Sep 10 23:58:03.797542 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 23:58:03.797563 kernel: Linux version 6.12.46-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 10 22:24:03 -00 2025 Sep 10 23:58:03.797573 kernel: KASLR enabled Sep 10 23:58:03.797578 kernel: efi: EFI v2.7 by EDK II Sep 10 23:58:03.797584 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 10 23:58:03.797590 kernel: random: crng init done Sep 10 23:58:03.797596 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 23:58:03.797602 kernel: secureboot: Secure boot enabled Sep 10 23:58:03.797607 kernel: ACPI: Early table checksum verification disabled Sep 10 23:58:03.797614 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 10 23:58:03.797620 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 10 23:58:03.797626 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:03.797632 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:03.797637 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:03.797644 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:03.797652 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:03.797658 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:03.797664 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:03.797670 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:03.797676 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:03.797682 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 23:58:03.797688 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 23:58:03.797694 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:58:03.797700 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 23:58:03.797705 kernel: Zone ranges: Sep 10 23:58:03.797713 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:58:03.797719 kernel: DMA32 empty Sep 10 23:58:03.797746 kernel: Normal empty Sep 10 23:58:03.797753 kernel: Device empty Sep 10 23:58:03.797759 kernel: Movable zone start for each node Sep 10 23:58:03.797765 kernel: Early memory node ranges Sep 10 23:58:03.797771 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 10 23:58:03.797777 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 10 23:58:03.797782 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 10 23:58:03.797788 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 10 23:58:03.797794 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 10 23:58:03.797800 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 23:58:03.797808 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 23:58:03.797814 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 23:58:03.797820 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 23:58:03.797836 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:58:03.797843 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 23:58:03.797849 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 10 23:58:03.797855 kernel: psci: probing for conduit method from ACPI. Sep 10 23:58:03.797864 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 23:58:03.797870 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 23:58:03.797876 kernel: psci: Trusted OS migration not required Sep 10 23:58:03.797882 kernel: psci: SMC Calling Convention v1.1 Sep 10 23:58:03.797889 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 23:58:03.797895 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 23:58:03.797901 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 23:58:03.797908 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 23:58:03.797914 kernel: Detected PIPT I-cache on CPU0 Sep 10 23:58:03.797922 kernel: CPU features: detected: GIC system register CPU interface Sep 10 23:58:03.798180 kernel: CPU features: detected: Spectre-v4 Sep 10 23:58:03.798202 kernel: CPU features: detected: Spectre-BHB Sep 10 23:58:03.798209 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 23:58:03.798216 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 23:58:03.798222 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 23:58:03.798229 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 23:58:03.798236 kernel: alternatives: applying boot alternatives Sep 10 23:58:03.798244 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:58:03.798251 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 23:58:03.798258 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 23:58:03.798271 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 23:58:03.798278 kernel: Fallback order for Node 0: 0 Sep 10 23:58:03.798284 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 23:58:03.798290 kernel: Policy zone: DMA Sep 10 23:58:03.798297 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 23:58:03.798303 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 23:58:03.798310 kernel: software IO TLB: area num 4. Sep 10 23:58:03.798316 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 23:58:03.798323 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 10 23:58:03.798329 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 23:58:03.798336 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 23:58:03.798343 kernel: rcu: RCU event tracing is enabled. Sep 10 23:58:03.798351 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 23:58:03.798358 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 23:58:03.798365 kernel: Tracing variant of Tasks RCU enabled. Sep 10 23:58:03.798371 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 23:58:03.798378 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 23:58:03.798384 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:58:03.798391 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:58:03.798397 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 23:58:03.798403 kernel: GICv3: 256 SPIs implemented Sep 10 23:58:03.798410 kernel: GICv3: 0 Extended SPIs implemented Sep 10 23:58:03.798416 kernel: Root IRQ handler: gic_handle_irq Sep 10 23:58:03.798423 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 23:58:03.798430 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 23:58:03.798436 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 23:58:03.798443 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 23:58:03.798449 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 23:58:03.798456 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 23:58:03.798462 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 23:58:03.798469 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 23:58:03.798475 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 23:58:03.798481 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:03.798488 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 23:58:03.798494 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 23:58:03.798502 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 23:58:03.798509 kernel: arm-pv: using stolen time PV Sep 10 23:58:03.798516 kernel: Console: colour dummy device 80x25 Sep 10 23:58:03.798522 kernel: ACPI: Core revision 20240827 Sep 10 23:58:03.798529 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 23:58:03.798536 kernel: pid_max: default: 32768 minimum: 301 Sep 10 23:58:03.798543 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 23:58:03.798549 kernel: landlock: Up and running. Sep 10 23:58:03.798556 kernel: SELinux: Initializing. Sep 10 23:58:03.798563 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:58:03.798570 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:58:03.798577 kernel: rcu: Hierarchical SRCU implementation. Sep 10 23:58:03.798585 kernel: rcu: Max phase no-delay instances is 400. Sep 10 23:58:03.798591 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 23:58:03.798598 kernel: Remapping and enabling EFI services. Sep 10 23:58:03.798605 kernel: smp: Bringing up secondary CPUs ... Sep 10 23:58:03.798612 kernel: Detected PIPT I-cache on CPU1 Sep 10 23:58:03.798619 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 23:58:03.798626 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 23:58:03.798655 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:03.798663 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 23:58:03.798671 kernel: Detected PIPT I-cache on CPU2 Sep 10 23:58:03.798679 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 23:58:03.798686 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 23:58:03.798693 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:03.798699 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 23:58:03.798706 kernel: Detected PIPT I-cache on CPU3 Sep 10 23:58:03.798715 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 23:58:03.798722 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 23:58:03.798801 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:03.798808 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 23:58:03.798815 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 23:58:03.798822 kernel: SMP: Total of 4 processors activated. Sep 10 23:58:03.798837 kernel: CPU: All CPU(s) started at EL1 Sep 10 23:58:03.798844 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 23:58:03.798851 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 23:58:03.798862 kernel: CPU features: detected: Common not Private translations Sep 10 23:58:03.798869 kernel: CPU features: detected: CRC32 instructions Sep 10 23:58:03.798876 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 23:58:03.798883 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 23:58:03.798890 kernel: CPU features: detected: LSE atomic instructions Sep 10 23:58:03.798898 kernel: CPU features: detected: Privileged Access Never Sep 10 23:58:03.798905 kernel: CPU features: detected: RAS Extension Support Sep 10 23:58:03.798912 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 23:58:03.798919 kernel: alternatives: applying system-wide alternatives Sep 10 23:58:03.798956 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 23:58:03.798964 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2436K rwdata, 9084K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 10 23:58:03.798971 kernel: devtmpfs: initialized Sep 10 23:58:03.798978 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 23:58:03.798985 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 23:58:03.798992 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 23:58:03.798999 kernel: 0 pages in range for non-PLT usage Sep 10 23:58:03.799006 kernel: 508560 pages in range for PLT usage Sep 10 23:58:03.799013 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 23:58:03.799022 kernel: SMBIOS 3.0.0 present. Sep 10 23:58:03.799029 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 23:58:03.799036 kernel: DMI: Memory slots populated: 1/1 Sep 10 23:58:03.799043 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 23:58:03.799049 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 23:58:03.799057 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 23:58:03.799064 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 23:58:03.799071 kernel: audit: initializing netlink subsys (disabled) Sep 10 23:58:03.799078 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Sep 10 23:58:03.799086 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 23:58:03.799093 kernel: cpuidle: using governor menu Sep 10 23:58:03.799100 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 23:58:03.799107 kernel: ASID allocator initialised with 32768 entries Sep 10 23:58:03.799114 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 23:58:03.799121 kernel: Serial: AMBA PL011 UART driver Sep 10 23:58:03.799128 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 23:58:03.799135 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 23:58:03.799142 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 23:58:03.799150 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 23:58:03.799157 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 23:58:03.799164 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 23:58:03.799171 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 23:58:03.799178 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 23:58:03.799185 kernel: ACPI: Added _OSI(Module Device) Sep 10 23:58:03.799208 kernel: ACPI: Added _OSI(Processor Device) Sep 10 23:58:03.799222 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 23:58:03.799229 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 23:58:03.799238 kernel: ACPI: Interpreter enabled Sep 10 23:58:03.799245 kernel: ACPI: Using GIC for interrupt routing Sep 10 23:58:03.799252 kernel: ACPI: MCFG table detected, 1 entries Sep 10 23:58:03.799258 kernel: ACPI: CPU0 has been hot-added Sep 10 23:58:03.799265 kernel: ACPI: CPU1 has been hot-added Sep 10 23:58:03.799272 kernel: ACPI: CPU2 has been hot-added Sep 10 23:58:03.799279 kernel: ACPI: CPU3 has been hot-added Sep 10 23:58:03.799286 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 23:58:03.799293 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 23:58:03.799301 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 23:58:03.799454 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 23:58:03.799522 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 23:58:03.799584 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 23:58:03.799641 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 23:58:03.799698 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 23:58:03.799707 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 23:58:03.799717 kernel: PCI host bridge to bus 0000:00 Sep 10 23:58:03.799811 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 23:58:03.799879 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 23:58:03.799934 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 23:58:03.799991 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 23:58:03.800075 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 23:58:03.800218 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 23:58:03.800296 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 23:58:03.800358 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 23:58:03.800419 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 23:58:03.800479 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 23:58:03.800540 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 23:58:03.800602 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 23:58:03.800663 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 23:58:03.800718 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 23:58:03.800802 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 23:58:03.800813 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 23:58:03.800820 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 23:58:03.800834 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 23:58:03.800843 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 23:58:03.800850 kernel: iommu: Default domain type: Translated Sep 10 23:58:03.800857 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 23:58:03.800869 kernel: efivars: Registered efivars operations Sep 10 23:58:03.800876 kernel: vgaarb: loaded Sep 10 23:58:03.800883 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 23:58:03.800890 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 23:58:03.800897 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 23:58:03.800905 kernel: pnp: PnP ACPI init Sep 10 23:58:03.800996 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 23:58:03.801007 kernel: pnp: PnP ACPI: found 1 devices Sep 10 23:58:03.801016 kernel: NET: Registered PF_INET protocol family Sep 10 23:58:03.801023 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 23:58:03.801031 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 23:58:03.801038 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 23:58:03.801045 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 23:58:03.801052 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 23:58:03.801059 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 23:58:03.801067 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:58:03.801074 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:58:03.801082 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 23:58:03.801089 kernel: PCI: CLS 0 bytes, default 64 Sep 10 23:58:03.801096 kernel: kvm [1]: HYP mode not available Sep 10 23:58:03.801103 kernel: Initialise system trusted keyrings Sep 10 23:58:03.801109 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 23:58:03.801116 kernel: Key type asymmetric registered Sep 10 23:58:03.801123 kernel: Asymmetric key parser 'x509' registered Sep 10 23:58:03.801131 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 23:58:03.801138 kernel: io scheduler mq-deadline registered Sep 10 23:58:03.801146 kernel: io scheduler kyber registered Sep 10 23:58:03.801153 kernel: io scheduler bfq registered Sep 10 23:58:03.801160 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 23:58:03.801167 kernel: ACPI: button: Power Button [PWRB] Sep 10 23:58:03.801175 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 23:58:03.801238 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 23:58:03.801248 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 23:58:03.801255 kernel: thunder_xcv, ver 1.0 Sep 10 23:58:03.801262 kernel: thunder_bgx, ver 1.0 Sep 10 23:58:03.801271 kernel: nicpf, ver 1.0 Sep 10 23:58:03.801278 kernel: nicvf, ver 1.0 Sep 10 23:58:03.801346 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 23:58:03.801402 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T23:58:03 UTC (1757548683) Sep 10 23:58:03.801411 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 23:58:03.801419 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 23:58:03.801426 kernel: NET: Registered PF_INET6 protocol family Sep 10 23:58:03.801433 kernel: watchdog: NMI not fully supported Sep 10 23:58:03.801442 kernel: watchdog: Hard watchdog permanently disabled Sep 10 23:58:03.801449 kernel: Segment Routing with IPv6 Sep 10 23:58:03.801456 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 23:58:03.801463 kernel: NET: Registered PF_PACKET protocol family Sep 10 23:58:03.801470 kernel: Key type dns_resolver registered Sep 10 23:58:03.801477 kernel: registered taskstats version 1 Sep 10 23:58:03.801484 kernel: Loading compiled-in X.509 certificates Sep 10 23:58:03.801490 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.46-flatcar: 3c20aab1105575c84ea94c1a59a27813fcebdea7' Sep 10 23:58:03.801498 kernel: Demotion targets for Node 0: null Sep 10 23:58:03.801506 kernel: Key type .fscrypt registered Sep 10 23:58:03.801513 kernel: Key type fscrypt-provisioning registered Sep 10 23:58:03.801520 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 23:58:03.801527 kernel: ima: Allocated hash algorithm: sha1 Sep 10 23:58:03.801534 kernel: ima: No architecture policies found Sep 10 23:58:03.801541 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 23:58:03.801547 kernel: clk: Disabling unused clocks Sep 10 23:58:03.801555 kernel: PM: genpd: Disabling unused power domains Sep 10 23:58:03.801562 kernel: Warning: unable to open an initial console. Sep 10 23:58:03.801570 kernel: Freeing unused kernel memory: 38976K Sep 10 23:58:03.801577 kernel: Run /init as init process Sep 10 23:58:03.801584 kernel: with arguments: Sep 10 23:58:03.801591 kernel: /init Sep 10 23:58:03.801598 kernel: with environment: Sep 10 23:58:03.801604 kernel: HOME=/ Sep 10 23:58:03.801611 kernel: TERM=linux Sep 10 23:58:03.801618 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 23:58:03.801626 systemd[1]: Successfully made /usr/ read-only. Sep 10 23:58:03.801637 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:58:03.801645 systemd[1]: Detected virtualization kvm. Sep 10 23:58:03.801652 systemd[1]: Detected architecture arm64. Sep 10 23:58:03.801659 systemd[1]: Running in initrd. Sep 10 23:58:03.801667 systemd[1]: No hostname configured, using default hostname. Sep 10 23:58:03.801674 systemd[1]: Hostname set to . Sep 10 23:58:03.801681 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:58:03.801690 systemd[1]: Queued start job for default target initrd.target. Sep 10 23:58:03.801698 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:58:03.801705 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:58:03.801713 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 10 23:58:03.801740 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:58:03.801753 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 23:58:03.801762 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 23:58:03.801773 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 23:58:03.801781 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 23:58:03.801789 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:58:03.801796 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:58:03.801804 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:58:03.801811 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:58:03.801818 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:58:03.801826 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:58:03.801843 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:58:03.801850 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:58:03.801858 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 23:58:03.801866 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 23:58:03.801873 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:58:03.801881 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:58:03.801889 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:58:03.801896 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:58:03.801904 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 23:58:03.801913 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:58:03.801920 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 10 23:58:03.801928 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 23:58:03.801936 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 23:58:03.801943 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:58:03.801951 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:58:03.801959 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:03.801966 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 23:58:03.801976 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:58:03.801983 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 23:58:03.801991 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:58:03.802019 systemd-journald[244]: Collecting audit messages is disabled. Sep 10 23:58:03.802041 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:03.802049 systemd-journald[244]: Journal started Sep 10 23:58:03.802069 systemd-journald[244]: Runtime Journal (/run/log/journal/d7cd42a7aa544b5d9084953404eba6f8) is 6M, max 48.5M, 42.4M free. Sep 10 23:58:03.792908 systemd-modules-load[246]: Inserted module 'overlay' Sep 10 23:58:03.806857 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:58:03.807371 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:58:03.810088 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 23:58:03.811873 kernel: Bridge firewalling registered Sep 10 23:58:03.811713 systemd-modules-load[246]: Inserted module 'br_netfilter' Sep 10 23:58:03.813785 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:58:03.816132 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 23:58:03.817771 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:58:03.819258 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:58:03.827606 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:58:03.835223 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:58:03.838166 systemd-tmpfiles[272]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 23:58:03.838238 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:58:03.842411 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:58:03.844822 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:58:03.848012 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:58:03.849843 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 23:58:03.880950 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:58:03.894710 systemd-resolved[289]: Positive Trust Anchors: Sep 10 23:58:03.894749 systemd-resolved[289]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:58:03.894781 systemd-resolved[289]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:58:03.899782 systemd-resolved[289]: Defaulting to hostname 'linux'. Sep 10 23:58:03.900801 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:58:03.903520 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:58:03.960762 kernel: SCSI subsystem initialized Sep 10 23:58:03.965747 kernel: Loading iSCSI transport class v2.0-870. Sep 10 23:58:03.973751 kernel: iscsi: registered transport (tcp) Sep 10 23:58:03.986924 kernel: iscsi: registered transport (qla4xxx) Sep 10 23:58:03.986981 kernel: QLogic iSCSI HBA Driver Sep 10 23:58:04.004234 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:58:04.024861 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:58:04.026173 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:58:04.073662 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 23:58:04.077881 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 23:58:04.156772 kernel: raid6: neonx8 gen() 8170 MB/s Sep 10 23:58:04.173754 kernel: raid6: neonx4 gen() 15752 MB/s Sep 10 23:58:04.190753 kernel: raid6: neonx2 gen() 13176 MB/s Sep 10 23:58:04.207755 kernel: raid6: neonx1 gen() 10464 MB/s Sep 10 23:58:04.224755 kernel: raid6: int64x8 gen() 6890 MB/s Sep 10 23:58:04.241786 kernel: raid6: int64x4 gen() 7331 MB/s Sep 10 23:58:04.258785 kernel: raid6: int64x2 gen() 6098 MB/s Sep 10 23:58:04.276010 kernel: raid6: int64x1 gen() 5049 MB/s Sep 10 23:58:04.276068 kernel: raid6: using algorithm neonx4 gen() 15752 MB/s Sep 10 23:58:04.293895 kernel: raid6: .... xor() 12367 MB/s, rmw enabled Sep 10 23:58:04.293925 kernel: raid6: using neon recovery algorithm Sep 10 23:58:04.299754 kernel: xor: measuring software checksum speed Sep 10 23:58:04.299791 kernel: 8regs : 21584 MB/sec Sep 10 23:58:04.300985 kernel: 32regs : 18671 MB/sec Sep 10 23:58:04.301003 kernel: arm64_neon : 27794 MB/sec Sep 10 23:58:04.301012 kernel: xor: using function: arm64_neon (27794 MB/sec) Sep 10 23:58:04.354752 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 23:58:04.361435 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:58:04.363855 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:58:04.400010 systemd-udevd[501]: Using default interface naming scheme 'v255'. Sep 10 23:58:04.404588 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:58:04.406463 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 23:58:04.431914 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation Sep 10 23:58:04.455006 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:58:04.457204 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:58:04.513151 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:58:04.516956 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 23:58:04.572722 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 23:58:04.578279 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 23:58:04.584003 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:58:04.584138 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:04.591792 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:58:04.593558 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:04.595407 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:04.627256 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 10 23:58:04.628486 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:04.636020 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 23:58:04.645407 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 23:58:04.659156 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:58:04.666142 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 23:58:04.667142 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 23:58:04.669549 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:58:04.671331 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:58:04.672926 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:58:04.675275 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 23:58:04.676980 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 23:58:04.694053 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:58:04.766778 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:58:05.791755 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:58:05.792427 disk-uuid[599]: The operation has completed successfully. Sep 10 23:58:05.813609 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 23:58:05.813706 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 23:58:05.850565 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 23:58:05.883845 sh[610]: Success Sep 10 23:58:05.896213 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 23:58:05.896264 kernel: device-mapper: uevent: version 1.0.3 Sep 10 23:58:05.897761 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 23:58:05.904787 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 23:58:05.932178 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 23:58:05.934875 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 23:58:05.955314 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 23:58:05.961762 kernel: BTRFS: device fsid 3b17f37f-d395-4116-a46d-e07f86112ade devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (623) Sep 10 23:58:05.961796 kernel: BTRFS info (device dm-0): first mount of filesystem 3b17f37f-d395-4116-a46d-e07f86112ade Sep 10 23:58:05.963921 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:58:05.967804 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 23:58:05.967841 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 23:58:05.968807 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 23:58:05.969934 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:58:05.971145 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 10 23:58:05.971893 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 10 23:58:05.974765 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 10 23:58:05.993750 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (652) Sep 10 23:58:05.996852 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:58:05.996886 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:58:05.999897 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:58:05.999932 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:58:06.004764 kernel: BTRFS info (device vda6): last unmount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:58:06.005688 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 10 23:58:06.007489 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 10 23:58:06.071721 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 23:58:06.074360 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:58:06.102868 ignition[703]: Ignition 2.21.0 Sep 10 23:58:06.102882 ignition[703]: Stage: fetch-offline Sep 10 23:58:06.102909 ignition[703]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:58:06.102916 ignition[703]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:58:06.103072 ignition[703]: parsed url from cmdline: "" Sep 10 23:58:06.103075 ignition[703]: no config URL provided Sep 10 23:58:06.103079 ignition[703]: reading system config file "/usr/lib/ignition/user.ign" Sep 10 23:58:06.103085 ignition[703]: no config at "/usr/lib/ignition/user.ign" Sep 10 23:58:06.103103 ignition[703]: op(1): [started] loading QEMU firmware config module Sep 10 23:58:06.103107 ignition[703]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 10 23:58:06.109424 systemd-networkd[802]: lo: Link UP Sep 10 23:58:06.109434 systemd-networkd[802]: lo: Gained carrier Sep 10 23:58:06.110151 systemd-networkd[802]: Enumeration completed Sep 10 23:58:06.110255 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:58:06.110532 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:58:06.110535 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:58:06.115112 ignition[703]: op(1): [finished] loading QEMU firmware config module Sep 10 23:58:06.111264 systemd-networkd[802]: eth0: Link UP Sep 10 23:58:06.111353 systemd-networkd[802]: eth0: Gained carrier Sep 10 23:58:06.111362 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:58:06.112070 systemd[1]: Reached target network.target - Network. Sep 10 23:58:06.122809 ignition[703]: parsing config with SHA512: 906043271d10f31545b0d30fbd33d90004af542af233ca81c4fc89687043569ffff1c4cbc1eae34a91678d1c41f79be87c46bc451ac87fa9b76ea28eab1b0608 Sep 10 23:58:06.126880 unknown[703]: fetched base config from "system" Sep 10 23:58:06.126894 unknown[703]: fetched user config from "qemu" Sep 10 23:58:06.127037 ignition[703]: fetch-offline: fetch-offline passed Sep 10 23:58:06.127775 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.88/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:58:06.127186 ignition[703]: Ignition finished successfully Sep 10 23:58:06.128790 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 23:58:06.130806 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 10 23:58:06.131536 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 10 23:58:06.158481 ignition[811]: Ignition 2.21.0 Sep 10 23:58:06.158500 ignition[811]: Stage: kargs Sep 10 23:58:06.158621 ignition[811]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:58:06.158630 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:58:06.159595 ignition[811]: kargs: kargs passed Sep 10 23:58:06.162123 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 10 23:58:06.159648 ignition[811]: Ignition finished successfully Sep 10 23:58:06.163801 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 10 23:58:06.192226 ignition[819]: Ignition 2.21.0 Sep 10 23:58:06.192244 ignition[819]: Stage: disks Sep 10 23:58:06.192366 ignition[819]: no configs at "/usr/lib/ignition/base.d" Sep 10 23:58:06.192374 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:58:06.193364 ignition[819]: disks: disks passed Sep 10 23:58:06.195030 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 10 23:58:06.193408 ignition[819]: Ignition finished successfully Sep 10 23:58:06.196791 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 23:58:06.198074 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 23:58:06.199420 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:58:06.200851 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:58:06.202595 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:58:06.204706 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 23:58:06.244062 systemd-fsck[829]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 10 23:58:06.249229 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 23:58:06.251215 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 23:58:06.315739 kernel: EXT4-fs (vda9): mounted filesystem fcae628f-5f9a-4539-a638-93fb1399b5d7 r/w with ordered data mode. Quota mode: none. Sep 10 23:58:06.316390 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 23:58:06.317519 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 23:58:06.320440 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:58:06.322481 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 23:58:06.323432 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 10 23:58:06.323484 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 10 23:58:06.323508 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 23:58:06.331310 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 23:58:06.333167 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 23:58:06.338542 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Sep 10 23:58:06.338571 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:58:06.338581 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:58:06.343381 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:58:06.343416 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:58:06.346233 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:58:06.369922 initrd-setup-root[862]: cut: /sysroot/etc/passwd: No such file or directory Sep 10 23:58:06.373022 initrd-setup-root[869]: cut: /sysroot/etc/group: No such file or directory Sep 10 23:58:06.376040 initrd-setup-root[876]: cut: /sysroot/etc/shadow: No such file or directory Sep 10 23:58:06.379251 initrd-setup-root[883]: cut: /sysroot/etc/gshadow: No such file or directory Sep 10 23:58:06.442548 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 23:58:06.445013 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 10 23:58:06.447192 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 10 23:58:06.463747 kernel: BTRFS info (device vda6): last unmount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:58:06.480953 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 10 23:58:06.493266 ignition[952]: INFO : Ignition 2.21.0 Sep 10 23:58:06.493266 ignition[952]: INFO : Stage: mount Sep 10 23:58:06.494712 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:58:06.494712 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:58:06.496464 ignition[952]: INFO : mount: mount passed Sep 10 23:58:06.496464 ignition[952]: INFO : Ignition finished successfully Sep 10 23:58:06.496751 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 10 23:58:06.499292 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 10 23:58:06.961514 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 10 23:58:06.963059 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:58:06.988804 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (965) Sep 10 23:58:06.988846 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:58:06.988858 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:58:06.992362 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:58:06.992391 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:58:06.993875 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:58:07.019103 ignition[982]: INFO : Ignition 2.21.0 Sep 10 23:58:07.019103 ignition[982]: INFO : Stage: files Sep 10 23:58:07.020400 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:58:07.020400 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:58:07.020400 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Sep 10 23:58:07.023690 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 10 23:58:07.023690 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 10 23:58:07.025716 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 10 23:58:07.025716 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 10 23:58:07.027753 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 10 23:58:07.025812 unknown[982]: wrote ssh authorized keys file for user: core Sep 10 23:58:07.031403 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 23:58:07.032904 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 10 23:58:07.032904 ignition[982]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Sep 10 23:58:07.035372 ignition[982]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 23:58:07.038641 ignition[982]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 10 23:58:07.038641 ignition[982]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Sep 10 23:58:07.042241 ignition[982]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 10 23:58:07.042241 ignition[982]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 10 23:58:07.042241 ignition[982]: INFO : files: files passed Sep 10 23:58:07.042241 ignition[982]: INFO : Ignition finished successfully Sep 10 23:58:07.043000 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 10 23:58:07.045253 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 10 23:58:07.047100 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 23:58:07.058640 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 10 23:58:07.058754 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 10 23:58:07.060342 initrd-setup-root-after-ignition[1008]: grep: /sysroot/oem/oem-release: No such file or directory Sep 10 23:58:07.063125 initrd-setup-root-after-ignition[1010]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:58:07.063125 initrd-setup-root-after-ignition[1010]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:58:07.065468 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:58:07.064335 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:58:07.066617 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 10 23:58:07.069217 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 23:58:07.111509 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 23:58:07.111620 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 23:58:07.113664 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 23:58:07.114802 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 23:58:07.116271 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 23:58:07.117128 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 23:58:07.137083 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:58:07.139310 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 23:58:07.157834 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:58:07.158829 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:58:07.160512 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 23:58:07.161890 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 23:58:07.162017 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:58:07.163980 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 23:58:07.165612 systemd[1]: Stopped target basic.target - Basic System. Sep 10 23:58:07.166876 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 10 23:58:07.168186 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 10 23:58:07.169637 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 23:58:07.171265 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:58:07.172809 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 23:58:07.174342 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:58:07.175823 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 23:58:07.177437 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 23:58:07.178771 systemd[1]: Stopped target swap.target - Swaps. Sep 10 23:58:07.180123 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 23:58:07.180254 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:58:07.182087 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:58:07.183613 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:58:07.185229 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 23:58:07.186703 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:58:07.188771 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 23:58:07.188908 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 23:58:07.191160 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 10 23:58:07.191295 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 10 23:58:07.192876 systemd[1]: Stopped target paths.target - Path Units. Sep 10 23:58:07.194203 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 23:58:07.194774 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:58:07.196432 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 23:58:07.198216 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 23:58:07.199448 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 23:58:07.199539 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:58:07.200666 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 23:58:07.200763 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:58:07.201956 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 23:58:07.202071 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:58:07.203449 systemd[1]: ignition-files.service: Deactivated successfully. Sep 10 23:58:07.203556 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 10 23:58:07.205639 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 10 23:58:07.206839 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 23:58:07.206963 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:58:07.209349 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 10 23:58:07.210498 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 23:58:07.210633 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:58:07.212095 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 23:58:07.212202 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:58:07.219882 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 23:58:07.220996 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 23:58:07.227195 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 10 23:58:07.230174 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 10 23:58:07.231809 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 10 23:58:07.235253 ignition[1035]: INFO : Ignition 2.21.0 Sep 10 23:58:07.235253 ignition[1035]: INFO : Stage: umount Sep 10 23:58:07.236522 ignition[1035]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 10 23:58:07.236522 ignition[1035]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 10 23:58:07.238152 ignition[1035]: INFO : umount: umount passed Sep 10 23:58:07.238152 ignition[1035]: INFO : Ignition finished successfully Sep 10 23:58:07.237878 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 10 23:58:07.237969 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 10 23:58:07.239227 systemd[1]: Stopped target network.target - Network. Sep 10 23:58:07.240900 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 10 23:58:07.240973 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 10 23:58:07.242318 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 10 23:58:07.242359 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 10 23:58:07.243688 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 10 23:58:07.243750 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 10 23:58:07.245167 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 23:58:07.245209 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 23:58:07.246456 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 23:58:07.246499 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 23:58:07.248171 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 10 23:58:07.249265 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 10 23:58:07.259265 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 10 23:58:07.259383 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 10 23:58:07.262670 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 10 23:58:07.262996 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 23:58:07.263035 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:58:07.267444 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 10 23:58:07.269249 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 10 23:58:07.269459 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 10 23:58:07.271660 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 23:58:07.272594 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 10 23:58:07.272626 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:58:07.275032 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 10 23:58:07.276380 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 10 23:58:07.276434 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 10 23:58:07.277908 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 23:58:07.277947 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:58:07.280342 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 23:58:07.280383 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 23:58:07.281825 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:58:07.300402 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 23:58:07.300567 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:58:07.303311 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 23:58:07.303380 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 23:58:07.305016 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 23:58:07.305051 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:58:07.306480 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 23:58:07.306528 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:58:07.308569 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 23:58:07.308637 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 23:58:07.310668 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 23:58:07.310721 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:58:07.317344 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 23:58:07.318237 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 23:58:07.318292 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:58:07.320826 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 23:58:07.320872 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:58:07.323508 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:58:07.323552 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:07.327013 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 10 23:58:07.327097 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 10 23:58:07.328093 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 23:58:07.328165 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 23:58:07.330128 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 23:58:07.331752 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 23:58:07.352906 systemd[1]: Switching root. Sep 10 23:58:07.379800 systemd-journald[244]: Journal stopped Sep 10 23:58:08.068920 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 10 23:58:08.068967 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 23:58:08.068979 kernel: SELinux: policy capability open_perms=1 Sep 10 23:58:08.069009 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 23:58:08.069018 kernel: SELinux: policy capability always_check_network=0 Sep 10 23:58:08.069028 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 23:58:08.069040 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 23:58:08.069050 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 23:58:08.069059 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 23:58:08.069069 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 23:58:08.069083 kernel: audit: type=1403 audit(1757548687.469:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 23:58:08.069103 systemd[1]: Successfully loaded SELinux policy in 51.096ms. Sep 10 23:58:08.069124 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.183ms. Sep 10 23:58:08.069135 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:58:08.069145 systemd[1]: Detected virtualization kvm. Sep 10 23:58:08.069155 systemd[1]: Detected architecture arm64. Sep 10 23:58:08.069167 systemd[1]: Detected first boot. Sep 10 23:58:08.069177 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:58:08.069187 zram_generator::config[1081]: No configuration found. Sep 10 23:58:08.069198 kernel: NET: Registered PF_VSOCK protocol family Sep 10 23:58:08.069208 systemd[1]: Populated /etc with preset unit settings. Sep 10 23:58:08.069218 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 23:58:08.069228 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 23:58:08.069238 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 23:58:08.069249 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 23:58:08.069261 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 23:58:08.069271 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 23:58:08.069281 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 23:58:08.069292 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 23:58:08.069302 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 23:58:08.069315 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 23:58:08.069325 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 23:58:08.069335 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 23:58:08.069346 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:58:08.069358 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:58:08.069368 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 23:58:08.069378 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 23:58:08.069388 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 23:58:08.069398 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:58:08.069409 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 23:58:08.069419 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:58:08.069429 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:58:08.069439 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 23:58:08.069449 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 23:58:08.069459 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 23:58:08.069469 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 23:58:08.069480 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:58:08.069490 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:58:08.069500 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:58:08.069513 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:58:08.069523 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 23:58:08.069532 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 23:58:08.069542 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 23:58:08.069552 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:58:08.069561 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:58:08.069581 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:58:08.069593 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 23:58:08.069606 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 23:58:08.069615 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 23:58:08.069625 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 23:58:08.069635 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 23:58:08.069645 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 23:58:08.069655 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 23:58:08.069665 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 23:58:08.069677 systemd[1]: Reached target machines.target - Containers. Sep 10 23:58:08.069687 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 23:58:08.069696 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:58:08.069707 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:58:08.069717 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 23:58:08.069742 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:58:08.069754 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:58:08.069764 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:58:08.069774 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 23:58:08.069785 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:58:08.069796 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 23:58:08.069809 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 23:58:08.069825 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 23:58:08.069835 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 23:58:08.069844 kernel: loop: module loaded Sep 10 23:58:08.069854 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 23:58:08.069865 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:58:08.069876 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:58:08.069886 kernel: fuse: init (API version 7.41) Sep 10 23:58:08.069895 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:58:08.069905 kernel: ACPI: bus type drm_connector registered Sep 10 23:58:08.069915 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:58:08.069925 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 23:58:08.069935 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 23:58:08.069945 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:58:08.069956 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 23:58:08.069966 systemd[1]: Stopped verity-setup.service. Sep 10 23:58:08.069977 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 23:58:08.069986 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 23:58:08.069996 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 23:58:08.070006 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 23:58:08.070040 systemd-journald[1153]: Collecting audit messages is disabled. Sep 10 23:58:08.070062 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 23:58:08.070073 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 23:58:08.070083 systemd-journald[1153]: Journal started Sep 10 23:58:08.070105 systemd-journald[1153]: Runtime Journal (/run/log/journal/d7cd42a7aa544b5d9084953404eba6f8) is 6M, max 48.5M, 42.4M free. Sep 10 23:58:07.846144 systemd[1]: Queued start job for default target multi-user.target. Sep 10 23:58:07.869822 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 10 23:58:07.870193 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 23:58:08.072526 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:58:08.074153 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 23:58:08.076799 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:58:08.078018 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 23:58:08.078182 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 23:58:08.079340 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:58:08.079494 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:58:08.080686 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:58:08.080897 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:58:08.081935 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:58:08.082104 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:58:08.083275 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 23:58:08.083434 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 23:58:08.084678 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:58:08.084873 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:58:08.086045 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:58:08.087313 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:58:08.088713 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 23:58:08.089982 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 23:58:08.102278 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:58:08.104585 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 23:58:08.106539 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 23:58:08.107545 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 23:58:08.107588 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:58:08.109339 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 23:58:08.112540 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 23:58:08.113521 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:58:08.114581 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 23:58:08.116348 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 23:58:08.117605 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:58:08.118694 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 23:58:08.119746 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:58:08.120793 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:58:08.129772 systemd-journald[1153]: Time spent on flushing to /var/log/journal/d7cd42a7aa544b5d9084953404eba6f8 is 30.910ms for 841 entries. Sep 10 23:58:08.129772 systemd-journald[1153]: System Journal (/var/log/journal/d7cd42a7aa544b5d9084953404eba6f8) is 8M, max 195.6M, 187.6M free. Sep 10 23:58:08.177131 systemd-journald[1153]: Received client request to flush runtime journal. Sep 10 23:58:08.177180 kernel: loop0: detected capacity change from 0 to 107312 Sep 10 23:58:08.177198 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 10 23:58:08.126953 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 10 23:58:08.129246 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 23:58:08.133596 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:58:08.137227 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 23:58:08.138882 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 23:58:08.179750 kernel: loop1: detected capacity change from 0 to 138376 Sep 10 23:58:08.144723 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 23:58:08.147326 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 10 23:58:08.150314 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 10 23:58:08.158924 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:58:08.166007 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 23:58:08.168939 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:58:08.182037 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 23:58:08.191619 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 10 23:58:08.203429 systemd-tmpfiles[1209]: ACLs are not supported, ignoring. Sep 10 23:58:08.203449 systemd-tmpfiles[1209]: ACLs are not supported, ignoring. Sep 10 23:58:08.207507 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:58:08.209784 kernel: loop2: detected capacity change from 0 to 107312 Sep 10 23:58:08.219928 kernel: loop3: detected capacity change from 0 to 138376 Sep 10 23:58:08.227062 (sd-merge)[1218]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 10 23:58:08.227483 (sd-merge)[1218]: Merged extensions into '/usr'. Sep 10 23:58:08.230433 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 10 23:58:08.235917 systemd[1]: Starting ensure-sysext.service... Sep 10 23:58:08.238133 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:58:08.251871 systemd[1]: Reload requested from client PID 1221 ('systemctl') (unit ensure-sysext.service)... Sep 10 23:58:08.251887 systemd[1]: Reloading... Sep 10 23:58:08.258108 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 23:58:08.258137 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 23:58:08.258388 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 23:58:08.258573 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 23:58:08.259391 systemd-tmpfiles[1222]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 23:58:08.259648 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Sep 10 23:58:08.259695 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Sep 10 23:58:08.262841 systemd-tmpfiles[1222]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:58:08.262851 systemd-tmpfiles[1222]: Skipping /boot Sep 10 23:58:08.274084 systemd-tmpfiles[1222]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:58:08.274101 systemd-tmpfiles[1222]: Skipping /boot Sep 10 23:58:08.311753 zram_generator::config[1249]: No configuration found. Sep 10 23:58:08.393391 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 23:58:08.415327 ldconfig[1192]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 23:58:08.455110 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 10 23:58:08.455510 systemd[1]: Reloading finished in 203 ms. Sep 10 23:58:08.487460 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 23:58:08.506759 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:58:08.514104 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:58:08.516651 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 23:58:08.526975 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 23:58:08.530557 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:58:08.532646 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 23:58:08.535647 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:58:08.537052 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:58:08.540571 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:58:08.545752 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:58:08.546576 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:58:08.546694 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:58:08.550476 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:58:08.550617 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:58:08.550698 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:58:08.552981 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 23:58:08.554472 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:58:08.554659 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:58:08.556262 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:58:08.556429 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:58:08.558215 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:58:08.558359 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:58:08.565371 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 23:58:08.570478 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 10 23:58:08.571872 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:58:08.575358 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:58:08.579048 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:58:08.580957 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:58:08.581791 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:58:08.581911 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:58:08.582772 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 23:58:08.585765 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 23:58:08.592395 systemd[1]: Finished ensure-sysext.service. Sep 10 23:58:08.596318 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:58:08.596491 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:58:08.597786 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:58:08.597959 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:58:08.599124 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:58:08.599284 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:58:08.600625 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:58:08.600972 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:58:08.606122 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:58:08.606190 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:58:08.606488 augenrules[1329]: No rules Sep 10 23:58:08.607984 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 23:58:08.608821 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 23:58:08.609132 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:58:08.609306 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:58:08.625290 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 23:58:08.672776 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 23:58:08.675538 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:58:08.677611 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 23:58:08.679984 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 23:58:08.681026 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 23:58:08.682166 systemd-resolved[1291]: Positive Trust Anchors: Sep 10 23:58:08.682183 systemd-resolved[1291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:58:08.682213 systemd-resolved[1291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:58:08.688307 systemd-resolved[1291]: Defaulting to hostname 'linux'. Sep 10 23:58:08.689616 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:58:08.690722 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:58:08.698756 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 23:58:08.709875 systemd-udevd[1344]: Using default interface naming scheme 'v255'. Sep 10 23:58:08.726613 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:58:08.728150 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:58:08.729900 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 23:58:08.730831 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 23:58:08.731956 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 23:58:08.732842 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 23:58:08.734893 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 23:58:08.735798 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 23:58:08.735842 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:58:08.736507 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:58:08.738175 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 23:58:08.740831 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 10 23:58:08.744446 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 23:58:08.746359 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 23:58:08.747364 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 23:58:08.756303 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 23:58:08.758144 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 23:58:08.763876 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:58:08.765102 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 10 23:58:08.768381 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:58:08.772903 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:58:08.773601 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:58:08.773632 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:58:08.774922 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 23:58:08.777443 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 23:58:08.780716 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 23:58:08.785036 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 23:58:08.785802 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 23:58:08.793941 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 23:58:08.796048 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 23:58:08.797681 jq[1380]: false Sep 10 23:58:08.799221 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 23:58:08.802423 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 23:58:08.804109 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 23:58:08.804519 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 23:58:08.805769 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 23:58:08.810372 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 23:58:08.816961 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 23:58:08.818385 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 23:58:08.818547 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 23:58:08.818783 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 23:58:08.820747 extend-filesystems[1382]: Found /dev/vda6 Sep 10 23:58:08.821753 jq[1395]: true Sep 10 23:58:08.829113 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 23:58:08.832748 extend-filesystems[1382]: Found /dev/vda9 Sep 10 23:58:08.831820 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 23:58:08.835361 extend-filesystems[1382]: Checking size of /dev/vda9 Sep 10 23:58:08.842308 update_engine[1391]: I20250910 23:58:08.842151 1391 main.cc:92] Flatcar Update Engine starting Sep 10 23:58:08.845429 jq[1401]: true Sep 10 23:58:08.849187 dbus-daemon[1378]: [system] SELinux support is enabled Sep 10 23:58:08.849345 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 23:58:08.849985 extend-filesystems[1382]: Old size kept for /dev/vda9 Sep 10 23:58:08.852215 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 23:58:08.852456 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 23:58:08.854973 update_engine[1391]: I20250910 23:58:08.854921 1391 update_check_scheduler.cc:74] Next update check in 2m41s Sep 10 23:58:08.858402 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 23:58:08.858453 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 23:58:08.859541 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 23:58:08.859563 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 23:58:08.860785 systemd[1]: Started update-engine.service - Update Engine. Sep 10 23:58:08.863693 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 23:58:08.874625 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 23:58:08.874975 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 23:58:08.891405 bash[1435]: Updated "/home/core/.ssh/authorized_keys" Sep 10 23:58:08.893026 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 10 23:58:08.895319 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 23:58:08.908673 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:58:08.913255 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 23:58:08.933972 systemd-logind[1387]: New seat seat0. Sep 10 23:58:08.935639 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 23:58:08.945296 systemd-networkd[1377]: lo: Link UP Sep 10 23:58:08.945306 systemd-networkd[1377]: lo: Gained carrier Sep 10 23:58:08.946485 systemd-networkd[1377]: Enumeration completed Sep 10 23:58:08.946835 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:58:08.948243 systemd[1]: Reached target network.target - Network. Sep 10 23:58:08.950051 systemd-networkd[1377]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:58:08.950058 systemd-networkd[1377]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:58:08.950869 systemd[1]: Starting containerd.service - containerd container runtime... Sep 10 23:58:08.953464 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 23:58:08.955235 systemd-networkd[1377]: eth0: Link UP Sep 10 23:58:08.955503 systemd-networkd[1377]: eth0: Gained carrier Sep 10 23:58:08.955522 systemd-networkd[1377]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:58:08.956962 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 23:58:08.963920 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 23:58:08.964823 systemd-networkd[1377]: eth0: DHCPv4 address 10.0.0.88/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:58:08.968261 systemd-timesyncd[1335]: Network configuration changed, trying to establish connection. Sep 10 23:58:08.968962 systemd-timesyncd[1335]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 23:58:08.969022 systemd-timesyncd[1335]: Initial clock synchronization to Wed 2025-09-10 23:58:08.932503 UTC. Sep 10 23:58:08.979287 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 23:58:08.988108 locksmithd[1423]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 23:58:08.993069 (ntainerd)[1453]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 10 23:58:09.100878 systemd-logind[1387]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 23:58:09.125017 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:09.170314 containerd[1453]: time="2025-09-10T23:58:09Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 10 23:58:09.171877 containerd[1453]: time="2025-09-10T23:58:09.171830597Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 10 23:58:09.177756 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:09.181747 containerd[1453]: time="2025-09-10T23:58:09.181395754Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.191µs" Sep 10 23:58:09.181747 containerd[1453]: time="2025-09-10T23:58:09.181430155Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 10 23:58:09.181747 containerd[1453]: time="2025-09-10T23:58:09.181455006Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 10 23:58:09.181747 containerd[1453]: time="2025-09-10T23:58:09.181610709Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 10 23:58:09.181747 containerd[1453]: time="2025-09-10T23:58:09.181628369Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 10 23:58:09.181747 containerd[1453]: time="2025-09-10T23:58:09.181652102Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:58:09.181747 containerd[1453]: time="2025-09-10T23:58:09.181703444Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 10 23:58:09.181747 containerd[1453]: time="2025-09-10T23:58:09.181713872Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:58:09.181976 containerd[1453]: time="2025-09-10T23:58:09.181948405Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 10 23:58:09.181976 containerd[1453]: time="2025-09-10T23:58:09.181973536Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:58:09.182020 containerd[1453]: time="2025-09-10T23:58:09.181985603Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 10 23:58:09.182020 containerd[1453]: time="2025-09-10T23:58:09.181993713Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 10 23:58:09.182083 containerd[1453]: time="2025-09-10T23:58:09.182068988Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 10 23:58:09.182289 containerd[1453]: time="2025-09-10T23:58:09.182259930Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:58:09.182318 containerd[1453]: time="2025-09-10T23:58:09.182296968Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 10 23:58:09.182318 containerd[1453]: time="2025-09-10T23:58:09.182309194Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 10 23:58:09.182357 containerd[1453]: time="2025-09-10T23:58:09.182343276Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 10 23:58:09.182807 containerd[1453]: time="2025-09-10T23:58:09.182571856Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 10 23:58:09.182807 containerd[1453]: time="2025-09-10T23:58:09.182685766Z" level=info msg="metadata content store policy set" policy=shared Sep 10 23:58:09.186515 containerd[1453]: time="2025-09-10T23:58:09.186449284Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 10 23:58:09.186640 containerd[1453]: time="2025-09-10T23:58:09.186622686Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 10 23:58:09.186708 containerd[1453]: time="2025-09-10T23:58:09.186695803Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 10 23:58:09.186820 containerd[1453]: time="2025-09-10T23:58:09.186805359Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 10 23:58:09.186900 containerd[1453]: time="2025-09-10T23:58:09.186885467Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 10 23:58:09.186952 containerd[1453]: time="2025-09-10T23:58:09.186940445Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 10 23:58:09.187001 containerd[1453]: time="2025-09-10T23:58:09.186989909Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 10 23:58:09.187052 containerd[1453]: time="2025-09-10T23:58:09.187040651Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 10 23:58:09.187104 containerd[1453]: time="2025-09-10T23:58:09.187092312Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 10 23:58:09.187173 containerd[1453]: time="2025-09-10T23:58:09.187159915Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 10 23:58:09.187223 containerd[1453]: time="2025-09-10T23:58:09.187211536Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 10 23:58:09.187288 containerd[1453]: time="2025-09-10T23:58:09.187274944Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 10 23:58:09.187448 containerd[1453]: time="2025-09-10T23:58:09.187428969Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 10 23:58:09.187520 containerd[1453]: time="2025-09-10T23:58:09.187505921Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 10 23:58:09.187583 containerd[1453]: time="2025-09-10T23:58:09.187570688Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 10 23:58:09.187657 containerd[1453]: time="2025-09-10T23:58:09.187643125Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 10 23:58:09.187709 containerd[1453]: time="2025-09-10T23:58:09.187696185Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 10 23:58:09.187792 containerd[1453]: time="2025-09-10T23:58:09.187776773Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 10 23:58:09.187856 containerd[1453]: time="2025-09-10T23:58:09.187842978Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 10 23:58:09.187917 containerd[1453]: time="2025-09-10T23:58:09.187905107Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 10 23:58:09.187968 containerd[1453]: time="2025-09-10T23:58:09.187956928Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 10 23:58:09.188024 containerd[1453]: time="2025-09-10T23:58:09.188012065Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 10 23:58:09.188075 containerd[1453]: time="2025-09-10T23:58:09.188063727Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 10 23:58:09.188323 containerd[1453]: time="2025-09-10T23:58:09.188303414Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 10 23:58:09.188384 containerd[1453]: time="2025-09-10T23:58:09.188372975Z" level=info msg="Start snapshots syncer" Sep 10 23:58:09.188460 containerd[1453]: time="2025-09-10T23:58:09.188447570Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 10 23:58:09.190049 containerd[1453]: time="2025-09-10T23:58:09.190000004Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 10 23:58:09.190518 containerd[1453]: time="2025-09-10T23:58:09.190494920Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 10 23:58:09.190685 containerd[1453]: time="2025-09-10T23:58:09.190666325Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 10 23:58:09.190914 containerd[1453]: time="2025-09-10T23:58:09.190892188Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 10 23:58:09.190991 containerd[1453]: time="2025-09-10T23:58:09.190978171Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 10 23:58:09.191041 containerd[1453]: time="2025-09-10T23:58:09.191029312Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 10 23:58:09.191089 containerd[1453]: time="2025-09-10T23:58:09.191077977Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 10 23:58:09.191158 containerd[1453]: time="2025-09-10T23:58:09.191144102Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 10 23:58:09.191212 containerd[1453]: time="2025-09-10T23:58:09.191199479Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 10 23:58:09.191263 containerd[1453]: time="2025-09-10T23:58:09.191250940Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 10 23:58:09.191330 containerd[1453]: time="2025-09-10T23:58:09.191317185Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 10 23:58:09.191382 containerd[1453]: time="2025-09-10T23:58:09.191369805Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 10 23:58:09.191435 containerd[1453]: time="2025-09-10T23:58:09.191421746Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 10 23:58:09.191525 containerd[1453]: time="2025-09-10T23:58:09.191509246Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:58:09.191627 containerd[1453]: time="2025-09-10T23:58:09.191609173Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 10 23:58:09.191681 containerd[1453]: time="2025-09-10T23:58:09.191669424Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:58:09.191758 containerd[1453]: time="2025-09-10T23:58:09.191721005Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 10 23:58:09.191821 containerd[1453]: time="2025-09-10T23:58:09.191807627Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 10 23:58:09.191872 containerd[1453]: time="2025-09-10T23:58:09.191859168Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 10 23:58:09.191923 containerd[1453]: time="2025-09-10T23:58:09.191911429Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 10 23:58:09.192040 containerd[1453]: time="2025-09-10T23:58:09.192029534Z" level=info msg="runtime interface created" Sep 10 23:58:09.192086 containerd[1453]: time="2025-09-10T23:58:09.192076201Z" level=info msg="created NRI interface" Sep 10 23:58:09.192140 containerd[1453]: time="2025-09-10T23:58:09.192127103Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 10 23:58:09.192195 containerd[1453]: time="2025-09-10T23:58:09.192183719Z" level=info msg="Connect containerd service" Sep 10 23:58:09.192266 containerd[1453]: time="2025-09-10T23:58:09.192253799Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 10 23:58:09.193057 containerd[1453]: time="2025-09-10T23:58:09.193026520Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 10 23:58:09.275397 containerd[1453]: time="2025-09-10T23:58:09.275303422Z" level=info msg="Start subscribing containerd event" Sep 10 23:58:09.275589 containerd[1453]: time="2025-09-10T23:58:09.275510427Z" level=info msg="Start recovering state" Sep 10 23:58:09.275663 containerd[1453]: time="2025-09-10T23:58:09.275633487Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 10 23:58:09.275746 containerd[1453]: time="2025-09-10T23:58:09.275686147Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 10 23:58:09.275888 containerd[1453]: time="2025-09-10T23:58:09.275828625Z" level=info msg="Start event monitor" Sep 10 23:58:09.275888 containerd[1453]: time="2025-09-10T23:58:09.275861947Z" level=info msg="Start cni network conf syncer for default" Sep 10 23:58:09.275972 containerd[1453]: time="2025-09-10T23:58:09.275948329Z" level=info msg="Start streaming server" Sep 10 23:58:09.276084 containerd[1453]: time="2025-09-10T23:58:09.276011017Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 10 23:58:09.276084 containerd[1453]: time="2025-09-10T23:58:09.276037267Z" level=info msg="runtime interface starting up..." Sep 10 23:58:09.276084 containerd[1453]: time="2025-09-10T23:58:09.276044140Z" level=info msg="starting plugins..." Sep 10 23:58:09.276084 containerd[1453]: time="2025-09-10T23:58:09.276061600Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 10 23:58:09.276456 containerd[1453]: time="2025-09-10T23:58:09.276436014Z" level=info msg="containerd successfully booted in 0.106462s" Sep 10 23:58:09.277853 systemd[1]: Started containerd.service - containerd container runtime. Sep 10 23:58:09.992878 systemd-networkd[1377]: eth0: Gained IPv6LL Sep 10 23:58:09.996778 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 23:58:09.998176 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 23:58:10.000580 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 23:58:10.002517 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 23:58:10.029327 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 23:58:10.032962 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 23:58:10.033191 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 23:58:10.034612 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 10 23:58:11.003596 sshd_keygen[1410]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 10 23:58:11.024775 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 23:58:11.027267 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 23:58:11.050473 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 23:58:11.050822 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 23:58:11.053220 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 23:58:11.086764 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 23:58:11.089207 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 23:58:11.091032 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 23:58:11.092088 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 23:58:11.092845 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 23:58:11.094343 systemd[1]: Startup finished in 2.117s (kernel) + 3.851s (initrd) + 3.676s (userspace) = 9.644s. Sep 10 23:58:16.784124 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 23:58:16.785273 systemd[1]: Started sshd@0-10.0.0.88:22-10.0.0.1:41264.service - OpenSSH per-connection server daemon (10.0.0.1:41264). Sep 10 23:58:16.835461 sshd[1535]: Accepted publickey for core from 10.0.0.1 port 41264 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:16.837296 sshd-session[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:16.842840 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 23:58:16.843820 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 23:58:16.849367 systemd-logind[1387]: New session 1 of user core. Sep 10 23:58:16.867821 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 23:58:16.870412 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 23:58:16.885571 (systemd)[1539]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 23:58:16.887799 systemd-logind[1387]: New session c1 of user core. Sep 10 23:58:16.995010 systemd[1539]: Queued start job for default target default.target. Sep 10 23:58:17.014627 systemd[1539]: Created slice app.slice - User Application Slice. Sep 10 23:58:17.014655 systemd[1539]: Reached target paths.target - Paths. Sep 10 23:58:17.014689 systemd[1539]: Reached target timers.target - Timers. Sep 10 23:58:17.015832 systemd[1539]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 23:58:17.024043 systemd[1539]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 23:58:17.024098 systemd[1539]: Reached target sockets.target - Sockets. Sep 10 23:58:17.024133 systemd[1539]: Reached target basic.target - Basic System. Sep 10 23:58:17.024160 systemd[1539]: Reached target default.target - Main User Target. Sep 10 23:58:17.024188 systemd[1539]: Startup finished in 131ms. Sep 10 23:58:17.024390 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 23:58:17.025685 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 23:58:17.087287 systemd[1]: Started sshd@1-10.0.0.88:22-10.0.0.1:41276.service - OpenSSH per-connection server daemon (10.0.0.1:41276). Sep 10 23:58:17.134796 sshd[1550]: Accepted publickey for core from 10.0.0.1 port 41276 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:17.135983 sshd-session[1550]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:17.139814 systemd-logind[1387]: New session 2 of user core. Sep 10 23:58:17.150876 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 23:58:17.201778 sshd[1552]: Connection closed by 10.0.0.1 port 41276 Sep 10 23:58:17.202222 sshd-session[1550]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:17.210553 systemd[1]: sshd@1-10.0.0.88:22-10.0.0.1:41276.service: Deactivated successfully. Sep 10 23:58:17.212889 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 23:58:17.213454 systemd-logind[1387]: Session 2 logged out. Waiting for processes to exit. Sep 10 23:58:17.215563 systemd[1]: Started sshd@2-10.0.0.88:22-10.0.0.1:41290.service - OpenSSH per-connection server daemon (10.0.0.1:41290). Sep 10 23:58:17.216006 systemd-logind[1387]: Removed session 2. Sep 10 23:58:17.265859 sshd[1558]: Accepted publickey for core from 10.0.0.1 port 41290 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:17.267292 sshd-session[1558]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:17.271633 systemd-logind[1387]: New session 3 of user core. Sep 10 23:58:17.282865 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 23:58:17.330788 sshd[1560]: Connection closed by 10.0.0.1 port 41290 Sep 10 23:58:17.331226 sshd-session[1558]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:17.340565 systemd[1]: sshd@2-10.0.0.88:22-10.0.0.1:41290.service: Deactivated successfully. Sep 10 23:58:17.343016 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 23:58:17.343674 systemd-logind[1387]: Session 3 logged out. Waiting for processes to exit. Sep 10 23:58:17.345938 systemd[1]: Started sshd@3-10.0.0.88:22-10.0.0.1:41302.service - OpenSSH per-connection server daemon (10.0.0.1:41302). Sep 10 23:58:17.346377 systemd-logind[1387]: Removed session 3. Sep 10 23:58:17.401547 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 41302 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:17.402543 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:17.406732 systemd-logind[1387]: New session 4 of user core. Sep 10 23:58:17.422881 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 23:58:17.475416 sshd[1568]: Connection closed by 10.0.0.1 port 41302 Sep 10 23:58:17.474523 sshd-session[1566]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:17.487537 systemd[1]: sshd@3-10.0.0.88:22-10.0.0.1:41302.service: Deactivated successfully. Sep 10 23:58:17.488835 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 23:58:17.490210 systemd-logind[1387]: Session 4 logged out. Waiting for processes to exit. Sep 10 23:58:17.491874 systemd[1]: Started sshd@4-10.0.0.88:22-10.0.0.1:41306.service - OpenSSH per-connection server daemon (10.0.0.1:41306). Sep 10 23:58:17.493569 systemd-logind[1387]: Removed session 4. Sep 10 23:58:17.546242 sshd[1574]: Accepted publickey for core from 10.0.0.1 port 41306 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:17.547322 sshd-session[1574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:17.553171 systemd-logind[1387]: New session 5 of user core. Sep 10 23:58:17.565880 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 23:58:17.622502 sudo[1577]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 23:58:17.622825 sudo[1577]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:17.636395 sudo[1577]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:17.637869 sshd[1576]: Connection closed by 10.0.0.1 port 41306 Sep 10 23:58:17.638409 sshd-session[1574]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:17.650771 systemd[1]: sshd@4-10.0.0.88:22-10.0.0.1:41306.service: Deactivated successfully. Sep 10 23:58:17.653253 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 23:58:17.660690 systemd-logind[1387]: Session 5 logged out. Waiting for processes to exit. Sep 10 23:58:17.664980 systemd[1]: Started sshd@5-10.0.0.88:22-10.0.0.1:41310.service - OpenSSH per-connection server daemon (10.0.0.1:41310). Sep 10 23:58:17.665877 systemd-logind[1387]: Removed session 5. Sep 10 23:58:17.713947 sshd[1583]: Accepted publickey for core from 10.0.0.1 port 41310 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:17.715510 sshd-session[1583]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:17.719162 systemd-logind[1387]: New session 6 of user core. Sep 10 23:58:17.728856 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 23:58:17.777703 sudo[1587]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 23:58:17.777986 sudo[1587]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:17.782721 sudo[1587]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:17.786798 sudo[1586]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 10 23:58:17.787037 sudo[1586]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:17.796025 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:58:17.830041 augenrules[1609]: No rules Sep 10 23:58:17.831102 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:58:17.832777 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:58:17.834223 sudo[1586]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:17.837978 sshd[1585]: Connection closed by 10.0.0.1 port 41310 Sep 10 23:58:17.838962 sshd-session[1583]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:17.848521 systemd[1]: sshd@5-10.0.0.88:22-10.0.0.1:41310.service: Deactivated successfully. Sep 10 23:58:17.850778 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 23:58:17.851429 systemd-logind[1387]: Session 6 logged out. Waiting for processes to exit. Sep 10 23:58:17.853171 systemd[1]: Started sshd@6-10.0.0.88:22-10.0.0.1:41314.service - OpenSSH per-connection server daemon (10.0.0.1:41314). Sep 10 23:58:17.854317 systemd-logind[1387]: Removed session 6. Sep 10 23:58:17.899921 sshd[1618]: Accepted publickey for core from 10.0.0.1 port 41314 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:17.901091 sshd-session[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:17.907003 systemd-logind[1387]: New session 7 of user core. Sep 10 23:58:17.926873 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 23:58:17.975500 sshd[1620]: Connection closed by 10.0.0.1 port 41314 Sep 10 23:58:17.975788 sshd-session[1618]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:17.986454 systemd[1]: sshd@6-10.0.0.88:22-10.0.0.1:41314.service: Deactivated successfully. Sep 10 23:58:17.988795 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 23:58:17.989454 systemd-logind[1387]: Session 7 logged out. Waiting for processes to exit. Sep 10 23:58:17.991214 systemd[1]: Started sshd@7-10.0.0.88:22-10.0.0.1:41320.service - OpenSSH per-connection server daemon (10.0.0.1:41320). Sep 10 23:58:17.995776 systemd-logind[1387]: Removed session 7. Sep 10 23:58:18.035193 sshd[1628]: Accepted publickey for core from 10.0.0.1 port 41320 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:18.036374 sshd-session[1628]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:18.040867 systemd-logind[1387]: New session 8 of user core. Sep 10 23:58:18.051932 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 10 23:58:18.103824 sudo[1632]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl mask --now systemd-sysext ensure-sysext Sep 10 23:58:18.104328 sudo[1632]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:18.116030 systemd[1]: Reload requested from client PID 1633 ('systemctl') (unit session-8.scope)... Sep 10 23:58:18.116263 systemd[1]: Reloading... Sep 10 23:58:18.187787 zram_generator::config[1674]: No configuration found. Sep 10 23:58:18.256986 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 10 23:58:18.340677 systemd[1]: Reloading finished in 224 ms. Sep 10 23:58:18.369862 systemd[1]: systemd-sysext.service: Deactivated successfully. Sep 10 23:58:18.370172 systemd[1]: Stopped systemd-sysext.service. Sep 10 23:58:18.370836 systemd[1]: ensure-sysext.service: Deactivated successfully. Sep 10 23:58:18.371070 systemd[1]: Stopped ensure-sysext.service. Sep 10 23:58:18.372970 sudo[1632]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:18.377926 sudo[1706]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /etc/flatcar/sysext /etc/flatcar/oem-sysext /oem/sysext /etc/extensions Sep 10 23:58:18.378179 sudo[1706]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:18.381103 sudo[1706]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:18.385817 sudo[1709]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Sep 10 23:58:18.386064 sudo[1709]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:18.389011 sudo[1709]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:18.393453 sudo[1712]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /etc/flatcar/enabled-sysext.conf Sep 10 23:58:18.393695 sudo[1712]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:18.396287 sudo[1712]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:18.400454 sudo[1714]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test /etc/flatcar/oem-sysext/oem-test-4372.1.0+nightly-20250910-2100.raw /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/flatcar/sysext/flatcar-myext-4372.1.0+nightly-20250910-2100.raw /etc/flatcar/sysext/flatcar-myext-1.2.3.raw Sep 10 23:58:18.400694 sudo[1714]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:18.404193 sudo[1714]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:18.408383 sudo[1716]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Sep 10 23:58:18.408626 sudo[1716]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:18.411004 sudo[1716]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:18.415105 sudo[1631]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Sep 10 23:58:18.415353 sudo[1631]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:18.417976 sudo[1631]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:18.419038 sshd[1630]: Connection closed by 10.0.0.1 port 41320 Sep 10 23:58:18.420566 sshd-session[1628]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:18.437255 systemd[1]: sshd@7-10.0.0.88:22-10.0.0.1:41320.service: Deactivated successfully. Sep 10 23:58:18.438956 systemd[1]: session-8.scope: Deactivated successfully. Sep 10 23:58:18.440068 systemd-logind[1387]: Session 8 logged out. Waiting for processes to exit. Sep 10 23:58:18.442352 systemd[1]: Started sshd@8-10.0.0.88:22-10.0.0.1:41332.service - OpenSSH per-connection server daemon (10.0.0.1:41332). Sep 10 23:58:18.442975 systemd-logind[1387]: Removed session 8. Sep 10 23:58:18.491953 sshd[1723]: Accepted publickey for core from 10.0.0.1 port 41332 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:18.493148 sshd-session[1723]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:18.497383 systemd-logind[1387]: New session 9 of user core. Sep 10 23:58:18.510892 systemd[1]: Started session-9.scope - Session 9 of User core. -- Reboot -- Sep 10 23:58:29.737476 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 23:58:29.737495 kernel: Linux version 6.12.46-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 10 22:24:03 -00 2025 Sep 10 23:58:29.737505 kernel: KASLR enabled Sep 10 23:58:29.737510 kernel: efi: EFI v2.7 by EDK II Sep 10 23:58:29.737516 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 10 23:58:29.737521 kernel: random: crng init done Sep 10 23:58:29.737528 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 23:58:29.737533 kernel: secureboot: Secure boot enabled Sep 10 23:58:29.737539 kernel: ACPI: Early table checksum verification disabled Sep 10 23:58:29.737546 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 10 23:58:29.737551 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 10 23:58:29.737557 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:29.737563 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:29.737569 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:29.737576 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:29.737583 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:29.737589 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:29.737595 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:29.737601 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:29.737607 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:29.737613 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 23:58:29.737619 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 23:58:29.737625 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:58:29.737630 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 23:58:29.737636 kernel: Zone ranges: Sep 10 23:58:29.737643 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:58:29.737649 kernel: DMA32 empty Sep 10 23:58:29.737655 kernel: Normal empty Sep 10 23:58:29.737661 kernel: Device empty Sep 10 23:58:29.737667 kernel: Movable zone start for each node Sep 10 23:58:29.737673 kernel: Early memory node ranges Sep 10 23:58:29.737679 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 10 23:58:29.737685 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 10 23:58:29.737691 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 10 23:58:29.737697 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 10 23:58:29.737702 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 10 23:58:29.737708 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 23:58:29.737716 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 23:58:29.737721 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 23:58:29.737728 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 23:58:29.737743 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:58:29.737749 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 23:58:29.737756 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 10 23:58:29.737762 kernel: psci: probing for conduit method from ACPI. Sep 10 23:58:29.737769 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 23:58:29.737776 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 23:58:29.737782 kernel: psci: Trusted OS migration not required Sep 10 23:58:29.737789 kernel: psci: SMC Calling Convention v1.1 Sep 10 23:58:29.737795 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 23:58:29.737802 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 23:58:29.737808 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 23:58:29.737815 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 23:58:29.737821 kernel: Detected PIPT I-cache on CPU0 Sep 10 23:58:29.737829 kernel: CPU features: detected: GIC system register CPU interface Sep 10 23:58:29.737835 kernel: CPU features: detected: Spectre-v4 Sep 10 23:58:29.737841 kernel: CPU features: detected: Spectre-BHB Sep 10 23:58:29.737848 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 23:58:29.737854 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 23:58:29.737860 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 23:58:29.737867 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 23:58:29.737873 kernel: alternatives: applying boot alternatives Sep 10 23:58:29.737880 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:58:29.737887 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 23:58:29.737894 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 23:58:29.737902 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 23:58:29.737908 kernel: Fallback order for Node 0: 0 Sep 10 23:58:29.737915 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 23:58:29.737921 kernel: Policy zone: DMA Sep 10 23:58:29.737927 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 23:58:29.737934 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 23:58:29.737940 kernel: software IO TLB: area num 4. Sep 10 23:58:29.737946 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 23:58:29.737953 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 10 23:58:29.737959 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 23:58:29.737966 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 23:58:29.737973 kernel: rcu: RCU event tracing is enabled. Sep 10 23:58:29.737981 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 23:58:29.737988 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 23:58:29.737994 kernel: Tracing variant of Tasks RCU enabled. Sep 10 23:58:29.738001 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 23:58:29.738008 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 23:58:29.738015 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:58:29.738021 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:58:29.738028 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 23:58:29.738034 kernel: GICv3: 256 SPIs implemented Sep 10 23:58:29.738040 kernel: GICv3: 0 Extended SPIs implemented Sep 10 23:58:29.738047 kernel: Root IRQ handler: gic_handle_irq Sep 10 23:58:29.738053 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 23:58:29.738060 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 23:58:29.738067 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 23:58:29.738075 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 23:58:29.738082 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 23:58:29.738089 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 23:58:29.738097 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 23:58:29.738106 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 23:58:29.738114 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 23:58:29.738120 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:29.738127 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 23:58:29.738134 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 23:58:29.738142 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 23:58:29.738149 kernel: arm-pv: using stolen time PV Sep 10 23:58:29.738155 kernel: Console: colour dummy device 80x25 Sep 10 23:58:29.738162 kernel: ACPI: Core revision 20240827 Sep 10 23:58:29.738169 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 23:58:29.738176 kernel: pid_max: default: 32768 minimum: 301 Sep 10 23:58:29.738186 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 23:58:29.738193 kernel: landlock: Up and running. Sep 10 23:58:29.738200 kernel: SELinux: Initializing. Sep 10 23:58:29.738208 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:58:29.738215 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:58:29.738222 kernel: rcu: Hierarchical SRCU implementation. Sep 10 23:58:29.738228 kernel: rcu: Max phase no-delay instances is 400. Sep 10 23:58:29.738258 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 23:58:29.738272 kernel: Remapping and enabling EFI services. Sep 10 23:58:29.738279 kernel: smp: Bringing up secondary CPUs ... Sep 10 23:58:29.738285 kernel: Detected PIPT I-cache on CPU1 Sep 10 23:58:29.738292 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 23:58:29.738301 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 23:58:29.738312 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:29.738319 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 23:58:29.738327 kernel: Detected PIPT I-cache on CPU2 Sep 10 23:58:29.738334 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 23:58:29.738341 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 23:58:29.738348 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:29.738354 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 23:58:29.738362 kernel: Detected PIPT I-cache on CPU3 Sep 10 23:58:29.738370 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 23:58:29.738377 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 23:58:29.738383 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:29.738390 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 23:58:29.738397 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 23:58:29.738404 kernel: SMP: Total of 4 processors activated. Sep 10 23:58:29.738411 kernel: CPU: All CPU(s) started at EL1 Sep 10 23:58:29.738417 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 23:58:29.738424 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 23:58:29.738432 kernel: CPU features: detected: Common not Private translations Sep 10 23:58:29.738439 kernel: CPU features: detected: CRC32 instructions Sep 10 23:58:29.738446 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 23:58:29.738453 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 23:58:29.738460 kernel: CPU features: detected: LSE atomic instructions Sep 10 23:58:29.738467 kernel: CPU features: detected: Privileged Access Never Sep 10 23:58:29.738474 kernel: CPU features: detected: RAS Extension Support Sep 10 23:58:29.738481 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 23:58:29.738488 kernel: alternatives: applying system-wide alternatives Sep 10 23:58:29.738496 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 23:58:29.738503 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2436K rwdata, 9084K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 10 23:58:29.738510 kernel: devtmpfs: initialized Sep 10 23:58:29.738517 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 23:58:29.738524 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 23:58:29.738531 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 23:58:29.738538 kernel: 0 pages in range for non-PLT usage Sep 10 23:58:29.738545 kernel: 508560 pages in range for PLT usage Sep 10 23:58:29.738552 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 23:58:29.738560 kernel: SMBIOS 3.0.0 present. Sep 10 23:58:29.738567 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 23:58:29.738573 kernel: DMI: Memory slots populated: 1/1 Sep 10 23:58:29.738580 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 23:58:29.738587 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 23:58:29.738594 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 23:58:29.738601 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 23:58:29.738608 kernel: audit: initializing netlink subsys (disabled) Sep 10 23:58:29.738615 kernel: audit: type=2000 audit(0.027:1): state=initialized audit_enabled=0 res=1 Sep 10 23:58:29.738623 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 23:58:29.738630 kernel: cpuidle: using governor menu Sep 10 23:58:29.738637 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 23:58:29.738644 kernel: ASID allocator initialised with 32768 entries Sep 10 23:58:29.738651 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 23:58:29.738658 kernel: Serial: AMBA PL011 UART driver Sep 10 23:58:29.738665 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 23:58:29.738672 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 23:58:29.738679 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 23:58:29.738688 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 23:58:29.738695 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 23:58:29.738702 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 23:58:29.738724 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 23:58:29.738731 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 23:58:29.738738 kernel: ACPI: Added _OSI(Module Device) Sep 10 23:58:29.738745 kernel: ACPI: Added _OSI(Processor Device) Sep 10 23:58:29.738753 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 23:58:29.738760 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 23:58:29.738768 kernel: ACPI: Interpreter enabled Sep 10 23:58:29.738775 kernel: ACPI: Using GIC for interrupt routing Sep 10 23:58:29.738782 kernel: ACPI: MCFG table detected, 1 entries Sep 10 23:58:29.738789 kernel: ACPI: CPU0 has been hot-added Sep 10 23:58:29.738796 kernel: ACPI: CPU1 has been hot-added Sep 10 23:58:29.738803 kernel: ACPI: CPU2 has been hot-added Sep 10 23:58:29.738810 kernel: ACPI: CPU3 has been hot-added Sep 10 23:58:29.738817 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 23:58:29.738824 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 23:58:29.738833 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 23:58:29.738963 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 23:58:29.739040 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 23:58:29.739102 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 23:58:29.739160 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 23:58:29.739222 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 23:58:29.739232 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 23:58:29.739241 kernel: PCI host bridge to bus 0000:00 Sep 10 23:58:29.739349 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 23:58:29.739406 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 23:58:29.739460 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 23:58:29.739512 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 23:58:29.739590 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 23:58:29.739664 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 23:58:29.739731 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 23:58:29.739791 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 23:58:29.739852 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 23:58:29.739912 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 23:58:29.739972 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 23:58:29.740032 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 23:58:29.740089 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 23:58:29.740142 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 23:58:29.740207 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 23:58:29.740217 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 23:58:29.740224 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 23:58:29.740231 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 23:58:29.740238 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 23:58:29.740251 kernel: iommu: Default domain type: Translated Sep 10 23:58:29.740260 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 23:58:29.740284 kernel: efivars: Registered efivars operations Sep 10 23:58:29.740291 kernel: vgaarb: loaded Sep 10 23:58:29.740298 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 23:58:29.740305 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 23:58:29.740312 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 23:58:29.740319 kernel: pnp: PnP ACPI init Sep 10 23:58:29.740393 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 23:58:29.740403 kernel: pnp: PnP ACPI: found 1 devices Sep 10 23:58:29.740413 kernel: NET: Registered PF_INET protocol family Sep 10 23:58:29.740420 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 23:58:29.740427 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 23:58:29.740434 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 23:58:29.740441 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 23:58:29.740448 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 23:58:29.740455 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 23:58:29.740462 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:58:29.740469 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:58:29.740477 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 23:58:29.740483 kernel: PCI: CLS 0 bytes, default 64 Sep 10 23:58:29.740490 kernel: kvm [1]: HYP mode not available Sep 10 23:58:29.740497 kernel: Initialise system trusted keyrings Sep 10 23:58:29.740504 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 23:58:29.740511 kernel: Key type asymmetric registered Sep 10 23:58:29.740518 kernel: Asymmetric key parser 'x509' registered Sep 10 23:58:29.740525 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 23:58:29.740532 kernel: io scheduler mq-deadline registered Sep 10 23:58:29.740541 kernel: io scheduler kyber registered Sep 10 23:58:29.740548 kernel: io scheduler bfq registered Sep 10 23:58:29.740556 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 23:58:29.740563 kernel: ACPI: button: Power Button [PWRB] Sep 10 23:58:29.740571 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 23:58:29.740634 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 23:58:29.740643 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 23:58:29.740650 kernel: thunder_xcv, ver 1.0 Sep 10 23:58:29.740657 kernel: thunder_bgx, ver 1.0 Sep 10 23:58:29.740665 kernel: nicpf, ver 1.0 Sep 10 23:58:29.740672 kernel: nicvf, ver 1.0 Sep 10 23:58:29.740738 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 23:58:29.740794 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T23:58:29 UTC (1757548709) Sep 10 23:58:29.740803 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 23:58:29.740811 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 23:58:29.740817 kernel: watchdog: NMI not fully supported Sep 10 23:58:29.740825 kernel: watchdog: Hard watchdog permanently disabled Sep 10 23:58:29.740834 kernel: NET: Registered PF_INET6 protocol family Sep 10 23:58:29.740841 kernel: Segment Routing with IPv6 Sep 10 23:58:29.740848 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 23:58:29.740855 kernel: NET: Registered PF_PACKET protocol family Sep 10 23:58:29.740861 kernel: Key type dns_resolver registered Sep 10 23:58:29.740868 kernel: registered taskstats version 1 Sep 10 23:58:29.740875 kernel: Loading compiled-in X.509 certificates Sep 10 23:58:29.740882 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.46-flatcar: 3c20aab1105575c84ea94c1a59a27813fcebdea7' Sep 10 23:58:29.740889 kernel: Demotion targets for Node 0: null Sep 10 23:58:29.740897 kernel: Key type .fscrypt registered Sep 10 23:58:29.740904 kernel: Key type fscrypt-provisioning registered Sep 10 23:58:29.740911 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 23:58:29.740918 kernel: ima: Allocated hash algorithm: sha1 Sep 10 23:58:29.740925 kernel: ima: No architecture policies found Sep 10 23:58:29.740932 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 23:58:29.740939 kernel: clk: Disabling unused clocks Sep 10 23:58:29.740946 kernel: PM: genpd: Disabling unused power domains Sep 10 23:58:29.740953 kernel: Warning: unable to open an initial console. Sep 10 23:58:29.740962 kernel: Freeing unused kernel memory: 38976K Sep 10 23:58:29.740969 kernel: Run /init as init process Sep 10 23:58:29.740976 kernel: with arguments: Sep 10 23:58:29.740982 kernel: /init Sep 10 23:58:29.740989 kernel: with environment: Sep 10 23:58:29.740996 kernel: HOME=/ Sep 10 23:58:29.741003 kernel: TERM=linux Sep 10 23:58:29.741009 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 23:58:29.741017 systemd[1]: Successfully made /usr/ read-only. Sep 10 23:58:29.741028 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:58:29.741037 systemd[1]: Detected virtualization kvm. Sep 10 23:58:29.741044 systemd[1]: Detected architecture arm64. Sep 10 23:58:29.741051 systemd[1]: Running in initrd. Sep 10 23:58:29.741059 systemd[1]: No hostname configured, using default hostname. Sep 10 23:58:29.741066 systemd[1]: Hostname set to . Sep 10 23:58:29.741074 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:58:29.741082 systemd[1]: Queued start job for default target initrd.target. Sep 10 23:58:29.741090 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:58:29.741097 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:58:29.741105 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:58:29.741112 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 23:58:29.741120 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 23:58:29.741129 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 23:58:29.741137 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 23:58:29.741145 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:58:29.741152 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:58:29.741160 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 23:58:29.741167 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:58:29.741174 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:58:29.741182 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:58:29.741194 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:58:29.741203 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:58:29.741210 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:58:29.741218 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 23:58:29.741225 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 23:58:29.741233 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:58:29.741240 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:58:29.741253 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:58:29.741261 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 23:58:29.741326 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:58:29.741338 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 23:58:29.741347 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 23:58:29.741355 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:58:29.741405 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:58:29.741416 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:29.741424 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 23:58:29.741431 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:58:29.741439 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 23:58:29.741450 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:58:29.741479 systemd-journald[238]: Collecting audit messages is disabled. Sep 10 23:58:29.741499 systemd-journald[238]: Journal started Sep 10 23:58:29.741521 systemd-journald[238]: Runtime Journal (/run/log/journal/d7cd42a7aa544b5d9084953404eba6f8) is 6M, max 48.5M, 42.4M free. Sep 10 23:58:29.749557 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 23:58:29.749582 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:29.736373 systemd-modules-load[239]: Inserted module 'overlay' Sep 10 23:58:29.752651 kernel: Bridge firewalling registered Sep 10 23:58:29.752667 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:58:29.750903 systemd-modules-load[239]: Inserted module 'br_netfilter' Sep 10 23:58:29.753470 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:58:29.754975 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:58:29.757909 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 23:58:29.759399 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:58:29.760981 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:58:29.762646 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:58:29.778683 systemd-tmpfiles[259]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 23:58:29.779213 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:58:29.784300 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:58:29.785252 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:58:29.789382 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:58:29.790955 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 23:58:29.825277 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:58:29.895399 kernel: SCSI subsystem initialized Sep 10 23:58:29.900283 kernel: Loading iSCSI transport class v2.0-870. Sep 10 23:58:29.908308 kernel: iscsi: registered transport (tcp) Sep 10 23:58:29.920473 kernel: iscsi: registered transport (qla4xxx) Sep 10 23:58:29.920509 kernel: QLogic iSCSI HBA Driver Sep 10 23:58:29.936366 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:58:29.957424 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:58:29.959179 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:58:30.003561 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 23:58:30.005591 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 23:58:30.068296 kernel: raid6: neonx8 gen() 15747 MB/s Sep 10 23:58:30.085285 kernel: raid6: neonx4 gen() 15795 MB/s Sep 10 23:58:30.102286 kernel: raid6: neonx2 gen() 13226 MB/s Sep 10 23:58:30.119287 kernel: raid6: neonx1 gen() 10508 MB/s Sep 10 23:58:30.136283 kernel: raid6: int64x8 gen() 6871 MB/s Sep 10 23:58:30.153282 kernel: raid6: int64x4 gen() 7331 MB/s Sep 10 23:58:30.170279 kernel: raid6: int64x2 gen() 6096 MB/s Sep 10 23:58:30.187294 kernel: raid6: int64x1 gen() 5036 MB/s Sep 10 23:58:30.187333 kernel: raid6: using algorithm neonx4 gen() 15795 MB/s Sep 10 23:58:30.204309 kernel: raid6: .... xor() 12270 MB/s, rmw enabled Sep 10 23:58:30.204335 kernel: raid6: using neon recovery algorithm Sep 10 23:58:30.209333 kernel: xor: measuring software checksum speed Sep 10 23:58:30.209355 kernel: 8regs : 21607 MB/sec Sep 10 23:58:30.210406 kernel: 32regs : 21670 MB/sec Sep 10 23:58:30.210420 kernel: arm64_neon : 28051 MB/sec Sep 10 23:58:30.210438 kernel: xor: using function: arm64_neon (28051 MB/sec) Sep 10 23:58:30.263299 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 23:58:30.269179 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:58:30.271643 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:58:30.295506 systemd-udevd[491]: Using default interface naming scheme 'v255'. Sep 10 23:58:30.299704 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:58:30.302080 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 23:58:30.327949 dracut-pre-trigger[500]: rd.md=0: removing MD RAID activation Sep 10 23:58:30.349492 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:58:30.351671 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:58:30.414836 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:58:30.417624 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 23:58:30.459289 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 23:58:30.459460 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 23:58:30.472283 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:58:30.477309 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:58:30.477431 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:30.486502 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:30.489319 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:30.518657 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 23:58:30.521197 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:30.529121 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:58:30.530366 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 23:58:30.544448 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 23:58:30.545381 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 23:58:30.547393 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 23:58:30.549683 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:58:30.551201 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:58:30.552943 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:58:30.555182 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 23:58:30.556788 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 23:58:30.569007 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 23:58:30.569116 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 23:58:30.570955 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 23:58:30.572686 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:58:30.574194 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:58:30.575599 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:58:30.577634 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 23:58:30.578629 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:58:30.581399 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 23:58:30.584685 sh[594]: Success Sep 10 23:58:30.592971 systemd-fsck[597]: ROOT: clean, 201/553520 files, 58216/553472 blocks Sep 10 23:58:30.596067 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 23:58:30.601373 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 23:58:30.601396 kernel: device-mapper: uevent: version 1.0.3 Sep 10 23:58:30.601406 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 23:58:30.608280 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 23:58:30.636003 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 23:58:30.655219 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 23:58:30.727376 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 23:58:30.728582 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 23:58:30.747797 kernel: BTRFS: device fsid 3b17f37f-d395-4116-a46d-e07f86112ade devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (613) Sep 10 23:58:30.747840 kernel: BTRFS info (device dm-0): first mount of filesystem 3b17f37f-d395-4116-a46d-e07f86112ade Sep 10 23:58:30.747851 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:58:30.752288 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 23:58:30.752320 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 23:58:30.752760 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 23:58:30.753820 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:58:30.789298 kernel: EXT4-fs (vda9): mounted filesystem fcae628f-5f9a-4539-a638-93fb1399b5d7 r/w with ordered data mode. Quota mode: none. Sep 10 23:58:30.789285 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 23:58:30.790293 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 23:58:30.792143 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:58:30.793582 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 23:58:30.807007 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 23:58:30.809762 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 23:58:30.814168 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (635) Sep 10 23:58:30.814186 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:58:30.814196 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:58:30.815987 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:58:30.816019 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:58:30.817163 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:58:31.096092 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 23:58:31.099426 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 23:58:31.125209 initrd-setup-root-after-ignition[926]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Sep 10 23:58:31.126798 initrd-setup-root-after-ignition[926]: Trying to move /etc/flatcar/oem-sysext/oem-test-4372.1.0+nightly-20250910-2100.raw to OEM partition Sep 10 23:58:31.131879 initrd-setup-root-after-ignition[941]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:58:31.136295 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:58:31.138550 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 23:58:31.140319 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 23:58:31.170865 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 23:58:31.170985 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 23:58:31.172948 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 23:58:31.174626 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 23:58:31.176132 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 23:58:31.176922 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 23:58:31.207887 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:58:31.210087 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 23:58:31.229539 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 23:58:31.230495 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:58:31.232099 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 23:58:31.233489 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 23:58:31.233605 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:58:31.235522 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 23:58:31.237092 systemd[1]: Stopped target basic.target - Basic System. Sep 10 23:58:31.238383 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 23:58:31.239960 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 23:58:31.241792 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 23:58:31.243520 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:58:31.245056 systemd[1]: Stopped target paths.target - Path Units. Sep 10 23:58:31.246647 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 23:58:31.247976 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:58:31.249570 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 23:58:31.251221 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 23:58:31.252518 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 23:58:31.253843 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 23:58:31.255218 systemd[1]: Stopped target swap.target - Swaps. Sep 10 23:58:31.256640 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 23:58:31.256729 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:58:31.257895 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 23:58:31.257968 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:58:31.259096 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 23:58:31.259205 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:58:31.261179 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:58:31.262678 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 23:58:31.263334 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:58:31.264361 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:58:31.265893 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 23:58:31.265966 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:58:31.267505 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 23:58:31.267618 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 23:58:31.270132 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 23:58:31.270275 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 23:58:31.271878 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 23:58:31.271979 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:58:31.273450 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 23:58:31.273542 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 23:58:31.275117 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 23:58:31.275207 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:58:31.277143 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 23:58:31.277284 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 23:58:31.278890 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 23:58:31.278986 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:58:31.281147 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 23:58:31.281326 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:58:31.283312 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 23:58:31.283421 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:58:31.286008 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:58:31.291715 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 23:58:31.291801 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 23:58:31.318961 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 23:58:31.319111 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:58:31.320999 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 23:58:31.321036 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 23:58:31.322473 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 23:58:31.322499 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:58:31.323984 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 23:58:31.324034 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:58:31.326127 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 23:58:31.326168 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 23:58:31.328695 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 23:58:31.328745 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:58:31.331783 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 23:58:31.333257 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 23:58:31.333329 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:58:31.336157 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 23:58:31.336200 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:58:31.339050 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 10 23:58:31.339091 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:58:31.341764 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 23:58:31.341802 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:58:31.343759 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:58:31.343799 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:31.354685 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 23:58:31.354799 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 23:58:31.356710 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 23:58:31.358891 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 23:58:31.380338 systemd[1]: Switching root. Sep 10 23:58:31.405762 systemd-journald[238]: Journal stopped Sep 10 23:58:31.926066 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Sep 10 23:58:31.926117 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 23:58:31.926132 kernel: SELinux: policy capability open_perms=1 Sep 10 23:58:31.926142 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 23:58:31.926151 kernel: SELinux: policy capability always_check_network=0 Sep 10 23:58:31.926162 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 23:58:31.926171 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 23:58:31.926180 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 23:58:31.926190 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 23:58:31.926199 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 23:58:31.926210 kernel: audit: type=1403 audit(1757548711.472:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 23:58:31.926223 systemd[1]: Successfully loaded SELinux policy in 30.457ms. Sep 10 23:58:31.926252 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.147ms. Sep 10 23:58:31.926280 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:58:31.926293 systemd[1]: Detected virtualization kvm. Sep 10 23:58:31.926302 systemd[1]: Detected architecture arm64. Sep 10 23:58:31.926312 zram_generator::config[993]: No configuration found. Sep 10 23:58:31.926326 kernel: NET: Registered PF_VSOCK protocol family Sep 10 23:58:31.926336 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 23:58:31.926349 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 23:58:31.926359 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 23:58:31.926370 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 23:58:31.926381 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 23:58:31.926391 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 23:58:31.926402 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 23:58:31.926415 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 23:58:31.926427 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 23:58:31.926438 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 23:58:31.926451 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 23:58:31.926461 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 23:58:31.926471 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:58:31.926482 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:58:31.926492 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 23:58:31.926502 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 23:58:31.926512 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 23:58:31.926523 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:58:31.926533 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 23:58:31.926545 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:58:31.926555 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:58:31.926564 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 23:58:31.926574 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 23:58:31.926584 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 23:58:31.926594 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 23:58:31.926604 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:58:31.926616 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:58:31.926626 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:58:31.926636 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:58:31.926647 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 23:58:31.926657 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 23:58:31.926667 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 23:58:31.926677 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:58:31.926687 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:58:31.926697 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:58:31.926707 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 23:58:31.926718 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 23:58:31.926737 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 23:58:31.926747 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 23:58:31.926756 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 23:58:31.926767 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 23:58:31.926776 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 23:58:31.926787 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 23:58:31.926797 systemd[1]: Reached target machines.target - Containers. Sep 10 23:58:31.926808 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 23:58:31.926818 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:58:31.926828 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:58:31.926838 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 23:58:31.926848 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:58:31.926857 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:58:31.926868 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:58:31.926877 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 23:58:31.926887 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:58:31.926900 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 23:58:31.926910 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 23:58:31.926921 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 23:58:31.926930 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 23:58:31.926941 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 23:58:31.926953 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:58:31.926964 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:58:31.926974 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:58:31.926987 kernel: ACPI: bus type drm_connector registered Sep 10 23:58:31.926996 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:58:31.927006 kernel: loop: module loaded Sep 10 23:58:31.927015 kernel: fuse: init (API version 7.41) Sep 10 23:58:31.927025 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 23:58:31.927035 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 23:58:31.927059 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:58:31.927070 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 23:58:31.927080 systemd[1]: Stopped verity-setup.service. Sep 10 23:58:31.927091 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 23:58:31.927102 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 23:58:31.927131 systemd-journald[1066]: Collecting audit messages is disabled. Sep 10 23:58:31.927152 systemd-journald[1066]: Journal started Sep 10 23:58:31.927172 systemd-journald[1066]: Runtime Journal (/run/log/journal/d7cd42a7aa544b5d9084953404eba6f8) is 6M, max 48.5M, 42.4M free. Sep 10 23:58:31.714604 systemd[1]: Queued start job for default target multi-user.target. Sep 10 23:58:31.740219 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 10 23:58:31.740611 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 23:58:31.929303 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:58:31.929859 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 23:58:31.930831 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 23:58:31.931851 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 23:58:31.932952 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 23:58:31.934017 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 23:58:31.935410 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:58:31.936618 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 23:58:31.936788 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 23:58:31.938046 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:58:31.938203 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:58:31.939435 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:58:31.939593 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:58:31.940814 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:58:31.940967 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:58:31.942293 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 23:58:31.942468 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 23:58:31.943620 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:58:31.943775 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:58:31.944980 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:58:31.946392 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:58:31.947597 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 23:58:31.948927 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 23:58:31.960547 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:58:31.962737 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 23:58:31.964645 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 23:58:31.965645 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 23:58:31.965684 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:58:31.967404 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 23:58:31.977129 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 10 23:58:31.978187 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:58:31.979346 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 10 23:58:31.981102 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 23:58:31.982206 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:58:31.983145 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 23:58:31.985426 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:58:31.989431 systemd-journald[1066]: Time spent on flushing to /var/log/journal/d7cd42a7aa544b5d9084953404eba6f8 is 28.450ms for 675 entries. Sep 10 23:58:31.989431 systemd-journald[1066]: System Journal (/var/log/journal/d7cd42a7aa544b5d9084953404eba6f8) is 8M, max 195.6M, 187.6M free. Sep 10 23:58:32.022511 systemd-journald[1066]: Received client request to flush runtime journal. Sep 10 23:58:31.986486 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:58:31.989532 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:58:32.008066 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:58:32.009421 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 23:58:32.011407 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 23:58:32.024067 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:58:32.025586 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 23:58:32.026978 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 23:58:32.028632 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 10 23:58:32.028748 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 23:58:32.030449 systemd-tmpfiles[1107]: ACLs are not supported, ignoring. Sep 10 23:58:32.030467 systemd-tmpfiles[1107]: ACLs are not supported, ignoring. Sep 10 23:58:32.035305 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:58:32.038100 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 10 23:58:32.072342 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 10 23:58:32.075188 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:58:32.077541 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:58:32.100938 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Sep 10 23:58:32.100960 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Sep 10 23:58:32.102929 systemd-tmpfiles[1123]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 23:58:32.103246 systemd-tmpfiles[1123]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 23:58:32.103547 systemd-tmpfiles[1123]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 23:58:32.103696 systemd-tmpfiles[1123]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 23:58:32.105439 systemd-tmpfiles[1123]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 23:58:32.105489 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:58:32.107346 systemd-tmpfiles[1123]: ACLs are not supported, ignoring. Sep 10 23:58:32.107455 systemd-tmpfiles[1123]: ACLs are not supported, ignoring. Sep 10 23:58:32.111821 systemd-tmpfiles[1123]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:58:32.111899 systemd-tmpfiles[1123]: Skipping /boot Sep 10 23:58:32.122706 systemd-tmpfiles[1123]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:58:32.122818 systemd-tmpfiles[1123]: Skipping /boot Sep 10 23:58:32.139084 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:58:32.141802 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:58:32.144436 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 23:58:32.154496 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 10 23:58:32.158582 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:58:32.162711 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 23:58:32.165573 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 23:58:32.181653 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 23:58:32.188306 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 23:58:32.192379 augenrules[1129]: /sbin/augenrules: No change Sep 10 23:58:32.192568 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 10 23:58:32.202408 augenrules[1152]: No rules Sep 10 23:58:32.203430 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:58:32.203624 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:58:32.216360 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 23:58:32.217642 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 23:58:32.227724 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 23:58:32.280624 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 23:58:32.281754 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 23:58:32.287533 ldconfig[1102]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 10 23:58:32.290029 systemd-resolved[1132]: Positive Trust Anchors: Sep 10 23:58:32.290046 systemd-resolved[1132]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:58:32.290078 systemd-resolved[1132]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:58:32.292193 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 10 23:58:32.295834 systemd-resolved[1132]: Defaulting to hostname 'linux'. Sep 10 23:58:32.297103 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:58:32.298159 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:58:32.434860 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 10 23:58:32.437578 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:58:32.439415 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 10 23:58:32.459753 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 10 23:58:32.473794 systemd-udevd[1167]: Using default interface naming scheme 'v255'. Sep 10 23:58:32.487347 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:58:32.488802 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:58:32.489772 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 23:58:32.490862 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 23:58:32.492552 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 23:58:32.493555 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 23:58:32.495140 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 23:58:32.496201 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 23:58:32.496249 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:58:32.498406 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:58:32.500343 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 23:58:32.502818 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 23:58:32.503952 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 23:58:32.505020 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 23:58:32.511295 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 23:58:32.512988 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 23:58:32.513991 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:58:32.514754 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:58:32.515486 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:58:32.515517 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:58:32.518516 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 23:58:32.520510 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 23:58:32.524252 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 23:58:32.527525 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 23:58:32.528286 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 23:58:32.538434 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 23:58:32.541117 jq[1200]: false Sep 10 23:58:32.541769 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 23:58:32.545389 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 23:58:32.550502 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 23:58:32.551086 extend-filesystems[1201]: Found /dev/vda6 Sep 10 23:58:32.553723 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:58:32.556217 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 23:58:32.556629 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 23:58:32.557169 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 23:58:32.559699 extend-filesystems[1201]: Found /dev/vda9 Sep 10 23:58:32.560680 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 23:58:32.562260 extend-filesystems[1201]: Checking size of /dev/vda9 Sep 10 23:58:32.562663 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 23:58:32.565651 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 23:58:32.565833 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 23:58:32.566071 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 23:58:32.566224 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 23:58:32.570324 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 23:58:32.570511 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 23:58:32.581519 jq[1218]: true Sep 10 23:58:32.582435 extend-filesystems[1201]: Old size kept for /dev/vda9 Sep 10 23:58:32.587759 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 23:58:32.592864 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 23:58:32.599591 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 23:58:32.606318 dbus-daemon[1198]: [system] SELinux support is enabled Sep 10 23:58:32.606903 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 23:58:32.614619 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 23:58:32.614645 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 23:58:32.616111 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 23:58:32.616126 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 23:58:32.624149 jq[1233]: false Sep 10 23:58:32.625395 update_engine[1215]: I20250910 23:58:32.624298 1215 main.cc:92] Flatcar Update Engine starting Sep 10 23:58:32.627943 systemd[1]: Started update-engine.service - Update Engine. Sep 10 23:58:32.630811 update_engine[1215]: I20250910 23:58:32.627974 1215 update_check_scheduler.cc:74] Next update check in 7m35s Sep 10 23:58:32.629113 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 10 23:58:32.629393 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 10 23:58:32.629708 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 23:58:32.631150 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 23:58:32.649628 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:58:32.654606 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 23:58:32.658365 systemd-logind[1210]: New seat seat0. Sep 10 23:58:32.659091 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 23:58:32.664589 systemd-networkd[1212]: lo: Link UP Sep 10 23:58:32.664594 systemd-networkd[1212]: lo: Gained carrier Sep 10 23:58:32.665787 systemd-networkd[1212]: Enumeration completed Sep 10 23:58:32.666073 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:58:32.672429 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 23:58:32.673591 systemd-networkd[1212]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:58:32.673598 systemd-networkd[1212]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:58:32.674521 systemd-networkd[1212]: eth0: Link UP Sep 10 23:58:32.674668 systemd-networkd[1212]: eth0: Gained carrier Sep 10 23:58:32.674684 systemd-networkd[1212]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:58:32.676468 systemd[1]: Reached target network.target - Network. Sep 10 23:58:32.679580 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 23:58:32.681658 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 23:58:32.685361 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 23:58:32.692375 systemd-networkd[1212]: eth0: DHCPv4 address 10.0.0.88/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:58:32.693098 systemd-timesyncd[1135]: Network configuration changed, trying to establish connection. Sep 10 23:58:32.693586 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 23:58:32.700410 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 23:58:32.700616 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 23:58:32.702940 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 23:58:32.706654 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 23:58:32.712001 locksmithd[1246]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 23:58:32.719345 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 23:58:32.722126 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 23:58:32.724571 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 23:58:32.725865 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 23:58:32.770125 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:32.780215 systemd-logind[1210]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 23:58:32.828344 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:33.475703 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 23:58:33.477688 systemd[1]: Started sshd@0-10.0.0.88:22-10.0.0.1:51282.service - OpenSSH per-connection server daemon (10.0.0.1:51282). Sep 10 23:58:33.535294 sshd[1295]: Accepted publickey for core from 10.0.0.1 port 51282 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:33.536989 sshd-session[1295]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:33.542643 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 23:58:33.544293 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 23:58:33.550220 systemd-logind[1210]: New session 1 of user core. Sep 10 23:58:33.562662 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 23:58:33.565876 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 23:58:33.580123 (systemd)[1299]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 23:58:33.582493 systemd-logind[1210]: New session c1 of user core. Sep 10 23:58:33.680326 systemd[1299]: Queued start job for default target default.target. Sep 10 23:58:33.692150 systemd[1299]: Created slice app.slice - User Application Slice. Sep 10 23:58:33.692183 systemd[1299]: Reached target paths.target - Paths. Sep 10 23:58:33.692220 systemd[1299]: Reached target timers.target - Timers. Sep 10 23:58:33.693439 systemd[1299]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 23:58:33.702028 systemd[1299]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 23:58:33.702093 systemd[1299]: Reached target sockets.target - Sockets. Sep 10 23:58:33.702130 systemd[1299]: Reached target basic.target - Basic System. Sep 10 23:58:33.702160 systemd[1299]: Reached target default.target - Main User Target. Sep 10 23:58:33.702185 systemd[1299]: Startup finished in 114ms. Sep 10 23:58:33.702355 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 23:58:33.712638 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 23:58:33.775936 systemd[1]: Started sshd@1-10.0.0.88:22-10.0.0.1:39372.service - OpenSSH per-connection server daemon (10.0.0.1:39372). Sep 10 23:58:33.814587 sshd[1310]: Accepted publickey for core from 10.0.0.1 port 39372 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:33.815793 sshd-session[1310]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:33.819988 systemd-logind[1210]: New session 2 of user core. Sep 10 23:58:33.834440 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 23:58:33.887188 sshd[1312]: Connection closed by 10.0.0.1 port 39372 Sep 10 23:58:33.887046 sshd-session[1310]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:33.897079 systemd[1]: sshd@1-10.0.0.88:22-10.0.0.1:39372.service: Deactivated successfully. Sep 10 23:58:33.899425 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 23:58:33.900029 systemd-logind[1210]: Session 2 logged out. Waiting for processes to exit. Sep 10 23:58:33.902124 systemd[1]: Started sshd@2-10.0.0.88:22-10.0.0.1:39374.service - OpenSSH per-connection server daemon (10.0.0.1:39374). Sep 10 23:58:33.904219 systemd-logind[1210]: Removed session 2. Sep 10 23:58:33.952617 sshd[1318]: Accepted publickey for core from 10.0.0.1 port 39374 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:33.953741 sshd-session[1318]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:33.957388 systemd-logind[1210]: New session 3 of user core. Sep 10 23:58:33.967425 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 23:58:34.018323 sshd[1320]: Connection closed by 10.0.0.1 port 39374 Sep 10 23:58:34.018345 sshd-session[1318]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:34.021403 systemd[1]: sshd@2-10.0.0.88:22-10.0.0.1:39374.service: Deactivated successfully. Sep 10 23:58:34.023515 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 23:58:34.024258 systemd-logind[1210]: Session 3 logged out. Waiting for processes to exit. Sep 10 23:58:34.025604 systemd-logind[1210]: Removed session 3. Sep 10 23:58:34.450438 systemd-networkd[1212]: eth0: Gained IPv6LL Sep 10 23:58:34.451430 systemd-timesyncd[1135]: Network configuration changed, trying to establish connection. Sep 10 23:58:34.453490 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 23:58:34.454871 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 23:58:34.458641 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 23:58:34.460485 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 23:58:34.484189 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 23:58:34.485601 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 23:58:34.486346 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 23:58:34.488007 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:58:34.488222 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 23:58:34.495552 systemd[1]: Startup finished in 2.041s (kernel) + 1.892s (initrd) + 3.054s (userspace) = 6.988s. Sep 10 23:58:35.951699 systemd-timesyncd[1135]: Network configuration changed, trying to establish connection. Sep 10 23:58:37.971783 systemd-timesyncd[1135]: Network configuration changed, trying to establish connection. Sep 10 23:58:44.033579 systemd[1]: Started sshd@3-10.0.0.88:22-10.0.0.1:44438.service - OpenSSH per-connection server daemon (10.0.0.1:44438). Sep 10 23:58:44.076901 sshd[1346]: Accepted publickey for core from 10.0.0.1 port 44438 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:44.078016 sshd-session[1346]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:44.082536 systemd-logind[1210]: New session 4 of user core. Sep 10 23:58:44.093421 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 23:58:44.143641 sshd[1348]: Connection closed by 10.0.0.1 port 44438 Sep 10 23:58:44.144098 sshd-session[1346]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:44.152897 systemd[1]: sshd@3-10.0.0.88:22-10.0.0.1:44438.service: Deactivated successfully. Sep 10 23:58:44.155519 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 23:58:44.156134 systemd-logind[1210]: Session 4 logged out. Waiting for processes to exit. Sep 10 23:58:44.158297 systemd[1]: Started sshd@4-10.0.0.88:22-10.0.0.1:44452.service - OpenSSH per-connection server daemon (10.0.0.1:44452). Sep 10 23:58:44.159084 systemd-logind[1210]: Removed session 4. Sep 10 23:58:44.202969 sshd[1354]: Accepted publickey for core from 10.0.0.1 port 44452 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:44.204056 sshd-session[1354]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:44.207758 systemd-logind[1210]: New session 5 of user core. Sep 10 23:58:44.215338 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 23:58:44.265091 sshd[1356]: Connection closed by 10.0.0.1 port 44452 Sep 10 23:58:44.264962 sshd-session[1354]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:44.281157 systemd[1]: sshd@4-10.0.0.88:22-10.0.0.1:44452.service: Deactivated successfully. Sep 10 23:58:44.282793 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 23:58:44.283444 systemd-logind[1210]: Session 5 logged out. Waiting for processes to exit. Sep 10 23:58:44.285518 systemd[1]: Started sshd@5-10.0.0.88:22-10.0.0.1:44464.service - OpenSSH per-connection server daemon (10.0.0.1:44464). Sep 10 23:58:44.286208 systemd-logind[1210]: Removed session 5. Sep 10 23:58:44.336793 sshd[1362]: Accepted publickey for core from 10.0.0.1 port 44464 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:44.337933 sshd-session[1362]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:44.342390 systemd-logind[1210]: New session 6 of user core. Sep 10 23:58:44.353417 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 23:58:44.403852 sshd[1364]: Connection closed by 10.0.0.1 port 44464 Sep 10 23:58:44.404218 sshd-session[1362]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:44.413964 systemd[1]: sshd@5-10.0.0.88:22-10.0.0.1:44464.service: Deactivated successfully. Sep 10 23:58:44.415683 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 23:58:44.418341 systemd-logind[1210]: Session 6 logged out. Waiting for processes to exit. Sep 10 23:58:44.420012 systemd[1]: Started sshd@6-10.0.0.88:22-10.0.0.1:44476.service - OpenSSH per-connection server daemon (10.0.0.1:44476). Sep 10 23:58:44.420767 systemd-logind[1210]: Removed session 6. Sep 10 23:58:44.470924 sshd[1370]: Accepted publickey for core from 10.0.0.1 port 44476 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:44.472013 sshd-session[1370]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:44.475623 systemd-logind[1210]: New session 7 of user core. Sep 10 23:58:44.485409 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 23:58:44.540719 sudo[1373]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 23:58:44.540993 sudo[1373]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:44.546286 kernel: audit: type=1404 audit(1757548724.543:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 10 23:58:44.554979 sudo[1373]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:44.556897 sshd[1372]: Connection closed by 10.0.0.1 port 44476 Sep 10 23:58:44.556795 sshd-session[1370]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:44.572289 systemd[1]: sshd@6-10.0.0.88:22-10.0.0.1:44476.service: Deactivated successfully. Sep 10 23:58:44.575555 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 23:58:44.576211 systemd-logind[1210]: Session 7 logged out. Waiting for processes to exit. Sep 10 23:58:44.578680 systemd[1]: Started sshd@7-10.0.0.88:22-10.0.0.1:44478.service - OpenSSH per-connection server daemon (10.0.0.1:44478). Sep 10 23:58:44.579340 systemd-logind[1210]: Removed session 7. Sep 10 23:58:44.635923 sshd[1379]: Accepted publickey for core from 10.0.0.1 port 44478 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:44.637072 sshd-session[1379]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:44.641303 systemd-logind[1210]: New session 8 of user core. Sep 10 23:58:44.649423 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 10 23:58:44.699614 sudo[1383]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 10 23:58:44.700252 sudo[1383]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:44.703062 sudo[1383]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:44.707116 sudo[1382]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 10 23:58:44.707376 sudo[1382]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:44.714794 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:58:44.737122 augenrules[1386]: /sbin/augenrules: No change Sep 10 23:58:44.741832 augenrules[1401]: No rules Sep 10 23:58:44.742534 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:58:44.743345 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:58:44.744168 sudo[1382]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:44.745213 sshd[1381]: Connection closed by 10.0.0.1 port 44478 Sep 10 23:58:44.745547 sshd-session[1379]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:44.756011 systemd[1]: sshd@7-10.0.0.88:22-10.0.0.1:44478.service: Deactivated successfully. Sep 10 23:58:44.757494 systemd[1]: session-8.scope: Deactivated successfully. Sep 10 23:58:44.759321 systemd-logind[1210]: Session 8 logged out. Waiting for processes to exit. Sep 10 23:58:44.760303 systemd[1]: Started sshd@8-10.0.0.88:22-10.0.0.1:44490.service - OpenSSH per-connection server daemon (10.0.0.1:44490). Sep 10 23:58:44.761260 systemd-logind[1210]: Removed session 8. Sep 10 23:58:44.805755 sshd[1410]: Accepted publickey for core from 10.0.0.1 port 44490 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:44.806823 sshd-session[1410]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:44.811288 systemd-logind[1210]: New session 9 of user core. Sep 10 23:58:44.827391 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 10 23:58:44.879624 sudo[1416]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /oem/sysext/oem-test-4372.1.0+nightly-20250910-2100.raw /etc/flatcar/oem-sysext/ Sep 10 23:58:44.880126 sudo[1416]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:44.884906 sudo[1416]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:44.889327 sudo[1418]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /oem/sysext/ Sep 10 23:58:44.889574 sudo[1418]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:44.892429 sudo[1418]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:44.896597 sudo[1420]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /oem/sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Sep 10 23:58:44.896830 sudo[1420]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:44.899491 sudo[1420]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:44.903468 sudo[1413]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Sep 10 23:58:44.903699 sudo[1413]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:44.906166 sudo[1413]: pam_unix(sudo:session): session closed for user root Sep 10 23:58:44.907130 sshd[1412]: Connection closed by 10.0.0.1 port 44490 Sep 10 23:58:44.907433 sshd-session[1410]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:44.924037 systemd[1]: sshd@8-10.0.0.88:22-10.0.0.1:44490.service: Deactivated successfully. Sep 10 23:58:44.926463 systemd[1]: session-9.scope: Deactivated successfully. Sep 10 23:58:44.927107 systemd-logind[1210]: Session 9 logged out. Waiting for processes to exit. Sep 10 23:58:44.929513 systemd[1]: Started sshd@9-10.0.0.88:22-10.0.0.1:44498.service - OpenSSH per-connection server daemon (10.0.0.1:44498). Sep 10 23:58:44.930484 systemd-logind[1210]: Removed session 9. Sep 10 23:58:44.986115 sshd[1427]: Accepted publickey for core from 10.0.0.1 port 44498 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:44.987231 sshd-session[1427]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:44.990886 systemd-logind[1210]: New session 10 of user core. Sep 10 23:58:45.004414 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 10 23:58:45.054336 sudo[1431]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Sep 10 23:58:45.054588 sudo[1431]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:58:45.060999 systemd[1]: sshd.socket: Deactivated successfully. Sep 10 23:58:45.061324 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. -- Reboot -- Sep 10 23:58:55.744813 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 10 23:58:55.744832 kernel: Linux version 6.12.46-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 10 22:24:03 -00 2025 Sep 10 23:58:55.744842 kernel: KASLR enabled Sep 10 23:58:55.744847 kernel: efi: EFI v2.7 by EDK II Sep 10 23:58:55.744852 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 10 23:58:55.744858 kernel: random: crng init done Sep 10 23:58:55.744865 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 10 23:58:55.744870 kernel: secureboot: Secure boot enabled Sep 10 23:58:55.744876 kernel: ACPI: Early table checksum verification disabled Sep 10 23:58:55.744883 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 10 23:58:55.744889 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 10 23:58:55.744894 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:55.744900 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:55.744906 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:55.744913 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:55.744920 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:55.744926 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:55.744932 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:55.744938 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:55.744944 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 10 23:58:55.744980 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 10 23:58:55.744987 kernel: ACPI: Use ACPI SPCR as default console: No Sep 10 23:58:55.744996 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:58:55.745003 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 10 23:58:55.745009 kernel: Zone ranges: Sep 10 23:58:55.745018 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:58:55.745024 kernel: DMA32 empty Sep 10 23:58:55.745030 kernel: Normal empty Sep 10 23:58:55.745035 kernel: Device empty Sep 10 23:58:55.745041 kernel: Movable zone start for each node Sep 10 23:58:55.745047 kernel: Early memory node ranges Sep 10 23:58:55.745053 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 10 23:58:55.745059 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 10 23:58:55.745079 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 10 23:58:55.745085 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 10 23:58:55.745091 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 10 23:58:55.745097 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 10 23:58:55.745104 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 10 23:58:55.745110 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 10 23:58:55.745116 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 10 23:58:55.745125 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 10 23:58:55.745132 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 10 23:58:55.745138 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 10 23:58:55.745145 kernel: psci: probing for conduit method from ACPI. Sep 10 23:58:55.745152 kernel: psci: PSCIv1.1 detected in firmware. Sep 10 23:58:55.745159 kernel: psci: Using standard PSCI v0.2 function IDs Sep 10 23:58:55.745165 kernel: psci: Trusted OS migration not required Sep 10 23:58:55.745172 kernel: psci: SMC Calling Convention v1.1 Sep 10 23:58:55.745178 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 10 23:58:55.745184 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 10 23:58:55.745191 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 10 23:58:55.745197 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 10 23:58:55.745203 kernel: Detected PIPT I-cache on CPU0 Sep 10 23:58:55.745211 kernel: CPU features: detected: GIC system register CPU interface Sep 10 23:58:55.745217 kernel: CPU features: detected: Spectre-v4 Sep 10 23:58:55.745224 kernel: CPU features: detected: Spectre-BHB Sep 10 23:58:55.745230 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 10 23:58:55.745236 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 10 23:58:55.745242 kernel: CPU features: detected: ARM erratum 1418040 Sep 10 23:58:55.745249 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 10 23:58:55.745255 kernel: alternatives: applying boot alternatives Sep 10 23:58:55.745262 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:58:55.745269 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 10 23:58:55.745275 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 10 23:58:55.745283 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 10 23:58:55.745290 kernel: Fallback order for Node 0: 0 Sep 10 23:58:55.745296 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 10 23:58:55.745302 kernel: Policy zone: DMA Sep 10 23:58:55.745308 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 10 23:58:55.745315 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 10 23:58:55.745321 kernel: software IO TLB: area num 4. Sep 10 23:58:55.745327 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 10 23:58:55.745334 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 10 23:58:55.745340 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 10 23:58:55.745346 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 10 23:58:55.745353 kernel: rcu: RCU event tracing is enabled. Sep 10 23:58:55.745361 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 10 23:58:55.745367 kernel: Trampoline variant of Tasks RCU enabled. Sep 10 23:58:55.745374 kernel: Tracing variant of Tasks RCU enabled. Sep 10 23:58:55.745380 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 10 23:58:55.745387 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 10 23:58:55.745393 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:58:55.745400 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 10 23:58:55.745406 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 10 23:58:55.745412 kernel: GICv3: 256 SPIs implemented Sep 10 23:58:55.745419 kernel: GICv3: 0 Extended SPIs implemented Sep 10 23:58:55.745425 kernel: Root IRQ handler: gic_handle_irq Sep 10 23:58:55.745432 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 10 23:58:55.745440 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 10 23:58:55.745446 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 10 23:58:55.745452 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 10 23:58:55.745459 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 10 23:58:55.745465 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 10 23:58:55.745472 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 10 23:58:55.745478 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 10 23:58:55.745484 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 10 23:58:55.745491 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:55.745497 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 10 23:58:55.745504 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 10 23:58:55.745511 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 10 23:58:55.745518 kernel: arm-pv: using stolen time PV Sep 10 23:58:55.745525 kernel: Console: colour dummy device 80x25 Sep 10 23:58:55.745531 kernel: ACPI: Core revision 20240827 Sep 10 23:58:55.745538 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 10 23:58:55.745545 kernel: pid_max: default: 32768 minimum: 301 Sep 10 23:58:55.745551 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 10 23:58:55.745558 kernel: landlock: Up and running. Sep 10 23:58:55.745565 kernel: SELinux: Initializing. Sep 10 23:58:55.745573 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:58:55.745579 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 10 23:58:55.745586 kernel: rcu: Hierarchical SRCU implementation. Sep 10 23:58:55.745593 kernel: rcu: Max phase no-delay instances is 400. Sep 10 23:58:55.745600 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 10 23:58:55.745607 kernel: Remapping and enabling EFI services. Sep 10 23:58:55.745613 kernel: smp: Bringing up secondary CPUs ... Sep 10 23:58:55.745620 kernel: Detected PIPT I-cache on CPU1 Sep 10 23:58:55.745626 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 10 23:58:55.745635 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 10 23:58:55.745646 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:55.745653 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 10 23:58:55.745661 kernel: Detected PIPT I-cache on CPU2 Sep 10 23:58:55.745668 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 10 23:58:55.745675 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 10 23:58:55.745681 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:55.745688 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 10 23:58:55.745695 kernel: Detected PIPT I-cache on CPU3 Sep 10 23:58:55.745703 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 10 23:58:55.745710 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 10 23:58:55.745717 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 10 23:58:55.745724 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 10 23:58:55.745737 kernel: smp: Brought up 1 node, 4 CPUs Sep 10 23:58:55.745744 kernel: SMP: Total of 4 processors activated. Sep 10 23:58:55.745751 kernel: CPU: All CPU(s) started at EL1 Sep 10 23:58:55.745758 kernel: CPU features: detected: 32-bit EL0 Support Sep 10 23:58:55.745764 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 10 23:58:55.745773 kernel: CPU features: detected: Common not Private translations Sep 10 23:58:55.745780 kernel: CPU features: detected: CRC32 instructions Sep 10 23:58:55.745787 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 10 23:58:55.745794 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 10 23:58:55.745801 kernel: CPU features: detected: LSE atomic instructions Sep 10 23:58:55.745808 kernel: CPU features: detected: Privileged Access Never Sep 10 23:58:55.745814 kernel: CPU features: detected: RAS Extension Support Sep 10 23:58:55.745821 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 10 23:58:55.745828 kernel: alternatives: applying system-wide alternatives Sep 10 23:58:55.745836 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 10 23:58:55.745843 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2436K rwdata, 9084K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 10 23:58:55.745850 kernel: devtmpfs: initialized Sep 10 23:58:55.745858 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 10 23:58:55.745865 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 10 23:58:55.745871 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 10 23:58:55.745878 kernel: 0 pages in range for non-PLT usage Sep 10 23:58:55.745885 kernel: 508560 pages in range for PLT usage Sep 10 23:58:55.745892 kernel: pinctrl core: initialized pinctrl subsystem Sep 10 23:58:55.745900 kernel: SMBIOS 3.0.0 present. Sep 10 23:58:55.745907 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 10 23:58:55.745914 kernel: DMI: Memory slots populated: 1/1 Sep 10 23:58:55.745921 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 10 23:58:55.745928 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 10 23:58:55.745935 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 10 23:58:55.745942 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 10 23:58:55.745955 kernel: audit: initializing netlink subsys (disabled) Sep 10 23:58:55.745963 kernel: audit: type=2000 audit(0.028:1): state=initialized audit_enabled=0 res=1 Sep 10 23:58:55.745971 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 10 23:58:55.745978 kernel: cpuidle: using governor menu Sep 10 23:58:55.745985 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 10 23:58:55.745992 kernel: ASID allocator initialised with 32768 entries Sep 10 23:58:55.745999 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 10 23:58:55.746005 kernel: Serial: AMBA PL011 UART driver Sep 10 23:58:55.746012 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 10 23:58:55.746019 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 10 23:58:55.746026 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 10 23:58:55.746034 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 10 23:58:55.746041 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 10 23:58:55.746048 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 10 23:58:55.746054 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 10 23:58:55.746061 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 10 23:58:55.746068 kernel: ACPI: Added _OSI(Module Device) Sep 10 23:58:55.746075 kernel: ACPI: Added _OSI(Processor Device) Sep 10 23:58:55.746082 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 10 23:58:55.746088 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 10 23:58:55.746097 kernel: ACPI: Interpreter enabled Sep 10 23:58:55.746104 kernel: ACPI: Using GIC for interrupt routing Sep 10 23:58:55.746110 kernel: ACPI: MCFG table detected, 1 entries Sep 10 23:58:55.746117 kernel: ACPI: CPU0 has been hot-added Sep 10 23:58:55.746124 kernel: ACPI: CPU1 has been hot-added Sep 10 23:58:55.746130 kernel: ACPI: CPU2 has been hot-added Sep 10 23:58:55.746137 kernel: ACPI: CPU3 has been hot-added Sep 10 23:58:55.746144 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 10 23:58:55.746151 kernel: printk: legacy console [ttyAMA0] enabled Sep 10 23:58:55.746159 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 10 23:58:55.746286 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 10 23:58:55.746351 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 10 23:58:55.746410 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 10 23:58:55.746467 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 10 23:58:55.746523 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 10 23:58:55.746532 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 10 23:58:55.746541 kernel: PCI host bridge to bus 0000:00 Sep 10 23:58:55.746610 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 10 23:58:55.746664 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 10 23:58:55.746716 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 10 23:58:55.746777 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 10 23:58:55.746854 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 10 23:58:55.746925 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 10 23:58:55.747007 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 10 23:58:55.747069 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 10 23:58:55.747128 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 10 23:58:55.747187 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 10 23:58:55.747246 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 10 23:58:55.747305 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 10 23:58:55.747361 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 10 23:58:55.747414 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 10 23:58:55.747467 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 10 23:58:55.747476 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 10 23:58:55.747483 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 10 23:58:55.747490 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 10 23:58:55.747497 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 10 23:58:55.747504 kernel: iommu: Default domain type: Translated Sep 10 23:58:55.747512 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 10 23:58:55.747519 kernel: efivars: Registered efivars operations Sep 10 23:58:55.747526 kernel: vgaarb: loaded Sep 10 23:58:55.747533 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 10 23:58:55.747540 kernel: VFS: Disk quotas dquot_6.6.0 Sep 10 23:58:55.747547 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 10 23:58:55.747553 kernel: pnp: PnP ACPI init Sep 10 23:58:55.747617 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 10 23:58:55.747627 kernel: pnp: PnP ACPI: found 1 devices Sep 10 23:58:55.747635 kernel: NET: Registered PF_INET protocol family Sep 10 23:58:55.747642 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 10 23:58:55.747649 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 10 23:58:55.747656 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 10 23:58:55.747663 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 10 23:58:55.747670 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 10 23:58:55.747677 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 10 23:58:55.747684 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:58:55.747691 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 10 23:58:55.747699 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 10 23:58:55.747706 kernel: PCI: CLS 0 bytes, default 64 Sep 10 23:58:55.747713 kernel: kvm [1]: HYP mode not available Sep 10 23:58:55.747720 kernel: Initialise system trusted keyrings Sep 10 23:58:55.747727 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 10 23:58:55.747743 kernel: Key type asymmetric registered Sep 10 23:58:55.747750 kernel: Asymmetric key parser 'x509' registered Sep 10 23:58:55.747757 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 10 23:58:55.747764 kernel: io scheduler mq-deadline registered Sep 10 23:58:55.747773 kernel: io scheduler kyber registered Sep 10 23:58:55.747779 kernel: io scheduler bfq registered Sep 10 23:58:55.747786 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 10 23:58:55.747793 kernel: ACPI: button: Power Button [PWRB] Sep 10 23:58:55.747800 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 10 23:58:55.747864 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 10 23:58:55.747873 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 10 23:58:55.747880 kernel: thunder_xcv, ver 1.0 Sep 10 23:58:55.747887 kernel: thunder_bgx, ver 1.0 Sep 10 23:58:55.747896 kernel: nicpf, ver 1.0 Sep 10 23:58:55.747903 kernel: nicvf, ver 1.0 Sep 10 23:58:55.747983 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 10 23:58:55.748041 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-10T23:58:55 UTC (1757548735) Sep 10 23:58:55.748051 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 10 23:58:55.748058 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 10 23:58:55.748065 kernel: watchdog: NMI not fully supported Sep 10 23:58:55.748072 kernel: watchdog: Hard watchdog permanently disabled Sep 10 23:58:55.748081 kernel: NET: Registered PF_INET6 protocol family Sep 10 23:58:55.748088 kernel: Segment Routing with IPv6 Sep 10 23:58:55.748094 kernel: In-situ OAM (IOAM) with IPv6 Sep 10 23:58:55.748101 kernel: NET: Registered PF_PACKET protocol family Sep 10 23:58:55.748108 kernel: Key type dns_resolver registered Sep 10 23:58:55.748115 kernel: registered taskstats version 1 Sep 10 23:58:55.748122 kernel: Loading compiled-in X.509 certificates Sep 10 23:58:55.748129 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.46-flatcar: 3c20aab1105575c84ea94c1a59a27813fcebdea7' Sep 10 23:58:55.748135 kernel: Demotion targets for Node 0: null Sep 10 23:58:55.748144 kernel: Key type .fscrypt registered Sep 10 23:58:55.748151 kernel: Key type fscrypt-provisioning registered Sep 10 23:58:55.748157 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 10 23:58:55.748164 kernel: ima: Allocated hash algorithm: sha1 Sep 10 23:58:55.748171 kernel: ima: No architecture policies found Sep 10 23:58:55.748178 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 10 23:58:55.748185 kernel: clk: Disabling unused clocks Sep 10 23:58:55.748192 kernel: PM: genpd: Disabling unused power domains Sep 10 23:58:55.748198 kernel: Warning: unable to open an initial console. Sep 10 23:58:55.748207 kernel: Freeing unused kernel memory: 38976K Sep 10 23:58:55.748214 kernel: Run /init as init process Sep 10 23:58:55.748221 kernel: with arguments: Sep 10 23:58:55.748227 kernel: /init Sep 10 23:58:55.748234 kernel: with environment: Sep 10 23:58:55.748240 kernel: HOME=/ Sep 10 23:58:55.748247 kernel: TERM=linux Sep 10 23:58:55.748254 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 10 23:58:55.748261 systemd[1]: Successfully made /usr/ read-only. Sep 10 23:58:55.748272 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:58:55.748280 systemd[1]: Detected virtualization kvm. Sep 10 23:58:55.748288 systemd[1]: Detected architecture arm64. Sep 10 23:58:55.748295 systemd[1]: Running in initrd. Sep 10 23:58:55.748302 systemd[1]: No hostname configured, using default hostname. Sep 10 23:58:55.748310 systemd[1]: Hostname set to . Sep 10 23:58:55.748317 systemd[1]: Initializing machine ID from VM UUID. Sep 10 23:58:55.748325 systemd[1]: Queued start job for default target initrd.target. Sep 10 23:58:55.748333 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:58:55.748340 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:58:55.748348 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:58:55.748355 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 10 23:58:55.748363 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 10 23:58:55.748372 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 10 23:58:55.748381 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 10 23:58:55.748389 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:58:55.748396 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:58:55.748404 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 23:58:55.748411 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:58:55.748418 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:58:55.748426 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:58:55.748433 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:58:55.748442 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:58:55.748449 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:58:55.748457 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 10 23:58:55.748464 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 10 23:58:55.748472 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:58:55.748479 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:58:55.748487 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:58:55.748494 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 10 23:58:55.748501 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:58:55.748511 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 10 23:58:55.748518 systemd[1]: Starting systemd-fsck-usr.service... Sep 10 23:58:55.748526 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:58:55.748533 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:58:55.748540 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:55.748548 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 10 23:58:55.748555 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:58:55.748563 systemd[1]: Finished systemd-fsck-usr.service. Sep 10 23:58:55.748572 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:58:55.748594 systemd-journald[237]: Collecting audit messages is disabled. Sep 10 23:58:55.748614 systemd-journald[237]: Journal started Sep 10 23:58:55.748632 systemd-journald[237]: Runtime Journal (/run/log/journal/d7cd42a7aa544b5d9084953404eba6f8) is 6M, max 48.5M, 42.4M free. Sep 10 23:58:55.760291 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 10 23:58:55.760316 kernel: Bridge firewalling registered Sep 10 23:58:55.738915 systemd-modules-load[239]: Inserted module 'overlay' Sep 10 23:58:55.752310 systemd-modules-load[239]: Inserted module 'br_netfilter' Sep 10 23:58:55.763985 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:55.764003 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:58:55.764993 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:58:55.769000 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:58:55.771225 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 10 23:58:55.772707 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:58:55.774292 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:58:55.792519 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:58:55.799862 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:58:55.801321 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 10 23:58:55.803271 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:58:55.804726 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:58:55.814373 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:58:55.816231 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 10 23:58:55.840168 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=dd9c14cce645c634e06a91b09405eea80057f02909b9267c482dc457df1cddec Sep 10 23:58:55.909983 kernel: SCSI subsystem initialized Sep 10 23:58:55.913974 kernel: Loading iSCSI transport class v2.0-870. Sep 10 23:58:55.923986 kernel: iscsi: registered transport (tcp) Sep 10 23:58:55.937992 kernel: iscsi: registered transport (qla4xxx) Sep 10 23:58:55.938037 kernel: QLogic iSCSI HBA Driver Sep 10 23:58:55.954499 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:58:55.982336 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:58:55.983579 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:58:56.027197 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 10 23:58:56.029334 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 10 23:58:56.089994 kernel: raid6: neonx8 gen() 11704 MB/s Sep 10 23:58:56.107006 kernel: raid6: neonx4 gen() 13558 MB/s Sep 10 23:58:56.123992 kernel: raid6: neonx2 gen() 13064 MB/s Sep 10 23:58:56.140974 kernel: raid6: neonx1 gen() 10403 MB/s Sep 10 23:58:56.157976 kernel: raid6: int64x8 gen() 6868 MB/s Sep 10 23:58:56.174975 kernel: raid6: int64x4 gen() 7344 MB/s Sep 10 23:58:56.191981 kernel: raid6: int64x2 gen() 6101 MB/s Sep 10 23:58:56.208993 kernel: raid6: int64x1 gen() 5034 MB/s Sep 10 23:58:56.209038 kernel: raid6: using algorithm neonx4 gen() 13558 MB/s Sep 10 23:58:56.225984 kernel: raid6: .... xor() 12350 MB/s, rmw enabled Sep 10 23:58:56.226005 kernel: raid6: using neon recovery algorithm Sep 10 23:58:56.231010 kernel: xor: measuring software checksum speed Sep 10 23:58:56.231030 kernel: 8regs : 21618 MB/sec Sep 10 23:58:56.232080 kernel: 32regs : 21687 MB/sec Sep 10 23:58:56.232092 kernel: arm64_neon : 28157 MB/sec Sep 10 23:58:56.232109 kernel: xor: using function: arm64_neon (28157 MB/sec) Sep 10 23:58:56.285000 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 10 23:58:56.290630 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:58:56.292874 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:58:56.327549 systemd-udevd[491]: Using default interface naming scheme 'v255'. Sep 10 23:58:56.332537 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:58:56.334200 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 10 23:58:56.357982 dracut-pre-trigger[499]: rd.md=0: removing MD RAID activation Sep 10 23:58:56.379448 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:58:56.381401 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:58:56.432580 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:58:56.434853 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 10 23:58:56.483984 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 10 23:58:56.486249 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 10 23:58:56.500848 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 10 23:58:56.502383 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:58:56.502500 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:56.504837 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:56.508666 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:56.535780 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 10 23:58:56.537059 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 10 23:58:56.538704 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:56.554745 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 10 23:58:56.555789 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 10 23:58:56.563876 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:58:56.564973 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 10 23:58:56.566639 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:58:56.568179 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:58:56.569839 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:58:56.572254 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 10 23:58:56.573861 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 10 23:58:56.588795 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 10 23:58:56.588886 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 10 23:58:56.590769 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 10 23:58:56.592688 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:58:56.594740 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:58:56.596805 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:58:56.599050 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 10 23:58:56.600114 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:58:56.616291 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 10 23:58:56.618832 sh[595]: Success Sep 10 23:58:56.628857 systemd-fsck[598]: ROOT: clean, 201/553520 files, 59060/553472 blocks Sep 10 23:58:56.633110 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 10 23:58:56.637047 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 10 23:58:56.637069 kernel: device-mapper: uevent: version 1.0.3 Sep 10 23:58:56.637079 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 10 23:58:56.643992 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 10 23:58:56.664990 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 10 23:58:56.688441 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 10 23:58:56.732011 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 10 23:58:56.733249 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 10 23:58:56.751985 kernel: BTRFS: device fsid 3b17f37f-d395-4116-a46d-e07f86112ade devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (614) Sep 10 23:58:56.752213 kernel: BTRFS info (device dm-0): first mount of filesystem 3b17f37f-d395-4116-a46d-e07f86112ade Sep 10 23:58:56.754131 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:58:56.758258 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 10 23:58:56.758293 kernel: BTRFS info (device dm-0): enabling free space tree Sep 10 23:58:56.759255 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 10 23:58:56.760323 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:58:56.794052 kernel: EXT4-fs (vda9): mounted filesystem fcae628f-5f9a-4539-a638-93fb1399b5d7 r/w with ordered data mode. Quota mode: none. Sep 10 23:58:56.794889 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 10 23:58:56.796040 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 10 23:58:56.798029 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 10 23:58:56.799606 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 10 23:58:56.815623 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 10 23:58:56.818207 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 10 23:58:56.822664 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (636) Sep 10 23:58:56.822686 kernel: BTRFS info (device vda6): first mount of filesystem 538ffae8-60fb-4c82-9100-efc4d2404f73 Sep 10 23:58:56.822696 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 10 23:58:56.825282 kernel: BTRFS info (device vda6): turning on async discard Sep 10 23:58:56.825302 kernel: BTRFS info (device vda6): enabling free space tree Sep 10 23:58:56.826623 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 10 23:58:57.100414 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 10 23:58:57.102207 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 10 23:58:57.125177 initrd-setup-root-after-ignition[927]: Found /oem/sysext/oem-test-1.2.3.raw for possible move Sep 10 23:58:57.126447 initrd-setup-root-after-ignition[927]: Moving /oem/sysext/oem-test-1.2.3.raw Sep 10 23:58:57.127831 initrd-setup-root-after-ignition[927]: Trying to move /etc/flatcar/oem-sysext/oem-test-4372.1.0+nightly-20250910-2100.raw to OEM partition Sep 10 23:58:57.131600 initrd-setup-root-after-ignition[944]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 10 23:58:57.136009 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:58:57.137153 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 23:58:57.139691 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 10 23:58:57.171669 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 10 23:58:57.172534 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 10 23:58:57.173674 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 10 23:58:57.174510 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 10 23:58:57.176099 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 10 23:58:57.176746 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 10 23:58:57.189988 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:58:57.191873 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 10 23:58:57.209715 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 10 23:58:57.210706 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:58:57.212245 systemd[1]: Stopped target timers.target - Timer Units. Sep 10 23:58:57.213587 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 10 23:58:57.213693 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 10 23:58:57.215602 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 10 23:58:57.217105 systemd[1]: Stopped target basic.target - Basic System. Sep 10 23:58:57.218481 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 10 23:58:57.219934 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 10 23:58:57.221858 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 10 23:58:57.223601 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 10 23:58:57.225032 systemd[1]: Stopped target paths.target - Path Units. Sep 10 23:58:57.226699 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 10 23:58:57.227935 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 10 23:58:57.229490 systemd[1]: Stopped target slices.target - Slice Units. Sep 10 23:58:57.230861 systemd[1]: Stopped target sockets.target - Socket Units. Sep 10 23:58:57.232069 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 10 23:58:57.233318 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 10 23:58:57.234657 systemd[1]: Stopped target swap.target - Swaps. Sep 10 23:58:57.235918 systemd[1]: iscsid.socket: Deactivated successfully. Sep 10 23:58:57.236009 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 10 23:58:57.237122 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 10 23:58:57.237188 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 10 23:58:57.238334 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 10 23:58:57.238424 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 10 23:58:57.240312 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:58:57.241880 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 10 23:58:57.246032 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:58:57.247002 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:58:57.248791 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 10 23:58:57.248935 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:58:57.250782 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 10 23:58:57.250925 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 10 23:58:57.253069 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 10 23:58:57.253179 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 10 23:58:57.254569 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 10 23:58:57.254675 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 10 23:58:57.256050 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 10 23:58:57.256141 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 10 23:58:57.257511 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 10 23:58:57.257601 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:58:57.259668 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 10 23:58:57.259789 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 10 23:58:57.261450 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 10 23:58:57.261544 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:58:57.263684 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 10 23:58:57.263879 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:58:57.265249 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 10 23:58:57.265346 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 10 23:58:57.267403 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:58:57.272608 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 10 23:58:57.272686 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 10 23:58:57.293481 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 10 23:58:57.293619 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:58:57.295327 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 10 23:58:57.295361 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 10 23:58:57.296807 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 10 23:58:57.296833 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:58:57.298190 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 10 23:58:57.298227 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 10 23:58:57.300265 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 10 23:58:57.300303 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 10 23:58:57.302520 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 10 23:58:57.302586 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 10 23:58:57.305454 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 10 23:58:57.306869 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 10 23:58:57.306915 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:58:57.309566 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 10 23:58:57.309602 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:58:57.312077 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 10 23:58:57.312113 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:58:57.314630 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 10 23:58:57.314667 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:58:57.316451 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 10 23:58:57.316489 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:57.334704 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 10 23:58:57.334809 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 10 23:58:57.336575 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 10 23:58:57.338583 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 10 23:58:57.346544 systemd[1]: Switching root. Sep 10 23:58:57.378153 systemd-journald[237]: Journal stopped Sep 10 23:58:57.895404 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Sep 10 23:58:57.895451 kernel: SELinux: policy capability network_peer_controls=1 Sep 10 23:58:57.895466 kernel: SELinux: policy capability open_perms=1 Sep 10 23:58:57.895475 kernel: SELinux: policy capability extended_socket_class=1 Sep 10 23:58:57.895486 kernel: SELinux: policy capability always_check_network=0 Sep 10 23:58:57.895495 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 10 23:58:57.895504 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 10 23:58:57.895513 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 10 23:58:57.895523 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 10 23:58:57.895531 kernel: SELinux: policy capability userspace_initial_context=0 Sep 10 23:58:57.895540 kernel: audit: type=1403 audit(1757548737.459:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 10 23:58:57.895552 systemd[1]: Successfully loaded SELinux policy in 48.445ms. Sep 10 23:58:57.895567 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 8.923ms. Sep 10 23:58:57.895578 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 10 23:58:57.895589 systemd[1]: Detected virtualization kvm. Sep 10 23:58:57.895599 systemd[1]: Detected architecture arm64. Sep 10 23:58:57.895608 kernel: NET: Registered PF_VSOCK protocol family Sep 10 23:58:57.895618 zram_generator::config[996]: No configuration found. Sep 10 23:58:57.895632 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 10 23:58:57.895644 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 10 23:58:57.895654 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 10 23:58:57.895663 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 10 23:58:57.895673 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 10 23:58:57.895683 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 10 23:58:57.895694 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 10 23:58:57.895705 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 10 23:58:57.895715 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 10 23:58:57.895737 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 10 23:58:57.895749 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 10 23:58:57.895759 systemd[1]: Created slice user.slice - User and Session Slice. Sep 10 23:58:57.895769 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 10 23:58:57.895779 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 10 23:58:57.895789 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 10 23:58:57.895800 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 10 23:58:57.895810 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 10 23:58:57.895820 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 10 23:58:57.895831 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 10 23:58:57.895841 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 10 23:58:57.895851 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 10 23:58:57.895861 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 10 23:58:57.895871 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 10 23:58:57.895881 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 10 23:58:57.895891 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 10 23:58:57.895901 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 10 23:58:57.895912 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 10 23:58:57.895922 systemd[1]: Reached target slices.target - Slice Units. Sep 10 23:58:57.895933 systemd[1]: Reached target swap.target - Swaps. Sep 10 23:58:57.895943 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 10 23:58:57.895970 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 10 23:58:57.895981 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 10 23:58:57.895991 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 10 23:58:57.896002 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 10 23:58:57.896012 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 10 23:58:57.896023 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 10 23:58:57.896033 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 10 23:58:57.896043 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 10 23:58:57.896053 systemd[1]: Mounting media.mount - External Media Directory... Sep 10 23:58:57.896063 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 10 23:58:57.896073 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 10 23:58:57.896083 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 10 23:58:57.896095 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 10 23:58:57.896107 systemd[1]: Reached target machines.target - Containers. Sep 10 23:58:57.896117 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 10 23:58:57.896127 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:58:57.896137 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 10 23:58:57.896149 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 10 23:58:57.896159 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 10 23:58:57.896170 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 10 23:58:57.896180 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 10 23:58:57.896190 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 10 23:58:57.896201 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 10 23:58:57.896211 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 10 23:58:57.896221 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 10 23:58:57.896231 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 10 23:58:57.896241 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 10 23:58:57.896251 systemd[1]: Stopped systemd-fsck-usr.service. Sep 10 23:58:57.896261 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 10 23:58:57.896271 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 10 23:58:57.896283 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 10 23:58:57.896292 kernel: ACPI: bus type drm_connector registered Sep 10 23:58:57.896302 kernel: loop: module loaded Sep 10 23:58:57.896311 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 10 23:58:57.896322 kernel: fuse: init (API version 7.41) Sep 10 23:58:57.896331 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 10 23:58:57.896341 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 10 23:58:57.896352 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 10 23:58:57.896362 systemd[1]: verity-setup.service: Deactivated successfully. Sep 10 23:58:57.896372 systemd[1]: Stopped verity-setup.service. Sep 10 23:58:57.896399 systemd-journald[1069]: Collecting audit messages is disabled. Sep 10 23:58:57.896420 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 10 23:58:57.896431 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 10 23:58:57.896441 systemd-journald[1069]: Journal started Sep 10 23:58:57.896460 systemd-journald[1069]: Runtime Journal (/run/log/journal/d7cd42a7aa544b5d9084953404eba6f8) is 6M, max 48.5M, 42.4M free. Sep 10 23:58:57.698569 systemd[1]: Queued start job for default target multi-user.target. Sep 10 23:58:57.720823 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 10 23:58:57.721191 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 10 23:58:57.899664 systemd[1]: Started systemd-journald.service - Journal Service. Sep 10 23:58:57.900308 systemd[1]: Mounted media.mount - External Media Directory. Sep 10 23:58:57.901241 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 10 23:58:57.902252 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 10 23:58:57.903287 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 10 23:58:57.905994 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 10 23:58:57.907225 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 10 23:58:57.910234 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 10 23:58:57.910395 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 10 23:58:57.911629 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 10 23:58:57.911783 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 10 23:58:57.913183 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 10 23:58:57.913342 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 10 23:58:57.914498 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 10 23:58:57.914645 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 10 23:58:57.916028 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 10 23:58:57.916174 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 10 23:58:57.917433 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 10 23:58:57.918989 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 10 23:58:57.920161 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 10 23:58:57.921519 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 10 23:58:57.922872 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 10 23:58:57.924326 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 10 23:58:57.935946 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 10 23:58:57.938184 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 10 23:58:57.939968 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 10 23:58:57.940921 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 10 23:58:57.941021 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 10 23:58:57.942645 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 10 23:58:57.944041 systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Sep 10 23:58:57.944179 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 10 23:58:57.944295 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Sep 10 23:58:57.954994 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 10 23:58:57.955908 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 10 23:58:57.956761 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 10 23:58:57.957821 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 10 23:58:57.958652 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 10 23:58:57.962335 systemd-journald[1069]: Time spent on flushing to /var/log/journal/d7cd42a7aa544b5d9084953404eba6f8 is 9.883ms for 677 entries. Sep 10 23:58:57.962335 systemd-journald[1069]: System Journal (/var/log/journal/d7cd42a7aa544b5d9084953404eba6f8) is 11.2M, max 195.6M, 184.3M free. Sep 10 23:58:57.981313 systemd-journald[1069]: Received client request to flush runtime journal. Sep 10 23:58:57.963067 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 10 23:58:57.966994 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 10 23:58:57.969110 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 10 23:58:57.970332 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 10 23:58:57.971585 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 10 23:58:57.974685 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 10 23:58:57.974756 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 10 23:58:57.979769 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 10 23:58:57.982837 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 10 23:58:57.984450 systemd-tmpfiles[1107]: ACLs are not supported, ignoring. Sep 10 23:58:57.984467 systemd-tmpfiles[1107]: ACLs are not supported, ignoring. Sep 10 23:58:57.988517 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 10 23:58:57.989894 systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Sep 10 23:58:57.991032 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 10 23:58:57.992734 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 10 23:58:58.025597 systemd-tmpfiles[1119]: ACLs are not supported, ignoring. Sep 10 23:58:58.025622 systemd-tmpfiles[1119]: ACLs are not supported, ignoring. Sep 10 23:58:58.026285 systemd-tmpfiles[1120]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 10 23:58:58.026306 systemd-tmpfiles[1120]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 10 23:58:58.026486 systemd-tmpfiles[1120]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 10 23:58:58.026618 systemd-tmpfiles[1120]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 10 23:58:58.027499 systemd-tmpfiles[1120]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 10 23:58:58.027788 systemd-tmpfiles[1120]: ACLs are not supported, ignoring. Sep 10 23:58:58.027897 systemd-tmpfiles[1120]: ACLs are not supported, ignoring. Sep 10 23:58:58.029541 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 10 23:58:58.032819 systemd-tmpfiles[1120]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:58:58.032918 systemd-tmpfiles[1120]: Skipping /boot Sep 10 23:58:58.034388 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 10 23:58:58.042829 systemd-tmpfiles[1120]: Detected autofs mount point /boot during canonicalization of boot. Sep 10 23:58:58.043017 systemd-tmpfiles[1120]: Skipping /boot Sep 10 23:58:58.057441 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 10 23:58:58.059911 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 10 23:58:58.061866 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 10 23:58:58.062931 systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Sep 10 23:58:58.066937 systemd-udevd[1124]: Using default interface naming scheme 'v255'. Sep 10 23:58:58.068298 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 10 23:58:58.074198 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 10 23:58:58.075478 systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Sep 10 23:58:58.077131 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 10 23:58:58.083105 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 10 23:58:58.086602 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 10 23:58:58.090089 augenrules[1126]: /sbin/augenrules: No change Sep 10 23:58:58.093659 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 10 23:58:58.106083 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 10 23:58:58.110655 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 10 23:58:58.112477 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 10 23:58:58.117524 augenrules[1172]: No rules Sep 10 23:58:58.121208 systemd[1]: audit-rules.service: Deactivated successfully. Sep 10 23:58:58.121471 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 10 23:58:58.123790 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 10 23:58:58.198000 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 10 23:58:58.200614 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 10 23:58:58.202095 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 10 23:58:58.222367 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 10 23:58:58.258194 systemd-networkd[1149]: lo: Link UP Sep 10 23:58:58.258484 systemd-networkd[1149]: lo: Gained carrier Sep 10 23:58:58.259642 systemd-networkd[1149]: Enumeration completed Sep 10 23:58:58.260037 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 10 23:58:58.261215 systemd-networkd[1149]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:58:58.261999 systemd-networkd[1149]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 10 23:58:58.263335 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 10 23:58:58.263533 systemd-networkd[1149]: eth0: Link UP Sep 10 23:58:58.266072 systemd-networkd[1149]: eth0: Gained carrier Sep 10 23:58:58.266088 systemd-networkd[1149]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 10 23:58:58.267191 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 10 23:58:58.269132 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 10 23:58:58.270186 systemd[1]: Reached target time-set.target - System Time Set. Sep 10 23:58:58.270850 systemd-resolved[1128]: Positive Trust Anchors: Sep 10 23:58:58.270862 systemd-resolved[1128]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 10 23:58:58.270893 systemd-resolved[1128]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 10 23:58:58.277613 systemd-resolved[1128]: Defaulting to hostname 'linux'. Sep 10 23:58:58.279243 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 10 23:58:58.281081 systemd[1]: Reached target network.target - Network. Sep 10 23:58:58.281810 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 10 23:58:58.282781 systemd[1]: Reached target sysinit.target - System Initialization. Sep 10 23:58:58.283704 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 10 23:58:58.284696 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 10 23:58:58.285893 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 10 23:58:58.286848 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 10 23:58:58.287867 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 10 23:58:58.288877 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 10 23:58:58.288910 systemd[1]: Reached target paths.target - Path Units. Sep 10 23:58:58.289637 systemd[1]: Reached target timers.target - Timer Units. Sep 10 23:58:58.291544 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 10 23:58:58.294101 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 10 23:58:58.295267 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 10 23:58:58.296214 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 10 23:58:58.300020 systemd-networkd[1149]: eth0: DHCPv4 address 10.0.0.88/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 10 23:58:58.302082 systemd-timesyncd[1131]: Network configuration changed, trying to establish connection. Sep 10 23:58:58.303948 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 10 23:58:57.188171 systemd-journald[1069]: Time jumped backwards, rotating. Sep 10 23:58:57.180727 systemd-resolved[1128]: Clock change detected. Flushing caches. Sep 10 23:58:57.180763 systemd-timesyncd[1131]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 10 23:58:57.180810 systemd-timesyncd[1131]: Initial clock synchronization to Wed 2025-09-10 23:58:57.180688 UTC. Sep 10 23:58:57.183067 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 10 23:58:57.184518 systemd[1]: Reached target sockets.target - Socket Units. Sep 10 23:58:57.185451 systemd[1]: Reached target basic.target - Basic System. Sep 10 23:58:57.186397 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:58:57.186425 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 10 23:58:57.189764 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 10 23:58:57.195043 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 10 23:58:57.196880 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 10 23:58:57.209166 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 10 23:58:57.210034 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 10 23:58:57.210991 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 10 23:58:57.212869 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 10 23:58:57.218122 jq[1221]: false Sep 10 23:58:57.217250 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 10 23:58:57.221747 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 10 23:58:57.223299 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 10 23:58:57.223671 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 10 23:58:57.223756 extend-filesystems[1222]: Found /dev/vda6 Sep 10 23:58:57.224659 systemd[1]: Starting update-engine.service - Update Engine... Sep 10 23:58:57.226231 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 10 23:58:57.228458 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 10 23:58:57.230019 extend-filesystems[1222]: Found /dev/vda9 Sep 10 23:58:57.233719 extend-filesystems[1222]: Checking size of /dev/vda9 Sep 10 23:58:57.230034 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 10 23:58:57.233951 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 10 23:58:57.234133 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 10 23:58:57.234359 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 10 23:58:57.234517 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 10 23:58:57.241960 jq[1234]: true Sep 10 23:58:57.242690 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 10 23:58:57.243932 systemd[1]: motdgen.service: Deactivated successfully. Sep 10 23:58:57.244145 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 10 23:58:57.249657 extend-filesystems[1222]: Old size kept for /dev/vda9 Sep 10 23:58:57.250263 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 10 23:58:57.250808 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 10 23:58:57.269383 jq[1255]: false Sep 10 23:58:57.271242 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 10 23:58:57.272650 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 10 23:58:57.273111 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 10 23:58:57.291774 dbus-daemon[1218]: [system] SELinux support is enabled Sep 10 23:58:57.291995 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 10 23:58:57.295318 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 10 23:58:57.295345 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 10 23:58:57.296793 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 10 23:58:57.296814 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 10 23:58:57.305469 update_engine[1231]: I20250910 23:58:57.305320 1231 main.cc:92] Flatcar Update Engine starting Sep 10 23:58:57.307021 systemd[1]: Started update-engine.service - Update Engine. Sep 10 23:58:57.307102 update_engine[1231]: I20250910 23:58:57.307060 1231 update_check_scheduler.cc:74] Next update check in 6m9s Sep 10 23:58:57.310278 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 10 23:58:57.313678 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 10 23:58:57.313925 systemd-logind[1230]: Watching system buttons on /dev/input/event0 (Power Button) Sep 10 23:58:57.314733 systemd-logind[1230]: New seat seat0. Sep 10 23:58:57.319530 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 10 23:58:57.320663 systemd[1]: Started systemd-logind.service - User Login Management. Sep 10 23:58:57.321986 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 10 23:58:57.328525 systemd[1]: issuegen.service: Deactivated successfully. Sep 10 23:58:57.328758 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 10 23:58:57.331237 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 10 23:58:57.348991 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 10 23:58:57.351678 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 10 23:58:57.352836 locksmithd[1269]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 10 23:58:57.353523 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 10 23:58:57.354775 systemd[1]: Reached target getty.target - Login Prompts. Sep 10 23:58:57.377054 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 10 23:58:57.379410 systemd[1]: Started sshd@0-10.0.0.88:22-10.0.0.1:56908.service - OpenSSH per-connection server daemon (10.0.0.1:56908). Sep 10 23:58:57.449158 sshd[1289]: Accepted publickey for core from 10.0.0.1 port 56908 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:57.450817 sshd-session[1289]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:57.456372 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 10 23:58:57.458150 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 10 23:58:57.464087 systemd-logind[1230]: New session 1 of user core. Sep 10 23:58:57.478674 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 10 23:58:57.481919 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 10 23:58:57.498435 (systemd)[1293]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 10 23:58:57.500568 systemd-logind[1230]: New session c1 of user core. Sep 10 23:58:57.602674 systemd[1293]: Queued start job for default target default.target. Sep 10 23:58:57.613464 systemd[1293]: Created slice app.slice - User Application Slice. Sep 10 23:58:57.613494 systemd[1293]: Reached target paths.target - Paths. Sep 10 23:58:57.613531 systemd[1293]: Reached target timers.target - Timers. Sep 10 23:58:57.614712 systemd[1293]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 10 23:58:57.623243 systemd[1293]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 10 23:58:57.623303 systemd[1293]: Reached target sockets.target - Sockets. Sep 10 23:58:57.623339 systemd[1293]: Reached target basic.target - Basic System. Sep 10 23:58:57.623377 systemd[1293]: Reached target default.target - Main User Target. Sep 10 23:58:57.623406 systemd[1293]: Startup finished in 117ms. Sep 10 23:58:57.623644 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 10 23:58:57.625974 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 10 23:58:57.687058 systemd[1]: Started sshd@1-10.0.0.88:22-10.0.0.1:56910.service - OpenSSH per-connection server daemon (10.0.0.1:56910). Sep 10 23:58:57.729699 sshd[1304]: Accepted publickey for core from 10.0.0.1 port 56910 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:57.730855 sshd-session[1304]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:57.735154 systemd-logind[1230]: New session 2 of user core. Sep 10 23:58:57.742737 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 10 23:58:57.793621 sshd[1306]: Connection closed by 10.0.0.1 port 56910 Sep 10 23:58:57.794122 sshd-session[1304]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:57.805474 systemd[1]: sshd@1-10.0.0.88:22-10.0.0.1:56910.service: Deactivated successfully. Sep 10 23:58:57.808832 systemd[1]: session-2.scope: Deactivated successfully. Sep 10 23:58:57.809514 systemd-logind[1230]: Session 2 logged out. Waiting for processes to exit. Sep 10 23:58:57.811725 systemd[1]: Started sshd@2-10.0.0.88:22-10.0.0.1:56926.service - OpenSSH per-connection server daemon (10.0.0.1:56926). Sep 10 23:58:57.813101 systemd-logind[1230]: Removed session 2. Sep 10 23:58:57.863163 sshd[1312]: Accepted publickey for core from 10.0.0.1 port 56926 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:58:57.864231 sshd-session[1312]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:58:57.867707 systemd-logind[1230]: New session 3 of user core. Sep 10 23:58:57.875747 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 10 23:58:57.926842 sshd[1315]: Connection closed by 10.0.0.1 port 56926 Sep 10 23:58:57.927265 sshd-session[1312]: pam_unix(sshd:session): session closed for user core Sep 10 23:58:57.930211 systemd[1]: sshd@2-10.0.0.88:22-10.0.0.1:56926.service: Deactivated successfully. Sep 10 23:58:57.932914 systemd[1]: session-3.scope: Deactivated successfully. Sep 10 23:58:57.933491 systemd-logind[1230]: Session 3 logged out. Waiting for processes to exit. Sep 10 23:58:57.934854 systemd-logind[1230]: Removed session 3. Sep 10 23:58:58.762811 systemd-networkd[1149]: eth0: Gained IPv6LL Sep 10 23:58:58.765239 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 10 23:58:58.766782 systemd[1]: Reached target network-online.target - Network is Online. Sep 10 23:58:58.768927 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 10 23:58:58.770767 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 10 23:58:58.793032 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 10 23:58:58.793211 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 10 23:58:58.794522 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 10 23:58:58.797041 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 10 23:58:58.797232 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 10 23:58:58.798273 systemd[1]: Startup finished in 2.031s (kernel) + 1.861s (initrd) + 2.510s (userspace) = 6.403s. Sep 10 23:59:07.941213 systemd[1]: Started sshd@3-10.0.0.88:22-10.0.0.1:38234.service - OpenSSH per-connection server daemon (10.0.0.1:38234). Sep 10 23:59:07.978868 sshd[1340]: Accepted publickey for core from 10.0.0.1 port 38234 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:59:07.980053 sshd-session[1340]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:59:07.984507 systemd-logind[1230]: New session 4 of user core. Sep 10 23:59:07.994791 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 10 23:59:08.046259 sshd[1342]: Connection closed by 10.0.0.1 port 38234 Sep 10 23:59:08.046610 sshd-session[1340]: pam_unix(sshd:session): session closed for user core Sep 10 23:59:08.060363 systemd[1]: sshd@3-10.0.0.88:22-10.0.0.1:38234.service: Deactivated successfully. Sep 10 23:59:08.061804 systemd[1]: session-4.scope: Deactivated successfully. Sep 10 23:59:08.062511 systemd-logind[1230]: Session 4 logged out. Waiting for processes to exit. Sep 10 23:59:08.064866 systemd[1]: Started sshd@4-10.0.0.88:22-10.0.0.1:38244.service - OpenSSH per-connection server daemon (10.0.0.1:38244). Sep 10 23:59:08.065493 systemd-logind[1230]: Removed session 4. Sep 10 23:59:08.108615 sshd[1348]: Accepted publickey for core from 10.0.0.1 port 38244 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:59:08.109838 sshd-session[1348]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:59:08.114485 systemd-logind[1230]: New session 5 of user core. Sep 10 23:59:08.123757 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 10 23:59:08.172662 sshd[1350]: Connection closed by 10.0.0.1 port 38244 Sep 10 23:59:08.173040 sshd-session[1348]: pam_unix(sshd:session): session closed for user core Sep 10 23:59:08.183295 systemd[1]: sshd@4-10.0.0.88:22-10.0.0.1:38244.service: Deactivated successfully. Sep 10 23:59:08.184526 systemd[1]: session-5.scope: Deactivated successfully. Sep 10 23:59:08.187155 systemd-logind[1230]: Session 5 logged out. Waiting for processes to exit. Sep 10 23:59:08.189039 systemd[1]: Started sshd@5-10.0.0.88:22-10.0.0.1:38246.service - OpenSSH per-connection server daemon (10.0.0.1:38246). Sep 10 23:59:08.190437 systemd-logind[1230]: Removed session 5. Sep 10 23:59:08.233991 sshd[1356]: Accepted publickey for core from 10.0.0.1 port 38246 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:59:08.235203 sshd-session[1356]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:59:08.239667 systemd-logind[1230]: New session 6 of user core. Sep 10 23:59:08.247731 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 10 23:59:08.298140 sshd[1358]: Connection closed by 10.0.0.1 port 38246 Sep 10 23:59:08.298629 sshd-session[1356]: pam_unix(sshd:session): session closed for user core Sep 10 23:59:08.308494 systemd[1]: sshd@5-10.0.0.88:22-10.0.0.1:38246.service: Deactivated successfully. Sep 10 23:59:08.310847 systemd[1]: session-6.scope: Deactivated successfully. Sep 10 23:59:08.311459 systemd-logind[1230]: Session 6 logged out. Waiting for processes to exit. Sep 10 23:59:08.313619 systemd[1]: Started sshd@6-10.0.0.88:22-10.0.0.1:38256.service - OpenSSH per-connection server daemon (10.0.0.1:38256). Sep 10 23:59:08.314078 systemd-logind[1230]: Removed session 6. Sep 10 23:59:08.352218 sshd[1364]: Accepted publickey for core from 10.0.0.1 port 38256 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs Sep 10 23:59:08.353486 sshd-session[1364]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 10 23:59:08.357661 systemd-logind[1230]: New session 7 of user core. Sep 10 23:59:08.371756 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 10 23:59:08.430366 sudo[1367]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 10 23:59:08.430637 sudo[1367]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 10 23:59:08.435619 kernel: audit: type=1404 audit(1757548748.431:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 10 23:59:08.443303 sudo[1367]: pam_unix(sudo:session): session closed for user root Sep 10 23:59:08.444739 sshd[1366]: Connection closed by 10.0.0.1 port 38256 Sep 10 23:59:08.445285 sshd-session[1364]: pam_unix(sshd:session): session closed for user core Sep 10 23:59:08.458726 systemd[1]: sshd@6-10.0.0.88:22-10.0.0.1:38256.service: Deactivated successfully. Sep 10 23:59:08.460298 systemd[1]: session-7.scope: Deactivated successfully. Sep 10 23:59:08.463233 systemd-logind[1230]: Session 7 logged out. Waiting for processes to exit. Sep 10 23:59:08.466310 systemd[1]: Started sshd@7-10.0.0.88:22-10.0.0.1:38260.service - OpenSSH per-connection server daemon (10.0.0.1:38260). Sep 10 23:59:08.467188 systemd-logind[1230]: Removed session 7. Sep 10 23:59:08.517910 sshd[1373]: Accepted publickey for core from 10.0.0.1 port 38260 ssh2: RSA SHA256:BCMCrC4Hd5TTK0KWc8c5xeS0p+QB+qGbTnvzVqNWMjs