[ 0.000000] Linux version 5.10.107-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 9.3.0-r1 p3) 9.3.0, GNU ld (Gentoo 2.36.1 p5) 2.36.1) #1 SMP Tue Mar 22 19:39:53 -00 2022 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable [ 0.000000] BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 946ba001, primary cpu clock [ 0.000000] kvm-clock: using sched offset of 27757398620 cycles [ 0.000002] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000004] tsc: Detected 2445.434 MHz processor [ 0.001743] last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 [ 0.003180] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.004595] Using GB pages for direct mapping [ 0.004917] ACPI: Early table checksum verification disabled [ 0.004944] ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) [ 0.004989] ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.004994] ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) [ 0.005041] ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.005043] ACPI: FACS 0x000000009CFE0000 000040 [ 0.005045] ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.005048] ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.005049] ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.005051] ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.005053] ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] [ 0.005054] ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] [ 0.005055] ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] [ 0.005056] ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] [ 0.005056] ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] [ 0.005057] ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] [ 0.005058] ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] [ 0.007396] No NUMA configuration found [ 0.007398] Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] [ 0.007401] NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] [ 0.007657] Zone ranges: [ 0.007658] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.007659] DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] [ 0.007660] Normal empty [ 0.007661] Movable zone start for each node [ 0.007662] Early memory node ranges [ 0.007663] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.007664] node 0: [mem 0x0000000000100000-0x000000009cfdbfff] [ 0.007665] Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] [ 0.007779] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.007795] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.013044] On node 0, zone DMA32: 12324 pages in unavailable ranges [ 0.016471] ACPI: PM-Timer IO Port: 0x608 [ 0.016536] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.016872] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.016875] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.016876] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.016877] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.016878] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.016879] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.016883] Using ACPI (MADT) for SMP configuration information [ 0.016884] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.016886] TSC deadline timer available [ 0.016919] smpboot: Allowing 4 CPUs, 0 hotplug CPUs [ 0.017055] kvm-guest: KVM setup pv remote TLB flush [ 0.017188] kvm-guest: setup PV sched yield [ 0.017195] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 0.017196] Booting paravirtualized kernel on KVM [ 0.017198] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.019784] setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 [ 0.020130] percpu: Embedded 58 pages/cpu s199704 r8192 d29672 u524288 [ 0.020336] kvm-guest: KVM setup async PF for cpu 0 [ 0.020416] kvm-guest: stealtime: cpu 0, msr 9a41c580 [ 0.020470] kvm-guest: PV spinlocks enabled [ 0.020472] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.020503] Built 1 zonelists, mobility grouping on. Total pages: 632869 [ 0.020504] Policy zone: DMA32 [ 0.020506] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa [ 0.021093] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.021279] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.021469] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.024609] Memory: 2449516K/2571752K available (10246K kernel code, 2239K rwdata, 11640K rodata, 42228K init, 1436K bss, 121976K reserved, 0K cma-reserved) [ 0.024671] random: get_random_u64 called from __kmem_cache_create+0x26/0x400 with crng_init=0 [ 0.024810] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.024817] ftrace: allocating 34378 entries in 135 pages [ 0.037590] ftrace: allocated 135 pages with 4 groups [ 0.037792] rcu: Hierarchical RCU implementation. [ 0.037794] rcu: RCU event tracing is enabled. [ 0.037796] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. [ 0.037798] Rude variant of Tasks RCU enabled. [ 0.037799] Tracing variant of Tasks RCU enabled. [ 0.037800] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.037802] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.042746] NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 [ 0.135075] Console: colour VGA+ 80x25 [ 0.964845] printk: console [ttyS0] enabled [ 0.969526] ACPI: Core revision 20200925 [ 0.974374] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 0.983967] APIC: Switch to symmetric I/O mode setup [ 0.992994] x2apic enabled [ 0.998882] Switched APIC routing to physical x2apic. [ 1.005192] kvm-guest: setup PV IPIs [ 1.029684] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.038102] tsc: Marking TSC unstable due to TSCs unsynchronized [ 1.046618] Calibrating delay loop (skipped) preset value.. 4890.86 BogoMIPS (lpj=2445434) [ 1.047619] pid_max: default: 32768 minimum: 301 [ 1.048662] LSM: Security Framework initializing [ 1.049636] SELinux: Initializing. [ 1.050657] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.051622] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.056634] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.060186] Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 [ 1.060617] Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 [ 1.061651] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.062646] Spectre V2 : Mitigation: Retpolines [ 1.063616] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.064618] Speculative Store Bypass: Vulnerable [ 1.066923] Freeing SMP alternatives memory: 28K [ 1.071100] smpboot: CPU0: AMD EPYC 7763 64-Core Processor (family: 0x19, model: 0x1, stepping: 0x1) [ 1.071825] Performance Events: PMU not available due to virtualization, using software events only. [ 1.075063] rcu: Hierarchical SRCU implementation. [ 1.076223] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.076758] smp: Bringing up secondary CPUs ... [ 1.078308] x86: Booting SMP configuration: [ 1.078652] .... node #0, CPUs: #1 [ 0.993303] kvm-clock: cpu 1, msr 946ba041, secondary cpu clock [ 1.088206] kvm-guest: KVM setup async PF for cpu 1 [ 1.088614] kvm-guest: stealtime: cpu 1, msr 9a49c580 [ 1.104320] #2 [ 0.993303] kvm-clock: cpu 2, msr 946ba081, secondary cpu clock [ 1.114243] kvm-guest: KVM setup async PF for cpu 2 [ 1.114614] kvm-guest: stealtime: cpu 2, msr 9a51c580 [ 1.130372] #3 [ 0.993303] kvm-clock: cpu 3, msr 946ba0c1, secondary cpu clock [ 1.140986] kvm-guest: KVM setup async PF for cpu 3 [ 1.141614] kvm-guest: stealtime: cpu 3, msr 9a59c580 [ 1.162831] smp: Brought up 1 node, 4 CPUs [ 1.163654] smpboot: Max logical packages: 1 [ 1.164726] smpboot: Total of 4 processors activated (19563.47 BogoMIPS) [ 1.168694] devtmpfs: initialized [ 1.169689] x86/mm: Memory block size: 128MB [ 1.171217] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.187732] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 1.196936] pinctrl core: initialized pinctrl subsystem [ 1.203289] NET: Registered protocol family 16 [ 1.208737] audit: initializing netlink subsys (disabled) [ 1.215688] audit: type=2000 audit(1766060526.708:1): state=initialized audit_enabled=0 res=1 [ 1.215725] thermal_sys: Registered thermal governor 'step_wise' [ 1.224652] thermal_sys: Registered thermal governor 'user_space' [ 1.232691] cpuidle: using governor menu [ 1.254552] ACPI: bus type PCI registered [ 1.259650] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.266898] dca service started, version 1.12.1 [ 1.272239] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) [ 1.282660] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 [ 1.289677] PCI: Using configuration type 1 for base access [ 1.295322] Kprobes globally optimized [ 1.301822] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.309723] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.515849] ACPI: Added _OSI(Module Device) [ 1.521671] ACPI: Added _OSI(Processor Device) [ 1.526660] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.532660] ACPI: Added _OSI(Processor Aggregator Device) [ 1.539664] ACPI: Added _OSI(Linux-Dell-Video) [ 1.545661] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.555668] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.563041] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 1.573913] ACPI: Interpreter enabled [ 1.577669] ACPI: (supports S0 S3 S5) [ 1.594665] ACPI: Using IOAPIC for interrupt routing [ 1.600746] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.609884] ACPI: Enabled 2 GPEs in block 00 to 3F [ 1.619495] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.625657] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.636766] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] [ 1.647827] acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] [ 1.657533] PCI host bridge to bus 0000:00 [ 1.662670] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.671658] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.679697] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.686666] pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] [ 1.694651] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.703650] pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] [ 1.710650] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.717031] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 [ 1.732600] pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 [ 1.752614] pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 1.768614] pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] [ 1.787614] pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 1.807292] pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 [ 1.812636] pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] [ 1.818639] pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] [ 1.829487] pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 1.840069] pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 [ 1.846641] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] [ 1.853644] pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] [ 1.866644] pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 1.879840] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 1.887670] pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] [ 1.904633] pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] [ 1.912634] pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] [ 1.920642] pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 1.930347] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 [ 1.937911] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 1.943943] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 [ 1.956102] pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] [ 1.969555] pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] [ 2.000411] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 [ 2.071420] pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] [ 2.082521] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.085866] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.088860] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.091828] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.094883] ACPI: PCI Interrupt Link [LNKE] (IRQs 5 *10 11) [ 2.097827] ACPI: PCI Interrupt Link [LNKF] (IRQs 5 *10 11) [ 2.100937] ACPI: PCI Interrupt Link [LNKG] (IRQs 5 10 *11) [ 2.103906] ACPI: PCI Interrupt Link [LNKH] (IRQs 5 10 *11) [ 2.107781] ACPI: PCI Interrupt Link [GSIA] (IRQs *16) [ 2.110661] ACPI: PCI Interrupt Link [GSIB] (IRQs *17) [ 2.113642] ACPI: PCI Interrupt Link [GSIC] (IRQs *18) [ 2.115660] ACPI: PCI Interrupt Link [GSID] (IRQs *19) [ 2.117654] ACPI: PCI Interrupt Link [GSIE] (IRQs *20) [ 2.120679] ACPI: PCI Interrupt Link [GSIF] (IRQs *21) [ 2.124654] ACPI: PCI Interrupt Link [GSIG] (IRQs *22) [ 2.127691] ACPI: PCI Interrupt Link [GSIH] (IRQs *23) [ 2.134772] iommu: Default domain type: Translated [ 2.138685] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 2.139614] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.144635] pci 0000:00:01.0: vgaarb: bridge control possible [ 2.147631] vgaarb: loaded [ 2.151047] PCI: Using ACPI for IRQ routing [ 2.421478] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 2.423634] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 2.434256] clocksource: Switched to clocksource kvm-clock [ 2.503556] VFS: Disk quotas dquot_6.6.0 [ 2.506016] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.511039] pnp: PnP ACPI init [ 2.513700] system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved [ 2.518081] pnp: PnP ACPI: found 6 devices [ 2.543900] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.550560] NET: Registered protocol family 2 [ 2.556282] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.561952] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 2.566870] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.572430] TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) [ 2.579798] TCP: Hash tables configured (established 32768 bind 32768) [ 2.584567] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 2.589100] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 2.593341] NET: Registered protocol family 1 [ 2.595932] NET: Registered protocol family 44 [ 2.598475] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.601868] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.605356] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.609344] pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] [ 2.613213] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 2.616808] pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] [ 2.620990] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.627190] PCI: CLS 0 bytes, default 64 [ 3.804596] Initialise system trusted keyrings [ 3.807225] workingset: timestamp_bits=39 max_order=20 bucket_order=0 [ 3.815303] Key type asymmetric registered [ 3.817520] Asymmetric key parser 'x509' registered [ 3.820156] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 251) [ 3.830829] io scheduler mq-deadline registered [ 3.833631] io scheduler kyber registered [ 3.835799] io scheduler bfq registered [ 3.844697] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 3.848874] PCI Interrupt Link [GSIG] enabled at IRQ 22 [ 3.856523] PCI Interrupt Link [GSIH] enabled at IRQ 23 [ 3.864145] PCI Interrupt Link [GSIE] enabled at IRQ 20 [ 3.870419] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 3.876670] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.891680] random: fast init done [ 3.892743] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.894083] random: crng init done [ 3.898039] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.898171] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.922947] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.926359] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.936257] rtc_cmos 00:04: RTC can wake from S4 [ 3.940748] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 3.946125] rtc_cmos 00:04: registered as rtc0 [ 3.948784] rtc_cmos 00:04: setting system clock to 2025-12-18T12:22:10 UTC (1766060530) [ 3.953359] rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 3.958464] NET: Registered protocol family 10 [ 3.962899] Segment Routing with IPv6 [ 3.965653] NET: Registered protocol family 17 [ 3.968442] Key type dns_resolver registered [ 3.972725] IPI shorthand broadcast: enabled [ 3.975061] sched_clock: Marking stable (2982716611, 992303964)->(4306185727, -331165152) [ 3.979964] registered taskstats version 1 [ 3.983093] Loading compiled-in X.509 certificates [ 4.019346] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.10.107-flatcar: 5866c780451a04cc08b278527846e2b48fb1aa10' [ 4.030110] Key type ._fscrypt registered [ 4.032715] Key type .fscrypt registered [ 4.034881] Key type fscrypt-provisioning registered [ 4.037782] ima: No TPM chip found, activating TPM-bypass! [ 4.040999] ima: Allocated hash algorithm: sha1 [ 4.043803] ima: No architecture policies found [ 4.061301] Freeing unused kernel image (initmem) memory: 42228K [ 4.070792] Write protecting the kernel read-only data: 24576k [ 4.081764] Freeing unused kernel image (text/rodata gap) memory: 2040K [ 4.089068] Freeing unused kernel image (rodata/data gap) memory: 648K [ 4.092937] Run /init as init process [ 4.114331] systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 4.136982] systemd[1]: Detected virtualization kvm. [ 4.140981] systemd[1]: Detected architecture x86-64. [ 4.144782] systemd[1]: Running in initial RAM disk. Welcome to dracut-053 (Initramfs)! [ 4.152988] systemd[1]: No hostname configured, using default hostname. [ 4.161973] systemd[1]: Hostname set to . [ 4.165950] systemd[1]: Initializing machine ID from VM UUID. [ 4.319300] systemd[1]: Queued start job for default target Initrd Default Target. [ 4.325836] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch. [ 4.338765] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes. [ 4.347883] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units. [ 4.353512] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units. [ 4.360133] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps. [ 4.366099] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units. [ 4.374820] systemd[1]: Listening on Open-iSCSI iscsid Socket. [ OK ] Listening on Open-iSCSI iscsid Socket. [ 4.384047] systemd[1]: Listening on Open-iSCSI iscsiuio Socket. [ OK ] Listening on Open-iSCSI iscsiuio Socket. [ 4.392041] systemd[1]: Listening on Journal Audit Socket. [ OK ] Listening on Journal Audit Socket. [ 4.400806] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log). [ 4.409356] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket. [ 4.416329] systemd[1]: Listening on Network Service Netlink Socket. [ OK ] Listening on Network Service Netlink Socket. [ 4.423749] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket. [ 4.436366] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket. [ 4.443535] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units. [ 4.453701] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes... [ 4.462269] systemd[1]: Finished Network Cleanup. [ OK ] Finished Network Cleanup. [ 4.471457] systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. [ OK ] Started Hardware RNG Entropy Gatherer Daemon. [ 4.490879] systemd[1]: Starting Journal Service... Starting Journal Service... [ 4.499428] systemd[1]: Condition check resulted in Load Kernel Modules being skipped. [ 4.510321] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables... [ 4.528901] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console... [ 4.539714] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes. [ 4.549212] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables. [ 4.561976] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev... [ 4.756251] systemd[1]: Started Journal Service. [ OK ] Started Journal Service. [ 4.763975] audit: type=1130 audit(1766060531.314:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished Setup Virtual Console. [ 3.772722] systemd[1]: Finished Setup Virtual Console. [ 4.786709] audit: type=1130 audit(1766060531.329:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.794473] systemd[1]: Finished Create Static Device Nodes in /dev. [ OK ] Finished Create Static Device Nodes in /dev. [ 4.808103] audit: type=1130 audit(1766060531.358:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut ask for additional cmdline parameters... [ 3.817764] systemd[1]: Starting dracut ask for additional cmdline parameters... [ OK ] Finished dracut ask for additional cmdline parameters. [ 4.862783] audit: type=1130 audit(1766060531.414:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.866033] systemd[1]: Finished dracut ask for additional cmdline parameters. Starting dracut cmdline hook... [ 3.888941] systemd[1]: Starting dracut cmdline hook... [ 3.893771] dracut-cmdline[207]: dracut-dracut-053 [ 3.896129] dracut-cmdline[207]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA [ 3.915190] dracut-cmdline[207]: BEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=15990f5bb88d618f1948b7e8a720f1d5b95900cfecbef00df890bd0a136b39aa [ 5.020938] SCSI subsystem initialized [ 5.053504] Loading iSCSI transport class v2.0-870. [ 5.091518] iscsi: registered transport (tcp) [ 5.114273] iscsi: registered transport (qla4xxx) [ 5.118152] QLogic iSCSI HBA Driver [ OK ] Finished dracut cmdline hook. [ 4.149748] systemd[1]: Finished dracut cmdline hook. [ 5.157270] audit: type=1130 audit(1766060531.706:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 4.175380] systemd[1]: Starting dracut pre-udev hook... Starting dracut pre-udev hook... [ 5.198430] device-mapper: uevent: version 1.0.3 [ 5.201046] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com [ 5.260684] raid6: avx2x4 gen() 23897 MB/s [ 5.279695] raid6: avx2x4 xor() 3900 MB/s [ 5.299685] raid6: avx2x2 gen() 28693 MB/s [ 5.318675] raid6: avx2x2 xor() 25783 MB/s [ 5.337686] raid6: avx2x1 gen() 15445 MB/s [ 5.356699] raid6: avx2x1 xor() 21118 MB/s [ 5.376675] raid6: sse2x4 gen() 13371 MB/s [ 5.395693] raid6: sse2x4 xor() 3188 MB/s [ 5.415692] raid6: sse2x2 gen() 2564 MB/s [ 5.435698] raid6: sse2x2 xor() 7415 MB/s [ 5.454694] raid6: sse2x1 gen() 971 MB/s [ 5.473668] raid6: sse2x1 xor() 9996 MB/s [ 5.476743] raid6: using algorithm avx2x2 gen() 28693 MB/s [ 5.480361] raid6: .... xor() 25783 MB/s, rmw enabled [ 5.483668] raid6: using avx2x2 recovery algorithm [ 5.497904] xor: automatically using best checksumming function avx [ 5.644475] Btrfs loaded, crc32c=crc32c-intel [ OK ] Finished dracut pre-udev hook. [ 4.668593] systemd[1]: Finished dracut pre-udev hook. [ 5.668035] audit: type=1130 audit(1766060532.212:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.683278] audit: type=1334 audit(1766060532.219:8): prog-id=6 op=LOAD [ 5.688495] audit: type=1334 audit(1766060532.234:9): prog-id=7 op=LOAD [ 5.693745] audit: type=1334 audit(1766060532.239:10): prog-id=8 op=LOAD Starting Rule-based Manage…for Device Events and Files... [ 4.696993] systemd[1]: Starting Rule-based Manager for Device Events and Files... [ 4.728545] systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring [ OK ] Started Rule-based Manager for Device Events and Files. [ 4.736873] systemd[1]: Started Rule-based Manager for Device Events and Files. Starting dracut pre-trigger hook... [ 4.753104] systemd[1]: Starting dracut pre-trigger hook... Starting Network Configuration... [ 4.759201] systemd[1]: Starting Network Configuration... [ 4.781281] dracut-pre-trigger[339]: rd.md=0: removing MD RAID activation [ 4.800428] systemd-networkd[340]: lo: Link UP [ OK ] Started Network Configuration. [ 4.806305] systemd-networkd[340]: lo: Gained carrier [ 4.810464] systemd-networkd[340]: Enumeration completed Starting Network Name Resolution... [ 4.816631] systemd[1]: Started Network Configuration. [ 4.819812] systemd[1]: Starting Network Name Resolution... [ OK ] Finished dracut pre-trigger hook. [ 4.825493] systemd[1]: Finished dracut pre-trigger hook. Starting Coldplug All udev Devices... [ 4.835443] systemd[1]: Starting Coldplug All udev Devices... [ 4.864306] systemd-udevd[329]: /usr/lib64/udev/rules.d/50-udev-default.rules:42 Unknown group 'sgx', ignoring [ 4.907059] systemd-resolved[366]: Positive Trust Anchors: [ 4.909409] systemd-resolved[366]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d [ OK ] Started Network Name Resolution. [ 4.909502] systemd-resolved[366]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test [ 4.945494] systemd-resolved[366]: Defaulting to hostname 'linux'. [ 4.949605] systemd[1]: Started Network Name Resolution. [ 4.954005] systemd[1]: Finished Coldplug All udev Devices. [ 5.954768] cryptd: max_cpu_qlen set to 1000 [ OK ] Finished Coldplug All udev Devices. [ 4.973722] systemd[1]: Reached target Network. [ 5.968723] virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) [ 5.973948] vda: detected capacity change from 0 to 4756340736 [ OK ] Reached targ[ 5.987526] AVX2 version of gcm_enc/dec engaged. et Netw[ 5.991161] AES CTR mode by8 optimization enabled ork. [ 5.004901] systemd[1]: Reached target Host and Network Name Lookups. [ 6.006308] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ OK ] Reached target Host and Network Name Lookups. [ 6.019206] PCI Interrupt Link [GSIA] enabled at IRQ 16 [ 6.021664] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode [ 6.021687] ahci 0000:00:1f.2: flags: 64bit ncq only [ 6.033045] scsi host0: ahci [ 6.034240] scsi host1: ahci [ 6.050586] scsi host2: ahci [ 6.053489] scsi host3: ahci [ 6.057267] scsi host4: ahci [ 6.147315] scsi host5: ahci [ 6.147418] ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 [ 6.147441] ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 [ 6.147462] ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 [ 6.147481] ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 [ 6.147500] ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 [ 6.147519] ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 [ 6.241500] BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by systemd-udevd (387) [ 6.461660] ata4: SATA link down (SStatus 0 SControl 300) Startin[ 6.470031] ata6: SATA link down (SStatus 0 SControl 300) g iSCSI UserSpace I/O d[ 6.475093] ata1: SATA link down (SStatus 0 SControl 300) river... [ 6.480379] ata2: SATA link down (SStatus 0 SControl 300) [ 5.028662] systemd[1]: Start[ 6.484334] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) ing iSCSI UserSpace I/O driver... [ OK ] Started iSCSI Us[ 6.489965] ata5: SATA link down (SStatus 0 SControl 300) erSpace I/O driv[ 6.496534] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 er. [ 6.501012] ata3.00: applying bridge limits [ 5.493572] s[ 6.505000] ata3.00: configured for UDMA/100 ystemd-udevd[386]: Using default[ 6.510306] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 interface naming scheme 'v249'. [ 6.517296] kauditd_printk_skb: 7 callbacks suppressed [ 6.517298] audit: type=1130 audit(1766060533.056:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.525176] systemd-networkd[340]: eth0: Link UP [ OK ] Found device /dev/disk/by-partlabel/USR-A. [ OK ] Found device /dev/disk/by-…a-213a-4e5a-8e26-6cce9662f132. [ 5.552240] systemd[1]: Started iSCSI UserSpace I/O driver. [ 5.565718] systemd[1]: Found device /dev/disk/by-partlabel/USR-A. [ OK ] Found device /dev/disk/by-label/EFI-SYSTEM. [ 5.568964] systemd[1]: Found device /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. [ OK ] Found device /dev/disk/by-label/ROOT. [ 5.577790] systemd[1]: Found device /dev/disk/by-label/EFI-SYSTEM. [ 5.585134] systemd[1]: Found device /dev/disk/by-label/ROOT. [ OK ] Found device /dev/disk/by-label/OEM. [ 5.588573] systemd[1]: Found device /dev/disk/by-label/OEM. [ 5.594434] systemd[1]: Reached target Initrd Root Device. [ OK ] Reached target Initrd Root Device. Starting Generate new UUID for disk GPT if necessary... [ 5.602600] systemd[1]: Starting Generate new UUID for disk GPT if necessary... Starting Open-iSCSI... [ 5.610974] systemd[1]: Starting Open-iSCSI... [ OK ] Started Open-iSCSI. [ 6.611086] audit: type=1130 audit(1766060533.161:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.616759] systemd[1]: Started Open-iSCSI. Starting dracut initqueue hook... [ 5.631880] iscsid[455]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi [ 5.643903] iscsid[455]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log [ OK ] Finished dracut initqueue hook. [ 6.665752] audit: type=1130 audit(1766060533.216:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 6.676962] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 6.680807] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 6.702929] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 5.670713] iscsid[455]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. [ 6.707742] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ OK ] Reached target Preparation for Remote File Systems. [ 5.723934] iscsid[455]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. [ OK ] Reached target Remote Encrypted Volumes. [ 5.752183] iscsid[455]: If using hardware iscsi like qla4xxx this message can be ignored. [ OK ] Reached target Remote File Systems. [ 5.769877] iscsid[455]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi [ 5.778551] iscsid[455]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Starting dracut pre-mount hook... [ 5.784153] systemd[1]: Starting dracut initqueue hook... [ 5.790023] systemd[1]: Finished dracut initqueue hook. [ 5.793466] systemd[1]: Reached target Preparation for Remote File Systems. [ OK ] Finished dracut pre-mount hook. [ 6.806947] audit: type=1130 audit(1766060533.358:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.814948] systemd[1]: Reached target Remote Encrypted Volumes. [ 5.836053] systemd[1]: Reached target Remote File Systems. [ 5.844927] systemd[1]: Starting dracut pre-mount hook... [ 5.848877] systemd[1]: Finished dracut pre-mount hook. [ 7.082787] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 6.094770] systemd-networkd[340]: eth0: Gained carrier [ 6.106674] systemd-networkd[340]: eth0: DHCPv4 address 10.0.0.8/16 via 10.0.0.1 [ 7.734545] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 6.746548] disk-uuid[467]: The operation has completed successfully. [ 6.777609] systemd[1]: disk-uuid.service: Deactivated successfully. [ OK ] Finished Generate new UUID for disk GPT if necessary. [ 6.780697] systemd[1]: Finished Generate new UUID for disk GPT if necessary. [ 7.780060] audit: type=1130 audit(1766060534.331:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.791704] audit: type=1131 audit(1766060534.331:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.805202] BTRFS info (device vda6): disk space caching is enabled Startin[ 7.808529] BTRFS info (device vda6): has skinny extents g Ignition (setup)... [ 6.788880] systemd[1]: Starting Ignition (setup)... [ 6.850977] systemd[1]: mnt-oem.mount: Deactivated successfully. [ 6.861606] systemd[1]: ignition-setup.service: Deactivated successfully. [ 6.865822] systemd[1]: Finished Ignition (setup). [ OK ] Finished Ignition (setup). [ 7.865392] audit: type=1130 audit(1766060534.416:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.878172] audit: type=1131 audit(1766060534.416:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting Ignition (disks)... [ 6.874567] systemd[1]: Starting Ignition (disks)... [ 6.916982] ignition[508]: Ignition v0.36.1-15-gde4e6cc9 [ 6.920178] ignition[508]: Stage: disks [ 6.922720] ignition[508]: reading system config file "/usr/lib/ignition/base.ign" [ 6.926372] ignition[508]: no config at "/usr/lib/ignition/base.ign" [ 6.929545] ignition[508]: no config URL provided [ 6.932031] ignition[508]: reading system config file "/usr/lib/ignition/user.ign" [ 6.936499] ignition[508]: no config at "/usr/lib/ignition/user.ign" [ 6.939655] ignition[508]: op(1): [started] loading QEMU firmware config module [ 6.943651] ignition[508]: op(1): [finished] loading QEMU firmware config module [ 7.061829] ignition[508]: warning at line 1, column 42 Config has unrecognized key: tls [ OK ] Finished Ignition (disks). [ 7.066679] i[ 8.061377] audit: type=1130 audit(1766060534.612:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' gnition[508]: di[ 8.074647] audit: type=1131 audit(1766060534.612:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' sks: disks passed [ OK ] Reached target Preparation for Local File Systems. [ 7.103966] systemd[1]: ignition-disks.service: Deactivated successfully. Starting File System Check on /dev/disk/by-label/ROOT... [ 7.117832] ignition[508]: Ignition finished successfully Starting Verity Setup for /dev/mapper/usr... [ 7.130901] systemd[1]: Finished Ignition (disks). [ 7.143834] systemd[1]: Reached target Preparation for Local File Systems. [ 7.155083] systemd[1]: Starting File System Check on /dev/disk/by-label/ROOT... [ 7.163831] systemd-fsck[521]: ROOT: clean, 556/553792 files, 37783/553472 blocks [ 7.172043] systemd[1]: Starting Verity Setup for /dev/mapper/usr... [ OK [[ 8.199321] device-mapper: verity: sha256 using implementation "sha256-generic" 0m] Finished File System Check on /dev/disk/by-label/ROOT. [ 7.216089] systemd[1]: Finished File System Check on /dev/disk/by-label/ROOT. Mounting /sysroot... [ 7.224873] systemd[1]: Mounting /sysroot... [ OK ] Found device /dev/mapper/usr. [ 7.292683] systemd[1]: Found device /dev/mapper/usr. [ 7.298998] systemd[1]: Starting File System Check on /dev/mapper/usr... Starting File System Check on /dev/mapper/usr... [ OK ] Finished Verity Setup for /dev/mapper/usr. [ 7.305464] systemd[1]: Finished Verity Setup for /dev/mapper/usr. [ 7.336161] systemd-fsck[535]: fsck.ext4: Operation not permitted while trying to open /dev/mapper/usr [ OK ] Finished File System Check on /dev/mapper/usr. [ 7.346570] systemd-fsck[535]: You must have r/w access to the filesystem or be root Mounting /sysusr/usr... [ 7.354220] systemd-fsck[532]: fsck failed with exit status 8. [ 7.357821] systemd-fsck[532]: Ignoring error. [ 8.352450] EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null) [ 8.357257] ext4 filesystem being mounted at /sysroot supports timestamps until 2038 (0x7fffffff) [ 7.364911] systemd[1]: Finished File System Check on /dev/mapper/usr. [ OK [[ 8.365550] EXT4-fs (dm-0): mounted filesystem without journal. Opts: (null) 0m] Mounted /sysroot. [ OK ] Reached target Initrd Root File System. [ OK ] Mounted /sysusr/usr. [ OK ] Reached target Local File Systems. [ OK ] Reached target System Initialization. [ OK ] Reached target Basic System. Mounting /sysroot/usr... [ OK ] Mounted /sysroot/usr. Starting Root filesystem setup... [ 7.396491] systemd[1]: Mounting /sysusr/usr... [ 7.400199] systemd[1]: Mounted /sysroot. [ 7.403601] systemd[1]: Reached target Initrd Root File System. [ 7.406827] systemd[1]: Mounted /sysusr/usr. [ 7.409135] systemd[1]: Reached target Local File Systems. [ 7.414156] systemd[1]: Reached target System Initialization. [ 7.417673] systemd[1]: Reached target Basic System. [ 7.420396] systemd[1]: Mounting /sysroot/usr... [ 7.423434] systemd[1]: Mounted /sysroot/usr. [ 7.427022] systemd[1]: Starting Root filesystem setup... [ 7.439072] systemd-networkd[340]: eth0: Gained IPv6LL [ 7.466665] systemd[1]: initrd-setup-root.service: Deactivated successfully. [ OK ] Finished Root filesystem setup. [ 7.467029] systemd[1]: Finished Root filesystem setup. Starting Ignition (files)... [ 7.477910] systemd[1]: Starting Ignition (files)... [ 7.483713] systemd[1]: Starting /sysroot/boot... Starting /sysroot/boot... [ 7.498401] ignition[550]: Ignition v0.36.1-15-gde4e6cc9 [ 7.501422] ignition[550]: Stage: files [ 7.503576] ignition[550]: reading system config file "/usr/lib/ignition/base.ign" [ 7.507866] ignition[550]: no config at "/usr/lib/ignition/base.ign" [ OK ] Finished /sysroot/boot. [ 7.576764] systemd[1]: Finished /sysroot/boot. [ 7.670597] ignition[550]: files: createUsers: op(1): [started] creating or modifying user "core" [ 7.675220] ignition[550]: files: createUsers: op(1): [finished] creating or modifying user "core" [ 7.680201] ignition[550]: files: createUsers: op(2): [started] adding ssh keys to user "core" [ 7.688921] ignition[550]: files: createUsers: op(2): [finished] adding ssh keys to user "core" [ 7.692933] ignition[550]: files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/etc/flatcar/update.conf" [ 7.698391] ignition[550]: files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/etc/flatcar/update.conf" [ 7.703588] ignition[550]: files: op(4): [started] processing unit "format-var-lib-docker.service" [ 7.708610] ignition[550]: files: op(4): op(5): [started] writing unit "format-var-lib-docker.service" at "etc/systemd/system/format-var-lib-docker.service" [ 7.716736] ignition[550]: files: op(4): op(5): [finished] writing unit "format-var-lib-docker.service" at "etc/systemd/system/format-var-lib-docker.service" [ 7.723121] ignition[550]: files: op(4): [finished] processing unit "format-var-lib-docker.service" [ 7.727124] ignition[550]: files: op(6): [started] enabling unit "format-var-lib-docker.service" [ 7.730994] ignition[550]: files: op(6): [finished] enabling unit "format-var-lib-docker.service" [ 7.737022] ignition[550]: files: op(7): [started] processing unit "var-lib-docker.mount" [ 7.745130] ignition[550]: files: op(7): op(8): [started] writing unit "var-lib-docker.mount" at "etc/systemd/system/var-lib-docker.mount" [ 7.751093] ignition[550]: files: op(7): op(8): [finished] writing unit "var-lib-docker.mount" at "etc/systemd/system/var-lib-docker.mount" [ 7.756805] ignition[550]: files: op(7): [finished] processing unit "var-lib-docker.mount" [ 7.760177] ignition[550]: files: op(9): [started] enabling unit "var-lib-docker.mount" [ OK ] Finished Ignition (files). [ 7.763804] systemd[1]: ignition-files.service: Deactivated successfully. [ 7.769007] ignition[550]: files: op(9): [finished] enabling unit "var-lib-docker.mount" Starting Ignition (record completion)... [ 7.769130] systemd[1]: Finished Ignition (files). Starting Reload Configuration from the Real Root... [ 7.776750] ignition[550]: files: op(a): [started] processing unit "coreos-metadata.service" [ 7.782827] systemd[1]: Condition check resulted in Populate torcx store to satisfy profile being skipped. [ 7.787475] ignition[550]: files: op(a): op(b): [started] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" [ 7.796077] systemd[1]: Starting Ignition (record completion)... [ 7.799907] ignition[550]: files: op(a): op(b): [finished] writing unit "coreos-metadata.service" at "etc/systemd/system/coreos-metadata.service" [ 7.807178] systemd[1]: Starting Reload Configuration from the Real Root... [ 7.811038] ignition[550]: files: op(a): [finished] processing unit "coreos-metadata.service" [ 7.815544] systemd[1]: Reloading. [ 7.817527] ignition[550]: files: op(c): [started] disabling unit "coreos-metadata.service" [ 7.824936] ignition[550]: files: op(c): [finished] disabling unit "coreos-metadata.service" [ 7.828738] ignition[550]: files: files passed [ 7.830657] ignition[550]: Ignition finished successfully [ 7.996373] systemd[1]: ignition-quench.service: Deactivated successfully. [ OK ] Finished Ignition (record completion). [ 7.996559] systemd[1]: Finished Ignition (record completion). [ 8.030193] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Finished Reload Configuration from the Real Root. [ 8.039947] systemd[1]: Finished Reload Configuration from the Real Root. [ OK ] Reached target Initrd File Systems. [ 8.047391] systemd[1]: Reached target Initrd File Systems. [ OK ] Reached target Initrd Default Target. [ 8.053615] systemd[1]: Reached target Initrd Default Target. Starting dracut pre-pivot and cleanup hook... [ 8.058831] systemd[1]: Condition check resulted in dracut mount hook being skipped. [ 8.063035] systemd[1]: Starting dracut pre-pivot and cleanup hook... [ 8.071375] systemd[1]: Finished dracut pre-pivot and cleanup hook. [ OK ] Finished dracut pre-pivot and cleanup hook. [ 8.078780] systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Starting Cleaning Up and Shutting Down Daemons... [ 8.092394] systemd[1]: Stopped target Host and Network Name Lookups. [ OK ] Stopped target Host and Network Name Lookups. [ 8.099240] systemd[1]: Stopped target Remote Encrypted Volumes. [ OK ] Stopped target Remote Encrypted Volumes. [ 8.106073] systemd[1]: Stopped target Timer Units. [ OK ] Stopped target Timer Units. [ 8.112586] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped dracut pre-pivot and cleanup hook. [ 8.121137] systemd[1]: Stopped dracut pre-pivot and cleanup hook. [ OK ] Stopped target Initrd Default Target. [ 8.128694] systemd[1]: Stopped target Initrd Default Target. [ OK ] Stopped target Basic System. [ 8.140425] systemd[1]: Stopped target Basic System. [ OK ] Stopped target Initrd Root Device. [ OK ] Stopped target Path Units. [ OK ] Stopped target Remote File Systems. [ OK ] Stopped target Preparation for Remote File Systems. [ OK ] Stopped target Slice Units. [ OK ] Stopped target Socket Units. [ OK ] Stopped target System Initialization. [ OK ] Stopped target Local File Systems. [ OK ] Stopped target Preparation for Local File Systems. [ OK ] Stopped target Swaps. [ OK ] Stopped dracut pre-mount hook. [ OK ] Stopped target Local Encrypted Volumes. [ OK ] Stopped Dispatch Password …ts to Console Directory Watch. [ OK ] Stopped dracut initqueue hook. Stopping Open-iSCSI... Stopping /sysroot/boot... [ OK ] Stopped Coldplug All udev Devices. [ OK ] Stopped dracut pre-trigger hook. [ OK ] Stopped Open-iSCSI. [ OK ] Closed Open-iSCSI iscsid Socket. Stopping iSCSI UserSpace I/O driver... [ OK ] Finished Cleaning Up and Shutting Down Daemons. [ OK ] Stopped iSCSI UserSpace I/O driver. [ OK ] Stopped target Network. [ OK ] Closed Open-iSCSI iscsiuio Socket. Stopping Network Name Resolution... [ 8.147988] systemd[1]: Stopped target Initrd Root Device. [ OK ] Stopped Network Name Resolution. [ 8.238445] iscsid[455]: iscsid shutting down. [ OK ] Stopped /sysroot/boot. [ 8.244067] systemd[1]: Stopped target Path Units. Stopping Network Configuration... [ 8.251404] systemd[1]: Stopped target Remote File Systems. [ 8.255522] systemd[1]: Stopped target Preparation for Remote File Systems. [ OK ] Stopped Network Configuration. [ 8.263287] systemd[1]: Stopped target Slice Units. [ OK ] Closed Network Service Netlink Socket. [ 8.270294] systemd[1]: Stopped target Socket Units. Stopping Network Cleanup... [ OK ] Stopped Apply Kernel Variables. Stopping Rule-based Manage…for Device Events and Files... [ 8.276091] systemd[1]: Stopped target System Initialization. [ 8.288037] systemd[1]: Stopped target Local File Systems. [ OK ] Stopped Network Cleanup. [ 8.295564] systemd[1]: Stopped target Preparation for Local File Systems. [ OK ] Stopped Rule-based Manager for Device Events and Files. [ 8.303820] systemd[1]: Stopped target Swaps. [ OK ] Closed udev Control Socket. [ 8.310630] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Closed udev Kernel Socket. [ 8.317939] systemd[1]: Stopped dracut pre-mount hook. [ OK ] Stopped dracut pre-udev hook. [ OK ] Stopped dracut cmdline hook. [ OK ] Stopped dracut ask for additional cmdline parameters. Starting Cleanup udev Database... Stopping Hardware RNG Entropy Gatherer Daemon... [ OK ] Stopped Create Static Device Nodes in /dev. [ OK ] Stopped Create List of Static Device Nodes. [ OK ] Stopped Setup Virtual Console. [ OK ] Stopped Hardware RNG Entropy Gatherer Daemon. [ OK ] Finished Cleanup udev Database. [ OK ] Reached target Switch Root. Starting Switch Root... [ 8.324517] systemd[1]: Stopped target Local Encrypted Volumes. [ 8.358975] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ 8.363427] systemd[1]: Stopped Dispatch Password Requests to Console Directory Watch. [ 8.368537] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ 8.373365] systemd[1]: Stopped dracut initqueue hook. [ 8.377089] systemd[1]: Stopping Open-iSCSI... [ 8.380446] systemd[1]: Stopping /sysroot/boot... [ 9.378843] systemd-journald[190]: Received SIGTERM from PID 1 (n/a). [ 9.482391] SELinux: policy capability network_peer_controls=1 [ 9.486464] SELinux: policy capability open_perms=1 [ 9.489664] SELinux: policy capability extended_socket_class=1 [ 9.493695] SELinux: policy capability always_check_network=0 [ 9.497746] SELinux: policy capability cgroup_seclabel=1 [ 9.501890] SELinux: policy capability nnp_nosuid_transition=1 [ 9.506672] SELinux: policy capability genfs_seclabel_symlinks=0 [ 9.534447] systemd[1]: Successfully loaded SELinux policy in 72.765ms. [ 9.568356] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.428ms. [ 9.577089] systemd[1]: systemd 249 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 9.595195] systemd[1]: Detected virtualization kvm. [ 9.598115] systemd[1]: Detected architecture x86-64. [ 9.601022] systemd[1]: Detected first boot. Welcome to Flatcar Container Linux by Kinvolk 3033.2.4 (Oklo)! [ 9.609376] systemd[1]: Initializing machine ID from VM UUID. [ 15.691906] systemd[1]: Populated /etc with preset unit settings. [ 15.764754] systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. [ 15.827040] systemd[1]: initrd-switch-root.service: Current command vanished from the unit file, execution of the command list won't be resumed. [ 15.871965] kauditd_printk_skb: 65 callbacks suppressed [ 15.871967] audit: type=1334 audit(1766060542.422:93): prog-id=21 op=LOAD [ 15.883857] audit: type=1334 audit(1766060542.434:94): prog-id=22 op=LOAD [ 15.893971] audit: type=1334 audit(1766060542.444:95): prog-id=23 op=LOAD [ 15.904486] audit: type=1334 audit(1766060542.452:96): prog-id=12 op=UNLOAD [ 15.912340] audit: type=1334 audit(1766060542.460:97): prog-id=13 op=UNLOAD [ 15.954938] audit: type=1334 audit(1766060542.505:98): prog-id=24 op=LOAD [ 15.966949] audit: type=1334 audit(1766060542.505:99): prog-id=21 op=UNLOAD [ 15.974152] audit: type=1334 audit(1766060542.518:100): prog-id=25 op=LOAD [ 15.981205] audit: type=1334 audit(1766060542.531:101): prog-id=26 op=LOAD [ 15.984949] audit: type=1334 audit(1766060542.533:102): prog-id=22 op=UNLOAD [ 16.078456] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 16.096506] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root. [ 16.191556] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 16.340689] systemd[1]: Created slice Slice /system/addon-config. [ OK ] Created slice Slice /system/addon-config. [ 16.400276] systemd[1]: Created slice Slice /system/addon-run. [ OK ] Created slice Slice /system/addon-run. [ 16.470772] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty. [ 16.505073] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe. [ 16.551147] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty. [ 16.588082] systemd[1]: Created slice Slice /system/system-cloudinit. [ OK ] Created slice Slice /system/system-cloudinit. [ 16.614418] systemd[1]: Created slice Slice /system/systemd-fsck. [ OK ] Created slice Slice /system/systemd-fsck. [ 16.651955] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice. [ 16.674722] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch. [ 16.696339] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch. [ 16.744921] systemd[1]: Set up automount Boot partition Automount Point. [ OK ] Set up automount Boot partition Automount Point. [ 16.770906] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point. [ 16.795063] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root. [ 16.802024] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems. [ 16.846228] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System. [ 16.861429] systemd[1]: Reached target Remote Encrypted Volumes. [ OK ] Reached target Remote Encrypted Volumes. [ 16.873397] systemd[1]: Reached target Remote File Systems. [ OK ] Reached target Remote File Systems. [ 16.887747] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units. [ 16.898989] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps. [ 16.905705] systemd[1]: Reached target Verify torcx succeeded. [ OK ] Reached target Verify torcx succeeded. [ 16.922912] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes. [ 16.952836] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket. [ 16.962673] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe. [ 16.978666] systemd[1]: Listening on Network Service Netlink Socket. [ OK ] Listening on Network Service Netlink Socket. [ 16.991961] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket. [ 16.999216] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket. [ 17.023051] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System... [ 17.061466] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System... [ 17.071259] systemd[1]: Mounting External Media Directory... Mounting External Media Directory... [ 17.077769] systemd[1]: Condition check resulted in /proc/xen being skipped. [ 17.083710] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System... [ 17.091098] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System... [ 17.099401] systemd[1]: Mounting Temporary Directory /tmp... Mounting Temporary Directory /tmp... [ 17.114073] systemd[1]: Starting Create missing system files... Starting Create missing system files... [ 17.122778] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes... [ 17.149420] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs... [ 17.159029] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm... [ 17.166532] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse... [ 17.172798] systemd[1]: Condition check resulted in Create /etc/nsswitch.conf being skipped. [ 17.177905] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 17.182996] fuse: init (API version 7.32) [ 17.184388] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device. [ 17.194248] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 17.200007] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 17.213154] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service. [ 17.220095] systemd[1]: systemd-journald.service: Consumed 1.188s CPU time. [ 17.267585] systemd[1]: Starting Journal Service... Starting Journal Service... [ 17.276211] systemd[1]: Condition check resulted in Load Kernel Modules being skipped. [ 17.283951] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems... [ 17.302162] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables... [ 17.311208] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices... [ 17.319355] systemd[1]: verity-setup.service: Deactivated successfully. [ 17.324895] systemd[1]: Stopped verity-setup.service. [ OK ] Stopped verity-setup.service. [ 17.347214] systemd[1]: Condition check resulted in Set fake PV driver version for XenServer being skipped. [ 17.355756] systemd[1]: Started Journal Service. [ OK ] Started Journal Service. [ OK ] Mounted Huge Pages File System. [ OK ] Mounted POSIX Message Queue File System. [ OK ] Mounted External Media Directory. [ OK ] Mounted Kernel Debug File System. [ OK ] Mounted Kernel Trace File System. [ OK ] Mounted Temporary Directory /tmp. [ OK ] Finished Create missing system files. [ OK ] Finished Create List of Static Device Nodes. [ OK ] Finished Load Kernel Module configfs. [ OK ] Finished Load Kernel Module drm. [ OK ] Finished Load Kernel Module fuse. [ OK ] Finished Remount Root and Kernel File Systems. [ OK ] Finished Apply Kernel Variables. Mounting FUSE Control File System... Mounting Kernel Configuration File System... Starting Rebuild Hardware Database... Starting Flush Journal to Persistent Storage... Starting Load/Save Random Seed... Starting Create System Users[[ 17.473884] systemd-journald[770]: Received client request to flush runtime journal. 0m... [ OK ] Finished Coldplug All udev Devices. [ OK ] Mounted FUSE Control File System. [ OK ] Mounted Kernel Configuration File System. [ OK ] Finished Load/Save Random Seed. [ OK ] Finished Flush Journal to Persistent Storage. [ OK ] Reached target First Boot Complete. Starting Wait for udev To …plete Device Initialization... [ OK ] Finished Create System Users. Starting Create Static Device Nodes in /dev... [ OK ] Finished Create Static Device Nodes in /dev. [ OK ] Finished Rebuild Hardware Database. Starting Rule-based Manage…for Device Events and Files... [ OK ] Started Rule-based Manager for Device Events and Files. Starting Network Configuration... [ 18.063220] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 [ 18.072789] ACPI: Power Button [PWRF] [ OK ] Started Network Configuration. [ 18.378443] hrtimer: interrupt took 5455708 ns [ 18.443465] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 18.449101] i2c i2c-0: 1/1 memory slots populated (from DMI) [ 18.453576] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 18.476721] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 18.505045] mousedev: PS/2 mouse device common for all mice [ 18.517968] kvm: Nested Virtualization enabled [ 18.517992] SVM: kvm: Nested Paging enabled [ 18.517993] SVM: Virtual VMLOAD VMSAVE supported [ 18.544070] EDAC MC: Ver: 3.0.0 [ OK ] Finished Wait for udev To Complete Device Initialization. Starting Activation of LVM2 logical volumes... [ OK ] Finished Activation of LVM2 logical volumes. [ OK ] Reached target Local Encrypted Volumes. Starting Activation of LVM2 logical volumes... [ OK ] Finished Activation of LVM2 logical volumes. [ OK ] Reached target Preparation for Local File Systems. [ OK ] Reached target Containers. Starting File System Check on /dev/disk/by-label/OEM... [ OK ] Finished File System Check on /dev/disk/by-label/OEM. Mounting /usr/share/oem... [ 19.037802] BTRFS info (device vda6): disk space caching is enabled [ 19.042927] BTRFS info (device vda6): has skinny extents [ OK ] Mounted /usr/share/oem. [ OK ] Reached target Local File Systems. Starting Rebuild Dynamic Linker Cache... Starting Commit a transient machine-id on disk... Starting Create Volatile Files and Directories... [ OK ] Finished Commit a transient machine-id on disk. [ OK ] Finished Create Volatile Files and Directories. Starting Load Security Auditing Rules... Starting Clean up broken links in /etc/ssl/certs... Starting Rebuild Journal Catalog... Starting Network Name Resolution... Starting Network Time Synchronization... Starting Record System Boot/Shutdown in UTMP... [ OK ] Finished Clean up broken links in /etc/ssl/certs. [ OK ] Finished Record System Boot/Shutdown in UTMP. [ OK ] Finished Rebuild Journal Catalog. [ OK ] Finished Load Security Auditing Rules. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Set. [ OK ] Started Network Name Resolution. [ OK ] Reached target Network. [ OK ] Reached target Host and Network Name Lookups. [ OK ] Finished Rebuild Dynamic Linker Cache. Starting Update is Completed... [ OK ] Finished Update is Completed. [ OK ] Reached target System Initialization. [ OK ] Started Watch for update engine configuration changes. [ OK ] Started Watch for a cloud-…lib/flatcar-install/user_data. [ OK ] Started Daily Log Rotation. [ OK ] Started Weekly check for M…ray's redundancy information.. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Path Units. [ OK ] Reached target Timer Units. [ OK ] Listening on D-Bus System Message Bus Socket. Starting Docker Socket for the API... [ OK ] Listening on OpenSSH Server Socket. [ OK ] Listening on Docker Socket for the API. [ OK ] Reached target Socket Units. [ OK ] Reached target Basic System. [ OK ] Started D-Bus System Message Bus. Starting Extend Filesystems... Starting format-var-lib-docker.service... Starting Generate /run/flatcar/motd... Starting Install an ssh key from /proc/cmdline... [ 18.887831] extend-filesystems[881]: Found sr0 [ 18.893673] extend-filesystems[881]: Found vda [ 18.897149] extend-filesystems[881]: Found vda1 [ 18.900499] extend-filesystems[881]: Found vda2 [ 18.903594] extend-filesystems[881]: Found vda3 [ 18.906926] extend-filesystems[881]: Found usr [ 18.907053] extend-filesystems[881]: Found vda4 Starting Generate sshd host keys... [ 18.924183] extend-filesystems[881]: Found vda6 [ 18.938455] extend-filesystems[881]: Found vda7 [ OK ] Reached target Load system-provided cloud configs. [ 19.011211] extend-filesystems[881]: Found vda9 [ 19.014290] extend-filesystems[881]: Checking size of /dev/vda9 [ 19.023855] extend-filesystems[881]: Old size kept for /dev/vda9 Starting User Login Management... Starting Update Engine... [ OK ] Reached target Load user-provided cloud configs. [ OK ] Finished Extend Filesystems. [ OK ] Finished Generate /run/flatcar/motd. [ OK ] Finished Install an ssh key from /proc/cmdline. [ OK ] Started User Login Management. [ OK ] Finished format-var-lib-docker.service. [ OK ] Started Update Engine. [ OK ] Started Cluster reboot manager. [ OK ] Finished Generate sshd host keys. Starting Generate /run/issue... [ OK ] Finished Generate /run/issue. Starting Permit User Sessions... [ OK ] Finished Permit User Sessions. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. Starting Record Runlevel Change in UTMP... [ OK ] Finished Record Runlevel Change in UTMP. This is localhost (Linux x86_64 5.10.107-flatcar) 12:22:28 SSH host key: SHA256:HvVNQcQO9aKDUFpprMu8SW76biuqsv4OPFeY0cyayws (DSA) SSH host key: SHA256:svFQbPEhZUDoPUJ2GaJhUwIJVcKPttF5jvFmpqZwFZ8 (ED25519) SSH host key: SHA256:xN+T7dysWq5EfgazKk6gPrFj7RY6fHB0o1y7Cyoy5js (ECDSA) SSH host key: SHA256:iV0z4FD+q34Uhwzt9o1ZLUDjhZ+GAvBpkyI3KwiPqf4 (RSA) eth0: 10.0.0.8 fe80::ff:fe00:8 localhost login: [ 30.173422] kauditd_printk_skb: 61 callbacks suppressed [ 30.173424] audit: type=1305 audit(1766060556.923:164): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 30.186822] audit: type=1131 audit(1766060556.926:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 30.203540] audit: type=1130 audit(1766060556.953:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 30.216461] audit: type=1106 audit(1766060556.954:167): pid=967 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 30.231124] audit: type=1104 audit(1766060556.954:168): pid=967 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 30.249794] audit: type=1106 audit(1766060556.957:169): pid=963 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 30.270418] audit: type=1104 audit(1766060556.957:170): pid=963 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 30.286324] audit: type=1131 audit(1766060556.959:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:55876 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 30.303139] audit: type=1130 audit(1766060556.962:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:55892 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 30.320057] audit: type=1101 audit(1766060557.010:173): pid=994 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 32.178371] loop: module loaded [ 32.181469] BTRFS: device fsid 928fae23-ca30-4ea4-80d0-ae68c8da7b4e devid 1 transid 5 /dev/loop0 scanned by mount (1138) [ 32.189590] BTRFS info (device loop0): flagging fs with big metadata feature [ 32.193574] BTRFS info (device loop0): turning on sync discard [ 32.197300] BTRFS info (device loop0): disk space caching is enabled [ 32.201948] BTRFS info (device loop0): has skinny extents [ 32.218235] BTRFS info (device loop0): checking UUID tree [ 32.608138] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 32.619957] Bridge firewalling registered [ 32.929981] Initializing XFRM netlink socket This is localhost (Linux x86_64 5.10.107-flatcar) 12:22:40 SSH host key: SHA256:HvVNQcQO9aKDUFpprMu8SW76biuqsv4OPFeY0cyayws (DSA) SSH host key: SHA256:svFQbPEhZUDoPUJ2GaJhUwIJVcKPttF5jvFmpqZwFZ8 (ED25519) SSH host key: SHA256:xN+T7dysWq5EfgazKk6gPrFj7RY6fHB0o1y7Cyoy5js (ECDSA) SSH host key: SHA256:iV0z4FD+q34Uhwzt9o1ZLUDjhZ+GAvBpkyI3KwiPqf4 (RSA) eth0: 10.0.0.8 fe80::ff:fe00:8 localhost login: [ 34.944001] docker0: port 1(vethd3d1556) entered blocking state [ 34.947940] docker0: port 1(vethd3d1556) entered disabled state [ 34.952458] device vethd3d1556 entered promiscuous mode [ 34.955884] docker0: port 1(vethd3d1556) entered blocking state [ 34.959079] docker0: port 1(vethd3d1556) entered forwarding state [ 34.963889] docker0: port 1(vethd3d1556) entered disabled state [ 35.187271] kauditd_printk_skb: 331 callbacks suppressed [ 35.187273] audit: type=1400 audit(1766060561.967:475): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.203550] audit: type=1400 audit(1766060561.967:476): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.224753] audit: type=1400 audit(1766060561.967:477): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.240884] audit: type=1400 audit(1766060561.967:478): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.257012] audit: type=1400 audit(1766060561.967:479): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.272283] audit: type=1400 audit(1766060561.967:480): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.285463] audit: type=1400 audit(1766060561.967:481): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.296002] audit: type=1400 audit(1766060561.967:482): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.309237] audit: type=1400 audit(1766060561.967:483): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.322529] audit: type=1400 audit(1766060561.983:484): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 [ 35.380752] eth0: renamed from vethc52f0cd [ 35.387521] IPv6: ADDRCONF(NETDEV_CHANGE): vethd3d1556: link becomes ready [ 35.391909] docker0: port 1(vethd3d1556) entered blocking state [ 35.395335] docker0: port 1(vethd3d1556) entered forwarding state [ 35.399006] IPv6: ADDRCONF(NETDEV_CHANGE): docker0: link becomes ready [ 35.515707] docker0: port 1(vethd3d1556) entered disabled state [ 35.520938] vethc52f0cd: renamed from eth0 [ 35.573063] docker0: port 1(vethd3d1556) entered disabled state [ 35.582521] device vethd3d1556 left promiscuous mode [ 35.587091] docker0: port 1(vethd3d1556) entered disabled state This is localhost (Linux x86_64 5.10.107-flatcar) 12:22:43 SSH host key: SHA256:HvVNQcQO9aKDUFpprMu8SW76biuqsv4OPFeY0cyayws (DSA) SSH host key: SHA256:svFQbPEhZUDoPUJ2GaJhUwIJVcKPttF5jvFmpqZwFZ8 (ED25519) SSH host key: SHA256:xN+T7dysWq5EfgazKk6gPrFj7RY6fHB0o1y7Cyoy5js (ECDSA) SSH host key: SHA256:iV0z4FD+q34Uhwzt9o1ZLUDjhZ+GAvBpkyI3KwiPqf4 (RSA) eth0: 10.0.0.8 fe80::ff:fe00:8 localhost login: This is localhost (Linux x86_64 5.10.107-flatcar) 12:22:44 SSH host key: SHA256:HvVNQcQO9aKDUFpprMu8SW76biuqsv4OPFeY0cyayws (DSA) SSH host key: SHA256:svFQbPEhZUDoPUJ2GaJhUwIJVcKPttF5jvFmpqZwFZ8 (ED25519) SSH host key: SHA256:xN+T7dysWq5EfgazKk6gPrFj7RY6fHB0o1y7Cyoy5js (ECDSA) SSH host key: SHA256:iV0z4FD+q34Uhwzt9o1ZLUDjhZ+GAvBpkyI3KwiPqf4 (RSA) eth0: 10.0.0.8 fe80::ff:fe00:8 localhost login: [ 46.160668] kauditd_printk_skb: 71 callbacks suppressed [ 46.160688] audit: type=1130 audit(1766060572.964:519): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.8:22-10.0.0.1:59602 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 46.214316] audit: type=1101 audit(1766060573.018:520): pid=1456 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 46.244119] audit: type=1103 audit(1766060573.023:521): pid=1456 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 46.262213] audit: type=1006 audit(1766060573.023:522): pid=1456 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=20 res=1 [ 46.292783] audit: type=1105 audit(1766060573.096:523): pid=1456 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 46.314570] audit: type=1103 audit(1766060573.099:524): pid=1458 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 46.469233] audit: type=1106 audit(1766060573.273:525): pid=1456 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 46.495564] audit: type=1104 audit(1766060573.273:526): pid=1456 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 46.516594] audit: type=1131 audit(1766060573.276:527): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.8:22-10.0.0.1:59602 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 56.478653] audit: type=1130 audit(1766060583.288:528): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.8:22-10.0.0.1:42942 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 56.811157] audit: type=1101 audit(1766060583.621:529): pid=1466 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 56.830678] audit: type=1103 audit(1766060583.640:530): pid=1466 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 56.848268] audit: type=1006 audit(1766060583.641:531): pid=1466 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=21 res=1 [ 56.886113] audit: type=1105 audit(1766060583.696:532): pid=1466 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 56.913092] audit: type=1103 audit(1766060583.698:533): pid=1468 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 56.989176] audit: type=1106 audit(1766060583.799:534): pid=1466 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 57.009592] audit: type=1104 audit(1766060583.799:535): pid=1466 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 57.029123] audit: type=1131 audit(1766060583.802:536): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.8:22-10.0.0.1:42942 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 66.998907] audit: type=1130 audit(1766060593.812:537): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.8:22-10.0.0.1:34784 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 67.050851] audit: type=1101 audit(1766060593.864:538): pid=1473 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 67.073073] audit: type=1103 audit(1766060593.886:539): pid=1473 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 67.095145] audit: type=1006 audit(1766060593.886:540): pid=1473 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 [ 67.122206] audit: type=1105 audit(1766060593.935:541): pid=1473 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 67.142326] audit: type=1103 audit(1766060593.937:542): pid=1475 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 67.233862] audit: type=1106 audit(1766060594.047:543): pid=1473 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 67.253430] audit: type=1104 audit(1766060594.047:544): pid=1473 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 67.269406] audit: type=1131 audit(1766060594.049:545): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.8:22-10.0.0.1:34784 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 77.244633] audit: type=1130 audit(1766060604.060:546): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.8:22-10.0.0.1:33402 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 77.293661] audit: type=1101 audit(1766060604.109:547): pid=1480 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 77.321636] audit: type=1103 audit(1766060604.134:548): pid=1480 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 77.341311] audit: type=1006 audit(1766060604.134:549): pid=1480 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 [ 77.366112] audit: type=1105 audit(1766060604.181:550): pid=1480 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 77.400975] audit: type=1103 audit(1766060604.183:551): pid=1482 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 77.573704] audit: type=1106 audit(1766060604.384:552): pid=1480 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 77.606646] audit: type=1104 audit(1766060604.384:553): pid=1480 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 77.632634] audit: type=1131 audit(1766060604.386:554): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.8:22-10.0.0.1:33402 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 84.310354] BTRFS: device fsid 98eef8a2-638e-4db7-a6d8-560acdaab157 devid 1 transid 36 /dev/vda4 scanned by systemd-udevd (1486) [ 89.168749] audit: type=1130 audit(1766060615.985:555): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.8:22-10.0.0.1:44878 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 89.693752] audit: type=1101 audit(1766060616.510:556): pid=1491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 89.765196] audit: type=1103 audit(1766060616.583:557): pid=1491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 89.798102] audit: type=1006 audit(1766060616.583:558): pid=1491 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=24 res=1 [ 90.293392] audit: type=1105 audit(1766060617.104:559): pid=1491 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 90.429008] audit: type=1103 audit(1766060617.246:560): pid=1493 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 90.780715] audit: type=1106 audit(1766060617.597:561): pid=1491 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 90.814975] audit: type=1104 audit(1766060617.598:562): pid=1491 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 90.864842] audit: type=1131 audit(1766060617.598:563): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.8:22-10.0.0.1:44878 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 100.619830] EXT4-fs (vda4): VFS: Can't find ext4 filesystem [ 100.625531] EXT4-fs (vda4): VFS: Can't find ext4 filesystem [ 100.639953] BTRFS warning (device vda4): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead [ 100.646882] BTRFS info (device vda4): disabling log replay at mount time [ 100.651790] BTRFS info (device vda4): using free space tree [ 100.656096] BTRFS info (device vda4): has skinny extents [ 100.793060] audit: type=1130 audit(1766060627.611:564): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.8:22-10.0.0.1:41492 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 100.844302] audit: type=1101 audit(1766060627.662:565): pid=1542 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 100.866303] audit: type=1103 audit(1766060627.665:566): pid=1542 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 100.886767] audit: type=1006 audit(1766060627.665:567): pid=1542 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 [ 100.910187] audit: type=1105 audit(1766060627.728:568): pid=1542 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 100.945952] audit: type=1103 audit(1766060627.734:569): pid=1576 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 100.983613] audit: type=1106 audit(1766060627.801:570): pid=1542 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 101.019322] audit: type=1104 audit(1766060627.801:571): pid=1542 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 101.049766] audit: type=1131 audit(1766060627.804:572): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-10.0.0.8:22-10.0.0.1:41492 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 110.989934] audit: type=1130 audit(1766060637.808:573): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:48742 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 111.033748] audit: type=1101 audit(1766060637.852:574): pid=1597 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.048282] audit: type=1103 audit(1766060637.855:575): pid=1597 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.063020] audit: type=1006 audit(1766060637.855:576): pid=1597 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 [ 111.095585] audit: type=1105 audit(1766060637.914:577): pid=1597 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.118907] audit: type=1103 audit(1766060637.914:578): pid=1599 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.158998] audit: type=1106 audit(1766060637.977:579): pid=1597 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.181133] audit: type=1104 audit(1766060637.978:580): pid=1597 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 111.208471] audit: type=1131 audit(1766060638.027:581): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-10.0.0.8:22-10.0.0.1:48742 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 111.228302] audit: type=1130 audit(1766060638.031:582): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-10.0.0.8:22-10.0.0.1:48748 comm="systemd" exe="/usr/lib64/systemd/systemd" hostname=? addr=? terminal=? res=success' Stopping Session 1 of User core... Stopping Session 27 of User core... [ OK ] Removed slice Slice /system/addon-config. [ OK ] Removed slice Slice /system/addon-run. [ OK ] Removed slice Slice /system/modprobe. [ OK ] Removed slice Slice /system/system-cloudinit. [ OK ] Stopped target Multi-User System. [ OK ] Stopped target Login Prompts. [ OK ] Stopped target Containers. [ OK ] Stopped target Host and Network Name Lookups. [ OK ] Stopped target Remote Encrypted Volumes. [ OK ] Stopped target Timer Units. [ OK ] Stopped Daily Log Rotation. [ OK ] Stopped Weekly check for M…ray's redundancy information.. [ OK ] Stopped Daily Cleanup of Temporary Directories. [ OK ] Stopped target System Time Set. [ OK ] Stopped target Load user-provided cloud configs. [ OK ] Stopped target Load system-provided cloud configs. [ OK ] Closed Process Core Dump Socket. Unmounting Boot partition... Stopping Docker Application Container Engine... Stopping Getty Stopping OpenSSH per-connection server daemon... Stopping OpenSSH per-conne…ver daemon (10.0.0.1:48748)... [ OK ] Stopped Commit a transient machine-id on disk. [ OK ] Stopped target First Boot Complete. Stopping Load/Save Random Seed... Stopping Update Engine... [ OK ] Unmounted /var/lib/docker/btrfs. [ OK ] Stopped Getty on tty1. [ OK ] Stopped Serial Getty on ttyS0. [ OK ] Stopped OpenSSH per-connection server daemon. [ OK ] Stopped Update Engine. [ OK ] Stopped Docker Application Container Engine. [ OK ] Stopped OpenSSH per-connec…erver daemon (10.0.0.1:48748). [ OK ] Unmounted Boot partition. [ OK ] Stopped Load/Save Random Seed. [ OK ] Stopped Session 27 of User core. [ OK ] Stopped Session 1 of User core. [ OK ] Removed slice Slice /system/getty. [ OK ] Removed slice Slice /system/serial-getty. [ OK ] Removed slice Slice /system/sshd. [ OK ] Stopped target Network is Online. Stopping containerd container runtime... [ OK ] Stopped Generate sshd host keys. [ OK ] Stopped File System Check …/dev/disk/by-label/EFI-SYSTEM. Stopping User Login Management... [ OK ] Stopped Wait for Network to be Configured. Stopping User Manager for UID 500... [ OK ] Stopped containerd container runtime. [ OK ] Stopped User Manager for UID 500. Stopping User Runtime Directory /run/user/500... [ OK ] Stopped User Login Management. [ OK ] Unmounted /run/user/500. [ OK ] Stopped User Runtime Directory /run/user/500. [ OK ] Removed slice User Slice of UID 500. Stopping D-Bus System Message Bus... Stopping Permit User Sessions... [ OK ] Stopped D-Bus System Message Bus. [ OK ] Stopped Permit User Sessions. [ OK ] Stopped target Basic System. [ OK ] Stopped target Network. [ OK ] Stopped target Path Units. [ OK ] Stopped Watch for update engine configuration changes. [ OK ] Stopped Watch for a cloud-…lib/flatcar-install/user_data. [ OK ] Stopped target Remote File Systems. [ OK ] Stopped target Slice Units. [ OK ] Removed slice User and Session Slice. [ OK ] Stopped target Socket Units. [ OK ] Closed D-Bus System Message Bus Socket. [ OK ] Closed Docker Socket for the API. [ OK ] Stopped target System Initialization. [ OK ] Unset automount Arbitrary …s File System Automount Point. [ OK ] Stopped target Local Verity Protected Volumes. Stopping Load Security Auditing Rules... Stopping Network Name Resolution... Stopping Network Time Synchronization... [ OK ] Stopped Update is Completed. [ OK ] Stopped Rebuild Dynamic Linker Cache. [ OK ] Stopped Rebuild Hardware Database. [ OK ] Stopped Rebuild Journal Catalog. Stopping Record System Boot/Shutdown in UTMP... [ OK ] Stopped Network Name Resolution. [ OK ] Stopped Network Time Synchronization. [ OK ] Stopped Load Security Auditing Rules. Stopping Network Configuration... [ OK ] Stopped Record System Boot/Shutdown in UTMP. [ OK ] Stopped Create Volatile Files and Directories. [ OK ] Stopped target Local File Systems. Unmounting External Media Directory... Unmounting /run/credentials/systemd-sysusers.service... Unmounting /run/torcx/unpack... Unmounting Temporary Directory /tmp... Unmounting /usr/share/oem... Unmounting /usr/share/upda…/update-payload-key.pub.pem... Unmounting /var/lib/docker... [ OK ] Stopped Network Configuration. [ OK ] Unmounted External Media Directory. [ OK ] Unmounted /run/credentials/systemd-sysusers.service. [ OK ] Unmounted /run/torcx/unpack. [ OK ] Unmounted Temporary Directory /tmp. [ OK ] Unmounted /usr/share/oem. [ OK ] Unmounted /usr/share/updat…ne/update-payload-key.pub.pem. [ OK ] Stopped target Swaps. [ OK ] Closed Network Service Netlink Socket. [ OK ] Stopped File System Check on /dev/disk/by-label/OEM. [ OK ] Removed slice Slice /system/systemd-fsck. [ OK ] Stopped Apply Kernel Variables. [ OK ] Unmounted /var/lib/docker. [ OK ] Stopped target Preparation for Local File Systems. [ OK ] Reached target Unmount All Filesystems. [ OK ] Stopped Activation of LVM2 logical volumes. [ OK ] Stopped target Local Encrypted Volumes. [ OK ] Stopped Dispatch Password …ts to Console Directory Watch. [ OK ] Stopped Forward Password R…uests to Wall Directory Watch. [ OK ] Stopped Activation of LVM2 logical volumes. [ OK ] Stopped Create Static Device Nodes in /dev. [ OK ] Stopped Create System Users. [ OK ] Stopped Remount Root and Kernel File Systems. [ OK ] Reached target System Shutdown. [ OK ] Reached target Late Shutdown Services. [ OK ] Finished System Reboot. [ OK ] Reached target System Reboot. [ 112.135346] systemd-shutdown[1]: Syncing filesystems and block devices. [ 112.161090] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 112.169142] systemd-journald[770]: Received SIGTERM from PID 1 (systemd-shutdow). [ 112.181635] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 112.191173] systemd-shutdown[1]: Unmounting file systems. [ 112.196689] [1648]: Remounting '/' read-only in with options 'seclabel'. [ 112.206006] EXT4-fs (vda9): re-mounted. Opts: [ 112.210061] systemd-shutdown[1]: All filesystems unmounted. [ 112.214730] systemd-shutdown[1]: Deactivating swaps. [ 112.219003] systemd-shutdown[1]: All swaps deactivated. [ 112.223387] systemd-shutdown[1]: Detaching loop devices. [ 112.229076] systemd-shutdown[1]: All loop devices detached. [ 112.233611] systemd-shutdown[1]: Stopping MD devices. [ 112.237913] systemd-shutdown[1]: All MD devices stopped. [ 112.242355] systemd-shutdown[1]: Detaching DM devices. [ 112.246990] systemd-shutdown[1]: Detaching DM /dev/dm-0 (254:0). [ 112.252120] systemd-shutdown[1]: Could not detach DM /dev/dm-0: Device or resource busy [ 112.258722] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 112.264238] systemd-shutdown[1]: Detaching DM devices. [ 112.268798] systemd-shutdown[1]: Detaching DM /dev/dm-0 (254:0). [ 112.273730] systemd-shutdown[1]: Could not detach DM /dev/dm-0: Device or resource busy [ 112.280203] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 112.285468] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 112.303482] systemd-shutdown[1]: Failed to finalize DM devices, ignoring. [ 112.309476] systemd-shutdown[1]: Syncing filesystems and block devices. [ 112.314861] systemd-shutdown[1]: Rebooting. [ 112.318448] kvm-guest: Unregister pv shared memory for cpu 0 [ 112.318495] kvm-guest: Unregister pv shared memory for cpu 2 [ 112.318524] kvm-guest: Unregister pv shared memory for cpu 3 [ 112.330985] kvm-guest: Unregister pv shared memory for cpu 1 [ 112.335792] kvm: exiting hardware virtualization [ 112.346798] reboot: Restarting system [ 112.349231] reboot: machine restart [ 0.000000] Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT_DYNAMIC Thu Dec 18 09:30:17 -00 2025 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=9250bcd04c2126871272f43c564d03001e08db2048e175b6257b6cead28a1627 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable [ 0.000000] BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] APIC: Static calls initialized [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 0.000000] DMI: Memory slots populated: 1/1 [ 0.000000] Hypervisor detected: KVM [ 0.000000] last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002] kvm-clock: using sched offset of 159011472676 cycles [ 0.000005] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000008] tsc: Detected 2445.434 MHz processor [ 0.000968] last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 [ 0.002707] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.002756] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010423] Using GB pages for direct mapping [ 0.011481] ACPI: Early table checksum verification disabled [ 0.011667] ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) [ 0.011739] ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.011747] ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) [ 0.011838] ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.011842] ACPI: FACS 0x000000009CFE0000 000040 [ 0.011845] ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.011849] ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.011852] ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.011855] ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.011858] ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] [ 0.011860] ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] [ 0.011862] ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] [ 0.011863] ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] [ 0.011864] ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] [ 0.011865] ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] [ 0.011865] ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] [ 0.016523] No NUMA configuration found [ 0.016525] Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] [ 0.016528] NODE_DATA(0) allocated [mem 0x9cfd4dc0-0x9cfdbfff] [ 0.016869] Zone ranges: [ 0.016870] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.016872] DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] [ 0.016873] Normal empty [ 0.016874] Device empty [ 0.016874] Movable zone start for each node [ 0.016875] Early memory node ranges [ 0.016875] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.016877] node 0: [mem 0x0000000000100000-0x000000009cfdbfff] [ 0.016878] Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] [ 0.016957] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.016974] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.021027] On node 0, zone DMA32: 12324 pages in unavailable ranges [ 0.026913] ACPI: PM-Timer IO Port: 0x608 [ 0.027069] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.027633] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.027636] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.027638] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.027639] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.027640] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.027641] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.027643] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.027644] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.027648] TSC deadline timer available [ 0.027652] CPU topo: Max. logical packages: 1 [ 0.027653] CPU topo: Max. logical dies: 1 [ 0.027653] CPU topo: Max. dies per package: 1 [ 0.027657] CPU topo: Max. threads per core: 1 [ 0.027658] CPU topo: Num. cores per package: 4 [ 0.027658] CPU topo: Num. threads per package: 4 [ 0.027658] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs [ 0.027818] kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() [ 0.028009] kvm-guest: KVM setup pv remote TLB flush [ 0.028157] kvm-guest: setup PV sched yield [ 0.028166] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 0.028168] Booting paravirtualized kernel on KVM [ 0.028170] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.031973] setup_percpu: NR_CPUS:512 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 [ 0.032354] percpu: Embedded 60 pages/cpu s207832 r8192 d29736 u524288 [ 0.032934] kvm-guest: PV spinlocks enabled [ 0.032937] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.032941] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=9250bcd04c2126871272f43c564d03001e08db2048e175b6257b6cead28a1627 [ 0.033029] random: crng init done [ 0.033472] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.033649] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.033909] Fallback order for Node 0: 0 [ 0.033912] Built 1 zonelists, mobility grouping on. Total pages: 642938 [ 0.033913] Policy zone: DMA32 [ 0.033914] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.037253] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.037277] ftrace: allocating 40133 entries in 157 pages [ 0.046020] ftrace: allocated 157 pages with 5 groups [ 0.046715] Dynamic Preempt: voluntary [ 0.046816] rcu: Preemptible hierarchical RCU implementation. [ 0.046817] rcu: RCU event tracing is enabled. [ 0.046817] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. [ 0.046819] Trampoline variant of Tasks RCU enabled. [ 0.046819] Rude variant of Tasks RCU enabled. [ 0.046819] Tracing variant of Tasks RCU enabled. [ 0.046820] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.046821] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.046826] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. [ 0.046827] RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. [ 0.046828] RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. [ 0.050688] NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 [ 0.051554] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.182294] Console: colour VGA+ 80x25 [ 0.182856] printk: legacy console [ttyS0] enabled [ 1.421559] ACPI: Core revision 20240827 [ 1.429545] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 1.444405] APIC: Switch to symmetric I/O mode setup [ 1.461703] x2apic enabled [ 1.473909] APIC: Switched APIC routing to: physical x2apic [ 1.483558] kvm-guest: APIC: send_IPI_mask() replaced with kvm_send_ipi_mask() [ 1.495618] kvm-guest: APIC: send_IPI_mask_allbutself() replaced with kvm_send_ipi_mask_allbutself() [ 1.511819] kvm-guest: setup PV IPIs [ 1.541555] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.551102] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x233fdf4f8c5, max_idle_ns: 440795226840 ns [ 1.568336] Calibrating delay loop (skipped) preset value.. 4890.86 BogoMIPS (lpj=2445434) [ 1.574396] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.580077] Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 [ 1.580337] Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 [ 1.581447] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.582342] Spectre V2 : Mitigation: Retpolines [ 1.583338] Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT [ 1.584338] Speculative Store Bypass: Vulnerable [ 1.585336] Speculative Return Stack Overflow: IBPB-extending microcode not applied! [ 1.586336] Speculative Return Stack Overflow: WARNING: See https://kernel.org/doc/html/latest/admin-guide/hw-vuln/srso.html for mitigation options. [ 1.586339] active return thunk: srso_alias_return_thunk [ 1.588340] Speculative Return Stack Overflow: Vulnerable: Safe RET, no microcode [ 1.589338] Transient Scheduler Attacks: Forcing mitigation on in a VM [ 1.590335] Transient Scheduler Attacks: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.592685] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.594336] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.596335] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.598336] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.600335] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 1.637146] Freeing SMP alternatives memory: 32K [ 1.637343] pid_max: default: 32768 minimum: 301 [ 1.638451] LSM: initializing lsm=lockdown,capability,landlock,selinux,ima [ 1.640500] landlock: Up and running. [ 1.641336] SELinux: Initializing. [ 1.643512] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.644347] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.647330] smpboot: CPU0: AMD EPYC 7763 64-Core Processor (family: 0x19, model: 0x1, stepping: 0x1) [ 1.647707] Performance Events: PMU not available due to virtualization, using software events only. [ 1.649544] signal: max sigframe size: 1776 [ 1.650453] rcu: Hierarchical SRCU implementation. [ 1.651399] rcu: Max phase no-delay instances is 400. [ 1.652486] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level [ 1.662269] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.663053] smp: Bringing up secondary CPUs ... [ 1.665164] smpboot: x86: Booting SMP configuration: [ 1.665614] .... node #0, CPUs: #1 #2 #3 [ 1.730023] smp: Brought up 1 node, 4 CPUs [ 1.731385] smpboot: Total of 4 processors activated (19563.47 BogoMIPS) [ 1.733703] Memory: 2445296K/2571752K available (14336K kernel code, 2444K rwdata, 31640K rodata, 15836K init, 2200K bss, 120520K reserved, 0K cma-reserved) [ 1.736588] devtmpfs: initialized [ 1.737587] x86/mm: Memory block size: 128MB [ 1.740661] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.756421] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 1.768695] pinctrl core: initialized pinctrl subsystem [ 1.779126] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.787570] audit: initializing netlink subsys (disabled) [ 1.797475] audit: type=2000 audit(1766060658.035:1): state=initialized audit_enabled=0 res=1 [ 1.797523] thermal_sys: Registered thermal governor 'step_wise' [ 1.810407] thermal_sys: Registered thermal governor 'user_space' [ 1.820440] cpuidle: using governor menu [ 1.848211] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.858522] dca service started, version 1.12.1 [ 1.866267] PCI: ECAM [mem 0xb0000000-0xbfffffff] (base 0xb0000000) for domain 0000 [bus 00-ff] [ 1.878394] PCI: ECAM [mem 0xb0000000-0xbfffffff] reserved as E820 entry [ 1.890410] PCI: Using configuration type 1 for base access [ 1.900563] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.915773] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.926410] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.939408] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.950411] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.962609] ACPI: Added _OSI(Module Device) [ 1.972809] ACPI: Added _OSI(Processor Device) [ 1.981401] ACPI: Added _OSI(Processor Aggregator Device) [ 1.993014] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 2.011470] ACPI: Interpreter enabled [ 2.019476] ACPI: PM: (supports S0 S3 S5) [ 2.026392] ACPI: Using IOAPIC for interrupt routing [ 2.032438] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.045390] PCI: Using E820 reservations for host bridge windows [ 2.053833] ACPI: Enabled 2 GPEs in block 00 to 3F [ 2.074113] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.084410] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.098493] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] [ 2.111507] acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] [ 2.123567] PCI host bridge to bus 0000:00 [ 2.130414] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.139390] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.154392] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.165415] pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] [ 2.175450] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 2.187399] pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] [ 2.198404] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.206979] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 conventional PCI endpoint [ 2.227446] pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 conventional PCI endpoint [ 2.258583] pci 0000:00:01.0: BAR 0 [mem 0xfd000000-0xfdffffff pref] [ 2.269137] pci 0000:00:01.0: BAR 2 [mem 0xfebd0000-0xfebd0fff] [ 2.292168] pci 0000:00:01.0: ROM [mem 0xfebc0000-0xfebcffff pref] [ 2.313876] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 2.335468] pci 0000:00:01.0: pci_fixup_video+0x0/0x100 took 21484 usecs [ 2.379646] pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 2.403416] pci 0000:00:02.0: BAR 0 [io 0xc0c0-0xc0df] [ 2.416401] pci 0000:00:02.0: BAR 1 [mem 0xfebd1000-0xfebd1fff] [ 2.437490] pci 0000:00:02.0: BAR 4 [mem 0xfe000000-0xfe003fff 64bit pref] [ 2.474405] pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 conventional PCI endpoint [ 2.496405] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc07f] [ 2.511495] pci 0000:00:03.0: BAR 1 [mem 0xfebd2000-0xfebd2fff] [ 2.543415] pci 0000:00:03.0: BAR 4 [mem 0xfe004000-0xfe007fff 64bit pref] [ 2.580319] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 2.595406] pci 0000:00:04.0: BAR 0 [io 0xc0e0-0xc0ff] [ 2.606425] pci 0000:00:04.0: BAR 1 [mem 0xfebd3000-0xfebd3fff] [ 2.627428] pci 0000:00:04.0: BAR 4 [mem 0xfe008000-0xfe00bfff 64bit pref] [ 2.644312] pci 0000:00:04.0: ROM [mem 0xfeb80000-0xfebbffff pref] [ 2.674330] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 conventional PCI endpoint [ 2.702918] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 2.721407] pci 0000:00:1f.0: quirk_ich7_lpc+0x0/0xc0 took 18554 usecs [ 2.740679] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 conventional PCI endpoint [ 2.767421] pci 0000:00:1f.2: BAR 4 [io 0xc100-0xc11f] [ 2.783049] pci 0000:00:1f.2: BAR 5 [mem 0xfebd4000-0xfebd4fff] [ 2.816172] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 conventional PCI endpoint [ 2.846247] pci 0000:00:1f.3: BAR 4 [io 0x0700-0x073f] [ 2.865498] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.877318] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.892540] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.905451] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.917155] ACPI: PCI: Interrupt link LNKE configured for IRQ 10 [ 2.928223] ACPI: PCI: Interrupt link LNKF configured for IRQ 10 [ 2.940226] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 [ 2.952120] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 [ 2.963815] ACPI: PCI: Interrupt link GSIA configured for IRQ 16 [ 2.975680] ACPI: PCI: Interrupt link GSIB configured for IRQ 17 [ 2.987538] ACPI: PCI: Interrupt link GSIC configured for IRQ 18 [ 3.001493] ACPI: PCI: Interrupt link GSID configured for IRQ 19 [ 3.011596] ACPI: PCI: Interrupt link GSIE configured for IRQ 20 [ 3.023619] ACPI: PCI: Interrupt link GSIF configured for IRQ 21 [ 3.033503] ACPI: PCI: Interrupt link GSIG configured for IRQ 22 [ 3.044498] ACPI: PCI: Interrupt link GSIH configured for IRQ 23 [ 3.073587] iommu: Default domain type: Translated [ 3.085416] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.113551] PCI: Using ACPI for IRQ routing [ 4.615746] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 4.616330] pci 0000:00:01.0: vgaarb: bridge control possible [ 4.616330] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 4.658626] vgaarb: loaded [ 4.666403] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 4.676417] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 4.693255] clocksource: Switched to clocksource kvm-clock [ 4.743148] VFS: Disk quotas dquot_6.6.0 [ 4.750660] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.771876] pnp: PnP ACPI init [ 4.780050] system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved [ 4.797953] pnp: PnP ACPI: found 6 devices [ 4.897615] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.919534] NET: Registered PF_INET protocol family [ 4.939868] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 5.161454] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 5.185373] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 5.209166] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 5.231555] TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 5.281943] TCP: Hash tables configured (established 32768 bind 32768) [ 5.299970] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 5.317695] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 5.336143] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 5.347472] NET: Registered PF_XDP protocol family [ 5.356851] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 5.368480] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 5.380638] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 5.395047] pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] [ 5.411678] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 5.425992] pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] [ 5.442699] PCI: CLS 0 bytes, default 64 [ 5.455030] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x233fdf4f8c5, max_idle_ns: 440795226840 ns [ 5.482363] Initialise system trusted keyrings [ 5.495141] workingset: timestamp_bits=39 max_order=20 bucket_order=0 [ 5.526510] Key type asymmetric registered [ 5.535948] Asymmetric key parser 'x509' registered [ 8.906138] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) [ 8.925603] io scheduler mq-deadline registered [ 8.936702] io scheduler kyber registered [ 8.946549] io scheduler bfq registered [ 8.975085] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 8.991560] ACPI: \_SB_.GSIG: Enabled at IRQ 22 [ 9.029532] ACPI: \_SB_.GSIH: Enabled at IRQ 23 [ 9.067423] ACPI: \_SB_.GSIE: Enabled at IRQ 20 [ 9.094089] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 9.111155] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 9.157635] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.198532] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.212141] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.228112] rtc_cmos 00:04: RTC can wake from S4 [ 9.249114] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 9.259523] rtc_cmos 00:04: registered as rtc0 [ 9.285906] rtc_cmos 00:04: setting system clock to 2025-12-18T12:24:29 UTC (1766060669) [ 9.309121] rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 9.329375] amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled [ 9.348999] NET: Registered PF_INET6 protocol family [ 9.369180] Segment Routing with IPv6 [ 9.376569] In-situ OAM (IOAM) with IPv6 [ 9.384052] NET: Registered PF_PACKET protocol family [ 9.396087] Key type dns_resolver registered [ 9.415238] IPI shorthand broadcast: enabled [ 9.439915] sched_clock: Marking stable (7939100717, 1500716563)->(10645720398, -1205903118) [ 9.467574] registered taskstats version 1 [ 9.509405] Loading compiled-in X.509 certificates [ 9.592186] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: 864dfa743df9aa0f85c35622a2ba615a7091ae0b' [ 9.638059] Demotion targets for Node 0: null [ 9.651657] Key type .fscrypt registered [ 9.661142] Key type fscrypt-provisioning registered [ 9.672189] ima: No TPM chip found, activating TPM-bypass! [ 9.689193] ima: Allocated hash algorithm: sha1 [ 9.699683] ima: No architecture policies found [ 9.728345] clk: Disabling unused clocks [ 9.829166] Freeing unused kernel image (initmem) memory: 15836K [ 9.841021] Write protecting the kernel read-only data: 47104k [ 9.883650] Freeing unused kernel image (rodata/data gap) memory: 1128K [ 9.892337] Run /init as init process [ 10.699151] SCSI subsystem initialized [ 10.783502] ACPI: \_SB_.GSIA: Enabled at IRQ 16 [ 10.803579] ahci 0000:00:1f.2: AHCI vers 0001.0000, 32 command slots, 1.5 Gbps, SATA mode [ 10.814040] ahci 0000:00:1f.2: 6/6 ports implemented (port mask 0x3f) [ 10.821588] ahci 0000:00:1f.2: flags: 64bit ncq only [ 10.857571] scsi host0: ahci [ 10.866698] scsi host1: ahci [ 10.874242] scsi host2: ahci [ 10.883001] scsi host3: ahci [ 10.891121] scsi host4: ahci [ 10.899612] scsi host5: ahci [ 10.904898] ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 26 lpm-pol 1 [ 10.916518] ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 26 lpm-pol 1 [ 10.928252] ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 26 lpm-pol 1 [ 10.939245] ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 26 lpm-pol 1 [ 10.950530] ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 26 lpm-pol 1 [ 10.962143] ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 26 lpm-pol 1 [ 11.288054] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 11.299057] ata5: SATA link down (SStatus 0 SControl 300) [ 11.310625] ata6: SATA link down (SStatus 0 SControl 300) [ 11.319023] ata3.00: LPM support broken, forcing max_power [ 11.327998] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 11.335493] ata3.00: applying bridge limits [ 11.344392] ata1: SATA link down (SStatus 0 SControl 300) [ 11.355600] ata2: SATA link down (SStatus 0 SControl 300) [ 11.364166] ata3.00: LPM support broken, forcing max_power [ 11.371807] ata3.00: configured for UDMA/100 [ 11.379682] ata4: SATA link down (SStatus 0 SControl 300) [ 11.394154] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 11.468010] virtio_blk virtio1: 4/0/0 default/read/poll queues [ 11.505950] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 11.515169] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 11.522651] virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) [ 11.544917] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 11.716202] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.732933] device-mapper: uevent: version 1.0.3 [ 11.743405] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 11.796541] device-mapper: verity: sha256 using shash "sha256-generic" Mounting /usr from /dev/mapper/usr [ 11.953900] raid6: avx2x4 gen() 16604 MB/s [ 11.977906] raid6: avx2x2 gen() 17299 MB/s [ 12.001935] raid6: avx2x1 gen() 11329 MB/s [ 12.008367] raid6: using algorithm avx2x2 gen() 17299 MB/s [ 12.032880] raid6: .... xor() 21316 MB/s, rmw enabled [ 12.039225] raid6: using avx2x2 recovery algorithm [ 12.090232] xor: automatically using best checksumming function avx [ 12.682243] Btrfs loaded, zoned=no, fsverity=no [ 12.705125] BTRFS: device fsid 98eef8a2-638e-4db7-a6d8-560acdaab157 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (182) [ 12.725479] BTRFS info (device dm-0): first mount of filesystem 98eef8a2-638e-4db7-a6d8-560acdaab157 [ 12.736226] BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm [ 12.813822] BTRFS info (device dm-0): disabling log replay at mount time [ 12.822884] BTRFS info (device dm-0): enabling free space tree [ 12.889234] loop: module loaded [ 12.908386] loop0: detected capacity change from 0 to 106280 [ 12.949995] squashfs: version 4.0 (2009/01/31) Phillip Lougher P+q6E616D65\[ 14.555440] systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored [ 14.575137] systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored [ 14.596208] systemd[1]: Successfully made /usr/ read-only. [!p]104[?7h[ 14.947434] systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) [ 14.994200] systemd[1]: Detected virtualization kvm. [ 15.002574] systemd[1]: Detected architecture x86-64. [ 15.010231] systemd[1]: Running in initrd. Booting initrd of dracut. [ 15.068123] systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. [ 15.077164] systemd[1]: No hostname configured, using default hostname. [ 15.087130] systemd[1]: Hostname set to . ]3008;start=1f591bae25204284b99d70c55f31ff6c;user=root;hostname=localhost;machineid=3ed5c9e9ec294886b24510c19626f58e;bootid=33f8ddcbedaa4e8599f9d9a358498095;pid=1;pidfdid=301;comm=systemd;type=boot\[ 15.705671] systemd[1]: Queued start job for default target initrd.target. [ 15.745240] systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. [ 15.759119] systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. [ OK ] Started clevis-luks-askpass.path -…Requests to Clevis Directory Watch. [ 15.796554] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Started systemd-ask-password-conso…equests to Console Directory Watch. [ 15.833113] systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Expecting device dev-disk-by\x2dla….device - /dev/disk/by-label/OEM... [ 15.861901] systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Expecting device dev-disk-by\x2dla…device - /dev/disk/by-label/ROOT... [ 15.887389] systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Expecting device dev-disk-by\x2dpa…e - /dev/disk/by-partlabel/USR-A... [ 15.915672] systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ OK ] Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ 15.944069] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.target - Local Encrypted Volumes. [ 15.968379] systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. [ OK ] Reached target ignition-diskful-su…gnition Subsequent Boot Disk Setup. [ 16.002492] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-fs.target - Initrd /usr File System. [ 16.029154] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 16.049202] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 16.070581] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 16.089139] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 16.111258] systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. [ OK ] Listening on iscsid.socket - Open-iSCSI iscsid Socket. [ 16.135118] systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ OK ] Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ 16.161245] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journald-audit.socket - Journal Audit Socket. [ 16.187657] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journald-dev-…socket - Journal Socket (/dev/log). [ 16.221940] systemd[1]: Listening on systemd-journald.socket - Journal Sockets. [ OK ] Listening on systemd-journald.socket - Journal Sockets. [ 16.247014] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd-control.socket - udev Control Socket. [ 16.273165] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ 16.300540] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 16.330972] systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Starting ignition-setup-pre.service - Ignition env setup... [ 16.374054] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes.service…eate List of Static Device Nodes... [ 16.406637] systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). [ 16.436465] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 16.468222] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 16.509399] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-load.service - Load Kernel Modules... [ 16.536456] systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Starting systemd-vconsole-setup.service - Virtual Console Setup... [ 16.563482] systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. [ OK ] Finished ignition-setup-pre.service - Ignition env setup. [ 16.591004] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes.service…Create List of Static Device Nodes. [ 16.623137] systemd[1]: Finished systemd-fsck-usr.service. [ OK [[ 16.635637] systemd-journald[315]: Collecting audit messages is enabled. 0m] Finished systemd-fsck-usr.service. [ 16.658262] audit: type=1130 audit(1766060676.871:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.671152] systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Starting systemd-tmpfiles-setup-de… Device Nodes in /dev gracefully... [ 16.737573] systemd[1]: Started systemd-journald.service - Journal Service. [ 16.753274] audit: type=1130 audit(1766060676.966:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Finished systemd-tmpfiles-setup-de…ic Device Nodes in /dev gracefully. [ 15.305958] systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. [ 16.844678] audit: type=1130 audit(1766060677.057:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.884945] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 16.890595] Bridge firewalling registered [ 15.366327] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-setup-de…eate Static Device Nodes in /dev... [ 16.256701] systemd-modules-load[317]: Inserted module 'br_netfilter' Starting systemd-tmpfiles-setup.se…ate System Files and Directories... [ 16.322405] systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... [ OK ] Finished systemd-modules-load.service - Load Kernel Modules. [ 16.337328] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ 17.864832] audit: type=1130 audit(1766060678.077:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup. [ 17.910022] audit: type=1130 audit(1766060678.122:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.409253] systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. [ OK ] Finished systemd-tmpfiles-setup-de…Create Static Device Nodes in /dev. [ 17.972267] audit: type=1130 audit(1766060678.185:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.453865] systemd-tmpfiles[330]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. [ OK ] Finished systemd-tmpfiles-setup.se…reate System Files and Directories. [ 18.034544] audit: type=1130 audit(1766060678.247:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 16.517968] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Starting dracut-cmdline-ask.servic…or additional cmdline parameters... [ 16.576931] systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. [ 16.604964] systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Starting systemd-sysctl.service - Apply Kernel Variables... [ 16.605735] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... [ 18.211620] audit: type=1130 audit(1766060678.424:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-cmdline-ask.servicâ[ 18.262598] audit: type=1130 audit(1766060678.476:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' €¦ for additional cmdline parameters. [ 16.750556] systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Starting dracut-cmdline.service - dracut cmdline hook... [ 16.800880] systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... [ 16.939229] dracut-cmdline[350]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=9250bcd04c2126871272f43c564d03001e08db2048e175b6257b6cead28a1627 [ 18.933661] Loading iSCSI transport class v2.0-870. [ 18.994122] iscsi: registered transport (tcp) [ 19.050207] iscsi: registered transport (qla4xxx) [ 19.057422] QLogic iSCSI HBA Driver Starting systemd-network-generator…k Units from Kernel Command Line... [ 17.666756] systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... [ OK ] Finished systemd-network-generator…ork Units from Kernel Command Line. [ 17.765810] s[ 19.283123] audit: type=1130 audit(1766060679.495:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. [ OK ] Reached target network-pre.target - Preparation for Network. [ 17.821708] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. [ 18.016844] systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.service - dracut pre-udev hook... [ 18.037227] systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... [ 18.193567] systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.service - R…ager for Device Events and Files... [ 18.225206] systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... [ 18.339550] systemd-udevd[552]: Using default interface naming scheme 'v258'. [ OK ] Started systemd-udevd.service - Ru…anager for Device Events and Files. [ 18.449271] systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Starting dracut-pre-trigger.service - dracut pre-trigger hook... [ 18.481401] systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... [ 18.618711] dracut-pre-trigger[559]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service - dracut pre-trigger hook. [ 18.779934] systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. [ 18.811473] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trigger.service - Coldplug All udev Devices. [ 19.161991] systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Starting dracut-initqueue.service - dracut initqueue hook... [ 19.193532] systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... [ 19.421504] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. [ OK ] Found device dev-disk-by\x2dpartla…ice - /dev/disk/by-partlabel/USR-A. [ OK ] Found device dev-disk-by\x2dlabel-…T.device - /dev/disk/by-label/ROOT. [ 19.511308] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. [ OK ] Reached target initrd-root-device.target - Initrd Root Device. [ 19.518249] systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Starting disk-uuid.service - Gener…w UUID for disk GPT if necessary... [ 19.547942] systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... [ OK ] Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. [ 19.686174] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. [ 21.230273] cryptd: max_cpu_qlen set to 1000 [ 19.731386] systemd[1]: disk-uuid.service: Deactivated successfully. [ OK ] Finished disk-uuid.service - Gener…new UUID for disk GPT if necessary. [ 19.749194] systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. [ OK ] Reached target local-fs-pre.target…Preparation for Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 19.785866] systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. [ 19.789995] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target sysinit.target - System Initialization. [ 19.820350] systemd[1]: Reached target sysinit.target - System Initialization. [ OK ] Reached target basic.target - Basic System. [ 19.860312] systemd[1]: Reached target basic.target - Basic System. [ 19.872388] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service - Virtual Console Setup. [ 19.877543] systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Stopping systemd-vconsole-setup.service - Virtual Console Setup... [ 19.911531] systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... [ 19.934863] systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Starting systemd-vconsole-setup.service - Virtual Console Setup... [ 21.493951] AES CTR mode by8 optimization enabled [ 21.614714] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2 [ 20.141728] systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. [ OK ] Finished dracut-initqueue.service - dracut initqueue hook. [ 22.704660] kauditd_printk_skb: 10 callbacks suppressed [ 22.713006] audit: type=1130 audit(1766060682.917:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup[ 22.750222] audit: type=1130 audit(1766060682.962:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' . [ 21.240765] systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. [ OK ] Reached target remote-fs-pre.targe…reparation for Remote File Systems. [ 21.293714] systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. [ OK ] Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ 21.317998] systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ OK ] Reached target remote-fs.target - Remote File Systems. [ 21.345403] systemd[1]: Reached target remote-fs.target - Remote File Systems. Starting dracut-pre-mount.service - dracut pre-mount hook... [ 21.375363] systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... [ OK ] Finished dracut-pre-mount.service - dracut pre-mount hook. [ 21.467326] s[ 22.984661] audit: type=1130 audit(1766060683.197:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Starting systemd-fsck-root.service…Check on /dev/disk/by-label/ROOT... [ 21.520541] systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... [ 21.706392] systemd-fsck[731]: ROOT: clean, 709/553792 files, 43830/553472 blocks [ 21.726422] systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. [ OK ] Finished systemd-fsck-root.service…m Check on /dev/disk/by-label/ROOT. [ 23.263078] audit: type=1130 audit(1766060683.477:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mounting sysroot.mount - /sysroot... [ 21.772888] systemd[1]: Mounting sysroot.mount - /sysroot... [ 23.821634] EXT4-fs (vda9): mounted filesystem db6ecd8f-93b0-4648-a868-99bc07ad7998 r/w with ordered data mode. Quota mode: none. [ 23.838585] ext4 filesystem being mounted at /sysroot supports timestamps until 2038-01-19 (0x7fffffff) [ OK ] Mounted sysroot.mount - /sysroot. [ 22.350581] systemd[1]: Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root-fs.target - Initrd Root File System. [ 22.365251] systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Mounting sysroot-oem.mount - /sysroot/oem... [ 22.385559] systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mounting sysroot-usr.mount - /sysroot/usr... [ 22.409197] systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... [ 23.976245] BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (739) [ 23.991549] BTRFS info (device vda6): first mount of filesystem 71b251f0-03fd-4dce-b94b-b721cb5dede7 [ 24.007173] BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm [ 24.007183] BTRFS warning (device vda6): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 24.034505] BTRFS info (device vda6): turning on async discard [ OK [[ 24.043650] BTRFS info (device vda6): enabling disk space caching 0m] Mounted sysroot-usr.mount - /sysroot/usr. [ 22.497937] systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Starting initrd-setup-root.service - Root filesystem setup... [ 22.572360] systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... [ OK ] Mounted sysroot-oem.mount - /sysroot/oem. [ 22.602943] systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. [* ] Job initrd-setup-root.service/start running (10s / no limit) M [** ] Job initrd-setup-root.service/start running (11s / no limit) M [*** ] Job initrd-setup-root.service/start running (11s / no limit) M [ *** ] Job initrd-setup-root.service/start running (12s / no limit) M [ *** ] Job initrd-setup-root.service/start running (12s / no limit) M [ ***] Job initrd-setup-root.service/start running (13s / no limit) M [ **] Job initrd-setup-root.service/start running (14s / no limit) M [ *] Job initrd-setup-root.service/start running (14s / no limit) M [ **] Job initrd-setup-root.service/start running (15s / no limit) M [ ***] Job initrd-setup-root.service/start running (15s / no limit) M [ *** ] Job initrd-setup-root.service/start running (16s / no limit) M [ *** ] Job initrd-setup-root.service/start running (17s / no limit) M [*** ] Job initrd-setup-root.service/start running (17s / no limit) M [** ] Job initrd-setup-root.service/start running (18s / no limit) M [* ] Job initrd-setup-root.service/start running (18s / no limit) M [** ] Job initrd-setup-root.service/start running (19s / no limit) M [*** ] Job initrd-setup-root.service/start running (19s / no limit) M [ *** ] Job initrd-setup-root.service/start running (20s / no limit) M [ *** ] Job initrd-setup-root.service/start running (21s / no limit) M [ ***] Job initrd-setup-root.service/start running (21s / no limit) M [ **] Job initrd-setup-root.service/start running (22s / no limit) M [ *] Job initrd-setup-root.service/start running (22s / no limit) M [ **] Job initrd-setup-root.service/start running (23s / no limit) M [ ***] Job initrd-setup-root.service/start running (24s / no limit) M [ *** ] Job initrd-setup-root.service/start running (24s / no limit) M [ *** ] Job initrd-setup-root.service/start running (25s / no limit) M [*** ] Job initrd-setup-root.service/start running (25s / no limit) M [** ] Job initrd-setup-root.service/start running (26s / no limit) M [* ] Job initrd-setup-root.service/start running (27s / no limit) M [** ] Job initrd-setup-root.service/start running (27s / no limit) M [*** ] Job initrd-setup-root.service/start running (28s / no limit) M [ *** ] Job initrd-setup-root.service/start running (28s / no limit) M [ *** ] Job initrd-setup-root.service/start running (29s / no limit) M [ ***] Job initrd-setup-root.service/start running (29s / no limit) M [ **] Job initrd-setup-root.service/start running (30s / no limit) M [ *] Job initrd-setup-root.service/start running (30s / no limit) M [ **] Job initrd-setup-root.service/start running (31s / no limit) M [ ***] Job initrd-setup-root.service/start running (31s / no limit) M [ *** ] Job initrd-setup-root.service/start running (32s / no limit) M [ *** ] Job initrd-setup-root.service/start running (32s / no limit) M [*** ] Job initrd-setup-root.service/start running (33s / no limit) M [** ] Job initrd-setup-root.service/start running (33s / no limit) M [* ] Job initrd-setup-root.service/start running (34s / no limit) M [** ] Job initrd-setup-root.service/start running (34s / no limit) M [*** ] Job initrd-setup-root.service/start running (35s / no limit) M [ *** ] Job initrd-setup-root.service/start running (35s / no limit) M [ *** ] Job initrd-setup-root.service/start running (36s / no limit) M [ ***] Job initrd-setup-root.service/start running (36s / no limit) M [ **] Job initrd-setup-root.service/start running (37s / no limit) M [ *] Job initrd-setup-root.service/start running (37s / no limit) M [ **] Job initrd-setup-root.service/start running (38s / no limit) M [ ***] Job initrd-setup-root.service/start running (38s / no limit) M [ *** ] Job initrd-setup-root.service/start running (39s / no limit) M [ *** ] Job initrd-setup-root.service/start running (39s / no limit) M [*** ] Job initrd-setup-root.service/start running (40s / no limit) M [** ] Job initrd-setup-root.service/start running (40s / no limit) M [* ] Job initrd-setup-root.service/start running (41s / no limit) M [** ] Job initrd-setup-root.service/start running (41s / no limit) M [*** ] Job initrd-setup-root.service/start running (42s / no limit) M [ *** ] Job initrd-setup-root.service/start running (42s / no limit) M [ *** ] Job initrd-setup-root.service/start running (43s / no limit) M [ ***] Job initrd-setup-root.service/start running (43s / no limit) M [ **] Job initrd-setup-root.service/start running (44s / no limit) M [ *] Job initrd-setup-root.service/start running (44s / no limit) M [ **] Job initrd-setup-root.service/start running (45s / no limit) M [ ***] Job initrd-setup-root.service/start running (45s / no limit) M [ *** ] Job initrd-setup-root.service/start running (46s / no limit) [ 62.291438] loop1: detected capacity change from 0 to 38472 [ 62.313667] loop1: p1 p2 p3 M [ *** ] Job initrd-setup-root.service/start running (46s / no limit) [ 62.465352] erofs: (device loop1p1): mounted with root inode @ nid 40. [ 62.502053] loop2: detected capacity change from 0 to 38472 [ 62.522148] loop2: p1 p2 p3 [ 62.692345] device-mapper: verity: sha256 using shash "sha256-ni" [ 62.704170] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 62.719990] device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) [ 62.735929] device-mapper: ioctl: error adding target to table [ 61.246450] (sd-merge)[6392]: device-mapper: reload ioctl on ced66e15f6678860b34629395621b7ee1cac2313595698059e7d2a815128b445-verity (253:1) failed:[ 62.766206] device-mapper: verity: sha256 using shash "sha256-ni" Invalid argument [ 63.063294] erofs: (device dm-1): mounted with root inode @ nid 40. [ 61.575254] (sd-merge)[6392]: Using extensions '00-flatcar-default.raw'. [ 61.588478] (sd-merge)[6392]: Merged extensions into '/sysroot/etc'. [ 61.611524] initrd-setup-root[6399]: /etc 00-flatcar-default Thu 2025-12-18 12:24:38 UTC M [ OK ] Finished initrd-setup-root.service - Root filesystem setup. [ 61.638582] systemd[1]: Finis[ 63.156325] audit: type=1130 audit(1766060723.369:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' hed initrd-setup-root.service - Root filesystem setup. Starting initrd-setup-root-after-i…ice - Root filesystem completion... [ 61.703541] systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... [ 61.792964] initrd-setup-root-after-ignition[6409]: grep: /sysroot/oem/oem-release: No such file or directory [ 61.832442] initrd-setup-root-after-ignition[6411]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ 61.856912] initrd-setup-root[ 63.358946] loop3: detected capacity change from 0 to 38472 -after-ignition[6411]: grep: /sysroot/usr/share/flatcar/enabled-[ 63.381258] loop3: p1 p2 p3 sysext.conf: No such file or directory [ 61.898943] initrd-setup-root-after-ignition[6415]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ 63.456452] erofs: (device loop3p1): mounted with root inode @ nid 40. [ 63.500069] loop4: detected capacity change from 0 to 38472 [ 63.522340] loop4: p1 p2 p3 [ 63.624313] device-mapper: verity: sha256 using shash "sha256-ni" [ 63.633647] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 63.647890] device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) [ 63.663113] device-mapper: ioctl: error adding target to table [ 62.173994] (sd-merge)[6419]:[ 63.680150] device-mapper: verity: sha256 using shash "sha256-ni" device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument [ 63.963131] erofs: (device dm-2): mounted with root inode @ nid 40. [ 62.476262] (sd-merge)[6419]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. [ 64.016137] device-mapper: ioctl: remove_all left 2 open device(s) [ 64.040199] loop4: detected capacity change from 0 to 171112 [ 64.065601] loop4: p1 p2 p3 [ 64.208698] erofs: (device loop4p1): mounted with root inode @ nid 39. [ 64.254043] loop5: detected capacity change from 0 to 375256 [ 64.287367] loop5: p1 p2 p3 [ 64.411403] erofs: (device loop5p1): mounted with root inode @ nid 39. [ 64.463150] loop6: detected capacity change from 0 to 171112 [ 64.480378] loop6: p1 p2 p3 [ 64.553431] device-mapper: verity: sha256 using shash "sha256-ni" [ 64.563700] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 64.577039] device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) [ 64.590642] device-mapper: ioctl: error adding target to table [ 63.099650] (sd-merge)[6430]: device-mapper: reload ioctl on 8189d3ead8baab94a17a15831464baab9e3f2c96bb8e8cfe89afaec37d2bc9e0-verity (253:2) failed: Invalid argument [ 64.639423] device-mapper: verity: sha256 using shash "sha256-ni" [ 64.856687] erofs: (device dm-2): mounted with root inode @ nid 39. [ 64.869448] loop7: detected capacity change from 0 to 375256 [ 64.890295] loop7: p1 p2 p3 [ 64.998309] device-mapper: verity: sha256 using shash "sha256-ni" [ 65.010078] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 65.026208] device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) [ 65.041925] device-mapper: ioctl: error adding target to table [ 63.552231] (sd-merge)[6430]:[ 65.058156] device-mapper: verity: sha256 using shash "sha256-ni" device-mapper: reload ioctl on 8ddcf337e959f74cc5eae0aa30ae1c1bfdaa4ef6a29fe55a3c65af673af28e61-verity (253:3) failed: Invalid argument [ 65.445431] erofs: (device dm-3): mounted with root inode @ nid 39. [ 63.963695] (sd-merge)[6430]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. [ 63.979890] (sd-merge)[6430]: Merged extensions into '/sysroot/usr'. [ OK ] Finished initrd-setup-root-after-i…rvice - Root filesystem completion. [ 65.519326] audit: type=1130 audit(1766060725.732:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target ignition-subsequent…quent (Not Ignition) boot complete. Starting initrd-parse-etc.service …ints Configured in the Real Root... [ 64.020899] systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. [ 64.110315] systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. [ 64.129900] systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... [ 64.221493] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK ] Finished initrd-parse-etc.service …points Configured in the R[ 65.748247] audit: type=1130 audit(1766060725.961:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' eal Root. [ 64.236559] systemd[1]: Finis[ 65.787627] audit: type=1131 audit(1766060725.961:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' hed initrd-parse-etc.service - Mountpoints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ 64.344891] systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. [ OK ] Reached target initrd.target - Initrd Default Target. [ 64.374345] systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Starting dracut-pre-pivot.service …racut pre-pivot and cleanup hook... [ 64.408921] systemd[1]: Reached target initrd.target - Initrd Default Target. [ 64.439584] systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. [ 64.460677] systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.service[[ 66.058280] audit: type=1130 audit(1766060726.272:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m - dracut pre-pivot and cleanup hook. [ 64.551907] systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Starting initrd-cleanup.service - …ing Up and Shutting Down Daemons... [ 64.606376] systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... [ OK ] Stopped target network-pre.target - Preparation for Network. [ 64.676741] systemd[1]: Stopped target network-pre.target - Preparation for Network. [ OK ] Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. [ 64.704305] systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. [ OK ] Stopped target timers.target - Timer Units. [ 64.738403] systemd[1]: Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup[ 66.287408] audit: type=1131 audit(1766060726.501:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' hook. [ 64.773649] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ 64.833726] systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. [ OK ] Stopped target ignition-subsequent…quent (Not Ignition) boot complete. [ 64.890271] systemd[1]: Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target ignition-diskful-su…gnition Subsequent Boot Disk Setup. [ 64.920696] systemd[1]: Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root-device.target - Initrd Root Device. [ 64.954342] systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. [ OK ] Stopped target initrd-usr-fs.target - Initrd /usr File System. [ 64.985282] systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. [ OK ] Stopped target paths.target - Path Units. [ 65.018443] systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ 65.052495] systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Stopped target remote-fs-pre.targe…reparation for Remote File Systems. [ 65.082879] systemd[1]: Stopped target paths.target - Path Units. [ OK ] Stopped target slices.target - Slice Units. [ 65.113566] systemd[1]: Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target sockets.target - Socket Units. [ 65.159539] systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. [ OK ] Stopped target sysinit.target - System Initialization. [ 65.185621] systemd[1]: Stopped target slices.target - Slice Units. [ OK ] Stopped target local-fs.target - Local File Systems. [ 65.213996] systemd[1]: Stopped target sockets.target - Socket Units. [ OK ] Stopped target swap.target - Swaps. [ 65.247579] systemd[1]: Stopped target sysinit.target - System Initialization. [ OK ] Closed iscsid.socket - Open-iSCSI iscsid Socket. [ 65.277243] systemd[1]: Stopped target local-fs.target - Local File Systems. [ OK ] Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ 65.306701] systemd[1]: Stopped target swap.target - Swaps. [ OK ] Closed systemd-journald-audit.socket - Journal Audit Socket. [ 65.337486] systemd[1]: iscsid.socket: Deactivated successfully. [ OK ] Stopped dracut-pre-mount.service - dracut pre-mount hook. [ 66.879429] audit: type=1131 audit(1766060727.093:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 65.366590] systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. [ OK ] Stopped target cryptsetup.target - Local Encrypted Volumes. [ 65.439958] systemd[1]: iscsiuio.socket: Deactivated successfully. [ OK ] Stopped systemd-ask-password-conso…equests to Console Directory Watch. [ 65.471934] systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ OK ] Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ 65.492432] systemd[1]: systemd-journald-audit.socket: Deactivated successfully. [ OK ] Stopped clevis-luks-askpass.path -…Requests to Clevis Directory Watch. [ 65.523397] systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. [ 67.068098] audit: type=1131 audit(1766060727.280:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. [ 65.550618] systemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ][ 67.136216] audit: type=1131 audit(1766060727.349:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Stopped ignition-setup-pre.service - Ignition env setup. [ 65.618700] systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. [ OK [0[ 67.204289] audit: type=1131 audit(1766060727.417:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' m] Stopped initrd-setup-root-after-ig…rvice - Root filesystem completion. [ 65.688286] systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. [ OK ] Stopped initrd-setup-root.service - Root filesystem setup. [ 65.757373] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ 65.795946] systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Stopped systemd-modules-load.service - Load Kernel Modules. [ 65.830488] systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ OK ] Stopped systemd-tmpfiles-setup.ser…reate System Files and Directories. [ 65.867574] systemd[1]: clevis-luks-askpass.path: Deactivated successfully. [ OK ] Stopped systemd-udev-trigger.service - Coldplug All udev Devices. [ 65.907357] systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. [ OK ] Stopped dracut-pre-trigger.service - dracut pre-trigger hook. [ 65.937298] systemd[1]: dracut-initqueue.service: Deactivated successfully. Stopping systemd-udevd.service - R…ager for Device Events and Files... [ 65.970360] systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. [ 66.014593] systemd[1]: ignition-setup-pre.service: Deactivated successfully. [ 66.028407] systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. [ OK ] Finished initrd-cleanup.service - …aning Up and Shutting Down Daemons. [ 66.040250] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ 66.082979] systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. [ 66.104578] systemd[1]: initrd-setup-root.service: Deactivated successfully. [ 66.122551] systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. [ 66.138549] systemd[1]: initrd-setup-root.service: Consumed 32.759s CPU time. [ 66.154372] systemd[1]: systemd-sysctl.service: Deactivated successfully. [ OK ] Stopped systemd-udevd.service - Ru…anager for Device Events and Files. [ 66.169320] systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Closed systemd-udevd-control.socket - udev Control Socket. [ 66.185577] systemd[1]: systemd-modules-load.service: Deactivated successfully. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ 66.220991] systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. [ 66.253256] systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. [ OK ] Stopped dracut-cmdline-ask.service… for additional cmdline parameters. [ 66.286445] systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. [ 66.334268] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... [ 66.349689] systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. [ OK ] Stopped systemd-network-generator.…ork Units from Kernel Command Line. [ 66.382317] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ OK ] Stopped systemd-tmpfiles-setup-dev…Create Static Device Nodes in /dev. [ 66.416714] systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. [ OK ] Stopped systemd-tmpfiles-setup-dev…ic Device Nodes in /dev gracefully. [ 66.446672] systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... [ OK ] Stopped kmod-static-nodes.service …Create List of Static Device Nodes. [ 66.476308] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service - Virtual Console Setup. [ 66.510458] systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. [ 66.557633] systemd[1]: systemd-udevd.service: Deactivated successfully. [ 66.572624] systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. [ 66.592418] systemd[1]: systemd-udevd.service: Consumed 2.659s CPU time. [ 66.606494] systemd[1]: systemd-udevd-control.socket: Deactivated successfully. [ 66.622681] systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. [ 66.639523] systemd[1]: dracut-pre-udev.service: Deactivated successfully. [ 66.653536] systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. [ 66.668709] systemd[1]: dracut-cmdline.service: Deactivated successfully. [ 66.682494] systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. [ OK ] Finished initrd-ude[ 68.202024] kauditd_printk_skb: 17 callbacks suppressed vadm-cleanup-db.service - Cl[ 68.202028] audit: type=1130 audit(1766060728.415:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' eanup udev Database. [ 66.697443] systemd[1][ 68.258136] audit: type=1131 audit(1766060728.416:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' : dracut-cmdline-ask.service: Deactivated successfully. [ OK ] Reached target initrd-switch-root.target - Switch Root. [ 66.805276] systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Starting initrd-switch-root.service - Switch Root... [ 66.835640] systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... [ 66.869603] systemd[1]: systemd-network-generator.service: Deactivated successfully. [ 66.885589] systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. [ 66.906552] systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. [ 66.922284] systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ 66.940668] systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. [ 66.960618] systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. [ 66.985646] systemd[1]: kmod-static-nodes.service: Deactivated successfully. [ 67.001296] systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. [ 68.523260] systemd-journald[315]: Received SIGTERM from PID 1 (systemd). [ 67.033652] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ 67.048730] systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. [ 67.065597] systemd[1]: systemd-vconsole-setup.service: Consumed 1.037s CPU time. [ 67.080962] systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. [ 67.097396] systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. [ 67.113554] systemd[1]: Reached target initrd-switch-root.target - Switch Root. [ 67.128392] systemd[1]: Starting initrd-switch-root.service - Switch Root... [ 67.142240] systemd[1]: Switching root. [ 68.665902] audit: type=1335 audit(1766060728.878:55): pid=315 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=kernel comm="systemd-journal" exe="/lib/systemd/systemd-journald" nl-mcgrp=1 op=disconnect res=1 [ 69.056125] SELinux: policy capability network_peer_controls=1 [ 69.068627] SELinux: policy capability open_perms=1 [ 69.078877] SELinux: policy capability extended_socket_class=1 [ 69.088146] SELinux: policy capability always_check_network=0 [ 69.097059] SELinux: policy capability cgroup_seclabel=1 [ 69.106062] SELinux: policy capability nnp_nosuid_transition=1 [ 69.115709] SELinux: policy capability genfs_seclabel_symlinks=0 [ 69.126311] SELinux: policy capability ioctl_skip_cloexec=0 [ 69.135866] SELinux: policy capability userspace_initial_context=0 [ 69.194355] audit: type=1403 audit(1766060729.406:56): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 69.197061] systemd[1]: Successfully loaded SELinux policy in 335.952ms. P+q6E616D65\[ 69.769393] systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 35.264ms. [!p]104[?7h[ 70.130059] systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) [ 70.182459] systemd[1]: Detected virtualization kvm. [ 70.191455] systemd[1]: Detected architecture x86-64. Welcome to Flatcar Container Linux by Kinvolk 9999.0.101+kai-default-confext (Oklo)! ]3008;start=b77486017e1e4fd2804eec08e8fc6a99;user=root;hostname=localhost;machineid=3ed5c9e9ec294886b24510c19626f58e;bootid=33f8ddcbedaa4e8599f9d9a358498095;pid=1;pidfdid=301;comm=systemd;type=boot\[ 70.274656] audit: type=1334 audit(1766060730.487:57): prog-id=7 op=LOAD [ 70.286072] audit: type=1334 audit(1766060730.487:58): prog-id=7 op=UNLOAD [ 70.541641] zram_generator::config[6488]: No configuration found. [ 70.618143] Guest personality initialized and is inactive [ 70.630233] VMCI host device registered (name=vmci, major=10, minor=258) [ 70.643366] Initialized host personality [ 70.665673] NET: Registered PF_VSOCK protocol family [ 71.312361] systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored [ 71.796909] audit: type=1334 audit(1766060732.010:59): prog-id=8 op=LOAD [ 71.809003] audit: type=1334 audit(1766060732.010:60): prog-id=2 op=UNLOAD [ 71.821099] audit: type=1334 audit(1766060732.010:61): prog-id=9 op=LOAD [ 71.833314] audit: type=1334 audit(1766060732.010:62): prog-id=10 op=LOAD [ 71.839055] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 71.856676] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 71.887345] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 71.906210] systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. [ OK ] Created slice system-addon\x2dconf…slice - Slice /system/addon-config. [ 71.946300] systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. [ OK ] Created slice system-addon\x2drun.slice - Slice /system/addon-run. [ 71.979970] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 72.008644] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modprobe.slice - Slice /system/modprobe. [ 72.041183] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-serial\x2dget…slice - Slice /system/serial-getty. [ 72.077291] systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. [ OK ] Created slice system-system\x2dclo…e - Slice /system/system-cloudinit. [ 72.112273] systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. [ OK ] Created slice system-systemd\x2dfs…slice - Slice /system/systemd-fsck. [ 72.148200] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 72.177985] systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. [ OK ] Started clevis-luks-askpass.path -…Requests to Clevis Directory Watch. [ 72.213231] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Started systemd-ask-password-conso…equests to Console Directory Watch. [ 72.254068] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-password-wall.…d Requests to Wall Directory Watch. [ 72.291638] systemd[1]: Set up automount boot.automount - Boot partition Automount Point. [ OK ] Set up automount boot.automount - Boot partition Automount Point. [ 72.323347] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-fs-binfm…ormats File System Automount Point. [ 72.365100] systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Expecting device dev-disk-by\x2dla….device - /dev/disk/by-label/OEM... [ 72.397472] systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Expecting device dev-ttyS0.device - /dev/ttyS0... [ 72.422406] systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ OK ] Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ 72.453280] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.target - Local Encrypted Volumes. [ 72.483475] systemd[1]: Reached target imports.target - Image Downloads. [ OK ] Reached target imports.target - Image Downloads. [ 72.511368] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 72.542205] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 72.569294] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root-fs.target - Initrd Root File System. [ 72.601436] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integritysetup.targ… Local Integrity Protected Volumes. [ 72.635296] systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ OK ] Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ 72.666446] systemd[1]: Reached target remote-fs.target - Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. [ 72.695448] systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. [ OK ] Reached target remote-integrityset…Remote Integrity Protected Volumes. [ 72.730461] systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. [ OK ] Reached target remote-veritysetup.… - Remote Verity Protected Volumes. [ 72.766038] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 72.791077] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 72.813663] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup.target - Local Verity Protected Volumes. [ 72.849298] systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. [ OK ] Listening on systemd-ask-password.… User Interactively for a Password. [ 72.891154] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-coredump.socket - Process Core Dump Socket. [ 72.927084] systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. [ OK ] Listening on systemd-creds.socket - Credential Encryption/Decryption. [ 72.965707] systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. [ OK ] Listening on systemd-factory-reset.socket - Factory Reset Management. [ 73.007948] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journald-audit.socket - Journal Audit Socket. [ 73.041185] systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. [ OK ] Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. [ 73.078024] systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. [ OK ] Listening on systemd-networkd-varl…t - Network Service Varlink Socket. [ 73.115643] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. [ OK ] Listening on systemd-networkd.socket - Network Service Netlink Socket. [ 73.152191] systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. [ OK ] Listening on systemd-nsresourced.s… Namespace Resource Manager Socket. [ 73.191285] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.socket -… Out-Of-Memory (OOM) Killer Socket. [ 73.231987] systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. [ OK ] Listening on systemd-resolved-moni…t - Resolve Monitor Varlink Socket. [ 73.270123] systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. [ OK ] Listening on systemd-resolved-varl…t - Resolve Service Varlink Socket. [ 73.307134] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd-control.socket - udev Control Socket. [ 73.335266] systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. [ OK ] Listening on systemd-udevd-varlink.socket - udev Varlink Socket. [ 73.366464] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userdbd.socket - User Database Manager Socket. [ 73.405254] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 73.439337] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount - POSIX Message Queue File System... [ 73.482073] systemd[1]: Mounting media.mount - External Media Directory... Mounting media.mount - External Media Directory... [ 73.509277] systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 73.531019] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.mount - Kernel Debug File System... [ 73.565214] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracing.mount - Kernel Trace File System... [ 73.597243] systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. [ 73.621348] systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Mounting tmp.mount - Temporary Directory /tmp... [ 73.647131] systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). [ 73.680030] systemd[1]: Reached target machines.target - Virtual Machines and Containers. [ OK ] Reached target machines.target - Virtual Machines and Containers. [ 73.720378] systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Starting flatcar-tmpfiles.service - Create missing system files... [ 73.753432] systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). [ 73.783010] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes.service…eate List of Static Device Nodes... [ 73.831173] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs.service - Load Kernel Module configfs... [ 73.861327] systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). [ 73.888204] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 73.915703] systemd[1]: modprobe@efi_pstore.service - Load Kernel Module efi_pstore was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!efi_pstore). [ 73.944657] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.service - Load Kernel Module fuse... [ 73.976997] systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). [ 74.000390] systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 74.024302] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 74.036144] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.service - File System Check on Root Device. [ 74.067279] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 74.067650] kauditd_printk_skb: 13 callbacks suppressed [ 74.067655] audit: type=1131 audit(1766060734.280:76): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 74.079662] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 74.151664] systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). [ 74.151713] audit: type=1131 audit(1766060734.364:77): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 74.233425] audit: type=1334 audit(1766060734.410:78): prog-id=13 op=UNLOAD [ 74.247250] audit: type=1334 audit(1766060734.410:79): prog-id=12 op=UNLOAD [ 74.267081] audit: type=1334 audit(1766060734.410:80): prog-id=14 op=LOAD [ 74.279713] audit: type=1334 audit(1766060734.477:81): prog-id=15 op=LOAD [ 74.310016] audit: type=1334 audit(1766060734.522:82): prog-id=16 op=LOAD [ 74.330261] systemd[1]: Starting systemd-journald.service - Journal Service... [ 74.330355] fuse: init (API version 7.41) Starting systemd-journald.service - Journal Service... [ 74.399431] ACPI: bus type drm_connector registered [ 74.421002] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-load.service - Load Kernel Modules... [ 74.463630] systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Starting syste[ 74.486692] systemd-journald[6568]: Collecting audit messages is enabled. md-network-generator…k Units from Kernel C[ 74.503978] audit: type=1305 audit(1766060734.713:83): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 ommand Line... [ 74.531457] audit: type=1300 audit(1766060734.713:83): arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffcc689f240 a2=4000 a3=0 items=0 ppid=1 pid=6568 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) [ 74.587147] audit: type=1327 audit(1766060734.713:83): proctitle="/usr/lib/systemd/systemd-journald" [ 74.632046] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-fs.servic…unt Root and Kernel File Systems... [ 74.666327] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 74.695441] systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Starting systemd-udev-load-credent…Load udev Rules from Credentials... [ 74.743117] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ 74.775317] systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 74.812440] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted media.mount - External Media Directory. [ OK ] Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ OK ] Finished flatcar-tmpfiles.service - Create missing system files. [ OK ] Finished kmod-static-nodes.service…Create List of Static Device Nodes. [ OK ] Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-network-generator…ork Units from Kernel Command Line. [ OK ] Finished systemd-remount-fs.servic…mount Root and Kernel File Systems. [ OK ] Finished systemd-udev-load-credent…- Load udev Rules from Credentials. [ OK ] Reached target network-pre.target - Preparation for Network. [ OK ] Listening on systemd-importd.socke…Disk Image Download Service Socket. Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-kernel-config.mount - Kernel Configuration File System... [ OK ] Reached target local-fs.target - Local File Systems. [ OK ] Listening on systemd-sysext.socket… System Extension Image Management. Starting systemd-confext.service -… Configuration Images into /etc/... Starting systemd-hwdb-update.service - Rebuild Hardware Database... Starting systemd-journal-flush.ser…sh Journal to Persistent Storage... Starting systemd-random-seed.service - Load/Save OS Random Seed... [ 75.435200] systemd-journald[6568]: Received client request to flush runtime journal. Starting syste[ 75.467349] systemd-journald[6568]: File /var/log/journal/3ed5c9e9ec294886b24510c19626f58e/system.journal corrupted or uncleanly shut down, renaming and replacing. md-sysctl.service - Apply Kernel Variables... Starting systemd-tmpfiles-setup-de… Device Nodes in /dev gracefully... Starting systemd-userdb-load-crede…r/group Records from Credentials... [ OK ] Finished systemd-udev-trigger.service - Coldplug All udev Devices. [ OK ] Mounted sys-fs-fuse-connections.mount - FUSE Control File System. [ OK ] Mounted sys-kernel-config.mount - Kernel Configuration File System. [ OK ] Finished systemd-journal-flush.ser…lush Journal to Persistent Storage. [ OK ] Finished systemd-random-seed.service - Load/Save OS Random Seed. [ 75.735200] loop1: detected capacity change from 0 to 38472 [ 75.749064] loop1: p1 p2 p3 [ OK ] Finished systemd-userdb-load-crede…ser/group Records from Credentials. [ OK ] Finished [0[ 75.824493] erofs: (device loop1p1): mounted with root inode @ nid 40. ;1;39msystemd-tmpfiles-setup-de…ic Device Nodes in /dev gracefully. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. Starting systemd-sysusers.service - Create[ 75.891960] loop1: detected capacity change from 0 to 38472 System Users... [ 75.914338] loop1: p1 p2 p3 [ 76.001179] device-mapper: verity: sha256 using shash "sha256-ni" [ 76.014431] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 76.030004] device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) [ 76.044935] device-mapper: ioctl: error adding target to table [ 76.062488] device-mapper: verity: sha256 using shash "sha256-ni" [ OK ] Finished systemd-sysusers.service - Create System Users. Starting systemd-oomd.service - Us…space Out-Of-Memory (OOM) Killer... Starting systemd-resolved.service - Network Name Resolution... Starting systemd-timesyncd.service - Network Time Synchronization... Starting systemd-tmpfiles-setup-de…eate Static Device Nodes in /dev... Starting modprobe@tun.service - Load Kernel Module tun... Starting systemd-userdbd.service - User Database Manager... [ 76.450293] tun: Universal TUN/TAP device driver, 1.6 [ OK ] Finished modprobe@tun.service - Load Kernel Module tun. Starting systemd-nsresourced.service - Namespace Resource Manager... [ OK ] Finished systemd-tmpfiles-setup-de…Create Static Device Nodes in /dev. [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started systemd-nsresourced.service - Namespace Resource Manager. [ OK ] Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-timesyncd.service - Network Time Synchronization. [ OK ] Reached target time-set.target - System Time Set. [ OK ] Started systemd-resolved.service - Network Name Resolution. [ OK ] Reached target nss-lookup.target - Host and Network Name Lookups. [ OK ] Finished systemd-hwdb-update.service - Rebuild Hardware Database. Starting systemd-udevd.service - R…ager for Device Events and Files... [ OK ] Started systemd-udevd.service - Ru…anager for Device Events and Files. Starting systemd-networkd.service - Network Configuration... [ OK ] Started systemd-networkd.service - Network Configuration. [ OK ] Reached target network.target - Network. [ 79.076673] kauditd_printk_skb: 46 callbacks suppressed [ 79.076678] audit: type=1130 audit(1766060739.273:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-networkd-persiste…tent Storage in systemd-networkd... Starting systemd-networkd-wait-onl…ait for Network to be Configured... [ 79.413062] mousedev: PS/2 mouse device common for all mice [ OK ] Finished systemd-networkd-persiste…istent Storage in systemd-networkd. [ 79.443695] audit: type=1130 audit(1766060739.655:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. [ 79.515451] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt [ 79.516316] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 [ 79.524465] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ 79.610213] ACPI: button: Power Button [PWRF] Starting systemd-fsck@dev-disk-by\… Check on /dev/disk/by-label/OEM... Starting systemd-vconsole-setup.service - Virtual Console Setup... [ OK ] Finished systemd-fsck@dev-disk-by\…em Check on /dev/disk/by-label/OEM. [ 79.993956] audit: type=1130 audit(1766060740.204:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 80.326688] erofs: (device dm-4): mounted with root inode @ nid 40. [ OK ] Finished systemd-confext.service -…em Configuration Images into /etc/. Starting systemd-sysext.service - …sion Images into /usr/ and /opt/... [ 80.447200] audit: type=1130 audit(1766060740.628:133): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 80.594239] loop3: detected capacity change from 0 to 375256 [ 80.644084] device-mapper: ioctl: remove_all left 4 open device(s) [ 80.647488] loop3: p1 p2 p3 [ 80.805678] erofs: (device loop3p1): mounted with root inode @ nid 39. [ 81.220331] loop1: detected capacity change from 0 to 171112 [ 81.224207] loop1: p1 p2 p3 [ 81.384284] erofs: (device loop1p1): mounted with root inode @ nid 39. [ 81.562079] kvm_amd: TSC scaling supported [ 81.562278] kvm_amd: Nested Virtualization enabled [ 81.562281] kvm_amd: Nested Paging enabled [ 81.562452] kvm_amd: Virtual VMLOAD VMSAVE supported [ 81.562453] kvm_amd: PMU virtualization is disabled [ 81.570156] loop1: detected capacity change from 0 to 375256 [ 81.581387] loop1: p1 p2 p3 [ 81.825289] device-mapper: verity: sha256 using shash "sha256-ni" [ 81.825407] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 81.825413] device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) [ 81.825416] device-mapper: ioctl: error adding target to table [ 81.843236] device-mapper: verity: sha256 using shash "sha256-ni" [ 82.300660] erofs: (device dm-4): mounted with root inode @ nid 39. [ 82.319043] loop3: detected capacity change from 0 to 171112 [ 82.339483] loop3: p1 p2 p3 [ 82.340183] EDAC MC: Ver: 3.0.0 [ 82.433525] device-mapper: verity: sha256 using shash "sha256-ni" [ 82.433658] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 82.433664] device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) [ 82.433668] device-mapper: ioctl: error adding target to table [ 82.438714] device-mapper: verity: sha256 using shash "sha256-ni" [ 82.596472] erofs: (device dm-5): mounted with root inode @ nid 39. [ 82.665476] device-mapper: ioctl: remove_all left 4 open device(s) [ OK ] Finished systemd-networkd-wait-onl… Wait for Network to be Configured. [ 82.952684] audit: type=1130 audit(1766060743.165:134): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup. [ 83.023416] audit: type=1130 audit(1766060743.236:135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-sysext.service - …ension Images into /usr/ and /opt/. [ 83.086499] audit: type=1130 audit(1766060743.299:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target network-online.target - Network is Online. Starting systemd-tmpfiles-setup.se…ate System Files and Directories... [ OK ] Finished systemd-tmpfiles-setup.se…reate System Files and Directories. [ 83.378181] audit: type=1130 audit(1766060743.590:137): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting audit-rules.service - Load Audit Rules... Starting clean-ca-certificates.ser…p broken links in /etc/ssl/certs... Starting ldconfig.service - Rebuild Dynamic Linker Cache... Starting systemd-journal-catalog-u…ervice - Rebuild Journal Catalog... Starting systemd-update-utmp.servi…ord System Boot/Shutdown in UTMP... [ OK ] Finished clean-ca-certificates.ser… up broken links in /etc/ssl/certs. [ 83.598460] audit: type=1130 audit(1766060743.810:138): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 83.640346] audit: type=1127 audit(1766060743.817:139): pid=6757 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-update-utmp.servi…ecord System Boot/Shutdown in UTMP. [ OK ] Finished systemd-journal-catalog-u….service - Rebuild Journal Catalog. [ OK ] Finished audit-rules.service - Load Audit Rules. [* ] Job ldconfig.service/start running (14s / no limit) M [ OK ] Finished ldconfig.service - Rebuild Dynamic Linker Cache.  Starting systemd-update-done.service - Update is Completed... [ OK ] Finished systemd-update-done.service - Update is Completed. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started motdgen.path - Watch for update engine configuration changes. [ OK ] Started user-cloudinit@var-lib-fla…/var/lib/flatcar-install/user_data. [ OK ] Started logrotate.timer - Daily rotation of log files. [ OK ] Started mdadm.timer - Weekly check…MD array's redundancy information.. [ OK ] Started systemd-sysupdate-reboot.t… Automatically After System Update. [ OK ] Started systemd-sysupdate.timer - Automatic System Update. [ OK ] Started systemd-tmpfiles-clean.tim…y Cleanup of Temporary Directories. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target timers.target - Timer Units. [ OK ] Listening on dbus.socket - D-Bus System Message Bus Socket. Starting docker.socket - Docker Socket for the API... [ OK ] Listening on sshd-unix-local.socke…temd-ssh-generator, AF_UNIX Local). Starting sshd-vsock.socket - OpenS…systemd-ssh-generator, AF_VSOCK)... [ OK ] Listening on sshd.socket - OpenSSH Server Socket. [ OK ] Listening on systemd-hostnamed.socket - Hostname Service Socket. [ OK ] Listening on systemd-logind-varlin…er Login Management Varlink Socket. [ OK ] Listening on systemd-machined.sock…tainer Registration Service Socket. [ OK ] Listening on docker.socket - Docker Socket for the API. [ OK ] Listening on sshd-vsock.socket - O… (systemd-ssh-generator, AF_VSOCK). [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. [ OK ] Reached target ssh-access.target - SSH Access Available. Starting containerd.service - containerd container runtime... Starting coreos-metadata.service - QEMU metadata agent... Starting dbus.service - D-Bus System Message Bus... Starting dracut-shutdown.service -…store /run/initramfs on shutdown... Starting extend-filesystems.service - Extend Filesystems... Starting motdgen.service - Generate /run/flatcar/motd... Starting nvidia.service - NVIDIA Configure Service... [ 85.639788] extend-filesystems[6792]: Found /dev/vda6 Starting ssh-key-proc-cmdline.serv…ll an ssh key from /proc/cmdline... [ 85.681776] extend-filesystems[6792]: Found /dev/vda9 Starting sshd-keygen.service - Generate sshd host keys... [ 85.697719] extend-filesystems[6792]: Checking size of /dev/vda9 Starting systemd-logind.service - User Login Management... Starting update-engine.service - Update Engine... [ 85.771522] extend-filesystems[6792]: Old size kept for /dev/vda9 [ OK ] Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. [ OK ] Finished extend-filesystems.service - Extend Filesystems. [ OK ] Finished motdgen.service - Generate /run/flatcar/motd. [ OK ] Finished ssh-key-proc-cmdline.serv…tall an ssh key from /proc/cmdline. [ OK ] Finished nvidia.service - NVIDIA Configure Service. [ OK ] Finished coreos-metadata.service - QEMU metadata agent. [ OK ] Finished sshd-keygen.service - Generate sshd host keys. [ OK ] Started dbus.service - D-Bus System Message Bus. [ OK ] Started update-engine.service - Update Engine. Starting issuegen.service - Generate /run/issue... [ OK ] Reached target system-config.targe…Load system-provided cloud configs. [ OK ] Reached target user-config.target - Load user-provided cloud configs. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Finished issuegen.service - Generate /run/issue. Starting systemd-user-sessions.service - Permit User Sessions... [ OK ] Finished systemd-user-sessions.service - Permit User Sessions. [ OK ] Started getty@tty1.service - Getty on tty1. [ OK ] Started serial-getty@ttyS0.service - Serial Getty on ttyS0. [ OK ] Reached target getty.target - Login Prompts. [ OK ] Created slice system-sshd.slice - Slice /system/sshd. [ OK ] Started sshd@0-1-10.0.0.8:22-10.0.…ion server daemon (10.0.0.1:45916). [ OK ] Created slice user-500.slice - User Slice of UID 500. Starting user-runtime-dir@500.serv… Runtime Directory /run/user/500... [ OK ] Finished user-runtime-dir@500.serv…er Runtime Directory /run/user/500. Starting user@500.service - User Manager for UID 500... [ OK ] Started containerd.service - containerd container runtime. [ OK ] Reached target multi-user.target - Multi-User System. [ OK ] Started user@500.service - User Manager for UID 500. [ OK ] Started session-1.scope - Session 1 of User core. [!p]104[?7hP+q6E616D65\ This is localhost (Linux x86_64 6.12.62-flatcar) 12:25:54 Try contacting this VM's SSH server via 'ssh vsock%1' from host. eth0: 10.0.0.8 fd00::ff:fe00:8 Try contacting this VM's SSH server via 'ssh vsock%1' from host. localhost login: [ 94.474214] kauditd_printk_skb: 5 callbacks suppressed [ 94.474218] audit: type=1305 audit(1766060754.686:143): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 [ 94.513417] audit: type=1300 audit(1766060754.686:143): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcd2653e50 a2=420 a3=0 items=0 ppid=6976 pid=6995 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) [ 94.574169] audit: type=1327 audit(1766060754.686:143): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 [ 94.601202] audit: type=1130 audit(1766060754.699:144): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 94.645249] audit: type=1131 audit(1766060754.699:145): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 94.687329] audit: type=1106 audit(1766060754.701:146): pid=6970 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 94.734172] audit: type=1104 audit(1766060754.703:147): pid=6970 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' [ 94.770299] audit: type=1106 audit(1766060754.729:148): pid=6965 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 94.835417] audit: type=1104 audit(1766060754.729:149): pid=6965 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 94.882230] audit: type=1131 audit(1766060754.825:150): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8194-10.0.0.8:22-10.0.0.1:47202 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 97.286022] zram_generator::config[7172]: No configuration found. [ 109.076038] kauditd_printk_skb: 222 callbacks suppressed [ 109.076042] audit: type=1130 audit(1766060769.288:349): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-4102-10.0.0.8:22-10.0.0.1:48202 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 109.194054] audit: type=1101 audit(1766060769.407:350): pid=7283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 109.220148] audit: type=1103 audit(1766060769.410:351): pid=7283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 109.246931] audit: type=1006 audit(1766060769.410:352): pid=7283 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=20 res=1 [ 109.261623] audit: type=1300 audit(1766060769.410:352): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fffd4a93c60 a2=3 a3=0 items=0 ppid=1 pid=7283 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) [ 109.288840] audit: type=1327 audit(1766060769.410:352): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D [ 109.309444] audit: type=1105 audit(1766060769.521:353): pid=7283 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 109.340364] audit: type=1103 audit(1766060769.526:354): pid=7287 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 109.382294] audit: type=1106 audit(1766060769.595:355): pid=7283 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 109.414285] audit: type=1104 audit(1766060769.595:356): pid=7283 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 119.408931] kauditd_printk_skb: 1 callbacks suppressed [ 119.409033] audit: type=1130 audit(1766060778.351:358): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-4103-10.0.0.8:22-10.0.0.1:55170 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 119.568550] audit: type=1101 audit(1766060778.511:359): pid=7296 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 119.600467] audit: type=1103 audit(1766060778.514:360): pid=7296 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 119.631293] audit: type=1006 audit(1766060778.514:361): pid=7296 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=21 res=1 [ 119.655258] audit: type=1300 audit(1766060778.514:361): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffc4cc6ea10 a2=3 a3=0 items=0 ppid=1 pid=7296 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) [ 119.699303] audit: type=1327 audit(1766060778.514:361): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D [ 119.728486] audit: type=1105 audit(1766060778.671:362): pid=7296 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 119.778261] audit: type=1103 audit(1766060778.675:363): pid=7300 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 119.849554] audit: type=1106 audit(1766060778.792:364): pid=7296 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 119.897025] audit: type=1104 audit(1766060778.792:365): pid=7296 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 129.872894] kauditd_printk_skb: 1 callbacks suppressed [ 129.872898] audit: type=1130 audit(1766060788.815:367): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-8201-10.0.0.8:22-10.0.0.1:47940 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 130.003335] audit: type=1101 audit(1766060788.946:368): pid=7307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 130.034631] audit: type=1103 audit(1766060788.948:369): pid=7307 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 130.064950] audit: type=1006 audit(1766060788.948:370): pid=7307 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=22 res=1 [ 130.083688] audit: type=1300 audit(1766060788.948:370): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffc6990e450 a2=3 a3=0 items=0 ppid=1 pid=7307 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) [ 130.120097] audit: type=1327 audit(1766060788.948:370): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D [ 130.156059] audit: type=1105 audit(1766060789.098:371): pid=7307 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 130.235345] audit: type=1103 audit(1766060789.102:372): pid=7311 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 130.271593] audit: type=1106 audit(1766060789.214:373): pid=7307 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 130.313577] audit: type=1104 audit(1766060789.214:374): pid=7307 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 140.270522] kauditd_printk_skb: 1 callbacks suppressed [ 140.270526] audit: type=1130 audit(1766060799.213:376): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-8202-10.0.0.8:22-10.0.0.1:45146 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 140.438094] audit: type=1101 audit(1766060799.380:377): pid=7318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 140.484208] audit: type=1103 audit(1766060799.384:378): pid=7318 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 140.525687] audit: type=1006 audit(1766060799.384:379): pid=7318 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=23 res=1 [ 140.550640] audit: type=1300 audit(1766060799.384:379): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fff91b454c0 a2=3 a3=0 items=0 ppid=1 pid=7318 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) [ 140.600633] audit: type=1327 audit(1766060799.384:379): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D [ 140.636562] audit: type=1105 audit(1766060799.579:380): pid=7318 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 140.682175] audit: type=1103 audit(1766060799.585:381): pid=7322 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 140.716087] audit: type=1106 audit(1766060799.651:382): pid=7318 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 140.758106] audit: type=1104 audit(1766060799.652:383): pid=7318 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 142.480117] hrtimer: interrupt took 6430861 ns [ 150.806746] kauditd_printk_skb: 1 callbacks suppressed [ 150.814584] audit: type=1130 audit(1766060809.748:385): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-4104-10.0.0.8:22-10.0.0.1:48720 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 151.055640] audit: type=1101 audit(1766060809.998:386): pid=7329 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 151.102497] audit: type=1103 audit(1766060810.006:387): pid=7329 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 151.143340] audit: type=1006 audit(1766060810.007:388): pid=7329 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=24 res=1 [ 151.168011] audit: type=1300 audit(1766060810.007:388): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffc90eea930 a2=3 a3=0 items=0 ppid=1 pid=7329 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) [ 151.215248] audit: type=1327 audit(1766060810.007:388): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D [ 151.264601] audit: type=1105 audit(1766060810.207:389): pid=7329 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 151.311601] audit: type=1103 audit(1766060810.220:390): pid=7333 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 151.420566] audit: type=1106 audit(1766060810.363:391): pid=7329 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 151.481147] audit: type=1104 audit(1766060810.365:392): pid=7329 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.451391] kauditd_printk_skb: 1 callbacks suppressed [ 161.451395] audit: type=1130 audit(1766060820.393:394): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-3-10.0.0.8:22-10.0.0.1:46238 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 161.641684] audit: type=1101 audit(1766060820.584:395): pid=7340 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.682794] audit: type=1103 audit(1766060820.587:396): pid=7340 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.720483] audit: type=1006 audit(1766060820.587:397): pid=7340 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=25 res=1 [ 161.743136] audit: type=1300 audit(1766060820.587:397): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffc25c58810 a2=3 a3=0 items=0 ppid=1 pid=7340 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=25 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) [ 161.796190] audit: type=1327 audit(1766060820.587:397): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D [ 161.816817] audit: type=1105 audit(1766060820.754:398): pid=7340 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.871645] audit: type=1103 audit(1766060820.759:399): pid=7344 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.925665] audit: type=1106 audit(1766060820.866:400): pid=7340 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 161.981035] audit: type=1104 audit(1766060820.866:401): pid=7340 uid=0 auid=500 ses=25 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 171.955785] kauditd_printk_skb: 1 callbacks suppressed [ 171.955789] audit: type=1130 audit(1766060830.897:403): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@24-4105-10.0.0.8:22-10.0.0.1:41794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 172.209067] audit: type=1101 audit(1766060831.150:404): pid=7351 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 172.255082] audit: type=1103 audit(1766060831.156:405): pid=7351 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 172.304078] audit: type=1006 audit(1766060831.156:406): pid=7351 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=26 res=1 [ 172.335123] audit: type=1300 audit(1766060831.156:406): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fffce30b270 a2=3 a3=0 items=0 ppid=1 pid=7351 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=26 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) [ 172.387214] audit: type=1327 audit(1766060831.156:406): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D [ 172.425228] audit: type=1105 audit(1766060831.367:407): pid=7351 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 172.482768] audit: type=1103 audit(1766060831.374:408): pid=7355 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 172.544111] audit: type=1106 audit(1766060831.486:409): pid=7351 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 172.605049] audit: type=1104 audit(1766060831.487:410): pid=7351 uid=0 auid=500 ses=26 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 182.580418] kauditd_printk_skb: 1 callbacks suppressed [ 182.580423] audit: type=1130 audit(1766060841.522:412): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@25-4-10.0.0.8:22-10.0.0.1:56398 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 182.773059] audit: type=1101 audit(1766060841.714:413): pid=7366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 182.821778] audit: type=1103 audit(1766060841.717:414): pid=7366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 182.864753] audit: type=1006 audit(1766060841.718:415): pid=7366 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=27 res=1 [ 182.891787] audit: type=1300 audit(1766060841.718:415): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffce1c70b60 a2=3 a3=0 items=0 ppid=1 pid=7366 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=27 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) [ 182.941850] audit: type=1327 audit(1766060841.718:415): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D [ 182.960057] audit: type=1105 audit(1766060841.898:416): pid=7366 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 183.020723] audit: type=1103 audit(1766060841.902:417): pid=7370 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 183.061900] audit: type=1106 audit(1766060841.960:418): pid=7366 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 183.116759] audit: type=1104 audit(1766060841.960:419): pid=7366 uid=0 auid=500 ses=27 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 188.411090] EXT4-fs (vda3): VFS: Can't find ext4 filesystem [ 188.427112] EXT4-fs (vda3): VFS: Can't find ext4 filesystem [ 188.441088] BTRFS: device /dev/vda3 (254:3) using temp-fsid f3356b8d-05cf-425b-aa02-8a3dfe2c2590 [ 188.457238] BTRFS: device fsid 98eef8a2-638e-4db7-a6d8-560acdaab157 devid 1 transid 36 /dev/vda3 (254:3) scanned by update_engine (7231) [ 188.483934] BTRFS info (device vda3): first mount of filesystem 98eef8a2-638e-4db7-a6d8-560acdaab157 [ 188.500764] BTRFS info (device vda3): using crc32c (crc32c-intel) checksum algorithm [ 188.579214] BTRFS info (device vda3): disabling log replay at mount time [ 188.591088] BTRFS info (device vda3): turning on async discard [ 188.601800] BTRFS info (device vda3): enabling free space tree [ 189.525309] BTRFS info (device vda3): last unmount of filesystem f3356b8d-05cf-425b-aa02-8a3dfe2c2590 [ 193.044174] kauditd_printk_skb: 1 callbacks suppressed [ 193.044178] audit: type=1130 audit(1766060851.986:421): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@26-4106-10.0.0.8:22-10.0.0.1:56400 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 193.227886] audit: type=1101 audit(1766060852.169:422): pid=7469 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 193.275303] audit: type=1103 audit(1766060852.174:423): pid=7469 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 193.317273] audit: type=1006 audit(1766060852.174:424): pid=7469 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=28 res=1 [ 193.345099] audit: type=1300 audit(1766060852.174:424): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fffc15614d0 a2=3 a3=0 items=0 ppid=1 pid=7469 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=28 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) [ 193.395256] audit: type=1327 audit(1766060852.174:424): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D [ 193.427126] audit: type=1105 audit(1766060852.368:425): pid=7469 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 193.492410] audit: type=1103 audit(1766060852.377:426): pid=7473 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 193.546871] audit: type=1106 audit(1766060852.489:427): pid=7469 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 193.612206] audit: type=1104 audit(1766060852.490:428): pid=7469 uid=0 auid=500 ses=28 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Stopping session-1.scope - Session 1 of User core... Stopping session-29.scope - Session 29 of User core... [ OK ] Removed slice system-addon\x2dconf…slice - Slice /system/addon-config. [ OK ] Removed slice system-addon\x2drun.slice - Slice /system/addon-run. [ OK ] Removed slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Removed slice system-system\x2dclo…e - Slice /system/system-cloudinit. [ OK ] Stopped target multi-user.target - Multi-User System. [ OK ] Stopped target getty.target - Login Prompts. [ OK ] Stopped target machines.target - Virtual Machines and Containers. [ OK ] Stopped target nss-lookup.target - Host and Network Name Lookups. [ OK ] Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. [ OK ] Stopped target remote-integrityset…Remote Integrity Protected Volumes. [ OK ] Stopped target remote-veritysetup.… - Remote Verity Protected Volumes. [ OK ] Stopped target ssh-access.target - SSH Access Available. [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped logrotate.timer - Daily rotation of log files. [ OK ] Stopped mdadm.timer - Weekly check…MD array's redundancy information.. [ OK ] Stopped systemd-sysupdate-reboot.t… Automatically After System Update. [ OK ] Stopped systemd-sysupdate.timer - Automatic System Update. [ OK ] Stopped systemd-tmpfiles-clean.tim…y Cleanup of Temporary Directories. [ OK ] Stopped target time-set.target - System Time Set. [ OK ] Stopped target user-config.target - Load user-provided cloud configs. [ OK ] Stopped target system-config.targe…Load system-provided cloud configs. Stopping containerd.service - containerd container runtime... Stopping dracut-shutdown.service -…store /run/initramfs on shutdown... Stopping getty@tty1.service - Getty on tty1... [ OK ] Stopped nvidia.service - NVIDIA Configure Service. [ OK ] Stopped target network-online.target - Network is Online. Stopping serial-getty@ttyS0.service - Serial Getty on ttyS0... Stopping sshd@0-1-10.0.0.8:22-10.0…SSH per-connection server daemon... Stopping sshd@27-8203-10.0.0.8:22-…n server daemon (10.0.0.1:56402)... Stopping systemd-networkd-persiste…tent Storage in systemd-networkd... [ OK ] Stopped systemd-networkd-wait-onli… Wait for Network to be Configured. Stopping systemd-random-seed.service - Load/Save OS Random Seed... [ OK ] Stopped systemd-udev-load-credenti…- Load udev Rules from Credentials. Stopping update-engine.service - Update Engine... [ OK ] Stopped containerd.service - containerd container runtime. [ OK ] Stopped getty@tty1.service - Getty on tty1. [ OK ] Stopped serial-getty@ttyS0.service - Serial Getty on ttyS0. [!p]104[?7h[ OK ] Stopped sshd@0-1-10.0.0.8:22-10.0.…enSSH per-connection server daemon. [ OK ] Stopped update-engine.service - Update Engine. [ OK ] Stopped sshd@27-8203-10.0.0.8:22-1…ion server daemon (10.0.0.1:56402). [ OK ] Stopped dracut-shutdown.service - Restore /run/initramfs on shutdown. [ OK ] Stopped systemd-random-seed.service - Load/Save OS Random Seed. [ OK ] Stopped session-29.scope - Session 29 of User core. [ OK ] Stopped session-1.scope - Session 1 of User core. [ OK ] Removed slice system-getty.slice - Slice /system/getty. [ OK ] Removed slice system-serial\x2dget…slice - Slice /system/serial-getty. [ OK ] Removed slice system-sshd.slice - Slice /system/sshd. Unmounting boot.mount - Boot partition... [ OK ] Stopped sshd-keygen.service - Generate sshd host keys. Stopping user@500.service - User Manager for UID 500... [ OK ] Stopped systemd-networkd-persisten…istent Storage in systemd-networkd. [ OK ] Stopped user@500.service - User Manager for UID 500. [ OK ] Unmounted boot.mount - Boot partition. [ OK ] Stopped systemd-fsck@dev-disk-by\x…k on /dev/disk/by-label/EFI-SYSTEM. Stopping systemd-oomd.service - Us…space Out-Of-Memory (OOM) Killer... Stopping systemd-user-sessions.service - Permit User Sessions... Stopping user-runtime-dir@500.serv… Runtime Directory /run/user/500... [ OK ] Stopped systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. [ OK ] Stopped systemd-user-sessions.service - Permit User Sessions. [ OK ] Unmounted run-user-500.mount - /run/user/500. [ OK ] Stopped target network.target - Network. [ OK ] Stopped target remote-fs.target - Remote File Systems. Stopping systemd-networkd.service - Network Configuration... [ OK ] Stopped systemd-userdb-load-creden…ser/group Records from Credentials. [ OK ] Stopped user-runtime-dir@500.servi…er Runtime Directory /run/user/500. [ OK ] Removed slice user-500.slice - User Slice of UID 500. Stopping dbus.service - D-Bus System Message Bus... Stopping systemd-logind.service - User Login Management... [ OK ] Stopped dbus.service - D-Bus System Message Bus. [ OK ] Stopped systemd-networkd.service - Network Configuration. [ OK ] Stopped target network-pre.target - Preparation for Network. [ OK ] Stopped systemd-network-generator.…ork Units from Kernel Command Line. [ OK ] Stopped systemd-logind.service - User Login Management. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped motdgen.path - Watch for update engine configuration changes. [ OK ] Stopped user-cloudinit@var-lib-fla…/var/lib/flatcar-install/user_data. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Removed slice user.slice - User and Session Slice. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Closed docker.socket - Docker Socket for the API. [ OK ] Closed sshd-unix-local.socket - Op…temd-ssh-generator, AF_UNIX Local). Stopping sshd-vsock.socket - OpenS…systemd-ssh-generator, AF_VSOCK)... [ OK ] Closed systemd-hostnamed.socket - Hostname Service Socket. [ OK ] Closed systemd-importd.socket - Disk Image Download Service Socket. [ OK ] Closed systemd-logind-varlink.sock…er Login Management Varlink Socket. [ OK ] Closed systemd-machined.socket - V…tainer Registration Service Socket. [ OK ] Closed systemd-mountfsd.socket - DDI File System Mounter Socket. [ OK ] Closed systemd-networkd-varlink.so…t - Network Service Varlink Socket. [ OK ] Closed systemd-networkd.socket - Network Service Netlink Socket. [ OK ] Closed systemd-oomd.socket - Users… Out-Of-Memory (OOM) Killer Socket. [ OK ] Closed sshd-vsock.socket - OpenSSH… (systemd-ssh-generator, AF_VSOCK). [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Unset automount proc-sys-fs-binfmt…ormats File System Automount Point. [ OK ] Stopped target cryptsetup.target - Local Encrypted Volumes. [ OK ] Stopped systemd-ask-password-conso…equests to Console Directory Watch. [ OK ] Stopped systemd-ask-password-wall.…d Requests to Wall Directory Watch. [ OK ] Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ OK ] Stopped target imports.target - Image Downloads. [ OK ] Stopped target integritysetup.targ… Local Integrity Protected Volumes. [ OK ] Stopped target veritysetup.target - Local Verity Protected Volumes. Stopping systemd-nsresourced.service - Namespace Resource Manager... Stopping systemd-resolved.service - Network Name Resolution... Stopping systemd-timesyncd.service - Network Time Synchronization... [ OK ] Stopped systemd-update-done.service - Update is Completed. [ 198.216906] kauditd_printk_skb: 49 callbacks suppressed [ OK [[ 198.216911] audit: type=1131 audit(1766060857.158:476): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Stopped ldconfig.service - Rebuild Dynamic Linker Cache. [ 198.298312] audit: type=1131 audit(1766060857.240:477): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-hwdb-update.service - Rebuild Hardware Database. [ 198.367340] audit: type=1131 audit(1766060857.309:478): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-journal-catalog-up….service - Rebuild Journal Catalog. [ 198.444902] audit: type=1131 audit(1766060857.386:479): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Stopping systemd-update-utmp.servi…ord System Boot/Shutdown in UTMP... [ OK ] Stopped systemd-resolved.service - Network Name Resolution. [ 198.559368] audit: type=1128 audit(1766060857.501:480): pid=7532 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' [ 198.597937] audit: type=1131 audit(1766060857.539:481): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-timesyncd.service - Network Time Synchronization. [ 198.673422] audit: type=1131 audit(1766060857.615:482): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-nsresourced.service - Namespace Resource Manager. [ 198.744340] audit: type=1131 audit(1766060857.684:483): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-update-utmp.servic…ecord System Boot/Shutdown in UTMP. [ 198.819130] audit: type=1131 audit(1766060857.760:484): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 198.862239] audit: type=1334 audit(1766060857.763:485): prog-id=49 op=UNLOAD [ OK ] Closed systemd-nsresourced.socket - Namespace Resource Manager Socket. [ OK ] Closed systemd-resolved-monitor.so…t - Resolve Monitor Varlink Socket. [ OK ] Closed systemd-resolved-varlink.so…t - Resolve Service Varlink Socket. [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Closed systemd-coredump.socket - Process Core Dump Socket. [ OK ] Stopped systemd-modules-load.service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-setup.ser…reate System Files and Directories. Stopping systemd-sysext.service - …sion Images into /usr/ and /opt/... [ OK ] Unmounted usr-share-update_engine-…_engine/update-payload-key.pub.pem. [ 199.337928] zram_generator::config[7570]: No configuration found. [ OK ] Stopped systemd-sysext.service - M…ension Images into /usr/ and /opt/. Stopping systemd-confext.service -… Configuration Images into /etc/... [ OK ] Unmounted etc-.systemd\x2dconfext.mount - /etc/.systemd-confext. [ OK ] Stopped systemd-confext.service - …em Configuration Images into /etc/. [ OK ] Stopped target local-fs.target - Local File Systems. Unmounting media.mount - External Media Directory... Unmounting oem.mount - /oem... Unmounting tmp.mount - Temporary Directory /tmp... [ OK ] Unmounted media.mount - External Media Directory. [ OK ] Unmounted tmp.mount - Temporary Directory /tmp. [ 200.448162] BTRFS info (device vda6): last unmount of filesystem 71b251f0-03fd-4dce-b94b-b721cb5dede7 [ OK ] Stopped target swap.target - Swaps. [ OK ] Unmounted oem.mount - /oem. [ OK ] Reached target umount.target - Unmount All Filesystems. [ OK ] Stopped systemd-fsck@dev-disk-by\x…em Check on /dev/disk/by-label/OEM. [ OK ] Removed slice system-systemd\x2dfs…slice - Slice /system/systemd-fsck. [ OK ] Stopped target local-fs-pre.target…Preparation for Local File Systems. [ OK ] Stopped systemd-tmpfiles-setup-dev…Create Static Device Nodes in /dev. [ OK ] Stopped systemd-sysusers.service - Create System Users. [ OK ] Stopped systemd-remount-fs.service…mount Root and Kernel File Systems. [ OK ] Stopped systemd-tmpfiles-setup-dev…ic Device Nodes in /dev gracefully. [ OK ] Reached target shutdown.target - System Shutdown. [ OK ] Reached target final.target - Late Shutdown Services. [ OK ] Finished systemd-reboot.service - System Reboot. [ OK ] Reached target reboot.target - System Reboot. ]3008;end=b77486017e1e4fd2804eec08e8fc6a99\[ 200.921438] systemd-shutdown[1]: Syncing filesystems and block devices. [ 200.959125] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 201.005326] systemd-journald[6568]: Received SIGTERM from PID 1 (systemd-shutdow). [ 201.120256] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 201.144840] systemd-shutdown[1]: Unmounting file systems. [ 201.158281] (sd-remount)[7621]: Remounting '/usr/share/update_engine/update-payload-key.pub.pem' read-only with options 'seclabel,lowerdir=/run/systemd/sysext/meta/etc:/run/systemd/sysext/confexts/00-flatcar-default/etc,upperdir=/sysroot/etc,workdir=/sysroot/.systemd-etc-workdir,uuid=on,metacopy=off'. [ 201.218899] (sd-umount)[7622]: Unmounting '/usr/share/update_engine/update-payload-key.pub.pem'. [ 201.246145] (sd-umount)[7623]: Unmounting '/run/credentials/systemd-journald.service'. [ 201.266238] (sd-remount)[7624]: Remounting '/' read-only with options 'seclabel'. [ 201.309311] device-mapper: ioctl: remove_all left 1 open device(s) [ 201.313298] EXT4-fs (vda9): re-mounted db6ecd8f-93b0-4648-a868-99bc07ad7998 ro. [ 201.322932] device-mapper: ioctl: remove_all left 1 open device(s) [ 201.350946] systemd-shutdown[1]: All filesystems unmounted. [ 201.363121] systemd-shutdown[1]: Deactivating swaps. [ 201.373834] systemd-shutdown[1]: All swaps deactivated. [ 201.384794] systemd-shutdown[1]: Detaching loop devices. [ 201.402378] systemd-shutdown[1]: Detaching loopback /dev/loop0. [ 201.416448] systemd-shutdown[1]: Syncing /dev/loop0. [ 201.427819] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy [ 201.445400] systemd-shutdown[1]: Not all loop devices detached, 1 left. [ 201.459358] systemd-shutdown[1]: Stopping MD devices. [ 201.471145] systemd-shutdown[1]: All MD devices stopped. [ 201.482658] systemd-shutdown[1]: Detaching DM devices. [ 201.494207] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 201.507980] systemd-shutdown[1]: Detaching loop devices. [ 201.525376] systemd-shutdown[1]: Detaching loopback /dev/loop0. [ 201.538496] systemd-shutdown[1]: Syncing /dev/loop0. [ 201.550186] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy [ 201.568166] systemd-shutdown[1]: Not all loop devices detached, 1 left. [ 201.581920] systemd-shutdown[1]: Detaching DM devices. [ 201.594250] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 201.607872] systemd-shutdown[1]: Detaching loop devices. [ 201.625126] systemd-shutdown[1]: Detaching loopback /dev/loop0. [ 201.638305] systemd-shutdown[1]: Syncing /dev/loop0. [ 201.648438] systemd-shutdown[1]: Could not detach loopback /dev/loop0: Device or resource busy [ 201.665161] systemd-shutdown[1]: Not all loop devices detached, 1 left. [ 201.678134] systemd-shutdown[1]: Detaching DM devices. [ 201.689936] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 201.702667] systemd-shutdown[1]: Cannot finalize remaining loop devices, DM devices, continuing. [ 201.768887] systemd-shutdown[1]: Unable to finalize remaining loop devices, DM devices, ignoring. [ 201.788255] systemd-shutdown[1]: Syncing filesystems and block devices. [ 201.801920] systemd-shutdown[1]: Rebooting. [ 201.857416] ACPI: PM: Preparing to enter system sleep state S5 [ 201.873294] kvm: exiting hardware virtualization [ 201.885336] reboot: Restarting system [ 201.893254] reboot: machine restart [ 0.000000] Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT_DYNAMIC Thu Dec 18 09:30:17 -00 2025 [ 0.000000] Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=9250bcd04c2126871272f43c564d03001e08db2048e175b6257b6cead28a1627 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable [ 0.000000] BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] APIC: Static calls initialized [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 0.000000] DMI: Memory slots populated: 1/1 [ 0.000000] Hypervisor detected: KVM [ 0.000000] last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: using sched offset of 375657392729 cycles [ 0.000002] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000005] tsc: Detected 2445.434 MHz processor [ 0.000915] last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 [ 0.001898] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.001928] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.003278] Using GB pages for direct mapping [ 0.003447] ACPI: Early table checksum verification disabled [ 0.003483] ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) [ 0.003547] ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.003551] ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) [ 0.003605] ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.003607] ACPI: FACS 0x000000009CFE0000 000040 [ 0.003609] ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.003611] ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.003612] ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.003614] ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.003616] ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] [ 0.003617] ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] [ 0.003617] ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] [ 0.003618] ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] [ 0.003618] ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] [ 0.003619] ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] [ 0.003619] ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] [ 0.006197] No NUMA configuration found [ 0.006198] Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] [ 0.006201] NODE_DATA(0) allocated [mem 0x9cfd4dc0-0x9cfdbfff] [ 0.006427] Zone ranges: [ 0.006428] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.006429] DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] [ 0.006430] Normal empty [ 0.006431] Device empty [ 0.006432] Movable zone start for each node [ 0.006432] Early memory node ranges [ 0.006433] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.006434] node 0: [mem 0x0000000000100000-0x000000009cfdbfff] [ 0.006435] Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] [ 0.006513] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.006529] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.010574] On node 0, zone DMA32: 12324 pages in unavailable ranges [ 0.014223] ACPI: PM-Timer IO Port: 0x608 [ 0.014315] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.014624] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.014626] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.014628] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.014629] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.014630] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.014631] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.014633] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.014634] ACPI: HPET id: 0x8086a201 base: 0xfed00000 [ 0.014637] TSC deadline timer available [ 0.014641] CPU topo: Max. logical packages: 1 [ 0.014641] CPU topo: Max. logical dies: 1 [ 0.014642] CPU topo: Max. dies per package: 1 [ 0.014645] CPU topo: Max. threads per core: 1 [ 0.014645] CPU topo: Num. cores per package: 4 [ 0.014646] CPU topo: Num. threads per package: 4 [ 0.014646] CPU topo: Allowing 4 present CPUs plus 0 hotplug CPUs [ 0.014752] kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() [ 0.014869] kvm-guest: KVM setup pv remote TLB flush [ 0.014950] kvm-guest: setup PV sched yield [ 0.014957] [mem 0xc0000000-0xfed1bfff] available for PCI devices [ 0.014958] Booting paravirtualized kernel on KVM [ 0.014959] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.018616] setup_percpu: NR_CPUS:512 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 [ 0.018830] percpu: Embedded 60 pages/cpu s207832 r8192 d29736 u524288 [ 0.019191] kvm-guest: PV spinlocks enabled [ 0.019193] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.019196] Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=9250bcd04c2126871272f43c564d03001e08db2048e175b6257b6cead28a1627 [ 0.019279] random: crng init done [ 0.019644] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.019821] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.020001] Fallback order for Node 0: 0 [ 0.020003] Built 1 zonelists, mobility grouping on. Total pages: 642938 [ 0.020004] Policy zone: DMA32 [ 0.020005] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.023185] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.023207] ftrace: allocating 40133 entries in 157 pages [ 0.031682] ftrace: allocated 157 pages with 5 groups [ 0.032340] Dynamic Preempt: voluntary [ 0.032439] rcu: Preemptible hierarchical RCU implementation. [ 0.032440] rcu: RCU event tracing is enabled. [ 0.032440] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. [ 0.032442] Trampoline variant of Tasks RCU enabled. [ 0.032442] Rude variant of Tasks RCU enabled. [ 0.032442] Tracing variant of Tasks RCU enabled. [ 0.032443] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.032444] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.032448] RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. [ 0.032449] RCU Tasks Rude: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. [ 0.032451] RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. [ 0.036238] NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 [ 0.036796] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.108019] Console: colour VGA+ 80x25 [ 0.108355] printk: legacy console [ttyS0] enabled [ 0.839761] ACPI: Core revision 20240827 [ 0.844853] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns [ 0.854136] APIC: Switch to symmetric I/O mode setup [ 0.862686] x2apic enabled [ 0.868334] APIC: Switched APIC routing to: physical x2apic [ 0.873167] kvm-guest: APIC: send_IPI_mask() replaced with kvm_send_ipi_mask() [ 0.878682] kvm-guest: APIC: send_IPI_mask_allbutself() replaced with kvm_send_ipi_mask_allbutself() [ 0.885917] kvm-guest: setup PV IPIs [ 0.899682] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.904667] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x233fdf4f8c5, max_idle_ns: 440795226840 ns [ 0.913120] Calibrating delay loop (skipped) preset value.. 4890.86 BogoMIPS (lpj=2445434) [ 0.916530] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 0.918393] Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 [ 0.919118] Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 [ 0.920152] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.921120] Spectre V2 : Mitigation: Retpolines [ 0.922118] Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT [ 0.923118] Speculative Store Bypass: Vulnerable [ 0.924118] Speculative Return Stack Overflow: IBPB-extending microcode not applied! [ 0.925118] Speculative Return Stack Overflow: WARNING: See https://kernel.org/doc/html/latest/admin-guide/hw-vuln/srso.html for mitigation options. [ 0.925119] active return thunk: srso_alias_return_thunk [ 0.928118] Speculative Return Stack Overflow: Vulnerable: Safe RET, no microcode [ 0.929118] Transient Scheduler Attacks: Forcing mitigation on in a VM [ 0.930119] Transient Scheduler Attacks: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.932133] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.933118] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.934118] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.935118] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.936118] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 0.961895] Freeing SMP alternatives memory: 32K [ 0.962120] pid_max: default: 32768 minimum: 301 [ 0.964160] LSM: initializing lsm=lockdown,capability,landlock,selinux,ima [ 0.965263] landlock: Up and running. [ 0.966119] SELinux: Initializing. [ 0.967401] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.968123] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.969752] smpboot: CPU0: AMD EPYC 7763 64-Core Processor (family: 0x19, model: 0x1, stepping: 0x1) [ 0.970410] Performance Events: PMU not available due to virtualization, using software events only. [ 0.972284] signal: max sigframe size: 1776 [ 0.973241] rcu: Hierarchical SRCU implementation. [ 0.974139] rcu: Max phase no-delay instances is 400. [ 0.975203] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level [ 0.980078] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.980242] smp: Bringing up secondary CPUs ... [ 0.981553] smpboot: x86: Booting SMP configuration: [ 0.982143] .... node #0, CPUs: #1 #2 #3 [ 1.054850] smp: Brought up 1 node, 4 CPUs [ 1.056151] smpboot: Total of 4 processors activated (19563.47 BogoMIPS) [ 1.059169] Memory: 2445288K/2571752K available (14336K kernel code, 2444K rwdata, 31640K rodata, 15836K init, 2200K bss, 120524K reserved, 0K cma-reserved) [ 1.062150] devtmpfs: initialized [ 1.063191] x86/mm: Memory block size: 128MB [ 1.067305] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.073143] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 1.078419] pinctrl core: initialized pinctrl subsystem [ 1.085937] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.090341] audit: initializing netlink subsys (disabled) [ 1.094204] audit: type=2000 audit(1766060874.613:1): state=initialized audit_enabled=0 res=1 [ 1.094260] thermal_sys: Registered thermal governor 'step_wise' [ 1.100153] thermal_sys: Registered thermal governor 'user_space' [ 1.105170] cpuidle: using governor menu [ 1.122700] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.127237] dca service started, version 1.12.1 [ 1.130539] PCI: ECAM [mem 0xb0000000-0xbfffffff] (base 0xb0000000) for domain 0000 [bus 00-ff] [ 1.137142] PCI: ECAM [mem 0xb0000000-0xbfffffff] reserved as E820 entry [ 1.141152] PCI: Using configuration type 1 for base access [ 1.147196] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.160956] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.227498] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.270144] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.274138] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.279241] ACPI: Added _OSI(Module Device) [ 1.282140] ACPI: Added _OSI(Processor Device) [ 1.285140] ACPI: Added _OSI(Processor Aggregator Device) [ 1.289823] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 1.296335] ACPI: Interpreter enabled [ 1.298153] ACPI: PM: (supports S0 S3 S5) [ 1.301140] ACPI: Using IOAPIC for interrupt routing [ 1.305171] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.311140] PCI: Using E820 reservations for host bridge windows [ 1.316355] ACPI: Enabled 2 GPEs in block 00 to 3F [ 1.324525] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.329145] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.335201] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] [ 1.340239] acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] [ 1.345678] PCI host bridge to bus 0000:00 [ 1.349143] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.354141] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.359141] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.365156] pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] [ 1.370140] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.376140] pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] [ 1.381140] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.385428] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 conventional PCI endpoint [ 1.394563] pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 conventional PCI endpoint [ 1.408352] pci 0000:00:01.0: BAR 0 [mem 0xfd000000-0xfdffffff pref] [ 1.427267] pci 0000:00:01.0: BAR 2 [mem 0xfebd0000-0xfebd0fff] [ 1.441116] pci 0000:00:01.0: ROM [mem 0xfebc0000-0xfebcffff pref] [ 1.447817] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.458020] pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint [ 1.468078] pci 0000:00:02.0: BAR 0 [io 0xc0c0-0xc0df] [ 1.473901] pci 0000:00:02.0: BAR 1 [mem 0xfebd1000-0xfebd1fff] [ 1.484146] pci 0000:00:02.0: BAR 4 [mem 0xfe000000-0xfe003fff 64bit pref] [ 1.496584] pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 conventional PCI endpoint [ 1.506149] pci 0000:00:03.0: BAR 0 [io 0xc000-0xc07f] [ 1.512160] pci 0000:00:03.0: BAR 1 [mem 0xfebd2000-0xfebd2fff] [ 1.523160] pci 0000:00:03.0: BAR 4 [mem 0xfe004000-0xfe007fff 64bit pref] [ 1.538584] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 conventional PCI endpoint [ 1.547017] pci 0000:00:04.0: BAR 0 [io 0xc0e0-0xc0ff] [ 1.552634] pci 0000:00:04.0: BAR 1 [mem 0xfebd3000-0xfebd3fff] [ 1.561929] pci 0000:00:04.0: BAR 4 [mem 0xfe008000-0xfe00bfff 64bit pref] [ 1.569142] pci 0000:00:04.0: ROM [mem 0xfeb80000-0xfebbffff pref] [ 1.579694] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 conventional PCI endpoint [ 1.589256] pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO [ 1.596777] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 conventional PCI endpoint [ 1.608858] pci 0000:00:1f.2: BAR 4 [io 0xc100-0xc11f] [ 1.613960] pci 0000:00:1f.2: BAR 5 [mem 0xfebd4000-0xfebd4fff] [ 1.622589] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 conventional PCI endpoint [ 1.632284] pci 0000:00:1f.3: BAR 4 [io 0x0700-0x073f] [ 1.639911] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.644495] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.649443] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.655500] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.660502] ACPI: PCI: Interrupt link LNKE configured for IRQ 10 [ 1.665661] ACPI: PCI: Interrupt link LNKF configured for IRQ 10 [ 1.671500] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 [ 1.677614] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 [ 1.683307] ACPI: PCI: Interrupt link GSIA configured for IRQ 16 [ 1.688216] ACPI: PCI: Interrupt link GSIB configured for IRQ 17 [ 1.694203] ACPI: PCI: Interrupt link GSIC configured for IRQ 18 [ 1.699190] ACPI: PCI: Interrupt link GSID configured for IRQ 19 [ 1.704266] ACPI: PCI: Interrupt link GSIE configured for IRQ 20 [ 1.710161] ACPI: PCI: Interrupt link GSIF configured for IRQ 21 [ 1.715195] ACPI: PCI: Interrupt link GSIG configured for IRQ 22 [ 1.719192] ACPI: PCI: Interrupt link GSIH configured for IRQ 23 [ 1.728179] iommu: Default domain type: Translated [ 1.732144] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.738880] PCI: Using ACPI for IRQ routing [ 2.193201] pci 0000:00:01.0: vgaarb: setting as boot VGA device [ 2.194116] pci 0000:00:01.0: vgaarb: bridge control possible [ 2.194116] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.207148] vgaarb: loaded [ 2.210463] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 2.214173] hpet0: 3 comparators, 64-bit 100.000000 MHz counter [ 2.223512] clocksource: Switched to clocksource kvm-clock [ 2.235625] VFS: Disk quotas dquot_6.6.0 [ 2.239497] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.250222] pnp: PnP ACPI init [ 2.255209] system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved [ 2.265532] pnp: PnP ACPI: found 6 devices [ 2.306050] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.313781] NET: Registered PF_INET protocol family [ 2.321583] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.355635] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 2.362719] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.369023] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.376011] TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 2.391184] TCP: Hash tables configured (established 32768 bind 32768) [ 2.398603] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 2.406341] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 2.414699] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.420814] NET: Registered PF_XDP protocol family [ 2.426082] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.431966] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.437124] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.442311] pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] [ 2.447510] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] [ 2.452702] pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] [ 2.458549] PCI: CLS 0 bytes, default 64 [ 2.462021] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x233fdf4f8c5, max_idle_ns: 440795226840 ns [ 2.470887] Initialise system trusted keyrings [ 2.475457] workingset: timestamp_bits=39 max_order=20 bucket_order=0 [ 2.483698] Key type asymmetric registered [ 2.487417] Asymmetric key parser 'x509' registered [ 4.036074] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) [ 4.042204] io scheduler mq-deadline registered [ 4.045817] io scheduler kyber registered [ 4.049071] io scheduler bfq registered [ 4.056976] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 4.065352] ACPI: \_SB_.GSIG: Enabled at IRQ 22 [ 4.078476] ACPI: \_SB_.GSIH: Enabled at IRQ 23 [ 4.092496] ACPI: \_SB_.GSIE: Enabled at IRQ 20 [ 4.104785] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.112654] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.131059] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 4.141474] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 4.145471] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 4.149804] rtc_cmos 00:04: RTC can wake from S4 [ 4.157999] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 [ 4.158533] rtc_cmos 00:04: registered as rtc0 [ 4.169467] rtc_cmos 00:04: setting system clock to 2025-12-18T12:27:58 UTC (1766060878) [ 4.176714] rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs [ 4.183124] amd_pstate: the _CPC object is not present in SBIOS or ACPI disabled [ 4.189814] NET: Registered PF_INET6 protocol family [ 4.196144] Segment Routing with IPv6 [ 4.199101] In-situ OAM (IOAM) with IPv6 [ 4.202466] NET: Registered PF_PACKET protocol family [ 4.207468] Key type dns_resolver registered [ 4.213941] IPI shorthand broadcast: enabled [ 4.221092] sched_clock: Marking stable (3356031101, 864282119)->(4468195834, -247882614) [ 4.229454] registered taskstats version 1 [ 4.240246] Loading compiled-in X.509 certificates [ 4.275150] Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: 864dfa743df9aa0f85c35622a2ba615a7091ae0b' [ 4.290773] Demotion targets for Node 0: null [ 4.294962] Key type .fscrypt registered [ 4.298249] Key type fscrypt-provisioning registered [ 4.302780] ima: No TPM chip found, activating TPM-bypass! [ 4.311003] ima: Allocated hash algorithm: sha1 [ 4.315087] ima: No architecture policies found [ 4.324924] clk: Disabling unused clocks [ 4.335748] Freeing unused kernel image (initmem) memory: 15836K [ 4.338878] Write protecting the kernel read-only data: 47104k [ 4.342612] Freeing unused kernel image (rodata/data gap) memory: 1128K [ 4.345786] Run /init as init process [ 4.675515] SCSI subsystem initialized [ 4.714861] ACPI: \_SB_.GSIA: Enabled at IRQ 16 [ 4.721606] ahci 0000:00:1f.2: AHCI vers 0001.0000, 32 command slots, 1.5 Gbps, SATA mode [ 4.725810] ahci 0000:00:1f.2: 6/6 ports implemented (port mask 0x3f) [ 4.729330] ahci 0000:00:1f.2: flags: 64bit ncq only [ 4.744513] scsi host0: ahci [ 4.747569] scsi host1: ahci [ 4.750571] scsi host2: ahci [ 4.754407] scsi host3: ahci [ 4.758264] scsi host4: ahci [ 4.761818] scsi host5: ahci [ 4.763717] ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 26 lpm-pol 1 [ 4.767687] ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 26 lpm-pol 1 [ 4.771754] ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 26 lpm-pol 1 [ 4.775715] ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 26 lpm-pol 1 [ 4.779657] ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 26 lpm-pol 1 [ 4.783583] ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 26 lpm-pol 1 [ 5.097960] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 5.102677] ata2: SATA link down (SStatus 0 SControl 300) [ 5.107536] ata4: SATA link down (SStatus 0 SControl 300) [ 5.113468] ata5: SATA link down (SStatus 0 SControl 300) [ 5.119067] ata6: SATA link down (SStatus 0 SControl 300) [ 5.122635] ata3.00: LPM support broken, forcing max_power [ 5.127357] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 [ 5.131468] ata3.00: applying bridge limits [ 5.135209] ata1: SATA link down (SStatus 0 SControl 300) [ 5.139104] ata3.00: LPM support broken, forcing max_power [ 5.142864] ata3.00: configured for UDMA/100 [ 5.148875] scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 [ 5.178615] virtio_blk virtio1: 4/0/0 default/read/poll queues [ 5.194850] virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) [ 5.204508] vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 [ 5.208487] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray [ 5.212811] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 5.291452] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 5.297249] device-mapper: uevent: version 1.0.3 [ 5.299960] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev [ 5.317844] device-mapper: verity: sha256 using shash "sha256-generic" Mounting /usr from /dev/mapper/usr [ 5.395372] raid6: avx2x4 gen() 19318 MB/s [ 5.415344] raid6: avx2x2 gen() 21522 MB/s [ 5.434366] raid6: avx2x1 gen() 23225 MB/s [ 5.436579] raid6: using algorithm avx2x1 gen() 23225 MB/s [ 5.456357] raid6: .... xor() 23564 MB/s, rmw enabled [ 5.459846] raid6: using avx2x2 recovery algorithm [ 5.481962] xor: automatically using best checksumming function avx [ 5.729911] Btrfs loaded, zoned=no, fsverity=no [ 5.738922] BTRFS: device fsid 98eef8a2-638e-4db7-a6d8-560acdaab157 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (181) [ 5.745737] BTRFS info (device dm-0): first mount of filesystem 98eef8a2-638e-4db7-a6d8-560acdaab157 [ 5.750403] BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm [ 5.771206] BTRFS info (device dm-0): disabling log replay at mount time [ 5.774679] BTRFS info (device dm-0): enabling free space tree [ 5.799533] loop: module loaded [ 5.806271] loop0: detected capacity change from 0 to 106280 [ 5.821445] squashfs: version 4.0 (2009/01/31) Phillip Lougher P+q6E616D65\[ 6.637130] systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored [ 6.647561] systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored [ 6.658037] systemd[1]: Successfully made /usr/ read-only. [!p]104[?7h[ 6.997096] systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) [ 7.015395] systemd[1]: Detected virtualization kvm. [ 7.018650] systemd[1]: Detected architecture x86-64. [ 7.021708] systemd[1]: Running in initrd. Booting initrd of dracut. [ 7.041918] systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. [ 7.045950] systemd[1]: No hostname configured, using default hostname. [ 7.050142] systemd[1]: Hostname set to . ]3008;start=db7f26244184446f82d6b96ecb46dc6e;user=root;hostname=localhost;machineid=3ed5c9e9ec294886b24510c19626f58e;bootid=56f02342462148749f568995698d2430;pid=1;pidfdid=301;comm=systemd;type=boot\[ 7.333885] systemd[1]: Queued start job for default target initrd.target. [ 7.360831] systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. [ 7.367659] systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. [ OK ] Started clevis-luks-askpass.path -…Requests to Clevis Directory Watch. [ 7.381153] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Started systemd-ask-password-conso…equests to Console Directory Watch. [ 7.394114] systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Expecting device dev-disk-by\x2dla….device - /dev/disk/by-label/OEM... [ 7.406430] systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Expecting device dev-disk-by\x2dla…device - /dev/disk/by-label/ROOT... [ 7.419048] systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Expecting device dev-disk-by\x2dpa…e - /dev/disk/by-partlabel/USR-A... [ 7.431924] systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ OK ] Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ 7.442505] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.target - Local Encrypted Volumes. [ 7.451557] systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. [ OK ] Reached target ignition-diskful-su…gnition Subsequent Boot Disk Setup. [ 7.462949] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-fs.target - Initrd /usr File System. [ 7.472612] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 7.480636] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 7.490972] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 7.499883] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 7.510012] systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. [ OK ] Listening on iscsid.socket - Open-iSCSI iscsid Socket. [ 7.521155] systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ OK ] Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ 7.534248] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journald-audit.socket - Journal Audit Socket. [ 7.546877] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journald-dev-…socket - Journal Socket (/dev/log). [ 7.560424] systemd[1]: Listening on systemd-journald.socket - Journal Sockets. [ OK ] Listening on systemd-journald.socket - Journal Sockets. [ 7.571462] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd-control.socket - udev Control Socket. [ 7.583652] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ 7.595265] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 7.609598] systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Starting ignition-setup-pre.service - Ignition env setup... [ 7.620993] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes.service…eate List of Static Device Nodes... [ 7.632872] systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). [ 7.653384] systemd[1]: Starting systemd-fsck-usr.service... Starting systemd-fsck-usr.service... [ 7.663820] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 7.677828] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-load.service - Load Kernel Modules... [ 7.691069] systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Starting systemd-vconsole-setup.service - Virtual Console Setup... [ 7.704676] systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. [ OK ] Finished ignition-setup-pre.service - Ignition env setup. [ 7.718561] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished [0[ 7.724929] systemd-journald[309]: Collecting audit messages is enabled. ;1;39mkmod-static-nodes.service…Create List of Static Device Nodes. [ 7.736610] audit: type=1130 audit(1766060882.066:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.736781] systemd[1]: Finished systemd-fsck-usr.service. [ OK ] Finished systemd-fsck-usr.service. [ 7.758058] audit: type=1130 audit(1766060882.087:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.759912] systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Starting systemd-tmpfiles-setup-de… Device Nodes in /dev gracefully... [ 7.781705] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 7.792435] audit: type=1130 audit(1766060882.116:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-tmpfiles-setup.se…ate System Files and Directories... [ 6.949316] systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... [ 7.836138] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. [ 7.851079] Bridge firewalling registered [ 6.990439] systemd-modules-load[314]: Inserted module 'br_netfilter' [ OK ] Finished systemd-modules-load.service - Load Kernel Modules. [ 7.001465] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ 7.287794] s[ 8.165274] audit: type=1130 audit(1766060882.481:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd-tmpfiles[325]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. [ OK ] Finished systemd-tmpfiles-setup-de…ic Device Nodes in /dev gracefully. [ 8.189415] audit: type=1130 audit(1766060882.518:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.318829] systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. [ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup. [ 8.212155] audit: type=1130 audit(1766060882.541:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.342432] systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. [ OK ] Finished systemd-tmpfiles-setup.se…reate System Files and Directories. [ 8.232622] audit: type=1130 audit(1766060882.562:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.362627] systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. [ 7.380270] systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Starting dracut-cmdline-ask.servic…or additional cmdline parameters... Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-tmpfiles-setup-de…eate Static Device Nodes in /dev... [ 7.414243] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... [ 7.429380] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... [ OK [[ 8.309070] audit: type=1130 audit(1766060882.638:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished systemd-tmpfiles-setup-deâ[ 7.464690] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ 7.467105] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 8.346474] audit: type=1130 audit(1766060882.675:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-cmdline-ask.servic… for additional cmdline parameters. [ 7.482594] systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. [ 8.368563] audit: type=1130 audit(1766060882.687:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7.506932] systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Starting dracut-cmdline.service - dracut cmdline hook... [ 7.567434] dracut-cmdline[352]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=9250bcd04c2126871272f43c564d03001e08db2048e175b6257b6cead28a1627 [ 8.592415] Loading iSCSI transport class v2.0-870. [ 8.614052] iscsi: registered transport (tcp) [ 8.646257] iscsi: registered transport (qla4xxx) [ 8.648842] QLogic iSCSI HBA Driver Starting systemd-network-generator…k Units from Kernel Command Line... [ 7.831385] systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... [ OK ] Finished systemd-network-generator…ork Units from Kernel Command Line. [ 7.882413] systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. [ OK ] Reached target network-pre.target - Preparation for Network. [ 7.897563] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. [ 7.980527] systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.service - dracut pre-udev hook... [ 7.992633] systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. [ 8.071622] systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.service - R…ager for Device Events and Files... [ 8.081227] systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... [ 8.135670] systemd-udevd[555]: Using default interface naming scheme 'v258'. [ OK ] Started systemd-udevd.service - Ru…anager for Device Events and Files. [ 8.176313] systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Starting dracut-pre-trigger.service - dracut pre-trigger hook... [ 8.188196] systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... [ 8.241962] dracut-pre-trigger[557]: rd.md=0: removing MD RAID activation [ OK ] Finished dracut-pre-trigger.service - dracut pre-trigger hook. [ 8.300775] systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ 8.314241] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trigger.service - Coldplug All udev Devices. [ 8.513813] systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Starting dracut-initqueue.service - dracut initqueue hook... [ 8.534867] systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... [ OK ] Found device dev-disk-by\x2dlabel-…T.device - /dev/disk/by-label/ROOT. [ 8.658740] systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. [ 8.679675] systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. [ OK ] Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. [ OK ] Found device dev-disk-by\x2dpartla…ice - /dev/disk/by-partlabel/USR-A. [ OK ] Reached targ[ 9.577467] cryptd: max_cpu_qlen set to 1000 et initrd-root-device.target - Initrd Root Device. [ 8.705263] systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. [ 8.726872] systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. [ 8.733637] systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Starting disk-uuid.service - Gener…w UUID for disk GPT if necessary... [ 8.776509] systemd[1]: disk-uuid.service: Deactivated successfully. [ 8.781608] systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. [ OK ] Finished disk-uuid.service - Gener…new UUID for disk GPT if necessary. [ 9.661044] AES CTR mode by8 optimization enabled [ OK ] Reached target local-fs-pre.target…Preparation for Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ OK ] Stopped systemd-vconsole-setup.service - Virtual Console Setup. [ 9.683095] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2 [ 8.802107] systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. [ 8.829330] systemd[1]: Reached target local-fs.target - Local File Systems. Stopping systemd-vconsole-setup.service - Virtual Console Setup... [ 8.834400] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ 8.845813] systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. [ 8.851551] systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Starting systemd-vconsole-setup.service - Virtual Console Setup... [ 8.862346] systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... [ OK ] Finished dracut-initqueue.service - dracut initqueue hook. [ 8.875429] systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. [ OK ] Reached target remote-fs-pre.targe…reparation for Remote File Systems. [ 8.884731] systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. [ OK ] Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ 8.890478] systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ OK ] Reached target remote-fs.target - Remote File Systems. [ 8.900994] systemd[1]: Reached target remote-fs.target - Remote File Systems. Starting dracut-pre-mount.service - dracut pre-mount hook... [ 8.912816] systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... [ 8.938319] systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. [ OK ] Finished dracut-pre-mount.service - dracut pre-mount hook. Starting systemd-fsck-root.service…Check on /dev/disk/by-label/ROOT... [ 8.943212] systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... [ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup. [ 9.206444] systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. [ OK ] Reached target sysinit.target - System Initialization. [ 9.208829] systemd[1]: Reached target sysinit.target - System Initialization. [ OK ] Reached target basic.target - Basic System. [ 9.214383] systemd[1]: Reached target basic.target - Basic System. [ 9.229488] systemd-fsck[730]: ROOT: clean, 359/553792 files, 47069/553472 blocks [ 9.240144] systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. [ OK ] Finished systemd-fsck-root.service…m Check on /dev/disk/by-label/ROOT. Mounting sysroot.mount - /sysroot... [ 9.258562] systemd[1]: Mounting sysroot.mount - /sysroot... [ 10.337021] EXT4-fs (vda9): mounted filesystem db6ecd8f-93b0-4648-a868-99bc07ad7998 r/w with ordered data mode. Quota mode: none. [ 10.342797] ext4 filesystem being mounted at /sysroot supports timestamps until 2038-01-19 (0x7fffffff) [ OK ] Mounted sysroot.mount - /sysroot. [ 9.485602] systemd[1]: Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root-fs.target - Initrd Root File System. [ 9.493698] systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Mounting sysroot-oem.mount - /sysroot/oem... [ 9.927128] systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Mounting sysroot-usr.mount - /sysroot/usr... [ 9.937993] systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... [ OK ] Mounted sysroot-usr.mount - /sy[ 10.812547] BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (738) sroot/usr. [ 10.818948] BTRFS info (device vda6): first mount of filesystem 71b251f0-03fd-4dce-b94b-b721cb5dede7 [ 10.824478] BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm [ 10.824487] BTRFS warning (device vda6): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 10.831779] BTRFS info (device vda6): turning on async discard [ 10.841496] BTRFS info (device vda6): enabling disk space caching [ 9.955341] systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. [ OK ] Mounted sysroot-oem.mount - /sysroot/oem. [ 9.987341] systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Starting initrd-setup-root.service - Root filesystem setup... [ 9.996733] systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... [ 12.857816] loop1: detected capacity change from 0 to 38472 [ 12.864431] loop1: p1 p2 p3 [ 12.909364] erofs: (device loop1p1): mounted with root inode @ nid 40. [* ] Job initrd-setup-root.service/start running (5s / no limit) [ 12.930544] loop2: detected capacity change from 0 to 38472 [ 12.934755] loop2: p1 p2 p3 [ 12.977704] device-mapper: verity: sha256 using shash "sha256-ni" [ 12.980831] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 12.985001] device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) [ 12.989544] device-mapper: ioctl: error adding target to table [ 12.128640] (sd-merge)[1590]: device-mapper: reload ioctl on ced66e15f6678860b34629395621b7ee1cac2313595698059e7d2a815128b445-verity (253:1) failed: Invalid argument[ 13.001715] device-mapper: verity: sha256 using shash "sha256-ni" [ 13.089631] erofs: (device dm-1): mounted with root inode @ nid 40. [ 12.229754] (sd-merge)[1590]: Using extensions '00-flatcar-default.raw'. [ 12.235359] (sd-merge)[1590]: Merged extensions into '/sysroot/etc'. [ 12.247594] initrd-setup-root[1597]: /etc 00-flatcar-default Thu 2025-12-18 12:28:02 UTC [ 12.253519] systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. M [ OK ] Finished initrd-setup-root.service - Root filesystem setup. [ 13.128145] kauditd_printk_skb: 15 callbacks suppressed [ 13.128148] audit: type=1130 audit(1766060887.457:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.268374] systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Starting initrd-setup-root-after-i…ice - Root filesystem completion... [ 12.319496] initrd-setup-root-after-ignition[1607]: grep: /sysroot/oem/oem-release: No such file or directory [ 12.325726] initrd-setup-root-after-ignition[1609]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ 12.333105] initrd-setup-root-after-ignition[1609]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory [ 12.344130] initrd-setup-root-after-ignition[1613]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory [ 13.216798] loop3: detected capacity change from 0 to 38472 [ 13.222179] loop3: p1 p2 p3 [ 13.245534] erofs: (device loop3p1): mounted with root inode @ nid 40. [ 13.262968] loop4: detected capacity change from 0 to 38472 [ 13.268051] loop4: p1 p2 p3 [ 13.295438] device-mapper: verity: sha256 using shash "sha256-ni" [ 13.299129] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 13.304994] device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) [ 13.310067] device-mapper: ioctl: error adding target to table [ 12.449570] (sd-merge)[1617]: device[ 13.316179] device-mapper: verity: sha256 using shash "sha256-ni" -mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument [ 13.399170] erofs: (device dm-2): mounted with root inode @ nid 40. [ 12.539888] (sd-merge)[1617]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. [ 13.422597] device-mapper: ioctl: remove_all left 2 open device(s) [ 13.425040] loop5: detected capacity change from 0 to 171112 [ 13.432571] loop5: p1 p2 p3 [ 13.480079] erofs: (device loop5p1): mounted with root inode @ nid 39. [ 13.505827] loop4: detected capacity change from 0 to 375256 [ 13.514642] loop4: p1 p2 p3 [ 13.547079] erofs: (device loop4p1): mounted with root inode @ nid 39. [ 13.584046] loop6: detected capacity change from 0 to 171112 [ 13.588937] loop6: p1 p2 p3 [ 13.613743] device-mapper: verity: sha256 using shash "sha256-ni" [ 13.618165] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 13.622991] device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) [ 13.627704] device-mapper: ioctl: error adding target to table [ 12.767165] (sd-merge)[1628]: device-mapper: reload ioctl on 8189d3ead8baab94a17a15831464baab9e3f2c96bb8e8cfe89afaec37d2bc9e0-verity (253:2) failed: Invalid argument [ 13.642456] device-mapper: verity: sha256 using shash "sha256-ni" [ 13.710695] erofs: (device dm-2): mounted with root inode @ nid 39. [ 13.715928] loop7: detected capacity change from 0 to 375256 [ 13.723013] loop7: p1 p2 p3 [ 13.753429] device-mapper: verity: sha256 using shash "sha256-ni" [ 13.756654] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 13.761123] device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) [ 13.765542] device-mapper: ioctl: error adding target to table [ 12.904460] (sd-merge)[1628]: device-mapper: reload ioctl on 8ddcf337e959f74cc5eae0aa30ae1c1bfdaa4ef6a29fe55a3c65af673af28e61-verity (253:3) failed: Invalid argument [ 13.779373] device-mapper: verity: sha256 using shash "sha256-ni" [ 13.875178] erofs: (device dm-3): mounted with root inode @ nid 39. [ 13.017230] (sd-merge)[1628]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. [ 13.023984] (sd-merge)[1628]: Merged extensions into '/sysroot/usr'. [ OK ] Finished initrd-setup-root-after-i…rvice - Root filesystem completion. [ 13.031454] systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. [ 13.042511] systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. [ OK ] Reached target ignition-subsequent…quent (Not Ignition) boot complete. [ 13.917998] audit: type=1130 audit(1766060888.225:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting initrd-parse-etc.service …ints Configured in the Real Root... [ 13.054849] systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... [ 13.115620] systemd[1]: initrd-parse-etc.service: Deactivated successfully. [ OK [[ 13.984481] audit: type=1130 audit(1766060888.314:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished [0[ 13.994872] audit: type=1131 audit(1766060888.314:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ;1;39minitrd-parse-etc.service …points Configured in the Real Root. [ 13.119894] systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ 13.150812] systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. [ OK ] Reached target initrd.target - Initrd Default Target. [ 13.156229] systemd[1]: Reached target initrd-fs.target - Initrd File Systems. [ 13.169685] systemd[1]: Reached target initrd.target - Initrd Default Target. [ 13.175241] systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. [ 13.181542] systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Starting dracut-pre-pivot.service …racut pre-pivot and cleanup hook... [ 13.238875] systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. [ OK ] Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. [ 14.114527] audit: type=1130 audit(1766060888.444:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting initrd-cleanup.service - …ing Up and Shutting Down Daemons... [ 13.252274] systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... [ OK ] Stopped target network-pre.target - Preparation for Network. [ 13.290779] systemd[1]: Stopped target network-pre.target - Preparation for Network. [ OK ] Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. [ 13.300793] systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. [ OK ] Stopped target timers.target - Timer Units. [ 13.311223] systemd[1]: Stopped target timers.target - Timer Units. [ 13.319268] systemd[1]: dracut-pre-pivot.service: Deactivated successfully. [ OK ] Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. [ 13.319372] s[ 14.194871] audit: type=1131 audit(1766060888.524:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target ignition-subsequent…quent (Not Ignition) boot complete. [ OK ] Stopped target ignition-diskful-su…gnition Subsequent Boot Disk Setup. [ OK ] Stopped target initrd-root-device.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ 13.370123] systemd[1]: Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ 13.388271] systemd[1]: Stopped target basic.target - Basic System. [ OK ] Stopped target remote-fs-pre.targe…reparation for Remote File Systems. [ 13.396318] systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ 13.398121] systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. [ 13.421460] systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. [ 13.426169] systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. [ 13.430714] systemd[1]: Stopped target paths.target - Path Units. [ 13.434367] systemd[1]: Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target sysinit.target - System Initialization. [ 13.434480] systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. [ 13.436136] systemd[1]: Stopped target slices.target - Slice Units. [ 13.451485] systemd[1]: Stopped target sockets.target - Socket Units. [ 13.455417] systemd[1]: Stopped target sysinit.target - System Initialization. [ 13.459668] systemd[1]: Stopped target local-fs.target - Local File Systems. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped target swap.target - Swaps. [ 13.469095] systemd[1]: Stopped target swap.target - Swaps. [ 13.475711] systemd[1]: iscsid.socket: Deactivated successfully. [ OK ] Closed iscsid.socket - Open-iSCSI iscsid Socket. [ 13.475831] systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. [ 13.487498] systemd[1]: iscsiuio.socket: Deactivated successfully. [ OK ] Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ 13.487623] systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. [ 13.499532] systemd[1]: systemd-journald-audit.socket: Deactivated successfully. [ OK ] Closed systemd-journald-audit.socket - Journal Audit Socket. [ 13.499657] systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. [ 13.512821] s[ 14.377671] audit: type=1131 audit(1766060888.707:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ystemd[1]: dracut-pre-mount.service: Deactivated successfully. [ OK ] Stopped dracut-pre-mount.service - dracut pre-mount hook. [ 13.512976] systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. [ OK ] Stopped target cryptsetup.target - Local Encrypted Volumes. [ 13.534881] systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. [ 13.543700] systemd[1]: systemd-ask-password-console.path: Deactivated successfully. [ OK ] Stopped systemd-ask-password-conso…equests to Console Directory Watch. [ 13.543825] systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ 13.559829] systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ OK ] Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ 13.570247] systemd[1]: clevis-luks-askpass.path: Deactivated successfully. [ 13.574648] systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. [ OK ] Stopped clevis-luks-askpass.path -…Requests to Clevis Directory Watch. [ 13.585907] systemd[1]: dracut-initqueue.service: Deactivated successfully. [ 13.590255] systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. [ 14.463953] audit: type=1131 audit(1766060888.793:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 13.599750] systemd[1]: ignition-setup-pre.service: Deactivated successfully. [ OK ] Stopped ignition-setup-pre.service - Ignition env setup. [ 13.609856] systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. [ 14.487887] audit: type=1131 audit(1766060888.817:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 13.623744] systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. [ OK ] Stopped initrd-setup-root-after-ig…rvice - Root filesystem completion. [ 13.633528] systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. [ 14.513384] audit: type=1131 audit(1766060888.837:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped initrd-setup-root.service - Root filesystem setup. [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-load.service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-setup.ser…reate System Files and Directories. [ OK ] Stopped systemd-udev-trigger.service - Coldplug All udev Devices. [ OK ] Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Stopping systemd-udevd.service - R…ager for Device Events and Files... [ OK ] Finished initrd-cleanup.service - …aning Up and Shutting Down Daemons. [ 13.649302] systemd[1]: initrd-setup-root.service: Deactivated successfully. [ 13.701838] systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. [ 13.706291] systemd[1]: initrd-setup-root.service: Consumed 2.037s CPU time. [ 13.710466] systemd[1]: systemd-sysctl.service: Deactivated successfully. [ 13.714390] systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. [ 13.718850] systemd[1]: systemd-modules-load.service: Deactivated successfully. [ 13.723262] systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. [ 13.727761] systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. [ 13.732298] systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. [ 13.737994] systemd[1]: systemd-udev-trigger.service: Deactivated successfully. [ 13.742379] systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. [ 13.747103] systemd[1]: dracut-pre-trigger.service: Deactivated successfully. [ 13.751321] systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. [ 13.756265] systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... [ 13.762141] systemd[1]: initrd-cleanup.service: Deactivated successfully. [ OK ] Stopped systemd-udevd.service - Ru…anager for Device Events and Files. [ 13.762303] systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. [ 13.776696] systemd[1]: systemd-udevd.service: Deactivated successfully. [ OK ] Closed systemd-udevd-control.socket - udev Control Socket. [ 13.778363] systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. [ 13.790126] systemd[1]: systemd-udevd.service: Consumed 1.156s CPU time. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ 13.790309] systemd[1]: systemd-udevd-control.socket: Deactivated successfully. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. [ 13.802789] systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. [ 13.811639] systemd[1]: dracut-pre-udev.service: Deactivated successfully. [ 13.815867] systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline-ask.service… for additional cmdline parameters. [ 13.816179] systemd[1]: dracut-cmdline.service: Deactivated successfully. [ 13.829431] systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. [ 13.833634] systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. [ 13.837875] systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... [ OK ] Stopped systemd-network-generator.…ork Units from Kernel Command Line. [ 13.844163] systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-setup-dev…Create Static Device Nodes in /dev. [ 13.859397] systemd[1]: systemd-network-generator.service: Deactivated successfully. [ OK ] Stopped systemd-tmpfiles-setup-dev…ic Device Nodes in /dev gracefully. [ 13.865183] systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. [ OK ] Stopped kmod-static-nodes.service …Create List of Static Device Nodes. [ 13.881121] systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. [ OK ] Stopped systemd-vconsole-setup.service - Virtual Console Setup. [ 13.891342] systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ 13.902215] systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. [ 13.907274] systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. [ 13.913595] systemd[1]: kmod-static-nodes.service: Deactivated successfully. [ 13.917888] systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. [ 13.923379] systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. [ OK ] Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. [ 13.928168] systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. [ OK ] Reached target initrd-switch-root.target - Switch Root. [ 13.938373] systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. [ 13.947333] systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. [ 13.952233] systemd[1]: Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 13.957759] systemd[1]: Starting initrd-switch-root.service - Switch Root... [ 14.004681] systemd[1]: Switching root. [ 14.907761] systemd-journald[309]: Received SIGTERM from PID 1 (systemd). [ 15.045435] SELinux: policy capability network_peer_controls=1 [ 15.050376] SELinux: policy capability open_perms=1 [ 15.053380] SELinux: policy capability extended_socket_class=1 [ 15.056961] SELinux: policy capability always_check_network=0 [ 15.060412] SELinux: policy capability cgroup_seclabel=1 [ 15.063514] SELinux: policy capability nnp_nosuid_transition=1 [ 15.067030] SELinux: policy capability genfs_seclabel_symlinks=0 [ 15.071348] SELinux: policy capability ioctl_skip_cloexec=0 [ 15.074729] SELinux: policy capability userspace_initial_context=0 [ 15.116536] systemd[1]: Successfully loaded SELinux policy in 109.510ms. P+q6E616D65\[ 15.522838] systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 14.013ms. [!p]104[?7h[ 15.863004] systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) [ 15.879589] systemd[1]: Detected virtualization kvm. [ 15.882500] systemd[1]: Detected architecture x86-64. Welcome to Flatcar Container Linux by Kinvolk 9999.0.101+kai-default-confext (Oklo)! ]3008;start=85c9ed730445419ea8b3f091078d0b0d;user=root;hostname=localhost;machineid=3ed5c9e9ec294886b24510c19626f58e;bootid=56f02342462148749f568995698d2430;pid=1;pidfdid=301;comm=systemd;type=boot\[ 16.007060] zram_generator::config[1685]: No configuration found. [ 16.021826] Guest personality initialized and is inactive [ 16.025064] VMCI host device registered (name=vmci, major=10, minor=258) [ 16.028734] Initialized host personality [ 16.035630] NET: Registered PF_VSOCK protocol family [ 16.264537] systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored [ 16.497738] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 16.501983] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 16.513606] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 16.519933] systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. [ OK ] Created slice system-addon\x2dconf…slice - Slice /system/addon-config. [ 16.531787] systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. [ OK ] Created slice system-addon\x2drun.slice - Slice /system/addon-run. [ 16.542580] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 16.552667] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modprobe.slice - Slice /system/modprobe. [ 16.562659] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-serial\x2dget…slice - Slice /system/serial-getty. [ 16.573965] systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. [ OK ] Created slice system-system\x2dclo…e - Slice /system/system-cloudinit. [ 16.585658] systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. [ OK ] Created slice system-systemd\x2dfs…slice - Slice /system/systemd-fsck. [ 16.597132] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 16.607011] systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. [ OK ] Started clevis-luks-askpass.path -…Requests to Clevis Directory Watch. [ 16.619124] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Started systemd-ask-password-conso…equests to Console Directory Watch. [ 16.637585] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-password-wall.…d Requests to Wall Directory Watch. [ 16.651621] systemd[1]: Set up automount boot.automount - Boot partition Automount Point. [ OK ] Set up automount boot.automount - Boot partition Automount Point. [ 16.662564] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-fs-binfm…ormats File System Automount Point. [ 16.675059] systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Expecting device dev-disk-by\x2dla….device - /dev/disk/by-label/OEM... [ 16.687187] systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Expecting device dev-ttyS0.device - /dev/ttyS0... [ 16.696487] systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ OK ] Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). [ 16.708938] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.target - Local Encrypted Volumes. [ 16.720190] systemd[1]: Reached target imports.target - Image Downloads. [ OK ] Reached target imports.target - Image Downloads. [ 16.729100] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 16.738598] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 16.748154] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root-fs.target - Initrd Root File System. [ 16.758413] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integritysetup.targ… Local Integrity Protected Volumes. [ 16.769777] systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ OK ] Reached target remote-cryptsetup.target - Remote Encrypted Volumes. [ 16.781423] systemd[1]: Reached target remote-fs.target - Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. [ 16.790630] systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. [ OK ] Reached target remote-integrityset…Remote Integrity Protected Volumes. [ 16.801587] systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. [ OK ] Reached target remote-veritysetup.… - Remote Verity Protected Volumes. [ 16.813372] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 16.821936] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 16.829952] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup.target - Local Verity Protected Volumes. [ 16.841771] systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. [ OK ] Listening on systemd-ask-password.… User Interactively for a Password. [ 16.854889] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-coredump.socket - Process Core Dump Socket. [ 16.866394] systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. [ OK ] Listening on systemd-creds.socket - Credential Encryption/Decryption. [ 16.878089] systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. [ OK ] Listening on systemd-factory-reset.socket - Factory Reset Management. [ 16.890503] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journald-audit.socket - Journal Audit Socket. [ 16.901625] systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. [ OK ] Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. [ 16.913363] systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. [ OK ] Listening on systemd-networkd-varl…t - Network Service Varlink Socket. [ 16.924910] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. [ OK ] Listening on systemd-networkd.socket - Network Service Netlink Socket. [ 16.936559] systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. [ OK ] Listening on systemd-nsresourced.s… Namespace Resource Manager Socket. [ 16.948457] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.socket -… Out-Of-Memory (OOM) Killer Socket. [ 16.960368] systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. [ OK ] Listening on systemd-resolved-moni…t - Resolve Monitor Varlink Socket. [ 16.971769] systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. [ OK ] Listening on systemd-resolved-varl…t - Resolve Service Varlink Socket. [ 16.984479] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd-control.socket - udev Control Socket. [ 16.994674] systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. [ OK ] Listening on systemd-udevd-varlink.socket - udev Varlink Socket. [ 17.005498] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userdbd.socket - User Database Manager Socket. [ 17.018584] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 17.030195] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount - POSIX Message Queue File System... [ 17.054635] systemd[1]: Mounting media.mount - External Media Directory... Mounting media.mount - External Media Directory... [ 17.062591] systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 17.069810] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.mount - Kernel Debug File System... [ 17.097461] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracing.mount - Kernel Trace File System... [ 17.110594] systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. [ 17.119455] systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Mounting tmp.mount - Temporary Directory /tmp... [ 17.128533] systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). [ 17.141458] systemd[1]: Reached target machines.target - Virtual Machines and Containers. [ OK ] Reached target machines.target - Virtual Machines and Containers. [ 17.153019] systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Starting flatcar-tmpfiles.service - Create missing system files... [ 17.162847] systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). [ 17.172274] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes.service…eate List of Static Device Nodes... [ 17.186561] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs.service - Load Kernel Module configfs... [ 17.198564] systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). [ 17.222941] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 17.233830] systemd[1]: modprobe@efi_pstore.service - Load Kernel Module efi_pstore was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!efi_pstore). [ 17.248872] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.service - Load Kernel Module fuse... [ 17.258000] systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). [ 17.265728] systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). [ 17.273710] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 17.278723] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.service - File System Check on Root Device. [ 17.290697] systemd[1]: systemd-fsck-usr.service: Deactivated successfully. [ 17.295031] systemd[1]: Stopped systemd-fsck-usr.service. [ OK ] Stopped systemd-fsck-usr.service. [ 17.302848] systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). [ 17.324194] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 17.336945] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-load.service - Load Kernel Modules... [ 17.351609] ACPI: bus type drm_connector registered [ 17.352477] systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Starting syste[ 17.361815] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... md-network-generator…k Units from Kernel Command Line... Starting systemd-remount-fs.servic…unt Root and Kernel File Systems... [ 17.377592] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 17.389090] fuse: init (API version 7.41) [ 17.390910] systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Starting systemd-udev-load-credent…Load udev Rules from Credentials... [ 17.406767] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ 17.419865] systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). [ 17.428183] systemd-journald[1765]: Collecting audit messages is enabled. [ 17.431876] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 17.443265] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount - POSIX Message Queue File System. [ 17.454594] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Mounted media.mount - External Media Directory. [ OK ] Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ OK ] Finished flatcar-tmpfiles.service - Create missing system files. [ OK ] Finished kmod-static-nodes.service…Create List of Static Device Nodes. [ OK ] Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-network-generator…ork Units from Kernel Command Line. [ OK ] Finished systemd-remount-fs.servic…mount Root and Kernel File Systems. [ OK ] Finished systemd-udev-load-credent…- Load udev Rules from Credentials. [ OK ] Reached target network-pre.target - Preparation for Network. [ OK ] Listening on systemd-importd.socke…Disk Image Download Service Socket. Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-kernel-config.mount - Kernel Configuration File System... [ OK ] Reached target local-fs.target - Local File Systems. [ OK ] Listening on systemd-sysext.socket… System Extension Image Management. Starting systemd-confext.service -… Configuration Images into /etc/... Starting systemd-hwdb-update.service - Rebuild Hardware Database... Starting systemd-journal-flush.ser…sh Journal to Persistent Storage... Starting systemd-random-seed.service - Load/Save OS Random Seed... [ 17.654618] systemd-journald[1765]: Received client request to flush runtime journal. Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-tmpfiles-setup-de… Device Nodes in /dev gracefully... Starting systemd-userdb-load-crede…r/group Records from Credentials... [ OK ] Finished systemd-udev-trigger.service - Coldplug All udev Devices. [ OK ] Mounted sys-fs-fuse-connections.mount - FUSE Control File System. [ OK ] Mounted sys-kernel-config.mount - Kernel Configuration File System. [ OK ] Finished systemd-random-seed.service - Load/Save OS Random Seed. [ OK ] Finished systemd-userdb-load-crede…ser/group Records from Credentials. [ OK [[ 17.776456] loop1: detected capacity change from 0 to 38472 0m] Finished systemd-jo[ 17.782764] loop1: p1 p2 p3 urnal-flush.ser…lush Journal to Persistent Storage. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-tmpfiles-setup-de…ic Device Nodes in /dev gracefully. Starting systemd-sysusers.service - Create System Users... [ 17.829554] erofs: (device loop1p1): mounted with root inode @ nid 40. [ 17.853163] loop1: detected capacity change from 0 to 38472 [ 17.857599] loop1: p1 p2 p3 [ OK ] Finished systemd-sysusers.service - Create System Users. Starting systemd-oomd.service - Us…space Out-Of-Memory (OOM) Killer... Starting systemd-resolved.serv[ 17.894484] device-mapper: verity: sha256 using shash "sha256-ni" [ 17.898081] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc ice - Networ[ 17.902538] device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) k Name Resolutio[ 17.907643] device-mapper: ioctl: error adding target to table n... Starting syste[ 17.917483] device-mapper: verity: sha256 using shash "sha256-ni" md-timesyncd.service - Network Time Synchronization... Starting systemd-tmpfiles-setup-de…eate Static Device Nodes in /dev... Starting modprobe@tun.service - Load Kernel Module tun... Starting systemd-userdbd.service - User Database Manager... [ 17.980461] tun: Universal TUN/TAP device driver, 1.6 [ OK ] Finished modprobe@tun.service - Load Kernel Module tun. Starting systemd-nsresourced.service - Namespace Resource Manager... [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Finished systemd-tmpfiles-setup-de…Create Static Device Nodes in /dev. [ OK ] Started systemd-nsresourced.service - Namespace Resource Manager. [ OK ] Started systemd-timesyncd.service - Network Time Synchronization. [ OK ] Reached target time-set.target - System Time Set. [ 18.210576] kauditd_printk_skb: 92 callbacks suppressed [ 18.210579] audit: type=1130 audit(1766060892.535:127): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. [ 18.231661] audit: type=1130 audit(1766060892.561:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-resolved.service - Network Name Resolution. [ 18.249271] audit: type=1130 audit(1766060892.578:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target nss-lookup.target - Host and Network Name Lookups. [ OK ] Finished systemd-hwdb-update.service - Rebuild Hardware Database. [ 18.580617] audit: type=1130 audit(1766060892.910:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 18.591901] audit: type=1334 audit(1766060892.910:131): prog-id=6 op=UNLOAD [ 18.595652] audit: type=1334 audit(1766060892.910:132): prog-id=5 op=UNLOAD [ 18.599466] audit: type=1334 audit(1766060892.910:133): prog-id=31 op=LOAD [ 18.603111] audit: type=1334 audit(1766060892.910:134): prog-id=32 op=LOAD Starting systemd-udevd.service - R…ager for Device Events and Files... [ OK ] Started systemd-udevd.service - Ru…anager for Device Events and Files. [ 18.787643] audit: type=1130 audit(1766060893.117:135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 18.798197] audit: type=1334 audit(1766060893.118:136): prog-id=33 op=LOAD Starting systemd-networkd.service - Network Configuration... [ OK ] Started systemd-networkd.service - Network Configuration. [ OK ] Reached target network.target - Network. Starting systemd-networkd-persiste…tent Storage in systemd-networkd... Starting systemd-networkd-wait-onl…ait for Network to be Configured... [ 19.072386] mousedev: PS/2 mouse device common for all mice [ OK ] Finished systemd-networkd-persiste…istent Storage in systemd-networkd. [ 19.144170] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 [ 19.180557] ACPI: button: Power Button [PWRF] [ OK ] Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. [ 19.206745] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Starting systemd-fsck@dev-disk-by\… Check on /dev/disk/by-label/OEM... [ 19.215514] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD [ OK ] Finished systemd-fsck@dev-disk-by\…em Check on /dev/disk/by-label/OEM. Starting systemd-vconsole-setup.service - Virtual Console Setup... [ 19.554114] kvm_amd: TSC scaling supported [ 19.556706] kvm_amd: Nested Virtualization enabled [ 19.559614] kvm_amd: Nested Paging enabled [ 19.559853] kvm_amd: Virtual VMLOAD VMSAVE supported [ 19.562779] erofs: (device dm-4): mounted with root inode @ nid 40. [ 19.565509] kvm_amd: PMU virtualization is disabled [ OK ] Finished systemd-confext.service -…em Configuration Images into /etc/. Starting systemd-sysext.service - …sion Images into /usr/ and /opt/... [ 19.616444] device-mapper: ioctl: remove_all left 4 open device(s) [ 19.622816] loop1: detected capacity change from 0 to 375256 [ 19.630777] loop1: p1 p2 p3 [ 19.699989] erofs: (device loop1p1): mounted with root inode @ nid 39. [ 19.716118] loop1: detected capacity change from 0 to 171112 [ 19.717497] loop1: p1 p2 p3 [ 19.733947] erofs: (device loop1p1): mounted with root inode @ nid 39. [ 19.737538] EDAC MC: Ver: 3.0.0 [ 19.770049] loop1: detected capacity change from 0 to 375256 [ 19.771795] loop1: p1 p2 p3 [ 19.799771] device-mapper: verity: sha256 using shash "sha256-ni" [ 19.799776] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 19.799781] device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) [ 19.799784] device-mapper: ioctl: error adding target to table [ 19.806750] device-mapper: verity: sha256 using shash "sha256-ni" [ 19.865096] erofs: (device dm-4): mounted with root inode @ nid 39. [ 19.869549] loop3: detected capacity change from 0 to 171112 [ 19.870701] loop3: p1 p2 p3 [ 19.893527] device-mapper: verity: sha256 using shash "sha256-ni" [ 19.893532] device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc [ 19.893537] device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) [ 19.893539] device-mapper: ioctl: error adding target to table [ 19.895281] device-mapper: verity: sha256 using shash "sha256-ni" [ 19.936065] erofs: (device dm-5): mounted with root inode @ nid 39. [ OK ] Finished systemd-vconsole-setup.service - Virtual Console Setup. [ OK ] Finished systemd-sysext.service - …ension Images into /usr/ and /opt/. Starting systemd-tmpfiles-setup.se…ate System Files and Directories... [ 20.042954] device-mapper: ioctl: remove_all left 4 open device(s) [ 20.046657] device-mapper: ioctl: remove_all left 4 open device(s) [ OK ] Finished systemd-tmpfiles-setup.se…reate System Files and Directories. Starting audit-rules.service - Load Audit Rules... Starting clean-ca-certificates.ser…p broken links in /etc/ssl/certs... Starting ldconfig.service - Rebuild Dynamic Linker Cache... Starting systemd-journal-catalog-u…ervice - Rebuild Journal Catalog... Starting systemd-update-utmp.servi…ord System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-utmp.servi…ecord System Boot/Shutdown in UTMP. [ OK ] Finished audit-rules.service - Load Audit Rules. [ OK ] Finished systemd-journal-catalog-u….service - Rebuild Journal Catalog. [ OK ] Finished clean-ca-certificates.ser… up broken links in /etc/ssl/certs. [ OK ] Finished ldconfig.service - Rebuild Dynamic Linker Cache. Starting systemd-update-done.service - Update is Completed... [ OK ] Finished systemd-update-done.service - Update is Completed. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started motdgen.path - Watch for update engine configuration changes. [ OK ] Started user-cloudinit@var-lib-fla…/var/lib/flatcar-install/user_data. [ OK ] Started logrotate.timer - Daily rotation of log files. [ OK ] Started mdadm.timer - Weekly check…MD array's redundancy information.. [ OK ] Started systemd-sysupdate-reboot.t… Automatically After System Update. [ OK ] Started systemd-sysupdate.timer - Automatic System Update. [ OK ] Started systemd-tmpfiles-clean.tim…y Cleanup of Temporary Directories. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target timers.target - Timer Units. [ OK ] Listening on dbus.socket - D-Bus System Message Bus Socket. Starting docker.socket - Docker Socket for the API... [ OK ] Listening on sshd-unix-local.socke…temd-ssh-generator, AF_UNIX Local). Starting sshd-vsock.socket - OpenS…systemd-ssh-generator, AF_VSOCK)... [ OK ] Listening on sshd.socket - OpenSSH Server Socket. [ OK ] Listening on systemd-hostnamed.socket - Hostname Service Socket. [ OK ] Listening on systemd-logind-varlin…er Login Management Varlink Socket. [ OK ] Listening on systemd-machined.sock…tainer Registration Service Socket. [ OK ] Listening on docker.socket - Docker Socket for the API. [ OK ] Listening on sshd-vsock.socket - O… (systemd-ssh-generator, AF_VSOCK). [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. [ OK ] Reached target ssh-access.target - SSH Access Available. Starting containerd.service - containerd container runtime... Starting dbus.service - D-Bus System Message Bus... Starting dracut-shutdown.service -…store /run/initramfs on shutdown... Starting extend-filesystems.service - Extend Filesystems... Starting motdgen.service - Generate /run/flatcar/motd... Starting ssh-key-proc-cmdline.serv…ll an ssh key from /proc/cmdline... Starting sshd-keygen.service - Generate sshd host keys... [ 19.767570] extend-filesystems[1984]: Found /dev/vda6 [ 19.773092] extend-filesystems[1984]: Found /dev/vda9 Starting systemd-logind.service - User Login Management... [ 19.784734] extend-filesystems[1984]: Checking size of /dev/vda9 Starting update-engine.service - Update Engine... [ OK ] Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. [ OK ] Finished motdgen.service - Generate /run/flatcar/motd. [ OK ] Finished ssh-key-proc-cmdline.serv…tall an ssh key from /proc/cmdline. [ OK ] Finished sshd-keygen.service - Generate sshd host keys. [ 19.859849] extend-filesystems[1984]: Old size kept for /dev/vda9 Starting issuegen.service - Generate /run/issue... [ OK ] Finished extend-filesystems.service - Extend Filesystems. [ OK ] Finished issuegen.service - Generate /run/issue. Starting systemd-user-sessions.service - Permit User Sessions... [ OK ] Finished systemd-networkd-wait-onl… Wait for Network to be Configured. [ OK ] Reached target network-online.target - Network is Online. Starting coreos-metadata.service - QEMU metadata agent... Starting nvidia.service - NVIDIA Configure Service... [ OK ] Finished systemd-user-sessions.service - Permit User Sessions. [ OK ] Started dbus.service - D-Bus System Message Bus. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Started getty@tty1.service - Getty on tty1. [ OK ] Started serial-getty@ttyS0.service - Serial Getty on ttyS0. [ OK ] Reached target getty.target - Login Prompts. [ OK ] Reached target system-config.targe…Load system-provided cloud configs. [ OK ] Reached target user-config.target - Load user-provided cloud configs. [ OK ] Finished nvidia.service - NVIDIA Configure Service. [ OK ] Started update-engine.service - Update Engine. [ OK ] Finished coreos-metadata.service - QEMU metadata agent. [ OK ] Started containerd.service - containerd container runtime. [ OK ] Reached target multi-user.target - Multi-User System. [!p]104[?7hP+q6E616D65\ This is localhost (Linux x86_64 6.12.62-flatcar) 12:28:17 Try contacting this VM's SSH server via 'ssh vsock%1' from host. eth0: 10.0.0.8 fd00::ff:fe00:8 Try contacting this VM's SSH server via 'ssh vsock%1' from host. localhost login: [ 29.548983] kauditd_printk_skb: 39 callbacks suppressed [ 29.548986] audit: type=1130 audit(1766060903.878:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-1-10.0.0.8:22-10.0.0.1:54694 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 29.692359] audit: type=1101 audit(1766060904.021:177): pid=2081 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 29.707570] audit: type=1103 audit(1766060904.037:178): pid=2081 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' [ 29.720753] audit: type=1006 audit(1766060904.037:179): pid=2081 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 [ 29.728883] audit: type=1300 audit(1766060904.037:179): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fff69357600 a2=3 a3=0 items=0 ppid=1 pid=2081 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) [ 29.743970] audit: type=1327 audit(1766060904.037:179): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D [ 29.780162] audit: type=1130 audit(1766060904.109:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 29.812804] audit: type=1101 audit(1766060904.142:181): pid=2087 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' [ 29.825435] audit: type=1103 audit(1766060904.142:182): pid=2087 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' [ 29.837200] audit: type=1006 audit(1766060904.142:183): pid=2087 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=2 res=1 [ 32.784789] loop1: detected capacity change from 0 to 52428800 [ 32.791235] BTRFS: device fsid 928fae23-ca30-4ea4-80d0-ae68c8da7b4e devid 1 transid 45 /dev/loop1 (7:1) scanned by mount (2223) [ 32.802510] BTRFS info (device loop1): first mount of filesystem 928fae23-ca30-4ea4-80d0-ae68c8da7b4e [ 32.811553] BTRFS info (device loop1): using crc32c (crc32c-intel) checksum algorithm [ 32.819454] BTRFS warning (device loop1): space cache v1 is being deprecated and will be removed in a future release, please use -o space_cache=v2 [ 32.842910] BTRFS info (device loop1): turning on sync discard [ 32.846211] BTRFS info (device loop1): enabling disk space caching [ 33.830123] Initializing XFRM netlink socket [ 34.556436] kauditd_printk_skb: 250 callbacks suppressed [ 34.556440] audit: type=1325 audit(1766060908.885:322): table=filter:48 family=2 entries=1 op=nft_unregister_rule pid=2438 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 34.568885] audit: type=1300 audit(1766060908.885:322): arch=c000003e syscall=46 success=yes exit=420 a0=3 a1=7ffdc8dd72e0 a2=0 a3=0 items=0 ppid=2245 pid=2438 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 34.586677] audit: type=1327 audit(1766060908.885:322): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 [ 34.618600] audit: type=1325 audit(1766060908.947:323): table=filter:49 family=2 entries=1 op=nft_unregister_rule pid=2440 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 34.628452] audit: type=1300 audit(1766060908.947:323): arch=c000003e syscall=46 success=yes exit=304 a0=3 a1=7ffc399290d0 a2=0 a3=0 items=0 ppid=2245 pid=2440 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 34.647017] audit: type=1327 audit(1766060908.947:323): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 [ 34.709096] audit: type=1325 audit(1766060909.039:324): table=nat:50 family=2 entries=1 op=nft_register_rule pid=2444 subj=system_u:system_r:kernel_t:s0 comm="iptables" [ 34.718814] audit: type=1300 audit(1766060909.039:324): arch=c000003e syscall=46 success=yes exit=412 a0=3 a1=7ffc1eaf7d40 a2=0 a3=0 items=0 ppid=2245 pid=2444 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) [ 34.739622] audit: type=1327 audit(1766060909.039:324): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 [ 34.752999] audit: type=1325 audit(1766060909.046:325): table=nat:51 family=2 entries=1 op=nft_register_rule pid=2446 subj=system_u:system_r:kernel_t:s0 comm="iptables" This is localhost (Linux x86_64 6.12.62-flatcar) 12:28:29 Try contacting this VM's SSH server via 'ssh vsock%1' from host. eth0: 10.0.0.8 fd00::ff:fe00:8 Try contacting this VM's SSH server via 'ssh vsock%1' from host. localhost login: