jul 6 23:22:01.880457 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:01.884236 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:22:01.886917 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:22:01.886947 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:22:01.891066 kernel: Bridge firewalling registered Jul 6 23:22:01.888682 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:22:01.889979 systemd-modules-load[240]: Inserted module 'br_netfilter' Jul 6 23:22:01.892360 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:22:01.902099 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:22:01.905355 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:22:01.907050 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:22:01.911311 systemd-tmpfiles[257]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:22:01.915799 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:22:01.919218 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:22:01.926166 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:22:01.930922 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:22:01.933086 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:22:01.957590 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:22:02.051913 kernel: SCSI subsystem initialized Jul 6 23:22:02.056910 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:22:02.066919 kernel: iscsi: registered transport (tcp) Jul 6 23:22:02.080153 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:22:02.080216 kernel: QLogic iSCSI HBA Driver Jul 6 23:22:02.101543 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:22:02.114920 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:22:02.117662 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:22:02.164959 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:22:02.167344 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:22:02.232927 kernel: raid6: neonx8 gen() 15676 MB/s Jul 6 23:22:02.249937 kernel: raid6: neonx4 gen() 15714 MB/s Jul 6 23:22:02.266935 kernel: raid6: neonx2 gen() 13179 MB/s Jul 6 23:22:02.283939 kernel: raid6: neonx1 gen() 10466 MB/s Jul 6 23:22:02.300940 kernel: raid6: int64x8 gen() 6527 MB/s Jul 6 23:22:02.317937 kernel: raid6: int64x4 gen() 7331 MB/s Jul 6 23:22:02.334936 kernel: raid6: int64x2 gen() 6087 MB/s Jul 6 23:22:02.352117 kernel: raid6: int64x1 gen() 5046 MB/s Jul 6 23:22:02.352183 kernel: raid6: using algorithm neonx4 gen() 15714 MB/s Jul 6 23:22:02.370233 kernel: raid6: .... xor() 12322 MB/s, rmw enabled Jul 6 23:22:02.370310 kernel: raid6: using neon recovery algorithm Jul 6 23:22:02.379287 kernel: xor: measuring software checksum speed Jul 6 23:22:02.379356 kernel: 8regs : 21624 MB/sec Jul 6 23:22:02.380008 kernel: 32regs : 21641 MB/sec Jul 6 23:22:02.381402 kernel: arm64_neon : 27927 MB/sec Jul 6 23:22:02.381457 kernel: xor: using function: arm64_neon (27927 MB/sec) Jul 6 23:22:02.437947 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:22:02.445973 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:22:02.449006 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:22:02.484223 systemd-udevd[491]: Using default interface naming scheme 'v255'. Jul 6 23:22:02.488434 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:22:02.491481 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:22:02.525030 dracut-pre-trigger[492]: rd.md=0: removing MD RAID activation Jul 6 23:22:02.552811 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:22:02.555542 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:22:02.614934 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:22:02.617872 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:22:02.686918 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:22:02.688905 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:22:02.690446 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:22:02.690642 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:02.694100 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:02.701402 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:02.705243 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:22:02.732483 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:02.742449 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:22:02.745626 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:22:02.764374 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:22:02.770931 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:22:02.772211 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:22:02.775438 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:22:02.777589 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:22:02.779693 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:22:02.781927 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:22:02.784766 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:22:02.786838 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:22:02.800110 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:22:02.800234 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:22:02.802578 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:22:02.803912 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:22:02.805911 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:22:02.807875 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:22:02.810769 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:22:02.812742 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:22:02.816222 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:22:02.820413 sh[593]: Success Jul 6 23:22:02.830432 systemd-fsck[596]: ROOT: clean, 202/553520 files, 58627/553472 blocks Jul 6 23:22:02.835945 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:22:02.841926 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:22:02.843753 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:22:02.843771 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:22:02.845086 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:22:02.855897 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:22:02.893046 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:22:02.896006 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:22:02.910614 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:22:02.920725 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:22:02.920802 kernel: BTRFS: device fsid 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (611) Jul 6 23:22:02.923857 kernel: BTRFS info (device dm-0): first mount of filesystem 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d Jul 6 23:22:02.923908 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:22:02.923920 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:22:02.931729 kernel: EXT4-fs (vda9): mounted filesystem 8d88df29-f94d-4ab8-8fb6-af875603e6d4 r/w with ordered data mode. Quota mode: none. Jul 6 23:22:02.927935 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:22:02.929402 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:22:02.932091 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:22:02.937202 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:22:02.938775 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:22:02.947534 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:22:02.954129 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:22:02.958944 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (624) Jul 6 23:22:02.959021 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:22:02.959073 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:22:02.959086 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:22:02.958396 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:22:02.965150 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:22:03.321679 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:22:03.323979 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:22:03.344216 initrd-setup-root-after-ignition[924]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Jul 6 23:22:03.346072 initrd-setup-root-after-ignition[924]: Trying to move /etc/flatcar/oem-sysext/oem-test-4372.0.1.raw to OEM partition Jul 6 23:22:03.350255 initrd-setup-root-after-ignition[939]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:22:03.355574 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:22:03.357275 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 6 23:22:03.360555 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:22:03.434273 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:22:03.434413 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:22:03.436854 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:22:03.438768 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:22:03.440633 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:22:03.441586 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:22:03.470747 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:22:03.473509 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:22:03.499535 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:22:03.500877 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:22:03.502169 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:22:03.503986 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:22:03.504123 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:22:03.508689 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:22:03.510669 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:22:03.513207 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 6 23:22:03.515498 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 6 23:22:03.517483 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:22:03.519940 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:22:03.522243 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:22:03.524016 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:22:03.525991 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:22:03.527916 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:22:03.529788 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:22:03.531911 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:22:03.533788 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:22:03.535594 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:22:03.537366 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:22:03.537460 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:22:03.539190 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:22:03.539270 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:22:03.540902 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:22:03.541022 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:22:03.543550 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:22:03.545838 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:22:03.546178 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:22:03.547984 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:22:03.550067 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:22:03.555015 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:22:03.557362 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:22:03.557500 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:22:03.560620 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:22:03.560762 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:22:03.562750 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:22:03.562879 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:22:03.564910 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:22:03.565026 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:22:03.566876 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:22:03.566998 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:22:03.569015 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:22:03.569123 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:22:03.572257 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:22:03.572380 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:22:03.575248 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:22:03.575481 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:22:03.578363 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:22:03.578486 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:22:03.580990 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:22:03.581108 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:22:03.584448 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:22:03.590375 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:22:03.590488 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:22:03.612665 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:22:03.612837 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:22:03.615166 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:22:03.615208 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:22:03.617248 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:22:03.617279 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:22:03.619378 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:22:03.619432 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:22:03.622465 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:22:03.622520 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:22:03.625346 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:22:03.625401 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:22:03.629152 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:22:03.630401 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:22:03.630462 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:22:03.633732 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:22:03.633825 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:22:03.638665 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:22:03.638730 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:03.648779 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:22:03.648922 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:22:03.651803 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:22:03.654244 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:22:03.678535 systemd[1]: Switching root. Jul 6 23:22:03.733529 systemd-journald[237]: Journal stopped Jul 6 23:22:04.415880 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Jul 6 23:22:04.417802 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:22:04.417818 kernel: SELinux: policy capability open_perms=1 Jul 6 23:22:04.417828 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:22:04.417840 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:22:04.417849 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:22:04.417863 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:22:04.417876 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:22:04.417890 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:22:04.417901 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:22:04.417914 kernel: audit: type=1403 audit(1751844123.849:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:22:04.417928 systemd[1]: Successfully loaded SELinux policy in 42.458ms. Jul 6 23:22:04.417943 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 16.284ms. Jul 6 23:22:04.417953 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:22:04.417964 systemd[1]: Detected virtualization kvm. Jul 6 23:22:04.417973 systemd[1]: Detected architecture arm64. Jul 6 23:22:04.417984 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:22:04.417994 zram_generator::config[991]: No configuration found. Jul 6 23:22:04.418008 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:22:04.418018 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:22:04.418027 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:22:04.418037 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:22:04.418047 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:22:04.418056 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:22:04.418068 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:22:04.418079 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:22:04.418089 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:22:04.418098 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:22:04.418108 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:22:04.418117 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:22:04.418127 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:22:04.418137 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:22:04.418147 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:22:04.418158 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:22:04.418169 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:22:04.418179 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:22:04.418188 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:22:04.418198 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:22:04.418207 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:22:04.418218 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:22:04.418228 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:22:04.418240 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:22:04.418249 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:22:04.418259 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:22:04.418268 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:22:04.418278 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:22:04.418288 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:22:04.418298 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:22:04.418308 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:22:04.418319 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:22:04.418328 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:22:04.418338 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:22:04.418348 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:22:04.418358 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:22:04.418367 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:22:04.418377 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:22:04.418387 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:22:04.418397 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:22:04.418408 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:22:04.418418 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:22:04.418429 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:22:04.418439 systemd[1]: Reached target machines.target - Containers. Jul 6 23:22:04.418449 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:22:04.418459 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:22:04.418469 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:22:04.418478 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:22:04.418488 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:22:04.418499 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:22:04.418509 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:22:04.418518 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:22:04.418528 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:22:04.418538 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:22:04.418548 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:22:04.418558 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:22:04.418567 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:22:04.418578 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:22:04.418589 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:22:04.418599 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:22:04.418608 kernel: loop: module loaded Jul 6 23:22:04.418617 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:22:04.418627 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:22:04.418638 kernel: ACPI: bus type drm_connector registered Jul 6 23:22:04.418647 kernel: fuse: init (API version 7.41) Jul 6 23:22:04.418656 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:22:04.418667 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:22:04.418677 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:22:04.418687 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:22:04.418696 systemd[1]: Stopped verity-setup.service. Jul 6 23:22:04.418706 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:22:04.418715 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:22:04.418725 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:22:04.418772 systemd-journald[1060]: Collecting audit messages is disabled. Jul 6 23:22:04.418795 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:22:04.418806 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:22:04.418816 systemd-journald[1060]: Journal started Jul 6 23:22:04.418839 systemd-journald[1060]: Runtime Journal (/run/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4) is 6M, max 48.5M, 42.4M free. Jul 6 23:22:04.161381 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:22:04.182116 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 6 23:22:04.182582 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:22:04.421502 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:22:04.422364 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:22:04.424934 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:22:04.426582 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:22:04.428342 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:22:04.428540 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:22:04.430270 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:22:04.430470 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:22:04.431997 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:22:04.432223 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:22:04.433671 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:22:04.433918 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:22:04.436364 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:22:04.436562 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:22:04.438180 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:22:04.438366 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:22:04.439829 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:22:04.441315 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:22:04.443134 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:22:04.444979 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:22:04.457275 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:22:04.460017 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:22:04.462418 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:22:04.463693 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:22:04.463728 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:22:04.465809 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:22:04.469990 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 6 23:22:04.471250 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:22:04.472541 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 6 23:22:04.474835 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:22:04.476354 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:22:04.478015 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:22:04.479388 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:22:04.480525 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:22:04.482799 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 6 23:22:04.486422 systemd-journald[1060]: Time spent on flushing to /var/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4 is 11.865ms for 674 entries. Jul 6 23:22:04.486422 systemd-journald[1060]: System Journal (/var/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4) is 9.6M, max 195.6M, 186M free. Jul 6 23:22:04.573721 systemd-journald[1060]: Received client request to flush runtime journal. Jul 6 23:22:04.487550 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:22:04.490211 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:22:04.492092 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:22:04.521391 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:22:04.565291 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 6 23:22:04.568020 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:22:04.577353 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:22:04.579457 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:22:04.584694 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 6 23:22:04.584764 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:22:04.587151 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:22:04.596349 systemd-tmpfiles[1115]: ACLs are not supported, ignoring. Jul 6 23:22:04.596368 systemd-tmpfiles[1115]: ACLs are not supported, ignoring. Jul 6 23:22:04.601733 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:22:04.611341 systemd-tmpfiles[1121]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:22:04.611406 systemd-tmpfiles[1121]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:22:04.611623 systemd-tmpfiles[1121]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:22:04.611764 systemd-tmpfiles[1121]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:22:04.612416 systemd-tmpfiles[1121]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:22:04.612621 systemd-tmpfiles[1121]: ACLs are not supported, ignoring. Jul 6 23:22:04.612667 systemd-tmpfiles[1121]: ACLs are not supported, ignoring. Jul 6 23:22:04.617309 systemd-tmpfiles[1121]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:22:04.617326 systemd-tmpfiles[1121]: Skipping /boot Jul 6 23:22:04.628171 systemd-tmpfiles[1121]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:22:04.628188 systemd-tmpfiles[1121]: Skipping /boot Jul 6 23:22:04.646979 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:22:04.653598 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:22:04.658112 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:22:04.670444 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 6 23:22:04.676076 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:22:04.681021 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:22:04.686144 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:22:04.709025 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:22:04.711934 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 6 23:22:04.726833 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:22:04.732420 augenrules[1127]: /sbin/augenrules: No change Jul 6 23:22:04.748397 augenrules[1150]: No rules Jul 6 23:22:04.749358 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:22:04.749594 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:22:04.761370 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:22:04.765108 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:22:04.766605 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:22:04.820551 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:22:04.822150 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:22:04.838961 ldconfig[1100]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 6 23:22:04.847816 systemd-resolved[1130]: Positive Trust Anchors: Jul 6 23:22:04.847839 systemd-resolved[1130]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:22:04.847877 systemd-resolved[1130]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:22:04.856136 systemd-resolved[1130]: Defaulting to hostname 'linux'. Jul 6 23:22:04.857577 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:22:04.858878 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:22:04.879574 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 6 23:22:05.056988 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 6 23:22:05.059981 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:22:05.062449 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 6 23:22:05.083597 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 6 23:22:05.095831 systemd-udevd[1167]: Using default interface naming scheme 'v255'. Jul 6 23:22:05.111849 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:22:05.113657 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:22:05.114917 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:22:05.116314 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:22:05.119400 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:22:05.122169 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:22:05.123528 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:22:05.124817 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:22:05.124852 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:22:05.125774 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:22:05.128613 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:22:05.132457 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:22:05.135098 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:22:05.136373 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:22:05.149107 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:22:05.151562 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:22:05.152940 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:22:05.154295 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:22:05.156097 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:22:05.156134 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:22:05.159041 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:22:05.161907 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:22:05.166234 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:22:05.169783 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:22:05.171181 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:22:05.172307 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:22:05.175339 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:22:05.178061 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:22:05.186073 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:22:05.193033 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:22:05.195467 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:22:05.195999 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:22:05.196702 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:22:05.200232 jq[1200]: false Jul 6 23:22:05.201617 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:22:05.205013 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:22:05.206750 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:22:05.206967 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:22:05.213320 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:22:05.213520 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:22:05.225806 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:22:05.226632 extend-filesystems[1201]: Found /dev/vda6 Jul 6 23:22:05.228979 jq[1213]: true Jul 6 23:22:05.242954 extend-filesystems[1201]: Found /dev/vda9 Jul 6 23:22:05.250870 extend-filesystems[1201]: Checking size of /dev/vda9 Jul 6 23:22:05.261268 jq[1228]: false Jul 6 23:22:05.261465 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 6 23:22:05.262905 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jul 6 23:22:05.264067 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:22:05.267672 dbus-daemon[1198]: [system] SELinux support is enabled Jul 6 23:22:05.267877 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:22:05.276790 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:22:05.279904 extend-filesystems[1201]: Old size kept for /dev/vda9 Jul 6 23:22:05.279770 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:22:05.281951 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:22:05.284165 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:22:05.284939 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:22:05.293430 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:22:05.293472 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:22:05.300171 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:22:05.302105 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:22:05.302142 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:22:05.302352 update_engine[1210]: I20250706 23:22:05.302162 1210 main.cc:92] Flatcar Update Engine starting Jul 6 23:22:05.304289 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:22:05.304422 update_engine[1210]: I20250706 23:22:05.304368 1210 update_check_scheduler.cc:74] Next update check in 11m56s Jul 6 23:22:05.314317 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:22:05.320446 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:22:05.322999 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:22:05.333065 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:22:05.340671 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:22:05.342066 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:22:05.361360 systemd-logind[1205]: New seat seat0. Jul 6 23:22:05.362107 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:22:05.368380 systemd-networkd[1208]: lo: Link UP Jul 6 23:22:05.368390 systemd-networkd[1208]: lo: Gained carrier Jul 6 23:22:05.369439 systemd-networkd[1208]: Enumeration completed Jul 6 23:22:05.369541 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:22:05.371451 systemd[1]: Reached target network.target - Network. Jul 6 23:22:05.372731 systemd-networkd[1208]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:22:05.372741 systemd-networkd[1208]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:22:05.375542 systemd-networkd[1208]: eth0: Link UP Jul 6 23:22:05.375551 systemd-networkd[1208]: eth0: Gained carrier Jul 6 23:22:05.375571 systemd-networkd[1208]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:22:05.376553 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:22:05.382175 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:22:05.386596 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:22:05.392279 locksmithd[1251]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:22:05.393966 systemd-networkd[1208]: eth0: DHCPv4 address 10.0.0.27/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:22:05.394900 systemd-timesyncd[1131]: Network configuration changed, trying to establish connection. Jul 6 23:22:05.411120 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:22:05.413073 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:22:05.417486 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:22:05.421691 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:22:05.423140 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:22:05.449110 systemd-logind[1205]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:22:05.455129 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:05.525938 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:05.902538 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:22:05.905186 systemd[1]: Started sshd@0-10.0.0.27:22-10.0.0.1:47634.service - OpenSSH per-connection server daemon (10.0.0.1:47634). Jul 6 23:22:06.004273 sshd[1295]: Accepted publickey for core from 10.0.0.1 port 47634 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:06.008360 sshd-session[1295]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:06.015278 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:22:06.017926 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:22:06.024630 systemd-logind[1205]: New session 1 of user core. Jul 6 23:22:06.037603 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:22:06.041538 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:22:06.069988 (systemd)[1299]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:22:06.072362 systemd-logind[1205]: New session c1 of user core. Jul 6 23:22:06.179076 systemd[1299]: Queued start job for default target default.target. Jul 6 23:22:06.202845 systemd[1299]: Created slice app.slice - User Application Slice. Jul 6 23:22:06.202928 systemd[1299]: Reached target paths.target - Paths. Jul 6 23:22:06.202973 systemd[1299]: Reached target timers.target - Timers. Jul 6 23:22:06.204291 systemd[1299]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:22:06.214513 systemd[1299]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:22:06.214592 systemd[1299]: Reached target sockets.target - Sockets. Jul 6 23:22:06.214635 systemd[1299]: Reached target basic.target - Basic System. Jul 6 23:22:06.214669 systemd[1299]: Reached target default.target - Main User Target. Jul 6 23:22:06.214696 systemd[1299]: Startup finished in 136ms. Jul 6 23:22:06.214985 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:22:06.217508 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:22:06.281371 systemd[1]: Started sshd@1-10.0.0.27:22-10.0.0.1:47648.service - OpenSSH per-connection server daemon (10.0.0.1:47648). Jul 6 23:22:06.329133 sshd[1310]: Accepted publickey for core from 10.0.0.1 port 47648 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:06.330629 sshd-session[1310]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:06.335394 systemd-logind[1205]: New session 2 of user core. Jul 6 23:22:06.345078 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:22:06.397040 sshd[1312]: Connection closed by 10.0.0.1 port 47648 Jul 6 23:22:06.397549 sshd-session[1310]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:06.409167 systemd[1]: sshd@1-10.0.0.27:22-10.0.0.1:47648.service: Deactivated successfully. Jul 6 23:22:06.411308 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:22:06.411970 systemd-logind[1205]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:22:06.414297 systemd[1]: Started sshd@2-10.0.0.27:22-10.0.0.1:47664.service - OpenSSH per-connection server daemon (10.0.0.1:47664). Jul 6 23:22:06.416786 systemd-logind[1205]: Removed session 2. Jul 6 23:22:06.464717 sshd[1318]: Accepted publickey for core from 10.0.0.1 port 47664 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:06.466283 sshd-session[1318]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:06.470954 systemd-logind[1205]: New session 3 of user core. Jul 6 23:22:06.477090 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:22:06.529244 sshd[1320]: Connection closed by 10.0.0.1 port 47664 Jul 6 23:22:06.529762 sshd-session[1318]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:06.533384 systemd[1]: sshd@2-10.0.0.27:22-10.0.0.1:47664.service: Deactivated successfully. Jul 6 23:22:06.536408 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:22:06.537679 systemd-logind[1205]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:22:06.538733 systemd-logind[1205]: Removed session 3. Jul 6 23:22:06.905143 systemd-networkd[1208]: eth0: Gained IPv6LL Jul 6 23:22:06.905816 systemd-timesyncd[1131]: Network configuration changed, trying to establish connection. Jul 6 23:22:06.908210 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:22:06.910347 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:22:06.913515 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:22:06.916108 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:22:06.948052 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:22:06.948304 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:22:06.950164 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:22:06.955209 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:22:06.956972 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:22:06.958268 systemd[1]: Startup finished in 2.201s (kernel) + 2.217s (initrd) + 3.153s (userspace) = 7.572s. Jul 6 23:22:08.406525 systemd-timesyncd[1131]: Network configuration changed, trying to establish connection. Jul 6 23:22:10.169475 systemd-timesyncd[1131]: Network configuration changed, trying to establish connection. Jul 6 23:22:16.544893 systemd[1]: Started sshd@3-10.0.0.27:22-10.0.0.1:56648.service - OpenSSH per-connection server daemon (10.0.0.1:56648). Jul 6 23:22:16.603408 sshd[1345]: Accepted publickey for core from 10.0.0.1 port 56648 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:16.604791 sshd-session[1345]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:16.613396 systemd-logind[1205]: New session 4 of user core. Jul 6 23:22:16.630116 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:22:16.681736 sshd[1347]: Connection closed by 10.0.0.1 port 56648 Jul 6 23:22:16.682260 sshd-session[1345]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:16.697609 systemd[1]: sshd@3-10.0.0.27:22-10.0.0.1:56648.service: Deactivated successfully. Jul 6 23:22:16.700290 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:22:16.700949 systemd-logind[1205]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:22:16.702867 systemd[1]: Started sshd@4-10.0.0.27:22-10.0.0.1:56656.service - OpenSSH per-connection server daemon (10.0.0.1:56656). Jul 6 23:22:16.703733 systemd-logind[1205]: Removed session 4. Jul 6 23:22:16.755801 sshd[1353]: Accepted publickey for core from 10.0.0.1 port 56656 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:16.757777 sshd-session[1353]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:16.762946 systemd-logind[1205]: New session 5 of user core. Jul 6 23:22:16.773082 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:22:16.821514 sshd[1355]: Connection closed by 10.0.0.1 port 56656 Jul 6 23:22:16.822508 sshd-session[1353]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:16.836924 systemd[1]: sshd@4-10.0.0.27:22-10.0.0.1:56656.service: Deactivated successfully. Jul 6 23:22:16.839618 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:22:16.840745 systemd-logind[1205]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:22:16.843694 systemd[1]: Started sshd@5-10.0.0.27:22-10.0.0.1:56662.service - OpenSSH per-connection server daemon (10.0.0.1:56662). Jul 6 23:22:16.844834 systemd-logind[1205]: Removed session 5. Jul 6 23:22:16.901905 sshd[1361]: Accepted publickey for core from 10.0.0.1 port 56662 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:16.903097 sshd-session[1361]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:16.907552 systemd-logind[1205]: New session 6 of user core. Jul 6 23:22:16.917093 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 6 23:22:16.969201 sshd[1363]: Connection closed by 10.0.0.1 port 56662 Jul 6 23:22:16.969691 sshd-session[1361]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:16.979975 systemd[1]: sshd@5-10.0.0.27:22-10.0.0.1:56662.service: Deactivated successfully. Jul 6 23:22:16.981616 systemd[1]: session-6.scope: Deactivated successfully. Jul 6 23:22:16.983399 systemd-logind[1205]: Session 6 logged out. Waiting for processes to exit. Jul 6 23:22:16.984811 systemd[1]: Started sshd@6-10.0.0.27:22-10.0.0.1:56674.service - OpenSSH per-connection server daemon (10.0.0.1:56674). Jul 6 23:22:16.985614 systemd-logind[1205]: Removed session 6. Jul 6 23:22:17.038045 sshd[1369]: Accepted publickey for core from 10.0.0.1 port 56674 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:17.039315 sshd-session[1369]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:17.043175 systemd-logind[1205]: New session 7 of user core. Jul 6 23:22:17.056091 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 6 23:22:17.123381 sudo[1372]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:22:17.123680 sudo[1372]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:17.128944 kernel: audit: type=1404 audit(1751844137.126:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 6 23:22:17.135572 sudo[1372]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:17.137148 sshd[1371]: Connection closed by 10.0.0.1 port 56674 Jul 6 23:22:17.137561 sshd-session[1369]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:17.150340 systemd[1]: sshd@6-10.0.0.27:22-10.0.0.1:56674.service: Deactivated successfully. Jul 6 23:22:17.151870 systemd[1]: session-7.scope: Deactivated successfully. Jul 6 23:22:17.153579 systemd-logind[1205]: Session 7 logged out. Waiting for processes to exit. Jul 6 23:22:17.156024 systemd[1]: Started sshd@7-10.0.0.27:22-10.0.0.1:56680.service - OpenSSH per-connection server daemon (10.0.0.1:56680). Jul 6 23:22:17.157490 systemd-logind[1205]: Removed session 7. Jul 6 23:22:17.206089 sshd[1378]: Accepted publickey for core from 10.0.0.1 port 56680 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:17.207351 sshd-session[1378]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:17.211076 systemd-logind[1205]: New session 8 of user core. Jul 6 23:22:17.223060 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 6 23:22:17.273444 sudo[1382]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 6 23:22:17.273688 sudo[1382]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:17.277122 sudo[1382]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:17.281682 sudo[1381]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 6 23:22:17.281964 sudo[1381]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:17.289598 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:22:17.310627 augenrules[1385]: /sbin/augenrules: No change Jul 6 23:22:17.315605 augenrules[1400]: No rules Jul 6 23:22:17.316697 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:22:17.316911 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:22:17.318192 sudo[1381]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:17.319316 sshd[1380]: Connection closed by 10.0.0.1 port 56680 Jul 6 23:22:17.319694 sshd-session[1378]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:17.336805 systemd[1]: sshd@7-10.0.0.27:22-10.0.0.1:56680.service: Deactivated successfully. Jul 6 23:22:17.338469 systemd[1]: session-8.scope: Deactivated successfully. Jul 6 23:22:17.339222 systemd-logind[1205]: Session 8 logged out. Waiting for processes to exit. Jul 6 23:22:17.341356 systemd[1]: Started sshd@8-10.0.0.27:22-10.0.0.1:56682.service - OpenSSH per-connection server daemon (10.0.0.1:56682). Jul 6 23:22:17.342044 systemd-logind[1205]: Removed session 8. Jul 6 23:22:17.394317 sshd[1409]: Accepted publickey for core from 10.0.0.1 port 56682 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:17.396060 sshd-session[1409]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:17.400017 systemd-logind[1205]: New session 9 of user core. Jul 6 23:22:17.412053 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 6 23:22:17.465288 sudo[1415]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /oem/sysext/oem-test-4372.0.1.raw /etc/flatcar/oem-sysext/ Jul 6 23:22:17.465551 sudo[1415]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:17.474177 sudo[1415]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:17.479189 sudo[1417]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /oem/sysext/ Jul 6 23:22:17.479442 sudo[1417]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:17.482776 sudo[1417]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:17.488278 sudo[1419]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /oem/sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Jul 6 23:22:17.488555 sudo[1419]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:17.491727 sudo[1419]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:17.496489 sudo[1412]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Jul 6 23:22:17.496737 sudo[1412]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:17.503474 sudo[1412]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:17.505627 sshd[1411]: Connection closed by 10.0.0.1 port 56682 Jul 6 23:22:17.505484 sshd-session[1409]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:17.520673 systemd[1]: sshd@8-10.0.0.27:22-10.0.0.1:56682.service: Deactivated successfully. Jul 6 23:22:17.522314 systemd[1]: session-9.scope: Deactivated successfully. Jul 6 23:22:17.523366 systemd-logind[1205]: Session 9 logged out. Waiting for processes to exit. Jul 6 23:22:17.526149 systemd[1]: Started sshd@9-10.0.0.27:22-10.0.0.1:56692.service - OpenSSH per-connection server daemon (10.0.0.1:56692). Jul 6 23:22:17.526873 systemd-logind[1205]: Removed session 9. Jul 6 23:22:17.582002 sshd[1426]: Accepted publickey for core from 10.0.0.1 port 56692 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:17.583967 sshd-session[1426]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:17.588419 systemd-logind[1205]: New session 10 of user core. Jul 6 23:22:17.600990 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 6 23:22:17.655321 sudo[1430]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket -- Reboot -- Jul 6 23:22:28.952134 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 6 23:22:28.952158 kernel: Linux version 6.12.35-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Sun Jul 6 21:57:11 -00 2025 Jul 6 23:22:28.952168 kernel: KASLR enabled Jul 6 23:22:28.952174 kernel: efi: EFI v2.7 by EDK II Jul 6 23:22:28.952181 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Jul 6 23:22:28.952187 kernel: random: crng init done Jul 6 23:22:28.952195 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 6 23:22:28.952201 kernel: secureboot: Secure boot enabled Jul 6 23:22:28.952207 kernel: ACPI: Early table checksum verification disabled Jul 6 23:22:28.952215 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 6 23:22:28.952221 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 6 23:22:28.952227 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:28.952233 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:28.952239 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:28.952247 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:28.952255 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:28.952261 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:28.952268 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:28.952275 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:28.952281 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 6 23:22:28.952287 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 6 23:22:28.952293 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 6 23:22:28.952299 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:22:28.952305 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 6 23:22:28.952312 kernel: Zone ranges: Jul 6 23:22:28.952320 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:22:28.952326 kernel: DMA32 empty Jul 6 23:22:28.952332 kernel: Normal empty Jul 6 23:22:28.952338 kernel: Device empty Jul 6 23:22:28.952344 kernel: Movable zone start for each node Jul 6 23:22:28.952350 kernel: Early memory node ranges Jul 6 23:22:28.952356 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 6 23:22:28.952363 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 6 23:22:28.952371 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 6 23:22:28.952378 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 6 23:22:28.952384 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 6 23:22:28.952390 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 6 23:22:28.952398 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 6 23:22:28.952404 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 6 23:22:28.952410 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 6 23:22:28.952419 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 6 23:22:28.952426 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 6 23:22:28.952433 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 6 23:22:28.952439 kernel: psci: probing for conduit method from ACPI. Jul 6 23:22:28.952447 kernel: psci: PSCIv1.1 detected in firmware. Jul 6 23:22:28.952453 kernel: psci: Using standard PSCI v0.2 function IDs Jul 6 23:22:28.952460 kernel: psci: Trusted OS migration not required Jul 6 23:22:28.952467 kernel: psci: SMC Calling Convention v1.1 Jul 6 23:22:28.952474 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 6 23:22:28.952480 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 6 23:22:28.952487 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 6 23:22:28.952494 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 6 23:22:28.952500 kernel: Detected PIPT I-cache on CPU0 Jul 6 23:22:28.952509 kernel: CPU features: detected: GIC system register CPU interface Jul 6 23:22:28.952515 kernel: CPU features: detected: Spectre-v4 Jul 6 23:22:28.952522 kernel: CPU features: detected: Spectre-BHB Jul 6 23:22:28.952529 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 6 23:22:28.952535 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 6 23:22:28.952542 kernel: CPU features: detected: ARM erratum 1418040 Jul 6 23:22:28.952548 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 6 23:22:28.952555 kernel: alternatives: applying boot alternatives Jul 6 23:22:28.952562 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:22:28.952570 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 6 23:22:28.952576 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 6 23:22:28.952594 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 6 23:22:28.952601 kernel: Fallback order for Node 0: 0 Jul 6 23:22:28.952608 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 6 23:22:28.952614 kernel: Policy zone: DMA Jul 6 23:22:28.952621 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 6 23:22:28.952629 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 6 23:22:28.952635 kernel: software IO TLB: area num 4. Jul 6 23:22:28.952642 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 6 23:22:28.952649 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 6 23:22:28.952655 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 6 23:22:28.952662 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 6 23:22:28.952670 kernel: rcu: RCU event tracing is enabled. Jul 6 23:22:28.952679 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 6 23:22:28.952686 kernel: Trampoline variant of Tasks RCU enabled. Jul 6 23:22:28.952693 kernel: Tracing variant of Tasks RCU enabled. Jul 6 23:22:28.952699 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 6 23:22:28.952707 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 6 23:22:28.952715 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:22:28.952722 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 6 23:22:28.952729 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 6 23:22:28.952736 kernel: GICv3: 256 SPIs implemented Jul 6 23:22:28.952743 kernel: GICv3: 0 Extended SPIs implemented Jul 6 23:22:28.952749 kernel: Root IRQ handler: gic_handle_irq Jul 6 23:22:28.952756 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 6 23:22:28.952765 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 6 23:22:28.952771 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 6 23:22:28.952778 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 6 23:22:28.952785 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 6 23:22:28.952793 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 6 23:22:28.952800 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 6 23:22:28.952807 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 6 23:22:28.952813 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 6 23:22:28.952820 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:28.952826 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 6 23:22:28.952833 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 6 23:22:28.952841 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 6 23:22:28.952861 kernel: arm-pv: using stolen time PV Jul 6 23:22:28.952868 kernel: Console: colour dummy device 80x25 Jul 6 23:22:28.952875 kernel: ACPI: Core revision 20240827 Jul 6 23:22:28.952882 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 6 23:22:28.952889 kernel: pid_max: default: 32768 minimum: 301 Jul 6 23:22:28.952896 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 6 23:22:28.952903 kernel: landlock: Up and running. Jul 6 23:22:28.952910 kernel: SELinux: Initializing. Jul 6 23:22:28.952919 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:22:28.952926 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 6 23:22:28.952933 kernel: rcu: Hierarchical SRCU implementation. Jul 6 23:22:28.952940 kernel: rcu: Max phase no-delay instances is 400. Jul 6 23:22:28.952946 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 6 23:22:28.952953 kernel: Remapping and enabling EFI services. Jul 6 23:22:28.952960 kernel: smp: Bringing up secondary CPUs ... Jul 6 23:22:28.952967 kernel: Detected PIPT I-cache on CPU1 Jul 6 23:22:28.952973 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 6 23:22:28.952982 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 6 23:22:28.952993 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:28.953000 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 6 23:22:28.953009 kernel: Detected PIPT I-cache on CPU2 Jul 6 23:22:28.953017 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 6 23:22:28.953024 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 6 23:22:28.953031 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:28.953038 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 6 23:22:28.953045 kernel: Detected PIPT I-cache on CPU3 Jul 6 23:22:28.953054 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 6 23:22:28.953062 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 6 23:22:28.953069 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 6 23:22:28.953075 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 6 23:22:28.953083 kernel: smp: Brought up 1 node, 4 CPUs Jul 6 23:22:28.953092 kernel: SMP: Total of 4 processors activated. Jul 6 23:22:28.953099 kernel: CPU: All CPU(s) started at EL1 Jul 6 23:22:28.953106 kernel: CPU features: detected: 32-bit EL0 Support Jul 6 23:22:28.953114 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 6 23:22:28.953122 kernel: CPU features: detected: Common not Private translations Jul 6 23:22:28.953129 kernel: CPU features: detected: CRC32 instructions Jul 6 23:22:28.953136 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 6 23:22:28.953143 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 6 23:22:28.953150 kernel: CPU features: detected: LSE atomic instructions Jul 6 23:22:28.953158 kernel: CPU features: detected: Privileged Access Never Jul 6 23:22:28.953165 kernel: CPU features: detected: RAS Extension Support Jul 6 23:22:28.953172 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 6 23:22:28.953180 kernel: alternatives: applying system-wide alternatives Jul 6 23:22:28.953188 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 6 23:22:28.953196 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 6 23:22:28.953203 kernel: devtmpfs: initialized Jul 6 23:22:28.953211 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 6 23:22:28.953218 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 6 23:22:28.953226 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 6 23:22:28.953233 kernel: 0 pages in range for non-PLT usage Jul 6 23:22:28.953240 kernel: 508432 pages in range for PLT usage Jul 6 23:22:28.953247 kernel: pinctrl core: initialized pinctrl subsystem Jul 6 23:22:28.953256 kernel: SMBIOS 3.0.0 present. Jul 6 23:22:28.953263 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 6 23:22:28.953270 kernel: DMI: Memory slots populated: 1/1 Jul 6 23:22:28.953278 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 6 23:22:28.953285 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 6 23:22:28.953292 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 6 23:22:28.953299 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 6 23:22:28.953307 kernel: audit: initializing netlink subsys (disabled) Jul 6 23:22:28.953315 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Jul 6 23:22:28.953324 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 6 23:22:28.953331 kernel: cpuidle: using governor menu Jul 6 23:22:28.953338 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 6 23:22:28.953345 kernel: ASID allocator initialised with 32768 entries Jul 6 23:22:28.953353 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 6 23:22:28.953360 kernel: Serial: AMBA PL011 UART driver Jul 6 23:22:28.953367 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 6 23:22:28.953375 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 6 23:22:28.953382 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 6 23:22:28.953390 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 6 23:22:28.953398 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 6 23:22:28.953405 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 6 23:22:28.953412 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 6 23:22:28.953419 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 6 23:22:28.953426 kernel: ACPI: Added _OSI(Module Device) Jul 6 23:22:28.953433 kernel: ACPI: Added _OSI(Processor Device) Jul 6 23:22:28.953441 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 6 23:22:28.953448 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 6 23:22:28.953456 kernel: ACPI: Interpreter enabled Jul 6 23:22:28.953463 kernel: ACPI: Using GIC for interrupt routing Jul 6 23:22:28.953470 kernel: ACPI: MCFG table detected, 1 entries Jul 6 23:22:28.953477 kernel: ACPI: CPU0 has been hot-added Jul 6 23:22:28.953485 kernel: ACPI: CPU1 has been hot-added Jul 6 23:22:28.953492 kernel: ACPI: CPU2 has been hot-added Jul 6 23:22:28.953499 kernel: ACPI: CPU3 has been hot-added Jul 6 23:22:28.953506 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 6 23:22:28.953513 kernel: printk: legacy console [ttyAMA0] enabled Jul 6 23:22:28.953522 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 6 23:22:28.953690 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 6 23:22:28.953762 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 6 23:22:28.953826 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 6 23:22:28.953909 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 6 23:22:28.953971 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 6 23:22:28.953981 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 6 23:22:28.953992 kernel: PCI host bridge to bus 0000:00 Jul 6 23:22:28.954120 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 6 23:22:28.954188 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 6 23:22:28.954245 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 6 23:22:28.954299 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 6 23:22:28.954389 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 6 23:22:28.954467 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 6 23:22:28.954534 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 6 23:22:28.954615 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 6 23:22:28.954687 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 6 23:22:28.954749 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 6 23:22:28.954813 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 6 23:22:28.954905 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 6 23:22:28.954972 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 6 23:22:28.955029 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 6 23:22:28.955086 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 6 23:22:28.955095 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 6 23:22:28.955103 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 6 23:22:28.955111 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 6 23:22:28.955119 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 6 23:22:28.955126 kernel: iommu: Default domain type: Translated Jul 6 23:22:28.955136 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 6 23:22:28.955144 kernel: efivars: Registered efivars operations Jul 6 23:22:28.955151 kernel: vgaarb: loaded Jul 6 23:22:28.955158 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 6 23:22:28.955165 kernel: VFS: Disk quotas dquot_6.6.0 Jul 6 23:22:28.955173 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 6 23:22:28.955180 kernel: pnp: PnP ACPI init Jul 6 23:22:28.955251 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 6 23:22:28.955261 kernel: pnp: PnP ACPI: found 1 devices Jul 6 23:22:28.955270 kernel: NET: Registered PF_INET protocol family Jul 6 23:22:28.955278 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 6 23:22:28.955285 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 6 23:22:28.955293 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 6 23:22:28.955300 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 6 23:22:28.955309 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 6 23:22:28.955320 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 6 23:22:28.955328 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:22:28.955337 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 6 23:22:28.955346 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 6 23:22:28.955353 kernel: PCI: CLS 0 bytes, default 64 Jul 6 23:22:28.955361 kernel: kvm [1]: HYP mode not available Jul 6 23:22:28.955368 kernel: Initialise system trusted keyrings Jul 6 23:22:28.955375 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 6 23:22:28.955382 kernel: Key type asymmetric registered Jul 6 23:22:28.955390 kernel: Asymmetric key parser 'x509' registered Jul 6 23:22:28.955397 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 6 23:22:28.955405 kernel: io scheduler mq-deadline registered Jul 6 23:22:28.955413 kernel: io scheduler kyber registered Jul 6 23:22:28.955421 kernel: io scheduler bfq registered Jul 6 23:22:28.955428 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 6 23:22:28.955436 kernel: ACPI: button: Power Button [PWRB] Jul 6 23:22:28.955443 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 6 23:22:28.955551 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 6 23:22:28.955561 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 6 23:22:28.955568 kernel: thunder_xcv, ver 1.0 Jul 6 23:22:28.955576 kernel: thunder_bgx, ver 1.0 Jul 6 23:22:28.955595 kernel: nicpf, ver 1.0 Jul 6 23:22:28.955604 kernel: nicvf, ver 1.0 Jul 6 23:22:28.955687 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 6 23:22:28.955749 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-06T23:22:28 UTC (1751844148) Jul 6 23:22:28.955759 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 6 23:22:28.955766 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 6 23:22:28.955774 kernel: watchdog: NMI not fully supported Jul 6 23:22:28.955781 kernel: watchdog: Hard watchdog permanently disabled Jul 6 23:22:28.955791 kernel: NET: Registered PF_INET6 protocol family Jul 6 23:22:28.955798 kernel: Segment Routing with IPv6 Jul 6 23:22:28.955805 kernel: In-situ OAM (IOAM) with IPv6 Jul 6 23:22:28.955813 kernel: NET: Registered PF_PACKET protocol family Jul 6 23:22:28.955820 kernel: Key type dns_resolver registered Jul 6 23:22:28.955827 kernel: registered taskstats version 1 Jul 6 23:22:28.955835 kernel: Loading compiled-in X.509 certificates Jul 6 23:22:28.955842 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.35-flatcar: f8c1d02496b1c3f2ac4a0c4b5b2a55d3dc0ca718' Jul 6 23:22:28.955861 kernel: Demotion targets for Node 0: null Jul 6 23:22:28.955872 kernel: Key type .fscrypt registered Jul 6 23:22:28.955879 kernel: Key type fscrypt-provisioning registered Jul 6 23:22:28.955887 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 6 23:22:28.955894 kernel: ima: Allocated hash algorithm: sha1 Jul 6 23:22:28.955903 kernel: ima: No architecture policies found Jul 6 23:22:28.955911 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 6 23:22:28.955918 kernel: clk: Disabling unused clocks Jul 6 23:22:28.955925 kernel: PM: genpd: Disabling unused power domains Jul 6 23:22:28.955933 kernel: Warning: unable to open an initial console. Jul 6 23:22:28.955942 kernel: Freeing unused kernel memory: 39488K Jul 6 23:22:28.955949 kernel: Run /init as init process Jul 6 23:22:28.955956 kernel: with arguments: Jul 6 23:22:28.955963 kernel: /init Jul 6 23:22:28.955970 kernel: with environment: Jul 6 23:22:28.955977 kernel: HOME=/ Jul 6 23:22:28.955984 kernel: TERM=linux Jul 6 23:22:28.955992 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 6 23:22:28.955999 systemd[1]: Successfully made /usr/ read-only. Jul 6 23:22:28.956013 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:22:28.956023 systemd[1]: Detected virtualization kvm. Jul 6 23:22:28.956031 systemd[1]: Detected architecture arm64. Jul 6 23:22:28.956038 systemd[1]: Running in initrd. Jul 6 23:22:28.956046 systemd[1]: No hostname configured, using default hostname. Jul 6 23:22:28.956054 systemd[1]: Hostname set to . Jul 6 23:22:28.956075 systemd[1]: Initializing machine ID from VM UUID. Jul 6 23:22:28.956085 systemd[1]: Queued start job for default target initrd.target. Jul 6 23:22:28.956094 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:22:28.956102 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:22:28.956111 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:22:28.956119 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 6 23:22:28.956127 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 6 23:22:28.956136 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 6 23:22:28.956146 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 6 23:22:28.956155 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:22:28.956163 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:22:28.956171 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 6 23:22:28.956179 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:22:28.956187 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:22:28.956195 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:22:28.956203 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:22:28.956213 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:22:28.956221 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:22:28.956229 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 6 23:22:28.956237 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 6 23:22:28.956245 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:22:28.956253 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:22:28.956261 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:22:28.956269 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 6 23:22:28.956277 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:22:28.956287 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 6 23:22:28.956294 systemd[1]: Starting systemd-fsck-usr.service... Jul 6 23:22:28.956302 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:22:28.956310 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:22:28.956318 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:28.956326 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:22:28.956334 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 6 23:22:28.956342 systemd[1]: Finished systemd-fsck-usr.service. Jul 6 23:22:28.956352 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:22:28.956380 systemd-journald[237]: Collecting audit messages is disabled. Jul 6 23:22:28.956403 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:28.956411 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 6 23:22:28.956420 systemd-journald[237]: Journal started Jul 6 23:22:28.956441 systemd-journald[237]: Runtime Journal (/run/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4) is 6M, max 48.5M, 42.4M free. Jul 6 23:22:28.940807 systemd-modules-load[239]: Inserted module 'overlay' Jul 6 23:22:28.961641 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 6 23:22:28.963546 systemd-modules-load[239]: Inserted module 'br_netfilter' Jul 6 23:22:28.965874 kernel: Bridge firewalling registered Jul 6 23:22:28.965900 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:22:28.978011 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:22:28.979495 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:22:28.984436 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:22:28.986381 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:22:28.994486 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:22:28.997827 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:22:29.004101 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 6 23:22:29.005497 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:22:29.008299 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 6 23:22:29.019035 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:22:29.020798 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:22:29.032190 dracut-cmdline[276]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=d1bbaf8ae8f23de11dc703e14022523825f85f007c0c35003d7559228cbdda22 Jul 6 23:22:29.114890 kernel: SCSI subsystem initialized Jul 6 23:22:29.121872 kernel: Loading iSCSI transport class v2.0-870. Jul 6 23:22:29.129888 kernel: iscsi: registered transport (tcp) Jul 6 23:22:29.143214 kernel: iscsi: registered transport (qla4xxx) Jul 6 23:22:29.143240 kernel: QLogic iSCSI HBA Driver Jul 6 23:22:29.163610 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:22:29.187931 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:22:29.189713 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:22:29.248700 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 6 23:22:29.251345 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 6 23:22:29.322911 kernel: raid6: neonx8 gen() 15493 MB/s Jul 6 23:22:29.339871 kernel: raid6: neonx4 gen() 15697 MB/s Jul 6 23:22:29.356911 kernel: raid6: neonx2 gen() 13179 MB/s Jul 6 23:22:29.373879 kernel: raid6: neonx1 gen() 10417 MB/s Jul 6 23:22:29.390873 kernel: raid6: int64x8 gen() 6873 MB/s Jul 6 23:22:29.407872 kernel: raid6: int64x4 gen() 7344 MB/s Jul 6 23:22:29.424874 kernel: raid6: int64x2 gen() 6087 MB/s Jul 6 23:22:29.442074 kernel: raid6: int64x1 gen() 5040 MB/s Jul 6 23:22:29.442088 kernel: raid6: using algorithm neonx4 gen() 15697 MB/s Jul 6 23:22:29.460063 kernel: raid6: .... xor() 12371 MB/s, rmw enabled Jul 6 23:22:29.460080 kernel: raid6: using neon recovery algorithm Jul 6 23:22:29.465871 kernel: xor: measuring software checksum speed Jul 6 23:22:29.465896 kernel: 8regs : 21579 MB/sec Jul 6 23:22:29.467306 kernel: 32regs : 18219 MB/sec Jul 6 23:22:29.467326 kernel: arm64_neon : 27841 MB/sec Jul 6 23:22:29.467336 kernel: xor: using function: arm64_neon (27841 MB/sec) Jul 6 23:22:29.533902 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 6 23:22:29.546904 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:22:29.550715 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:22:29.593520 systemd-udevd[491]: Using default interface naming scheme 'v255'. Jul 6 23:22:29.598258 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:22:29.600504 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 6 23:22:29.631941 dracut-pre-trigger[498]: rd.md=0: removing MD RAID activation Jul 6 23:22:29.667812 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:22:29.670514 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:22:29.729716 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:22:29.733997 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 6 23:22:29.794644 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 6 23:22:29.794970 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 6 23:22:29.803938 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:22:29.805283 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:29.808514 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:29.811258 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 6 23:22:29.810962 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:29.849687 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:29.868430 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 6 23:22:29.870409 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 6 23:22:29.879481 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 6 23:22:29.880870 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 6 23:22:29.893460 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:22:29.894932 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 6 23:22:29.896823 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:22:29.898926 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:22:29.900929 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:22:29.903801 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 6 23:22:29.905919 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 6 23:22:29.925411 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 6 23:22:29.925648 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 6 23:22:29.927492 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 6 23:22:29.928806 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:22:29.930790 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:22:29.932757 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:22:29.935538 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 6 23:22:29.939886 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:22:29.948628 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 6 23:22:29.953473 sh[592]: Success Jul 6 23:22:29.982047 systemd-fsck[594]: ROOT: clean, 202/553520 files, 59256/553472 blocks Jul 6 23:22:29.997961 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 6 23:22:30.002839 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 6 23:22:30.002872 kernel: device-mapper: uevent: version 1.0.3 Jul 6 23:22:30.002883 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 6 23:22:30.001031 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 6 23:22:30.013867 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 6 23:22:30.051295 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 6 23:22:30.071526 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 6 23:22:30.077608 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 6 23:22:30.087865 kernel: EXT4-fs (vda9): mounted filesystem 8d88df29-f94d-4ab8-8fb6-af875603e6d4 r/w with ordered data mode. Quota mode: none. Jul 6 23:22:30.090037 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 6 23:22:30.091557 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 6 23:22:30.094052 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 6 23:22:30.098173 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 6 23:22:30.098197 kernel: BTRFS: device fsid 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (611) Jul 6 23:22:30.101249 kernel: BTRFS info (device dm-0): first mount of filesystem 2cfafe0a-eb24-4e1d-b9c9-dec7de7e4c4d Jul 6 23:22:30.101278 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:22:30.101288 kernel: BTRFS info (device dm-0): using free-space-tree Jul 6 23:22:30.105599 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 6 23:22:30.106862 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:22:30.109483 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 6 23:22:30.117037 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (616) Jul 6 23:22:30.117071 kernel: BTRFS info (device vda6): first mount of filesystem f2591801-6ba1-4aa7-8261-bdb292e2060d Jul 6 23:22:30.117082 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 6 23:22:30.117335 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 6 23:22:30.120023 kernel: BTRFS info (device vda6): using free-space-tree Jul 6 23:22:30.121955 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 6 23:22:30.124559 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 6 23:22:30.547942 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 6 23:22:30.549990 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 6 23:22:30.571949 initrd-setup-root-after-ignition[923]: Found /oem/sysext/oem-test-1.2.3.raw for possible move Jul 6 23:22:30.573566 initrd-setup-root-after-ignition[923]: Moving /oem/sysext/oem-test-1.2.3.raw Jul 6 23:22:30.575102 initrd-setup-root-after-ignition[923]: Trying to move /etc/flatcar/oem-sysext/oem-test-4372.0.1.raw to OEM partition Jul 6 23:22:30.580034 initrd-setup-root-after-ignition[940]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 6 23:22:30.584071 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:22:30.585784 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 6 23:22:30.589878 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 6 23:22:30.663188 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 6 23:22:30.663316 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 6 23:22:30.665754 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 6 23:22:30.668371 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 6 23:22:30.670183 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 6 23:22:30.672096 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 6 23:22:30.702520 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:22:30.705425 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 6 23:22:30.724838 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 6 23:22:30.727146 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:22:30.728505 systemd[1]: Stopped target timers.target - Timer Units. Jul 6 23:22:30.730188 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 6 23:22:30.730375 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 6 23:22:30.732661 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 6 23:22:30.734658 systemd[1]: Stopped target basic.target - Basic System. Jul 6 23:22:30.736291 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jul 6 23:22:30.738005 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jul 6 23:22:30.740101 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 6 23:22:30.742245 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 6 23:22:30.744011 systemd[1]: Stopped target paths.target - Path Units. Jul 6 23:22:30.745719 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 6 23:22:30.747367 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 6 23:22:30.749250 systemd[1]: Stopped target slices.target - Slice Units. Jul 6 23:22:30.751086 systemd[1]: Stopped target sockets.target - Socket Units. Jul 6 23:22:30.752571 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 6 23:22:30.754331 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 6 23:22:30.756010 systemd[1]: Stopped target swap.target - Swaps. Jul 6 23:22:30.757446 systemd[1]: iscsid.socket: Deactivated successfully. Jul 6 23:22:30.757586 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 6 23:22:30.758963 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 6 23:22:30.759091 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 6 23:22:30.760491 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 6 23:22:30.760672 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 6 23:22:30.762866 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:22:30.764738 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 6 23:22:30.764843 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:22:30.766765 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:22:30.768596 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 6 23:22:30.771891 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:22:30.773104 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 6 23:22:30.773238 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 6 23:22:30.775989 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 6 23:22:30.776165 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 6 23:22:30.778522 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 6 23:22:30.778700 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 6 23:22:30.780445 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 6 23:22:30.780606 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 6 23:22:30.782195 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 6 23:22:30.782355 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:22:30.784733 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 6 23:22:30.784911 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 6 23:22:30.786934 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 6 23:22:30.787084 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:22:30.790108 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 6 23:22:30.790284 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:22:30.792640 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 6 23:22:30.792810 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 6 23:22:30.795564 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:22:30.801938 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 6 23:22:30.802043 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 6 23:22:30.804363 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 6 23:22:30.804499 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:22:30.806989 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 6 23:22:30.807045 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 6 23:22:30.808503 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 6 23:22:30.808541 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:22:30.810180 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 6 23:22:30.810237 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 6 23:22:30.813185 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 6 23:22:30.813246 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 6 23:22:30.815934 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 6 23:22:30.815994 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 6 23:22:30.819776 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 6 23:22:30.821799 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 6 23:22:30.821885 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:22:30.824682 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 6 23:22:30.824730 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:22:30.827439 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 6 23:22:30.827495 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:22:30.830316 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 6 23:22:30.830365 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:22:30.832424 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 6 23:22:30.832483 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:30.836226 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 6 23:22:30.836313 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 6 23:22:30.838168 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 6 23:22:30.840989 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 6 23:22:30.870551 systemd[1]: Switching root. Jul 6 23:22:30.916859 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Jul 6 23:22:30.916917 systemd-journald[237]: Journal stopped Jul 6 23:22:31.587667 kernel: SELinux: policy capability network_peer_controls=1 Jul 6 23:22:31.587766 kernel: SELinux: policy capability open_perms=1 Jul 6 23:22:31.587787 kernel: SELinux: policy capability extended_socket_class=1 Jul 6 23:22:31.587798 kernel: SELinux: policy capability always_check_network=0 Jul 6 23:22:31.587808 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 6 23:22:31.587817 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 6 23:22:31.587827 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 6 23:22:31.587837 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 6 23:22:31.587871 kernel: SELinux: policy capability userspace_initial_context=0 Jul 6 23:22:31.587882 kernel: audit: type=1403 audit(1751844151.014:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 6 23:22:31.587896 systemd[1]: Successfully loaded SELinux policy in 54.268ms. Jul 6 23:22:31.587917 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.552ms. Jul 6 23:22:31.587929 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 6 23:22:31.587940 systemd[1]: Detected virtualization kvm. Jul 6 23:22:31.587949 systemd[1]: Detected architecture arm64. Jul 6 23:22:31.587959 zram_generator::config[992]: No configuration found. Jul 6 23:22:31.587973 kernel: NET: Registered PF_VSOCK protocol family Jul 6 23:22:31.587985 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 6 23:22:31.587996 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 6 23:22:31.588010 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 6 23:22:31.588021 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 6 23:22:31.588031 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 6 23:22:31.588042 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 6 23:22:31.588052 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 6 23:22:31.588062 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 6 23:22:31.588072 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 6 23:22:31.588083 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 6 23:22:31.588094 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 6 23:22:31.588104 systemd[1]: Created slice user.slice - User and Session Slice. Jul 6 23:22:31.588116 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 6 23:22:31.588126 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 6 23:22:31.588137 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 6 23:22:31.588148 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 6 23:22:31.588158 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 6 23:22:31.588168 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 6 23:22:31.588179 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 6 23:22:31.588191 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 6 23:22:31.588201 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 6 23:22:31.588213 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 6 23:22:31.588223 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 6 23:22:31.588233 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 6 23:22:31.588243 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 6 23:22:31.588254 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 6 23:22:31.588265 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 6 23:22:31.588278 systemd[1]: Reached target slices.target - Slice Units. Jul 6 23:22:31.588289 systemd[1]: Reached target swap.target - Swaps. Jul 6 23:22:31.588300 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 6 23:22:31.588311 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 6 23:22:31.588322 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 6 23:22:31.588333 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 6 23:22:31.588344 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 6 23:22:31.588354 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 6 23:22:31.588365 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 6 23:22:31.588377 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 6 23:22:31.588387 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 6 23:22:31.588397 systemd[1]: Mounting media.mount - External Media Directory... Jul 6 23:22:31.588407 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 6 23:22:31.588418 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 6 23:22:31.588428 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 6 23:22:31.588438 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 6 23:22:31.588448 systemd[1]: Reached target machines.target - Containers. Jul 6 23:22:31.588460 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 6 23:22:31.588471 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:22:31.588536 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 6 23:22:31.588553 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 6 23:22:31.588564 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 6 23:22:31.588582 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 6 23:22:31.588596 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 6 23:22:31.588606 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 6 23:22:31.588618 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 6 23:22:31.588632 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 6 23:22:31.588643 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 6 23:22:31.588653 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 6 23:22:31.588663 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 6 23:22:31.588673 systemd[1]: Stopped systemd-fsck-usr.service. Jul 6 23:22:31.588685 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 6 23:22:31.588695 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 6 23:22:31.588705 kernel: fuse: init (API version 7.41) Jul 6 23:22:31.588767 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 6 23:22:31.588783 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 6 23:22:31.588794 kernel: loop: module loaded Jul 6 23:22:31.588808 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 6 23:22:31.588818 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 6 23:22:31.588828 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 6 23:22:31.588839 systemd[1]: verity-setup.service: Deactivated successfully. Jul 6 23:22:31.588857 systemd[1]: Stopped verity-setup.service. Jul 6 23:22:31.588885 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 6 23:22:31.588899 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 6 23:22:31.588910 kernel: ACPI: bus type drm_connector registered Jul 6 23:22:31.588919 systemd[1]: Mounted media.mount - External Media Directory. Jul 6 23:22:31.588929 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 6 23:22:31.588940 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 6 23:22:31.588952 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 6 23:22:31.588962 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 6 23:22:31.588972 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 6 23:22:31.589014 systemd-journald[1054]: Collecting audit messages is disabled. Jul 6 23:22:31.589036 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 6 23:22:31.589047 systemd-journald[1054]: Journal started Jul 6 23:22:31.589070 systemd-journald[1054]: Runtime Journal (/run/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4) is 6M, max 48.5M, 42.4M free. Jul 6 23:22:31.310482 systemd[1]: Queued start job for default target multi-user.target. Jul 6 23:22:31.330967 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 6 23:22:31.331351 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 6 23:22:31.594550 systemd[1]: Started systemd-journald.service - Journal Service. Jul 6 23:22:31.594785 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 6 23:22:31.596839 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 6 23:22:31.598548 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 6 23:22:31.598766 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 6 23:22:31.600292 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 6 23:22:31.600473 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 6 23:22:31.602075 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 6 23:22:31.602239 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 6 23:22:31.603735 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 6 23:22:31.603917 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 6 23:22:31.605354 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 6 23:22:31.606978 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 6 23:22:31.608971 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 6 23:22:31.610768 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 6 23:22:31.612384 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 6 23:22:31.627136 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 6 23:22:31.631357 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 6 23:22:31.633782 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 6 23:22:31.635063 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 6 23:22:31.635126 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 6 23:22:31.637559 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 6 23:22:31.639088 systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Jul 6 23:22:31.639257 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 6 23:22:31.639397 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Jul 6 23:22:31.650033 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 6 23:22:31.651294 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 6 23:22:31.652528 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 6 23:22:31.653755 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 6 23:22:31.655164 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 6 23:22:31.659021 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 6 23:22:31.662068 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 6 23:22:31.663569 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 6 23:22:31.664429 systemd-journald[1054]: Time spent on flushing to /var/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4 is 11.165ms for 679 entries. Jul 6 23:22:31.664429 systemd-journald[1054]: System Journal (/var/log/journal/0b7a9ce70aa647e5a3366d791f7f33b4) is 12M, max 195.6M, 183.5M free. Jul 6 23:22:31.686101 systemd-journald[1054]: Received client request to flush runtime journal. Jul 6 23:22:31.669186 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 6 23:22:31.674029 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 6 23:22:31.676239 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 6 23:22:31.676350 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 6 23:22:31.683877 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 6 23:22:31.687630 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 6 23:22:31.692875 systemd-tmpfiles[1103]: ACLs are not supported, ignoring. Jul 6 23:22:31.693256 systemd-tmpfiles[1103]: ACLs are not supported, ignoring. Jul 6 23:22:31.699136 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 6 23:22:31.700800 systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Jul 6 23:22:31.703332 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 6 23:22:31.705658 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 6 23:22:31.732018 systemd-tmpfiles[1117]: ACLs are not supported, ignoring. Jul 6 23:22:31.732038 systemd-tmpfiles[1117]: ACLs are not supported, ignoring. Jul 6 23:22:31.733008 systemd-tmpfiles[1118]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 6 23:22:31.733039 systemd-tmpfiles[1118]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 6 23:22:31.733255 systemd-tmpfiles[1118]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 6 23:22:31.733396 systemd-tmpfiles[1118]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 6 23:22:31.733978 systemd-tmpfiles[1118]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 6 23:22:31.734170 systemd-tmpfiles[1118]: ACLs are not supported, ignoring. Jul 6 23:22:31.734211 systemd-tmpfiles[1118]: ACLs are not supported, ignoring. Jul 6 23:22:31.736447 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 6 23:22:31.739878 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 6 23:22:31.740196 systemd-tmpfiles[1118]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:22:31.740202 systemd-tmpfiles[1118]: Skipping /boot Jul 6 23:22:31.752562 systemd-tmpfiles[1118]: Detected autofs mount point /boot during canonicalization of boot. Jul 6 23:22:31.752590 systemd-tmpfiles[1118]: Skipping /boot Jul 6 23:22:31.769918 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 6 23:22:31.773160 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 6 23:22:31.774617 systemd-udevd[1123]: Using default interface naming scheme 'v255'. Jul 6 23:22:31.775803 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 6 23:22:31.777371 systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Jul 6 23:22:31.788048 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 6 23:22:31.791724 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 6 23:22:31.793299 systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Jul 6 23:22:31.794481 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 6 23:22:31.797205 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 6 23:22:31.801261 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 6 23:22:31.829099 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 6 23:22:31.841050 augenrules[1125]: /sbin/augenrules: No change Jul 6 23:22:31.847050 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 6 23:22:31.866455 augenrules[1173]: No rules Jul 6 23:22:31.868060 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 6 23:22:31.872405 systemd[1]: audit-rules.service: Deactivated successfully. Jul 6 23:22:31.872699 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 6 23:22:31.877235 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 6 23:22:31.899740 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 6 23:22:31.937246 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 6 23:22:31.958755 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 6 23:22:31.967157 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 6 23:22:31.992938 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 6 23:22:32.023423 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 6 23:22:32.025071 systemd[1]: Reached target time-set.target - System Time Set. Jul 6 23:22:32.046487 systemd-resolved[1127]: Positive Trust Anchors: Jul 6 23:22:32.046509 systemd-resolved[1127]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 6 23:22:32.046541 systemd-resolved[1127]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 6 23:22:32.055675 systemd-resolved[1127]: Defaulting to hostname 'linux'. Jul 6 23:22:32.057440 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 6 23:22:32.058321 systemd-networkd[1142]: lo: Link UP Jul 6 23:22:32.058325 systemd-networkd[1142]: lo: Gained carrier Jul 6 23:22:32.059321 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 6 23:22:32.059685 systemd-networkd[1142]: Enumeration completed Jul 6 23:22:32.060131 systemd-networkd[1142]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:22:32.060135 systemd-networkd[1142]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 6 23:22:32.061020 systemd[1]: Reached target sysinit.target - System Initialization. Jul 6 23:22:32.062137 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 6 23:22:32.064135 systemd-networkd[1142]: eth0: Link UP Jul 6 23:22:32.064143 systemd-networkd[1142]: eth0: Gained carrier Jul 6 23:22:32.064164 systemd-networkd[1142]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 6 23:22:32.064313 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 6 23:22:32.066985 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 6 23:22:32.068218 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 6 23:22:32.069674 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 6 23:22:32.071512 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 6 23:22:32.071547 systemd[1]: Reached target paths.target - Path Units. Jul 6 23:22:32.072898 systemd[1]: Reached target timers.target - Timer Units. Jul 6 23:22:32.076066 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 6 23:22:32.080251 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 6 23:22:32.082110 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 6 23:22:32.083873 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 6 23:22:32.091951 systemd-networkd[1142]: eth0: DHCPv4 address 10.0.0.27/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 6 23:22:32.092506 systemd-timesyncd[1132]: Network configuration changed, trying to establish connection. Jul 6 23:22:32.092564 systemd-timesyncd[1132]: Network configuration changed, trying to establish connection. Jul 6 23:22:32.097937 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 6 23:22:32.100362 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 6 23:22:32.102517 systemd[1]: Reached target sockets.target - Socket Units. Jul 6 23:22:32.104283 systemd[1]: Reached target basic.target - Basic System. Jul 6 23:22:32.105959 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:22:32.105992 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 6 23:22:32.108154 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 6 23:22:32.111305 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 6 23:22:32.114747 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 6 23:22:32.129056 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 6 23:22:32.130306 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 6 23:22:32.131557 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 6 23:22:32.134407 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 6 23:22:32.139030 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 6 23:22:32.142867 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 6 23:22:32.146957 jq[1217]: false Jul 6 23:22:32.145155 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 6 23:22:32.145692 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 6 23:22:32.146917 systemd[1]: Starting update-engine.service - Update Engine... Jul 6 23:22:32.154314 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 6 23:22:32.156510 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 6 23:22:32.159511 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 6 23:22:32.160273 extend-filesystems[1218]: Found /dev/vda6 Jul 6 23:22:32.161878 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 6 23:22:32.162465 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 6 23:22:32.162759 systemd[1]: motdgen.service: Deactivated successfully. Jul 6 23:22:32.163014 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 6 23:22:32.163518 jq[1231]: true Jul 6 23:22:32.165952 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 6 23:22:32.166186 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 6 23:22:32.178059 extend-filesystems[1218]: Found /dev/vda9 Jul 6 23:22:32.178976 systemd[1]: Reached target network.target - Network. Jul 6 23:22:32.181211 extend-filesystems[1218]: Checking size of /dev/vda9 Jul 6 23:22:32.186977 jq[1238]: false Jul 6 23:22:32.188622 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 6 23:22:32.194314 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 6 23:22:32.195891 extend-filesystems[1218]: Old size kept for /dev/vda9 Jul 6 23:22:32.196758 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 6 23:22:32.197726 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 6 23:22:32.200807 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 6 23:22:32.204999 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jul 6 23:22:32.211662 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 6 23:22:32.219117 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 6 23:22:32.226180 dbus-daemon[1215]: [system] SELinux support is enabled Jul 6 23:22:32.226394 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 6 23:22:32.230265 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 6 23:22:32.230316 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 6 23:22:32.232508 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 6 23:22:32.232531 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 6 23:22:32.241905 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 6 23:22:32.251911 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 6 23:22:32.260030 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 6 23:22:32.274891 systemd-logind[1227]: Watching system buttons on /dev/input/event0 (Power Button) Jul 6 23:22:32.275697 systemd-logind[1227]: New seat seat0. Jul 6 23:22:32.276625 systemd[1]: Started systemd-logind.service - User Login Management. Jul 6 23:22:32.286512 update_engine[1228]: I20250706 23:22:32.286315 1228 main.cc:92] Flatcar Update Engine starting Jul 6 23:22:32.287457 systemd[1]: issuegen.service: Deactivated successfully. Jul 6 23:22:32.287724 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 6 23:22:32.289347 update_engine[1228]: I20250706 23:22:32.289296 1228 update_check_scheduler.cc:74] Next update check in 8m12s Jul 6 23:22:32.289421 systemd[1]: Started update-engine.service - Update Engine. Jul 6 23:22:32.292431 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 6 23:22:32.294816 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 6 23:22:32.306394 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 6 23:22:32.316990 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 6 23:22:32.320193 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 6 23:22:32.322567 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 6 23:22:32.323938 systemd[1]: Reached target getty.target - Login Prompts. Jul 6 23:22:32.344624 locksmithd[1276]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 6 23:22:32.969958 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 6 23:22:32.972574 systemd[1]: Started sshd@0-10.0.0.27:22-10.0.0.1:56786.service - OpenSSH per-connection server daemon (10.0.0.1:56786). Jul 6 23:22:33.052262 sshd[1287]: Accepted publickey for core from 10.0.0.1 port 56786 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:33.054381 sshd-session[1287]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:33.060990 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 6 23:22:33.063923 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 6 23:22:33.071926 systemd-logind[1227]: New session 1 of user core. Jul 6 23:22:33.090170 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 6 23:22:33.094199 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 6 23:22:33.118024 (systemd)[1291]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 6 23:22:33.120551 systemd-logind[1227]: New session c1 of user core. Jul 6 23:22:33.234079 systemd[1291]: Queued start job for default target default.target. Jul 6 23:22:33.257376 systemd[1291]: Created slice app.slice - User Application Slice. Jul 6 23:22:33.257530 systemd[1291]: Reached target paths.target - Paths. Jul 6 23:22:33.257650 systemd[1291]: Reached target timers.target - Timers. Jul 6 23:22:33.259182 systemd[1291]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 6 23:22:33.280742 systemd[1291]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 6 23:22:33.281006 systemd[1291]: Reached target sockets.target - Sockets. Jul 6 23:22:33.281157 systemd[1291]: Reached target basic.target - Basic System. Jul 6 23:22:33.281250 systemd[1291]: Reached target default.target - Main User Target. Jul 6 23:22:33.281328 systemd[1291]: Startup finished in 153ms. Jul 6 23:22:33.281414 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 6 23:22:33.283918 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 6 23:22:33.318984 systemd-networkd[1142]: eth0: Gained IPv6LL Jul 6 23:22:33.319578 systemd-timesyncd[1132]: Network configuration changed, trying to establish connection. Jul 6 23:22:33.321423 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 6 23:22:33.323363 systemd[1]: Reached target network-online.target - Network is Online. Jul 6 23:22:33.326280 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 6 23:22:33.328565 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 6 23:22:33.348581 systemd[1]: Started sshd@1-10.0.0.27:22-10.0.0.1:56788.service - OpenSSH per-connection server daemon (10.0.0.1:56788). Jul 6 23:22:33.365286 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 6 23:22:33.365935 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 6 23:22:33.368957 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 6 23:22:33.371270 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 6 23:22:33.371551 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 6 23:22:33.375953 systemd[1]: Startup finished in 2.245s (kernel) + 2.338s (initrd) + 2.417s (userspace) = 7.001s. Jul 6 23:22:33.398249 sshd[1309]: Accepted publickey for core from 10.0.0.1 port 56788 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:33.400050 sshd-session[1309]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:33.405030 systemd-logind[1227]: New session 2 of user core. Jul 6 23:22:33.428053 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 6 23:22:33.480410 sshd[1323]: Connection closed by 10.0.0.1 port 56788 Jul 6 23:22:33.480895 sshd-session[1309]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:33.490002 systemd[1]: sshd@1-10.0.0.27:22-10.0.0.1:56788.service: Deactivated successfully. Jul 6 23:22:33.493496 systemd[1]: session-2.scope: Deactivated successfully. Jul 6 23:22:33.494661 systemd-logind[1227]: Session 2 logged out. Waiting for processes to exit. Jul 6 23:22:33.499767 systemd[1]: Started sshd@2-10.0.0.27:22-10.0.0.1:56802.service - OpenSSH per-connection server daemon (10.0.0.1:56802). Jul 6 23:22:33.500384 systemd-logind[1227]: Removed session 2. Jul 6 23:22:33.553580 sshd[1329]: Accepted publickey for core from 10.0.0.1 port 56802 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:33.554918 sshd-session[1329]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:33.559827 systemd-logind[1227]: New session 3 of user core. Jul 6 23:22:33.573116 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 6 23:22:33.622700 sshd[1331]: Connection closed by 10.0.0.1 port 56802 Jul 6 23:22:33.623037 sshd-session[1329]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:33.634003 systemd[1]: sshd@2-10.0.0.27:22-10.0.0.1:56802.service: Deactivated successfully. Jul 6 23:22:33.636056 systemd[1]: session-3.scope: Deactivated successfully. Jul 6 23:22:33.637078 systemd-logind[1227]: Session 3 logged out. Waiting for processes to exit. Jul 6 23:22:33.639782 systemd[1]: Started sshd@3-10.0.0.27:22-10.0.0.1:34736.service - OpenSSH per-connection server daemon (10.0.0.1:34736). Jul 6 23:22:33.641185 systemd-logind[1227]: Removed session 3. Jul 6 23:22:33.693408 sshd[1337]: Accepted publickey for core from 10.0.0.1 port 34736 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:33.694979 sshd-session[1337]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:33.700535 systemd-logind[1227]: New session 4 of user core. Jul 6 23:22:33.708064 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 6 23:22:33.761937 sshd[1339]: Connection closed by 10.0.0.1 port 34736 Jul 6 23:22:33.763324 sshd-session[1337]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:33.779536 systemd[1]: sshd@3-10.0.0.27:22-10.0.0.1:34736.service: Deactivated successfully. Jul 6 23:22:33.783106 systemd[1]: session-4.scope: Deactivated successfully. Jul 6 23:22:33.785865 systemd-logind[1227]: Session 4 logged out. Waiting for processes to exit. Jul 6 23:22:33.792209 systemd[1]: Started sshd@4-10.0.0.27:22-10.0.0.1:34744.service - OpenSSH per-connection server daemon (10.0.0.1:34744). Jul 6 23:22:33.792943 systemd-logind[1227]: Removed session 4. Jul 6 23:22:33.846749 sshd[1345]: Accepted publickey for core from 10.0.0.1 port 34744 ssh2: RSA SHA256:CSJlI8/o3cgAW3JnP3N/e8VY57OeBgyk25K3mGio6wo Jul 6 23:22:33.848890 sshd-session[1345]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 6 23:22:33.854067 systemd-logind[1227]: New session 5 of user core. Jul 6 23:22:33.865051 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 6 23:22:33.938521 sudo[1348]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 6 23:22:33.938805 sudo[1348]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 6 23:22:33.944880 kernel: audit: type=1404 audit(1751844153.941:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Jul 6 23:22:33.956897 sudo[1348]: pam_unix(sudo:session): session closed for user root Jul 6 23:22:33.958931 sshd[1347]: Connection closed by 10.0.0.1 port 34744 Jul 6 23:22:33.959562 sshd-session[1345]: pam_unix(sshd:session): session closed for user core Jul 6 23:22:33.970329 systemd[1]: sshd@4-10.0.0.27:22-10.0.0.1:34744.service: Deactivated successfully. Jul 6 23:22:33.973553 systemd[1]: session-5.scope: Deactivated successfully. Jul 6 23:22:33.974482 systemd-logind[1227]: Session 5 logged out. Waiting for processes to exit. Jul 6 23:22:33.977679 systemd[1]: Started sshd@5-10.0.0.27:22-10.0.0.1:34746.service - OpenSSH per-connection server daemon (10.0.0.1:34746). Jul 6 23:22:33.978338 systemd-logind[1227]: Removed session 5.