Sep 16 04:44:24.745127 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 16 04:44:24.745147 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 16 03:05:48 -00 2025 Sep 16 04:44:24.745156 kernel: KASLR enabled Sep 16 04:44:24.745161 kernel: efi: EFI v2.7 by EDK II Sep 16 04:44:24.745167 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 16 04:44:24.745172 kernel: random: crng init done Sep 16 04:44:24.745179 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 16 04:44:24.745185 kernel: secureboot: Secure boot enabled Sep 16 04:44:24.745190 kernel: ACPI: Early table checksum verification disabled Sep 16 04:44:24.745197 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 16 04:44:24.745203 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 16 04:44:24.745209 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:24.745214 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:24.745226 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:24.745233 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:24.745241 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:24.745247 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:24.745253 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:24.745259 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:24.745265 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:24.745271 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 16 04:44:24.745277 kernel: ACPI: Use ACPI SPCR as default console: No Sep 16 04:44:24.745283 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:44:24.745289 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 16 04:44:24.745295 kernel: Zone ranges: Sep 16 04:44:24.745303 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:44:24.745309 kernel: DMA32 empty Sep 16 04:44:24.745315 kernel: Normal empty Sep 16 04:44:24.745321 kernel: Device empty Sep 16 04:44:24.745327 kernel: Movable zone start for each node Sep 16 04:44:24.745333 kernel: Early memory node ranges Sep 16 04:44:24.745339 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 16 04:44:24.745345 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 16 04:44:24.745351 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 16 04:44:24.745357 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 16 04:44:24.745363 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 16 04:44:24.745369 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 16 04:44:24.745376 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 16 04:44:24.745382 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 16 04:44:24.745388 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 16 04:44:24.745397 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:44:24.745404 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 16 04:44:24.745410 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 16 04:44:24.745417 kernel: psci: probing for conduit method from ACPI. Sep 16 04:44:24.745424 kernel: psci: PSCIv1.1 detected in firmware. Sep 16 04:44:24.745431 kernel: psci: Using standard PSCI v0.2 function IDs Sep 16 04:44:24.745437 kernel: psci: Trusted OS migration not required Sep 16 04:44:24.745444 kernel: psci: SMC Calling Convention v1.1 Sep 16 04:44:24.745450 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 16 04:44:24.745457 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 16 04:44:24.745463 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 16 04:44:24.745470 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 16 04:44:24.745476 kernel: Detected PIPT I-cache on CPU0 Sep 16 04:44:24.745484 kernel: CPU features: detected: GIC system register CPU interface Sep 16 04:44:24.745490 kernel: CPU features: detected: Spectre-v4 Sep 16 04:44:24.745497 kernel: CPU features: detected: Spectre-BHB Sep 16 04:44:24.745503 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 16 04:44:24.745509 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 16 04:44:24.745516 kernel: CPU features: detected: ARM erratum 1418040 Sep 16 04:44:24.745522 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 16 04:44:24.745528 kernel: alternatives: applying boot alternatives Sep 16 04:44:24.745536 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=eff5cc3c399cf6fc52e3071751a09276871b099078da6d1b1a498405d04a9313 Sep 16 04:44:24.745543 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 16 04:44:24.745549 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 16 04:44:24.745557 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 16 04:44:24.745564 kernel: Fallback order for Node 0: 0 Sep 16 04:44:24.745570 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 16 04:44:24.745576 kernel: Policy zone: DMA Sep 16 04:44:24.745589 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 16 04:44:24.745595 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 16 04:44:24.745602 kernel: software IO TLB: area num 4. Sep 16 04:44:24.745608 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 16 04:44:24.745615 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 16 04:44:24.745621 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 04:44:24.745628 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 16 04:44:24.745644 kernel: rcu: RCU event tracing is enabled. Sep 16 04:44:24.745653 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 16 04:44:24.745659 kernel: Trampoline variant of Tasks RCU enabled. Sep 16 04:44:24.745666 kernel: Tracing variant of Tasks RCU enabled. Sep 16 04:44:24.745672 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 04:44:24.745679 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 04:44:24.745685 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 16 04:44:24.745692 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 16 04:44:24.745698 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 16 04:44:24.745705 kernel: GICv3: 256 SPIs implemented Sep 16 04:44:24.745711 kernel: GICv3: 0 Extended SPIs implemented Sep 16 04:44:24.745718 kernel: Root IRQ handler: gic_handle_irq Sep 16 04:44:24.745725 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 16 04:44:24.745734 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 16 04:44:24.745744 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 16 04:44:24.745751 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 16 04:44:24.745759 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 16 04:44:24.745766 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 16 04:44:24.745773 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 16 04:44:24.745780 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 16 04:44:24.745786 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 04:44:24.745793 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:44:24.745799 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 16 04:44:24.745806 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 16 04:44:24.745814 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 16 04:44:24.745821 kernel: arm-pv: using stolen time PV Sep 16 04:44:24.745828 kernel: Console: colour dummy device 80x25 Sep 16 04:44:24.745835 kernel: ACPI: Core revision 20240827 Sep 16 04:44:24.745842 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 16 04:44:24.745849 kernel: pid_max: default: 32768 minimum: 301 Sep 16 04:44:24.745855 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 16 04:44:24.745862 kernel: landlock: Up and running. Sep 16 04:44:24.745868 kernel: SELinux: Initializing. Sep 16 04:44:24.745876 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 16 04:44:24.745883 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 16 04:44:24.745889 kernel: rcu: Hierarchical SRCU implementation. Sep 16 04:44:24.745896 kernel: rcu: Max phase no-delay instances is 400. Sep 16 04:44:24.745903 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 16 04:44:24.745909 kernel: Remapping and enabling EFI services. Sep 16 04:44:24.745916 kernel: smp: Bringing up secondary CPUs ... Sep 16 04:44:24.745922 kernel: Detected PIPT I-cache on CPU1 Sep 16 04:44:24.745929 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 16 04:44:24.745937 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 16 04:44:24.745948 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:44:24.745955 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 16 04:44:24.745963 kernel: Detected PIPT I-cache on CPU2 Sep 16 04:44:24.745970 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 16 04:44:24.745977 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 16 04:44:24.745984 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:44:24.745991 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 16 04:44:24.745998 kernel: Detected PIPT I-cache on CPU3 Sep 16 04:44:24.746006 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 16 04:44:24.746013 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 16 04:44:24.746020 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:44:24.746026 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 16 04:44:24.746033 kernel: smp: Brought up 1 node, 4 CPUs Sep 16 04:44:24.746040 kernel: SMP: Total of 4 processors activated. Sep 16 04:44:24.746047 kernel: CPU: All CPU(s) started at EL1 Sep 16 04:44:24.746054 kernel: CPU features: detected: 32-bit EL0 Support Sep 16 04:44:24.746061 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 16 04:44:24.746070 kernel: CPU features: detected: Common not Private translations Sep 16 04:44:24.746077 kernel: CPU features: detected: CRC32 instructions Sep 16 04:44:24.746083 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 16 04:44:24.746090 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 16 04:44:24.746097 kernel: CPU features: detected: LSE atomic instructions Sep 16 04:44:24.746104 kernel: CPU features: detected: Privileged Access Never Sep 16 04:44:24.746111 kernel: CPU features: detected: RAS Extension Support Sep 16 04:44:24.746118 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 16 04:44:24.746125 kernel: alternatives: applying system-wide alternatives Sep 16 04:44:24.746133 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 16 04:44:24.746140 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 16 04:44:24.746147 kernel: devtmpfs: initialized Sep 16 04:44:24.746154 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 16 04:44:24.746161 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 16 04:44:24.746168 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 16 04:44:24.746175 kernel: 0 pages in range for non-PLT usage Sep 16 04:44:24.746182 kernel: 508560 pages in range for PLT usage Sep 16 04:44:24.746189 kernel: pinctrl core: initialized pinctrl subsystem Sep 16 04:44:24.746197 kernel: SMBIOS 3.0.0 present. Sep 16 04:44:24.746204 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 16 04:44:24.746210 kernel: DMI: Memory slots populated: 1/1 Sep 16 04:44:24.746217 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 04:44:24.746224 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 16 04:44:24.746231 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 16 04:44:24.746238 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 16 04:44:24.746245 kernel: audit: initializing netlink subsys (disabled) Sep 16 04:44:24.746252 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 16 04:44:24.746261 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 16 04:44:24.746268 kernel: cpuidle: using governor menu Sep 16 04:44:24.746275 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 16 04:44:24.746282 kernel: ASID allocator initialised with 32768 entries Sep 16 04:44:24.746289 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 16 04:44:24.746295 kernel: Serial: AMBA PL011 UART driver Sep 16 04:44:24.746302 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 16 04:44:24.746309 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 16 04:44:24.746316 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 16 04:44:24.746324 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 16 04:44:24.746331 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 16 04:44:24.746338 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 16 04:44:24.746345 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 16 04:44:24.746352 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 16 04:44:24.746358 kernel: ACPI: Added _OSI(Module Device) Sep 16 04:44:24.746365 kernel: ACPI: Added _OSI(Processor Device) Sep 16 04:44:24.746372 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 16 04:44:24.746379 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 16 04:44:24.746387 kernel: ACPI: Interpreter enabled Sep 16 04:44:24.746394 kernel: ACPI: Using GIC for interrupt routing Sep 16 04:44:24.746401 kernel: ACPI: MCFG table detected, 1 entries Sep 16 04:44:24.746408 kernel: ACPI: CPU0 has been hot-added Sep 16 04:44:24.746415 kernel: ACPI: CPU1 has been hot-added Sep 16 04:44:24.746422 kernel: ACPI: CPU2 has been hot-added Sep 16 04:44:24.746428 kernel: ACPI: CPU3 has been hot-added Sep 16 04:44:24.746435 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 16 04:44:24.746442 kernel: printk: legacy console [ttyAMA0] enabled Sep 16 04:44:24.746450 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 16 04:44:24.746583 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 04:44:24.746675 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 16 04:44:24.746744 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 04:44:24.746803 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 16 04:44:24.746864 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 16 04:44:24.746873 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 16 04:44:24.746884 kernel: PCI host bridge to bus 0000:00 Sep 16 04:44:24.746949 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 16 04:44:24.747003 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 16 04:44:24.747056 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 16 04:44:24.747109 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 16 04:44:24.747187 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 16 04:44:24.747257 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 16 04:44:24.747336 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 16 04:44:24.747396 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 16 04:44:24.747456 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 16 04:44:24.747515 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 16 04:44:24.747574 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 16 04:44:24.747655 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 16 04:44:24.747712 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 16 04:44:24.747768 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 16 04:44:24.747821 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 16 04:44:24.747830 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 16 04:44:24.747837 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 16 04:44:24.747844 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 16 04:44:24.747851 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 16 04:44:24.747858 kernel: iommu: Default domain type: Translated Sep 16 04:44:24.747865 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 16 04:44:24.747874 kernel: efivars: Registered efivars operations Sep 16 04:44:24.747880 kernel: vgaarb: loaded Sep 16 04:44:24.747887 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 16 04:44:24.747894 kernel: VFS: Disk quotas dquot_6.6.0 Sep 16 04:44:24.747901 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 16 04:44:24.747908 kernel: pnp: PnP ACPI init Sep 16 04:44:24.747981 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 16 04:44:24.747991 kernel: pnp: PnP ACPI: found 1 devices Sep 16 04:44:24.748000 kernel: NET: Registered PF_INET protocol family Sep 16 04:44:24.748007 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 04:44:24.748014 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 16 04:44:24.748021 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 16 04:44:24.748029 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 04:44:24.748036 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 16 04:44:24.748043 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 16 04:44:24.748050 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 16 04:44:24.748057 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 16 04:44:24.748065 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 16 04:44:24.748072 kernel: PCI: CLS 0 bytes, default 64 Sep 16 04:44:24.748079 kernel: kvm [1]: HYP mode not available Sep 16 04:44:24.748086 kernel: Initialise system trusted keyrings Sep 16 04:44:24.748093 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 16 04:44:24.748100 kernel: Key type asymmetric registered Sep 16 04:44:24.748106 kernel: Asymmetric key parser 'x509' registered Sep 16 04:44:24.748114 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 16 04:44:24.748121 kernel: io scheduler mq-deadline registered Sep 16 04:44:24.748129 kernel: io scheduler kyber registered Sep 16 04:44:24.748135 kernel: io scheduler bfq registered Sep 16 04:44:24.748143 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 16 04:44:24.748149 kernel: ACPI: button: Power Button [PWRB] Sep 16 04:44:24.748157 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 16 04:44:24.748216 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 16 04:44:24.748226 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 16 04:44:24.748233 kernel: thunder_xcv, ver 1.0 Sep 16 04:44:24.748240 kernel: thunder_bgx, ver 1.0 Sep 16 04:44:24.748248 kernel: nicpf, ver 1.0 Sep 16 04:44:24.748255 kernel: nicvf, ver 1.0 Sep 16 04:44:24.748322 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 16 04:44:24.748377 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-16T04:44:24 UTC (1757997864) Sep 16 04:44:24.748386 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 16 04:44:24.748394 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 16 04:44:24.748401 kernel: watchdog: NMI not fully supported Sep 16 04:44:24.748407 kernel: watchdog: Hard watchdog permanently disabled Sep 16 04:44:24.748416 kernel: NET: Registered PF_INET6 protocol family Sep 16 04:44:24.748423 kernel: Segment Routing with IPv6 Sep 16 04:44:24.748430 kernel: In-situ OAM (IOAM) with IPv6 Sep 16 04:44:24.748436 kernel: NET: Registered PF_PACKET protocol family Sep 16 04:44:24.748443 kernel: Key type dns_resolver registered Sep 16 04:44:24.748450 kernel: registered taskstats version 1 Sep 16 04:44:24.748457 kernel: Loading compiled-in X.509 certificates Sep 16 04:44:24.748464 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 99eb88579c3d58869b2224a85ec8efa5647af805' Sep 16 04:44:24.748471 kernel: Demotion targets for Node 0: null Sep 16 04:44:24.748479 kernel: Key type .fscrypt registered Sep 16 04:44:24.748486 kernel: Key type fscrypt-provisioning registered Sep 16 04:44:24.748493 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 16 04:44:24.748500 kernel: ima: Allocated hash algorithm: sha1 Sep 16 04:44:24.748507 kernel: ima: No architecture policies found Sep 16 04:44:24.748514 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 16 04:44:24.748521 kernel: clk: Disabling unused clocks Sep 16 04:44:24.748528 kernel: PM: genpd: Disabling unused power domains Sep 16 04:44:24.748535 kernel: Warning: unable to open an initial console. Sep 16 04:44:24.748543 kernel: Freeing unused kernel memory: 38976K Sep 16 04:44:24.748550 kernel: Run /init as init process Sep 16 04:44:24.748557 kernel: with arguments: Sep 16 04:44:24.748564 kernel: /init Sep 16 04:44:24.748571 kernel: with environment: Sep 16 04:44:24.748584 kernel: HOME=/ Sep 16 04:44:24.748591 kernel: TERM=linux Sep 16 04:44:24.748598 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 16 04:44:24.748606 systemd[1]: Successfully made /usr/ read-only. Sep 16 04:44:24.748617 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 16 04:44:24.748625 systemd[1]: Detected virtualization kvm. Sep 16 04:44:24.748640 systemd[1]: Detected architecture arm64. Sep 16 04:44:24.748648 systemd[1]: Running in initrd. Sep 16 04:44:24.748655 systemd[1]: No hostname configured, using default hostname. Sep 16 04:44:24.748662 systemd[1]: Hostname set to . Sep 16 04:44:24.748670 systemd[1]: Initializing machine ID from VM UUID. Sep 16 04:44:24.748679 systemd[1]: Queued start job for default target initrd.target. Sep 16 04:44:24.748686 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:44:24.748694 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:44:24.748702 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 16 04:44:24.748709 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 16 04:44:24.748717 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 16 04:44:24.748725 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 16 04:44:24.748735 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 16 04:44:24.748742 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 16 04:44:24.748750 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:44:24.748757 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:44:24.748765 systemd[1]: Reached target paths.target - Path Units. Sep 16 04:44:24.748772 systemd[1]: Reached target slices.target - Slice Units. Sep 16 04:44:24.748780 systemd[1]: Reached target swap.target - Swaps. Sep 16 04:44:24.748787 systemd[1]: Reached target timers.target - Timer Units. Sep 16 04:44:24.748796 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 16 04:44:24.748803 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 16 04:44:24.748811 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 16 04:44:24.748818 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 16 04:44:24.748826 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 16 04:44:24.748833 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 16 04:44:24.748841 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:44:24.748848 systemd[1]: Reached target sockets.target - Socket Units. Sep 16 04:44:24.748855 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 16 04:44:24.748864 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 16 04:44:24.748872 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 16 04:44:24.748880 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 16 04:44:24.748887 systemd[1]: Starting systemd-fsck-usr.service... Sep 16 04:44:24.748894 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 16 04:44:24.748902 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 16 04:44:24.748909 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:44:24.748916 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 16 04:44:24.748926 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:44:24.748933 systemd[1]: Finished systemd-fsck-usr.service. Sep 16 04:44:24.748955 systemd-journald[242]: Collecting audit messages is disabled. Sep 16 04:44:24.748976 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 16 04:44:24.748986 systemd-journald[242]: Journal started Sep 16 04:44:24.749003 systemd-journald[242]: Runtime Journal (/run/log/journal/105444d4c2e34d5c884deac257c483f6) is 6M, max 48.5M, 42.4M free. Sep 16 04:44:24.755714 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 16 04:44:24.744279 systemd-modules-load[244]: Inserted module 'overlay' Sep 16 04:44:24.757592 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:44:24.759665 kernel: Bridge firewalling registered Sep 16 04:44:24.759711 systemd[1]: Started systemd-journald.service - Journal Service. Sep 16 04:44:24.758935 systemd-modules-load[244]: Inserted module 'br_netfilter' Sep 16 04:44:24.762485 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 16 04:44:24.763563 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 16 04:44:24.767291 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 16 04:44:24.768798 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 16 04:44:24.770377 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 16 04:44:24.787195 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 16 04:44:24.794966 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:44:24.796004 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:44:24.798041 systemd-tmpfiles[269]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 16 04:44:24.800823 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:44:24.803219 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 16 04:44:24.804160 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 16 04:44:24.806403 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 16 04:44:24.825974 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=eff5cc3c399cf6fc52e3071751a09276871b099078da6d1b1a498405d04a9313 Sep 16 04:44:24.839692 systemd-resolved[288]: Positive Trust Anchors: Sep 16 04:44:24.839708 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 16 04:44:24.839739 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 16 04:44:24.844487 systemd-resolved[288]: Defaulting to hostname 'linux'. Sep 16 04:44:24.845691 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 16 04:44:24.848453 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 16 04:44:24.897668 kernel: SCSI subsystem initialized Sep 16 04:44:24.901665 kernel: Loading iSCSI transport class v2.0-870. Sep 16 04:44:24.909686 kernel: iscsi: registered transport (tcp) Sep 16 04:44:24.921950 kernel: iscsi: registered transport (qla4xxx) Sep 16 04:44:24.921993 kernel: QLogic iSCSI HBA Driver Sep 16 04:44:24.938131 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 16 04:44:24.959964 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:44:24.961800 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 16 04:44:25.005584 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 16 04:44:25.007691 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 16 04:44:25.065673 kernel: raid6: neonx8 gen() 15758 MB/s Sep 16 04:44:25.082654 kernel: raid6: neonx4 gen() 15786 MB/s Sep 16 04:44:25.099660 kernel: raid6: neonx2 gen() 13185 MB/s Sep 16 04:44:25.116661 kernel: raid6: neonx1 gen() 10447 MB/s Sep 16 04:44:25.133651 kernel: raid6: int64x8 gen() 6897 MB/s Sep 16 04:44:25.150661 kernel: raid6: int64x4 gen() 7330 MB/s Sep 16 04:44:25.167658 kernel: raid6: int64x2 gen() 6102 MB/s Sep 16 04:44:25.184659 kernel: raid6: int64x1 gen() 5053 MB/s Sep 16 04:44:25.184681 kernel: raid6: using algorithm neonx4 gen() 15786 MB/s Sep 16 04:44:25.201664 kernel: raid6: .... xor() 12335 MB/s, rmw enabled Sep 16 04:44:25.201684 kernel: raid6: using neon recovery algorithm Sep 16 04:44:25.206731 kernel: xor: measuring software checksum speed Sep 16 04:44:25.206759 kernel: 8regs : 21618 MB/sec Sep 16 04:44:25.207774 kernel: 32regs : 21670 MB/sec Sep 16 04:44:25.207790 kernel: arm64_neon : 28118 MB/sec Sep 16 04:44:25.207799 kernel: xor: using function: arm64_neon (28118 MB/sec) Sep 16 04:44:25.261683 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 16 04:44:25.267745 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 16 04:44:25.271953 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:44:25.296191 systemd-udevd[499]: Using default interface naming scheme 'v255'. Sep 16 04:44:25.300197 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:44:25.301947 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 16 04:44:25.333428 dracut-pre-trigger[501]: rd.md=0: removing MD RAID activation Sep 16 04:44:25.356848 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 16 04:44:25.358972 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 16 04:44:25.415559 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:44:25.417650 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 16 04:44:25.462268 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 16 04:44:25.462452 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 16 04:44:25.473123 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 16 04:44:25.473252 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:44:25.475866 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:44:25.477541 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:44:25.481660 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 16 04:44:25.511058 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 16 04:44:25.512211 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:44:25.518780 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 16 04:44:25.526440 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 16 04:44:25.538188 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 16 04:44:25.544115 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 16 04:44:25.545082 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 16 04:44:25.547612 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 16 04:44:25.549478 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:44:25.551159 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 16 04:44:25.553338 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 16 04:44:25.554907 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 16 04:44:25.582301 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 16 04:44:25.585678 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 16 04:44:25.590658 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 16 04:44:26.606661 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 16 04:44:26.607092 disk-uuid[595]: The operation has completed successfully. Sep 16 04:44:26.635888 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 16 04:44:26.635990 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 16 04:44:26.659895 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 16 04:44:26.671404 sh[611]: Success Sep 16 04:44:26.682654 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 16 04:44:26.682695 kernel: device-mapper: uevent: version 1.0.3 Sep 16 04:44:26.682705 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 16 04:44:26.690676 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 16 04:44:26.714575 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 16 04:44:26.717205 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 16 04:44:26.735187 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 16 04:44:26.741683 kernel: BTRFS: device fsid 782b6948-7aaa-439e-9946-c8fdb4d8f287 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (623) Sep 16 04:44:26.743665 kernel: BTRFS info (device dm-0): first mount of filesystem 782b6948-7aaa-439e-9946-c8fdb4d8f287 Sep 16 04:44:26.743702 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:44:26.747037 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 16 04:44:26.747074 kernel: BTRFS info (device dm-0): enabling free space tree Sep 16 04:44:26.748140 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 16 04:44:26.749213 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 16 04:44:26.750240 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 16 04:44:26.750994 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 16 04:44:26.752284 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 16 04:44:26.780667 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (656) Sep 16 04:44:26.782650 kernel: BTRFS info (device vda6): first mount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:44:26.782688 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:44:26.785652 kernel: BTRFS info (device vda6): turning on async discard Sep 16 04:44:26.785683 kernel: BTRFS info (device vda6): enabling free space tree Sep 16 04:44:26.789773 kernel: BTRFS info (device vda6): last unmount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:44:26.790196 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 16 04:44:26.792010 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 16 04:44:26.867113 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 16 04:44:26.871762 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 16 04:44:26.907777 ignition[698]: Ignition 2.22.0 Sep 16 04:44:26.907792 ignition[698]: Stage: fetch-offline Sep 16 04:44:26.907828 ignition[698]: no configs at "/usr/lib/ignition/base.d" Sep 16 04:44:26.907836 ignition[698]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:44:26.907921 ignition[698]: parsed url from cmdline: "" Sep 16 04:44:26.907924 ignition[698]: no config URL provided Sep 16 04:44:26.907929 ignition[698]: reading system config file "/usr/lib/ignition/user.ign" Sep 16 04:44:26.907936 ignition[698]: no config at "/usr/lib/ignition/user.ign" Sep 16 04:44:26.907959 ignition[698]: op(1): [started] loading QEMU firmware config module Sep 16 04:44:26.907965 ignition[698]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 16 04:44:26.913864 ignition[698]: op(1): [finished] loading QEMU firmware config module Sep 16 04:44:26.918171 ignition[698]: parsing config with SHA512: d14e21710b41c96353a36e83ad6db3aa04e75325bc58c4cbebab8dddedae3a115c0f292c081a32a8f403d95adb50158e28879c874275183f52240b3446c1722a Sep 16 04:44:26.920439 systemd-networkd[801]: lo: Link UP Sep 16 04:44:26.921402 systemd-networkd[801]: lo: Gained carrier Sep 16 04:44:26.922193 systemd-networkd[801]: Enumeration completed Sep 16 04:44:26.922658 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 16 04:44:26.924306 ignition[698]: fetch-offline: fetch-offline passed Sep 16 04:44:26.923928 systemd[1]: Reached target network.target - Network. Sep 16 04:44:26.924361 ignition[698]: Ignition finished successfully Sep 16 04:44:26.924146 unknown[698]: fetched base config from "system" Sep 16 04:44:26.924152 unknown[698]: fetched user config from "qemu" Sep 16 04:44:26.924877 systemd-networkd[801]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:44:26.924885 systemd-networkd[801]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 16 04:44:26.926089 systemd-networkd[801]: eth0: Link UP Sep 16 04:44:26.926187 systemd-networkd[801]: eth0: Gained carrier Sep 16 04:44:26.926197 systemd-networkd[801]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:44:26.926810 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 16 04:44:26.928080 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 16 04:44:26.928958 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 16 04:44:26.939692 systemd-networkd[801]: eth0: DHCPv4 address 10.0.0.142/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 16 04:44:26.967125 ignition[808]: Ignition 2.22.0 Sep 16 04:44:26.967142 ignition[808]: Stage: kargs Sep 16 04:44:26.967484 ignition[808]: no configs at "/usr/lib/ignition/base.d" Sep 16 04:44:26.967501 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:44:26.968212 ignition[808]: kargs: kargs passed Sep 16 04:44:26.968260 ignition[808]: Ignition finished successfully Sep 16 04:44:26.972532 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 16 04:44:26.974439 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 16 04:44:27.001548 ignition[817]: Ignition 2.22.0 Sep 16 04:44:27.001565 ignition[817]: Stage: disks Sep 16 04:44:27.001714 ignition[817]: no configs at "/usr/lib/ignition/base.d" Sep 16 04:44:27.001722 ignition[817]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:44:27.002168 ignition[817]: disks: disks passed Sep 16 04:44:27.002217 ignition[817]: Ignition finished successfully Sep 16 04:44:27.004690 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 16 04:44:27.005686 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 16 04:44:27.006706 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 16 04:44:27.008358 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 16 04:44:27.010214 systemd[1]: Reached target sysinit.target - System Initialization. Sep 16 04:44:27.011908 systemd[1]: Reached target basic.target - Basic System. Sep 16 04:44:27.014791 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 16 04:44:27.051845 systemd-fsck[827]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 16 04:44:27.126813 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 16 04:44:27.130188 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 16 04:44:27.194657 kernel: EXT4-fs (vda9): mounted filesystem a00d22d9-68b1-4a84-acfc-9fae1fca53dd r/w with ordered data mode. Quota mode: none. Sep 16 04:44:27.194775 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 16 04:44:27.195868 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 16 04:44:27.197745 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 16 04:44:27.199073 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 16 04:44:27.199852 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 16 04:44:27.199889 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 16 04:44:27.199911 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 16 04:44:27.211916 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 16 04:44:27.213827 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 16 04:44:27.217694 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (835) Sep 16 04:44:27.217720 kernel: BTRFS info (device vda6): first mount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:44:27.219204 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:44:27.221678 kernel: BTRFS info (device vda6): turning on async discard Sep 16 04:44:27.221719 kernel: BTRFS info (device vda6): enabling free space tree Sep 16 04:44:27.222920 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 16 04:44:27.249551 initrd-setup-root[859]: cut: /sysroot/etc/passwd: No such file or directory Sep 16 04:44:27.253667 initrd-setup-root[866]: cut: /sysroot/etc/group: No such file or directory Sep 16 04:44:27.257467 initrd-setup-root[873]: cut: /sysroot/etc/shadow: No such file or directory Sep 16 04:44:27.261964 initrd-setup-root[880]: cut: /sysroot/etc/gshadow: No such file or directory Sep 16 04:44:27.333710 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 16 04:44:27.335434 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 16 04:44:27.336801 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 16 04:44:27.354768 kernel: BTRFS info (device vda6): last unmount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:44:27.364736 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 16 04:44:27.378810 ignition[948]: INFO : Ignition 2.22.0 Sep 16 04:44:27.378810 ignition[948]: INFO : Stage: mount Sep 16 04:44:27.381439 ignition[948]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 16 04:44:27.381439 ignition[948]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:44:27.381439 ignition[948]: INFO : mount: mount passed Sep 16 04:44:27.381439 ignition[948]: INFO : Ignition finished successfully Sep 16 04:44:27.382200 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 16 04:44:27.385466 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 16 04:44:27.741695 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 16 04:44:27.743152 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 16 04:44:27.765652 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (961) Sep 16 04:44:27.767656 kernel: BTRFS info (device vda6): first mount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:44:27.767686 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:44:27.769647 kernel: BTRFS info (device vda6): turning on async discard Sep 16 04:44:27.769676 kernel: BTRFS info (device vda6): enabling free space tree Sep 16 04:44:27.770968 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 16 04:44:27.800167 ignition[978]: INFO : Ignition 2.22.0 Sep 16 04:44:27.800167 ignition[978]: INFO : Stage: files Sep 16 04:44:27.801662 ignition[978]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 16 04:44:27.801662 ignition[978]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:44:27.801662 ignition[978]: DEBUG : files: compiled without relabeling support, skipping Sep 16 04:44:27.801662 ignition[978]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 16 04:44:27.801662 ignition[978]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 16 04:44:27.806894 ignition[978]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 16 04:44:27.807976 ignition[978]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 16 04:44:27.807976 ignition[978]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 16 04:44:27.807366 unknown[978]: wrote ssh authorized keys file for user: core Sep 16 04:44:27.813378 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 16 04:44:27.815787 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 16 04:44:27.815787 ignition[978]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Sep 16 04:44:27.815787 ignition[978]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 16 04:44:27.822439 ignition[978]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 16 04:44:27.822439 ignition[978]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Sep 16 04:44:27.822439 ignition[978]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 16 04:44:27.822439 ignition[978]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 16 04:44:27.822439 ignition[978]: INFO : files: files passed Sep 16 04:44:27.822439 ignition[978]: INFO : Ignition finished successfully Sep 16 04:44:27.819091 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 16 04:44:27.821911 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 16 04:44:27.823906 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 16 04:44:27.837005 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 16 04:44:27.837292 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 16 04:44:27.839522 initrd-setup-root-after-ignition[1005]: grep: /sysroot/oem/oem-release: No such file or directory Sep 16 04:44:27.840795 initrd-setup-root-after-ignition[1007]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 16 04:44:27.840795 initrd-setup-root-after-ignition[1007]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 16 04:44:27.843267 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 16 04:44:27.843214 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 16 04:44:27.844701 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 16 04:44:27.847254 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 16 04:44:27.904589 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 16 04:44:27.904744 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 16 04:44:27.906442 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 16 04:44:27.908040 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 16 04:44:27.909433 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 16 04:44:27.910254 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 16 04:44:27.935788 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 16 04:44:27.937855 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 16 04:44:27.961500 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 16 04:44:27.962592 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:44:27.964312 systemd[1]: Stopped target timers.target - Timer Units. Sep 16 04:44:27.965879 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 16 04:44:27.966000 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 16 04:44:27.967953 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 16 04:44:27.969500 systemd[1]: Stopped target basic.target - Basic System. Sep 16 04:44:27.970791 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 16 04:44:27.972121 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 16 04:44:27.974062 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 16 04:44:27.975473 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 16 04:44:27.977021 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 16 04:44:27.978550 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 16 04:44:27.980114 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 16 04:44:27.981609 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 16 04:44:27.983068 systemd[1]: Stopped target swap.target - Swaps. Sep 16 04:44:27.984309 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 16 04:44:27.984511 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 16 04:44:27.986533 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:44:27.987506 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:44:27.989177 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 16 04:44:27.992727 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:44:27.993810 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 16 04:44:27.993937 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 16 04:44:27.996106 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 16 04:44:27.996219 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 16 04:44:27.997667 systemd[1]: Stopped target paths.target - Path Units. Sep 16 04:44:27.998982 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 16 04:44:27.999087 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:44:28.000768 systemd[1]: Stopped target slices.target - Slice Units. Sep 16 04:44:28.001829 systemd[1]: Stopped target sockets.target - Socket Units. Sep 16 04:44:28.003132 systemd[1]: iscsid.socket: Deactivated successfully. Sep 16 04:44:28.003214 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 16 04:44:28.004871 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 16 04:44:28.004944 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 16 04:44:28.006165 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 16 04:44:28.006276 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 16 04:44:28.007718 systemd[1]: ignition-files.service: Deactivated successfully. Sep 16 04:44:28.007813 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 16 04:44:28.009804 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 16 04:44:28.010723 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 16 04:44:28.010894 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:44:28.013127 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 16 04:44:28.014491 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 16 04:44:28.014627 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:44:28.016594 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 16 04:44:28.016708 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 16 04:44:28.023316 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 16 04:44:28.028688 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 16 04:44:28.037033 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 16 04:44:28.041562 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 16 04:44:28.042643 ignition[1033]: INFO : Ignition 2.22.0 Sep 16 04:44:28.043925 ignition[1033]: INFO : Stage: umount Sep 16 04:44:28.043925 ignition[1033]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 16 04:44:28.043925 ignition[1033]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:44:28.043925 ignition[1033]: INFO : umount: umount passed Sep 16 04:44:28.043925 ignition[1033]: INFO : Ignition finished successfully Sep 16 04:44:28.042707 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 16 04:44:28.045497 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 16 04:44:28.045627 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 16 04:44:28.046868 systemd[1]: Stopped target network.target - Network. Sep 16 04:44:28.047781 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 16 04:44:28.047828 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 16 04:44:28.049036 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 16 04:44:28.049071 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 16 04:44:28.050545 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 16 04:44:28.050603 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 16 04:44:28.051925 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 16 04:44:28.051959 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 16 04:44:28.053328 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 16 04:44:28.053368 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 16 04:44:28.054886 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 16 04:44:28.056063 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 16 04:44:28.065296 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 16 04:44:28.065413 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 16 04:44:28.069488 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 16 04:44:28.069743 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 16 04:44:28.069839 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 16 04:44:28.072811 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 16 04:44:28.073389 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 16 04:44:28.074681 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 16 04:44:28.074716 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 16 04:44:28.077707 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 16 04:44:28.078757 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 16 04:44:28.078831 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 16 04:44:28.080409 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 16 04:44:28.080460 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:44:28.082960 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 16 04:44:28.083002 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 16 04:44:28.084540 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 16 04:44:28.084585 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:44:28.087051 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:44:28.097727 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 16 04:44:28.098526 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 16 04:44:28.102298 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 16 04:44:28.102434 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:44:28.104182 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 16 04:44:28.104218 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 16 04:44:28.105550 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 16 04:44:28.105585 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:44:28.107056 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 16 04:44:28.107099 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 16 04:44:28.109230 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 16 04:44:28.109272 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 16 04:44:28.111240 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 16 04:44:28.111362 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 16 04:44:28.114082 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 16 04:44:28.114945 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 16 04:44:28.115001 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:44:28.117719 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 16 04:44:28.117762 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:44:28.120360 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 16 04:44:28.120404 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:44:28.130808 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 16 04:44:28.131681 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 16 04:44:28.133744 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 16 04:44:28.136303 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 16 04:44:28.168553 systemd[1]: Switching root. Sep 16 04:44:28.206054 systemd-journald[242]: Journal stopped Sep 16 04:44:28.858839 systemd-journald[242]: Received SIGTERM from PID 1 (systemd). Sep 16 04:44:28.858886 kernel: SELinux: policy capability network_peer_controls=1 Sep 16 04:44:28.858897 kernel: SELinux: policy capability open_perms=1 Sep 16 04:44:28.858907 kernel: SELinux: policy capability extended_socket_class=1 Sep 16 04:44:28.858917 kernel: SELinux: policy capability always_check_network=0 Sep 16 04:44:28.858929 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 16 04:44:28.858941 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 16 04:44:28.858954 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 16 04:44:28.858963 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 16 04:44:28.858976 kernel: SELinux: policy capability userspace_initial_context=0 Sep 16 04:44:28.858987 kernel: audit: type=1403 audit(1757997868.294:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 16 04:44:28.858997 systemd[1]: Successfully loaded SELinux policy in 54.654ms. Sep 16 04:44:28.859011 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.185ms. Sep 16 04:44:28.859022 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 16 04:44:28.859032 systemd[1]: Detected virtualization kvm. Sep 16 04:44:28.859043 systemd[1]: Detected architecture arm64. Sep 16 04:44:28.859055 systemd[1]: Detected first boot. Sep 16 04:44:28.859064 systemd[1]: Initializing machine ID from VM UUID. Sep 16 04:44:28.859074 zram_generator::config[1080]: No configuration found. Sep 16 04:44:28.859084 kernel: NET: Registered PF_VSOCK protocol family Sep 16 04:44:28.859094 systemd[1]: Populated /etc with preset unit settings. Sep 16 04:44:28.859104 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 16 04:44:28.859114 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 16 04:44:28.859123 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 16 04:44:28.859134 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 16 04:44:28.859144 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 16 04:44:28.859154 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 16 04:44:28.859163 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 16 04:44:28.859173 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 16 04:44:28.859182 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 16 04:44:28.859192 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 16 04:44:28.859202 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 16 04:44:28.859213 systemd[1]: Created slice user.slice - User and Session Slice. Sep 16 04:44:28.859223 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:44:28.859234 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:44:28.859244 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 16 04:44:28.859254 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 16 04:44:28.859265 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 16 04:44:28.859276 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 16 04:44:28.859286 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 16 04:44:28.859296 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:44:28.859306 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:44:28.859316 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 16 04:44:28.859326 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 16 04:44:28.859335 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 16 04:44:28.859346 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 16 04:44:28.859359 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:44:28.859369 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 16 04:44:28.859379 systemd[1]: Reached target slices.target - Slice Units. Sep 16 04:44:28.859389 systemd[1]: Reached target swap.target - Swaps. Sep 16 04:44:28.859399 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 16 04:44:28.859409 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 16 04:44:28.859418 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 16 04:44:28.859428 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 16 04:44:28.859438 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 16 04:44:28.859449 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:44:28.859459 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 16 04:44:28.859469 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 16 04:44:28.859482 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 16 04:44:28.859492 systemd[1]: Mounting media.mount - External Media Directory... Sep 16 04:44:28.859501 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 16 04:44:28.859511 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 16 04:44:28.859521 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 16 04:44:28.859531 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 16 04:44:28.859543 systemd[1]: Reached target machines.target - Containers. Sep 16 04:44:28.859552 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 16 04:44:28.859568 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 16 04:44:28.859581 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 16 04:44:28.859590 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 16 04:44:28.859600 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 16 04:44:28.859610 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 16 04:44:28.859619 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 16 04:44:28.859641 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 16 04:44:28.859652 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 16 04:44:28.859661 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 16 04:44:28.859671 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 16 04:44:28.859682 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 16 04:44:28.859691 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 16 04:44:28.859701 systemd[1]: Stopped systemd-fsck-usr.service. Sep 16 04:44:28.859713 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 16 04:44:28.859724 kernel: loop: module loaded Sep 16 04:44:28.859733 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 16 04:44:28.859743 kernel: ACPI: bus type drm_connector registered Sep 16 04:44:28.859752 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 16 04:44:28.859761 kernel: fuse: init (API version 7.41) Sep 16 04:44:28.859770 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 16 04:44:28.859781 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 16 04:44:28.859791 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 16 04:44:28.859801 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 16 04:44:28.859812 systemd[1]: verity-setup.service: Deactivated successfully. Sep 16 04:44:28.859821 systemd[1]: Stopped verity-setup.service. Sep 16 04:44:28.859831 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 16 04:44:28.859841 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 16 04:44:28.859851 systemd[1]: Mounted media.mount - External Media Directory. Sep 16 04:44:28.859862 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 16 04:44:28.859872 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 16 04:44:28.859882 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 16 04:44:28.859913 systemd-journald[1155]: Collecting audit messages is disabled. Sep 16 04:44:28.859934 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 16 04:44:28.859944 systemd-journald[1155]: Journal started Sep 16 04:44:28.859967 systemd-journald[1155]: Runtime Journal (/run/log/journal/105444d4c2e34d5c884deac257c483f6) is 6M, max 48.5M, 42.4M free. Sep 16 04:44:28.644365 systemd[1]: Queued start job for default target multi-user.target. Sep 16 04:44:28.664548 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 16 04:44:28.664916 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 16 04:44:28.861666 systemd[1]: Started systemd-journald.service - Journal Service. Sep 16 04:44:28.862318 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:44:28.863657 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 16 04:44:28.863818 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 16 04:44:28.864909 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 16 04:44:28.865085 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 16 04:44:28.866150 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 16 04:44:28.866305 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 16 04:44:28.867397 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 16 04:44:28.867547 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 16 04:44:28.868794 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 16 04:44:28.868957 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 16 04:44:28.869971 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 16 04:44:28.870126 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 16 04:44:28.871224 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 16 04:44:28.872546 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:44:28.873870 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 16 04:44:28.875095 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 16 04:44:28.886849 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 16 04:44:28.889007 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 16 04:44:28.891736 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 16 04:44:28.892669 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 16 04:44:28.892726 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 16 04:44:28.894402 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 16 04:44:28.903521 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 16 04:44:28.904601 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 16 04:44:28.906163 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 16 04:44:28.907955 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 16 04:44:28.909020 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 16 04:44:28.909832 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 16 04:44:28.912806 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 16 04:44:28.913673 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 16 04:44:28.915694 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 16 04:44:28.916498 systemd-journald[1155]: Time spent on flushing to /var/log/journal/105444d4c2e34d5c884deac257c483f6 is 16.498ms for 843 entries. Sep 16 04:44:28.916498 systemd-journald[1155]: System Journal (/var/log/journal/105444d4c2e34d5c884deac257c483f6) is 8M, max 195.6M, 187.6M free. Sep 16 04:44:28.951221 systemd-journald[1155]: Received client request to flush runtime journal. Sep 16 04:44:28.918480 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 16 04:44:28.922403 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:44:28.924929 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 16 04:44:28.926235 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 16 04:44:28.931683 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 16 04:44:28.934250 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 16 04:44:28.936896 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 16 04:44:28.948493 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:44:28.954978 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 16 04:44:28.960425 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 16 04:44:28.964536 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 16 04:44:28.967874 kernel: loop0: detected capacity change from 0 to 100632 Sep 16 04:44:28.977439 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 16 04:44:28.982657 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 16 04:44:28.991958 systemd-tmpfiles[1210]: ACLs are not supported, ignoring. Sep 16 04:44:28.991972 systemd-tmpfiles[1210]: ACLs are not supported, ignoring. Sep 16 04:44:28.997695 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:44:29.006689 kernel: loop1: detected capacity change from 0 to 119368 Sep 16 04:44:29.043661 kernel: loop2: detected capacity change from 0 to 100632 Sep 16 04:44:29.050677 kernel: loop3: detected capacity change from 0 to 119368 Sep 16 04:44:29.055494 (sd-merge)[1217]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 16 04:44:29.055859 (sd-merge)[1217]: Merged extensions into '/usr'. Sep 16 04:44:29.058351 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 16 04:44:29.061596 systemd[1]: Starting ensure-sysext.service... Sep 16 04:44:29.063066 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 16 04:44:29.077593 systemd[1]: Reload requested from client PID 1219 ('systemctl') (unit ensure-sysext.service)... Sep 16 04:44:29.077610 systemd[1]: Reloading... Sep 16 04:44:29.088935 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 16 04:44:29.088991 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 16 04:44:29.089410 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 16 04:44:29.089981 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 16 04:44:29.091292 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 16 04:44:29.091541 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Sep 16 04:44:29.091599 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Sep 16 04:44:29.097179 systemd-tmpfiles[1220]: Detected autofs mount point /boot during canonicalization of boot. Sep 16 04:44:29.097190 systemd-tmpfiles[1220]: Skipping /boot Sep 16 04:44:29.103440 systemd-tmpfiles[1220]: Detected autofs mount point /boot during canonicalization of boot. Sep 16 04:44:29.103527 systemd-tmpfiles[1220]: Skipping /boot Sep 16 04:44:29.125661 zram_generator::config[1247]: No configuration found. Sep 16 04:44:29.194053 ldconfig[1191]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 16 04:44:29.276971 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 16 04:44:29.277340 systemd[1]: Reloading finished in 199 ms. Sep 16 04:44:29.295220 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 16 04:44:29.306256 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:44:29.314730 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 16 04:44:29.317182 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 16 04:44:29.325946 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 16 04:44:29.329940 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 16 04:44:29.336341 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 16 04:44:29.340589 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 16 04:44:29.343126 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 16 04:44:29.352864 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 16 04:44:29.355849 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 16 04:44:29.357043 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 16 04:44:29.357162 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 16 04:44:29.358064 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 16 04:44:29.358262 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 16 04:44:29.362546 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 16 04:44:29.364925 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 16 04:44:29.366371 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 16 04:44:29.370498 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 16 04:44:29.378714 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 16 04:44:29.380932 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 16 04:44:29.382036 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 16 04:44:29.382152 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 16 04:44:29.385357 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 16 04:44:29.389922 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 16 04:44:29.391904 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 16 04:44:29.392088 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 16 04:44:29.393618 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 16 04:44:29.393807 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 16 04:44:29.395080 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 16 04:44:29.395227 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 16 04:44:29.403709 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 16 04:44:29.404933 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 16 04:44:29.406742 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 16 04:44:29.408883 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 16 04:44:29.415650 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 16 04:44:29.416862 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 16 04:44:29.416977 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 16 04:44:29.417098 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 16 04:44:29.419717 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 16 04:44:29.427405 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 16 04:44:29.427911 augenrules[1326]: No rules Sep 16 04:44:29.428846 systemd[1]: audit-rules.service: Deactivated successfully. Sep 16 04:44:29.430706 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 16 04:44:29.431917 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 16 04:44:29.432064 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 16 04:44:29.433399 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 16 04:44:29.433567 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 16 04:44:29.435072 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 16 04:44:29.436669 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 16 04:44:29.437988 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 16 04:44:29.438127 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 16 04:44:29.439723 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 16 04:44:29.445671 systemd[1]: Finished ensure-sysext.service. Sep 16 04:44:29.450915 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 16 04:44:29.450976 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 16 04:44:29.452671 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 16 04:44:29.454676 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:44:29.457817 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 16 04:44:29.469137 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 16 04:44:29.473642 systemd-resolved[1287]: Positive Trust Anchors: Sep 16 04:44:29.473911 systemd-resolved[1287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 16 04:44:29.473997 systemd-resolved[1287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 16 04:44:29.481342 systemd-resolved[1287]: Defaulting to hostname 'linux'. Sep 16 04:44:29.483218 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 16 04:44:29.483764 systemd-udevd[1345]: Using default interface naming scheme 'v255'. Sep 16 04:44:29.484291 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 16 04:44:29.500097 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 16 04:44:29.501205 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:44:29.502872 systemd[1]: Reached target sysinit.target - System Initialization. Sep 16 04:44:29.504620 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 16 04:44:29.505718 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 16 04:44:29.506859 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 16 04:44:29.507892 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 16 04:44:29.507914 systemd[1]: Reached target paths.target - Path Units. Sep 16 04:44:29.508666 systemd[1]: Reached target time-set.target - System Time Set. Sep 16 04:44:29.510878 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 16 04:44:29.511873 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 16 04:44:29.512878 systemd[1]: Reached target timers.target - Timer Units. Sep 16 04:44:29.514440 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 16 04:44:29.516687 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 16 04:44:29.519500 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 16 04:44:29.522030 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 16 04:44:29.523876 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 16 04:44:29.552198 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 16 04:44:29.553426 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 16 04:44:29.556274 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 16 04:44:29.557691 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 16 04:44:29.567365 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 16 04:44:29.570166 systemd[1]: Reached target sockets.target - Socket Units. Sep 16 04:44:29.571028 systemd[1]: Reached target basic.target - Basic System. Sep 16 04:44:29.572321 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 16 04:44:29.572351 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 16 04:44:29.573457 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 16 04:44:29.576591 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 16 04:44:29.579701 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 16 04:44:29.581806 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 16 04:44:29.582605 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 16 04:44:29.590225 jq[1388]: false Sep 16 04:44:29.591020 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 16 04:44:29.593824 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 16 04:44:29.599362 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 16 04:44:29.601162 extend-filesystems[1389]: Found /dev/vda6 Sep 16 04:44:29.602279 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 16 04:44:29.604060 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 16 04:44:29.604493 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 16 04:44:29.606972 systemd[1]: Starting update-engine.service - Update Engine... Sep 16 04:44:29.611320 extend-filesystems[1389]: Found /dev/vda9 Sep 16 04:44:29.611320 extend-filesystems[1389]: Checking size of /dev/vda9 Sep 16 04:44:29.610007 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 16 04:44:29.613408 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 16 04:44:29.616965 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 16 04:44:29.617148 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 16 04:44:29.617381 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 16 04:44:29.617584 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 16 04:44:29.622284 systemd[1]: motdgen.service: Deactivated successfully. Sep 16 04:44:29.622520 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 16 04:44:29.627711 jq[1403]: true Sep 16 04:44:29.629173 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 16 04:44:29.638707 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 16 04:44:29.644258 update_engine[1401]: I20250916 04:44:29.644061 1401 main.cc:92] Flatcar Update Engine starting Sep 16 04:44:29.645596 extend-filesystems[1389]: Old size kept for /dev/vda9 Sep 16 04:44:29.646553 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 16 04:44:29.650138 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 16 04:44:29.650776 dbus-daemon[1386]: [system] SELinux support is enabled Sep 16 04:44:29.652148 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 16 04:44:29.655993 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 16 04:44:29.656019 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 16 04:44:29.657300 update_engine[1401]: I20250916 04:44:29.657151 1401 update_check_scheduler.cc:74] Next update check in 5m9s Sep 16 04:44:29.658743 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 16 04:44:29.658767 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 16 04:44:29.659903 systemd[1]: Started update-engine.service - Update Engine. Sep 16 04:44:29.663490 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 16 04:44:29.664881 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 16 04:44:29.671062 jq[1416]: true Sep 16 04:44:29.703427 systemd-networkd[1383]: lo: Link UP Sep 16 04:44:29.703435 systemd-networkd[1383]: lo: Gained carrier Sep 16 04:44:29.704891 systemd-networkd[1383]: Enumeration completed Sep 16 04:44:29.704994 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 16 04:44:29.706070 systemd-networkd[1383]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:44:29.706081 systemd-networkd[1383]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 16 04:44:29.706721 systemd-logind[1399]: New seat seat0. Sep 16 04:44:29.707905 systemd-networkd[1383]: eth0: Link UP Sep 16 04:44:29.708062 systemd[1]: Started systemd-logind.service - User Login Management. Sep 16 04:44:29.708087 systemd-networkd[1383]: eth0: Gained carrier Sep 16 04:44:29.708103 systemd-networkd[1383]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:44:29.709952 systemd[1]: Reached target network.target - Network. Sep 16 04:44:29.712209 systemd[1]: Starting containerd.service - containerd container runtime... Sep 16 04:44:29.714968 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 16 04:44:29.717475 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 16 04:44:29.727696 systemd-networkd[1383]: eth0: DHCPv4 address 10.0.0.142/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 16 04:44:29.730684 systemd-timesyncd[1344]: Network configuration changed, trying to establish connection. Sep 16 04:44:29.731712 systemd-timesyncd[1344]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 16 04:44:29.731764 systemd-timesyncd[1344]: Initial clock synchronization to Tue 2025-09-16 04:44:29.698439 UTC. Sep 16 04:44:29.732610 bash[1447]: Updated "/home/core/.ssh/authorized_keys" Sep 16 04:44:29.736199 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 16 04:44:29.740327 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 16 04:44:29.746287 locksmithd[1423]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 16 04:44:29.746887 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 16 04:44:29.746998 (ntainerd)[1452]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 16 04:44:29.837418 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:44:29.868243 systemd-logind[1399]: Watching system buttons on /dev/input/event0 (Power Button) Sep 16 04:44:29.903907 containerd[1452]: time="2025-09-16T04:44:29Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 16 04:44:29.905657 containerd[1452]: time="2025-09-16T04:44:29.904336640Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 16 04:44:29.912749 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.914815160Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.16µs" Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.914854200Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.914878920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.915036200Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.915058840Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.915086720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.915142120Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.915158360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.915390000Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.915419640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.915436320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 16 04:44:29.915816 containerd[1452]: time="2025-09-16T04:44:29.915445720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 16 04:44:29.916062 containerd[1452]: time="2025-09-16T04:44:29.915519720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 16 04:44:29.916461 containerd[1452]: time="2025-09-16T04:44:29.916430640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 16 04:44:29.916620 containerd[1452]: time="2025-09-16T04:44:29.916600360Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 16 04:44:29.916819 containerd[1452]: time="2025-09-16T04:44:29.916800760Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 16 04:44:29.916913 containerd[1452]: time="2025-09-16T04:44:29.916897240Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 16 04:44:29.917172 containerd[1452]: time="2025-09-16T04:44:29.917152160Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 16 04:44:29.917293 containerd[1452]: time="2025-09-16T04:44:29.917275120Z" level=info msg="metadata content store policy set" policy=shared Sep 16 04:44:29.922228 containerd[1452]: time="2025-09-16T04:44:29.922200040Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 16 04:44:29.922356 containerd[1452]: time="2025-09-16T04:44:29.922341160Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 16 04:44:29.922442 containerd[1452]: time="2025-09-16T04:44:29.922427480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 16 04:44:29.922503 containerd[1452]: time="2025-09-16T04:44:29.922482640Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 16 04:44:29.922568 containerd[1452]: time="2025-09-16T04:44:29.922545000Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 16 04:44:29.922621 containerd[1452]: time="2025-09-16T04:44:29.922608280Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 16 04:44:29.922698 containerd[1452]: time="2025-09-16T04:44:29.922685160Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 16 04:44:29.922753 containerd[1452]: time="2025-09-16T04:44:29.922741080Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 16 04:44:29.922817 containerd[1452]: time="2025-09-16T04:44:29.922802520Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 16 04:44:29.922870 containerd[1452]: time="2025-09-16T04:44:29.922856440Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 16 04:44:29.922917 containerd[1452]: time="2025-09-16T04:44:29.922904400Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 16 04:44:29.922965 containerd[1452]: time="2025-09-16T04:44:29.922953240Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 16 04:44:29.923136 containerd[1452]: time="2025-09-16T04:44:29.923107800Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 16 04:44:29.923217 containerd[1452]: time="2025-09-16T04:44:29.923198360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 16 04:44:29.923287 containerd[1452]: time="2025-09-16T04:44:29.923273520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 16 04:44:29.923337 containerd[1452]: time="2025-09-16T04:44:29.923325400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 16 04:44:29.923384 containerd[1452]: time="2025-09-16T04:44:29.923372800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 16 04:44:29.923432 containerd[1452]: time="2025-09-16T04:44:29.923419840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 16 04:44:29.923488 containerd[1452]: time="2025-09-16T04:44:29.923474920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 16 04:44:29.923541 containerd[1452]: time="2025-09-16T04:44:29.923528840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 16 04:44:29.923607 containerd[1452]: time="2025-09-16T04:44:29.923593360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 16 04:44:29.923672 containerd[1452]: time="2025-09-16T04:44:29.923659400Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 16 04:44:29.923719 containerd[1452]: time="2025-09-16T04:44:29.923707520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 16 04:44:29.923955 containerd[1452]: time="2025-09-16T04:44:29.923938160Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 16 04:44:29.924013 containerd[1452]: time="2025-09-16T04:44:29.923999880Z" level=info msg="Start snapshots syncer" Sep 16 04:44:29.924096 containerd[1452]: time="2025-09-16T04:44:29.924082520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 16 04:44:29.924498 containerd[1452]: time="2025-09-16T04:44:29.924460880Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 16 04:44:29.924682 containerd[1452]: time="2025-09-16T04:44:29.924662640Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 16 04:44:29.924811 containerd[1452]: time="2025-09-16T04:44:29.924796040Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 16 04:44:29.925073 containerd[1452]: time="2025-09-16T04:44:29.925051720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 16 04:44:29.925162 containerd[1452]: time="2025-09-16T04:44:29.925148120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 16 04:44:29.925212 containerd[1452]: time="2025-09-16T04:44:29.925200680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 16 04:44:29.925264 containerd[1452]: time="2025-09-16T04:44:29.925251280Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 16 04:44:29.925314 containerd[1452]: time="2025-09-16T04:44:29.925301320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 16 04:44:29.925363 containerd[1452]: time="2025-09-16T04:44:29.925350600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 16 04:44:29.925413 containerd[1452]: time="2025-09-16T04:44:29.925400600Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 16 04:44:29.925480 containerd[1452]: time="2025-09-16T04:44:29.925466440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 16 04:44:29.925546 containerd[1452]: time="2025-09-16T04:44:29.925532400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 16 04:44:29.925613 containerd[1452]: time="2025-09-16T04:44:29.925600680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 16 04:44:29.925745 containerd[1452]: time="2025-09-16T04:44:29.925728280Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 16 04:44:29.925832 containerd[1452]: time="2025-09-16T04:44:29.925815120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 16 04:44:29.925893 containerd[1452]: time="2025-09-16T04:44:29.925880520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 16 04:44:29.925941 containerd[1452]: time="2025-09-16T04:44:29.925929040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 16 04:44:29.925985 containerd[1452]: time="2025-09-16T04:44:29.925973120Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 16 04:44:29.926036 containerd[1452]: time="2025-09-16T04:44:29.926024840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 16 04:44:29.926084 containerd[1452]: time="2025-09-16T04:44:29.926071640Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 16 04:44:29.926203 containerd[1452]: time="2025-09-16T04:44:29.926192240Z" level=info msg="runtime interface created" Sep 16 04:44:29.926243 containerd[1452]: time="2025-09-16T04:44:29.926232800Z" level=info msg="created NRI interface" Sep 16 04:44:29.926297 containerd[1452]: time="2025-09-16T04:44:29.926284560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 16 04:44:29.926347 containerd[1452]: time="2025-09-16T04:44:29.926335320Z" level=info msg="Connect containerd service" Sep 16 04:44:29.926423 containerd[1452]: time="2025-09-16T04:44:29.926410400Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 16 04:44:29.927308 containerd[1452]: time="2025-09-16T04:44:29.927239520Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991236920Z" level=info msg="Start subscribing containerd event" Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991274440Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991374960Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991316560Z" level=info msg="Start recovering state" Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991465360Z" level=info msg="Start event monitor" Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991476520Z" level=info msg="Start cni network conf syncer for default" Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991482920Z" level=info msg="Start streaming server" Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991490200Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991496040Z" level=info msg="runtime interface starting up..." Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991502040Z" level=info msg="starting plugins..." Sep 16 04:44:29.992848 containerd[1452]: time="2025-09-16T04:44:29.991513120Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 16 04:44:29.991747 systemd[1]: Started containerd.service - containerd container runtime. Sep 16 04:44:29.993784 containerd[1452]: time="2025-09-16T04:44:29.993746160Z" level=info msg="containerd successfully booted in 0.090169s" Sep 16 04:44:30.271248 sshd_keygen[1411]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 16 04:44:30.289585 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 16 04:44:30.292665 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 16 04:44:30.310798 systemd[1]: issuegen.service: Deactivated successfully. Sep 16 04:44:30.311014 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 16 04:44:30.313692 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 16 04:44:30.333154 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 16 04:44:30.335505 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 16 04:44:30.337366 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 16 04:44:30.338486 systemd[1]: Reached target getty.target - Login Prompts. Sep 16 04:44:31.587769 systemd-networkd[1383]: eth0: Gained IPv6LL Sep 16 04:44:31.590194 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 16 04:44:31.591601 systemd[1]: Reached target network-online.target - Network is Online. Sep 16 04:44:31.594715 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 16 04:44:31.596453 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 16 04:44:31.630765 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 16 04:44:31.632272 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 16 04:44:31.632448 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 16 04:44:31.634232 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 16 04:44:31.634426 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 16 04:44:31.636730 systemd[1]: Startup finished in 2.016s (kernel) + 3.690s (initrd) + 3.397s (userspace) = 9.104s. Sep 16 04:44:37.709135 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 16 04:44:37.710396 systemd[1]: Started sshd@0-10.0.0.142:22-10.0.0.1:39722.service - OpenSSH per-connection server daemon (10.0.0.1:39722). Sep 16 04:44:37.795306 sshd[1535]: Accepted publickey for core from 10.0.0.1 port 39722 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:37.797612 sshd-session[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:37.808523 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 16 04:44:37.809852 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 16 04:44:37.811947 systemd-logind[1399]: New session 1 of user core. Sep 16 04:44:37.850504 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 16 04:44:37.852940 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 16 04:44:37.865935 (systemd)[1540]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 16 04:44:37.868260 systemd-logind[1399]: New session c1 of user core. Sep 16 04:44:37.983417 systemd[1540]: Queued start job for default target default.target. Sep 16 04:44:37.989573 systemd[1540]: Created slice app.slice - User Application Slice. Sep 16 04:44:37.989605 systemd[1540]: Reached target paths.target - Paths. Sep 16 04:44:37.989658 systemd[1540]: Reached target timers.target - Timers. Sep 16 04:44:37.990914 systemd[1540]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 16 04:44:38.000493 systemd[1540]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 16 04:44:38.000561 systemd[1540]: Reached target sockets.target - Sockets. Sep 16 04:44:38.000599 systemd[1540]: Reached target basic.target - Basic System. Sep 16 04:44:38.000650 systemd[1540]: Reached target default.target - Main User Target. Sep 16 04:44:38.000716 systemd[1540]: Startup finished in 125ms. Sep 16 04:44:38.000741 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 16 04:44:38.002228 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 16 04:44:38.062851 systemd[1]: Started sshd@1-10.0.0.142:22-10.0.0.1:39730.service - OpenSSH per-connection server daemon (10.0.0.1:39730). Sep 16 04:44:38.109916 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 39730 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:38.111230 sshd-session[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:38.115352 systemd-logind[1399]: New session 2 of user core. Sep 16 04:44:38.138855 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 16 04:44:38.190976 sshd[1554]: Connection closed by 10.0.0.1 port 39730 Sep 16 04:44:38.191435 sshd-session[1551]: pam_unix(sshd:session): session closed for user core Sep 16 04:44:38.212110 systemd[1]: sshd@1-10.0.0.142:22-10.0.0.1:39730.service: Deactivated successfully. Sep 16 04:44:38.215098 systemd[1]: session-2.scope: Deactivated successfully. Sep 16 04:44:38.216601 systemd-logind[1399]: Session 2 logged out. Waiting for processes to exit. Sep 16 04:44:38.218143 systemd[1]: Started sshd@2-10.0.0.142:22-10.0.0.1:39742.service - OpenSSH per-connection server daemon (10.0.0.1:39742). Sep 16 04:44:38.219115 systemd-logind[1399]: Removed session 2. Sep 16 04:44:38.279477 sshd[1560]: Accepted publickey for core from 10.0.0.1 port 39742 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:38.280799 sshd-session[1560]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:38.288698 systemd-logind[1399]: New session 3 of user core. Sep 16 04:44:38.296810 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 16 04:44:38.344846 sshd[1563]: Connection closed by 10.0.0.1 port 39742 Sep 16 04:44:38.344699 sshd-session[1560]: pam_unix(sshd:session): session closed for user core Sep 16 04:44:38.351618 systemd[1]: sshd@2-10.0.0.142:22-10.0.0.1:39742.service: Deactivated successfully. Sep 16 04:44:38.355101 systemd[1]: session-3.scope: Deactivated successfully. Sep 16 04:44:38.355985 systemd-logind[1399]: Session 3 logged out. Waiting for processes to exit. Sep 16 04:44:38.358297 systemd[1]: Started sshd@3-10.0.0.142:22-10.0.0.1:39750.service - OpenSSH per-connection server daemon (10.0.0.1:39750). Sep 16 04:44:38.358990 systemd-logind[1399]: Removed session 3. Sep 16 04:44:38.421787 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 39750 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:38.423056 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:38.427612 systemd-logind[1399]: New session 4 of user core. Sep 16 04:44:38.437804 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 16 04:44:38.490839 sshd[1572]: Connection closed by 10.0.0.1 port 39750 Sep 16 04:44:38.491148 sshd-session[1569]: pam_unix(sshd:session): session closed for user core Sep 16 04:44:38.502714 systemd[1]: sshd@3-10.0.0.142:22-10.0.0.1:39750.service: Deactivated successfully. Sep 16 04:44:38.505009 systemd[1]: session-4.scope: Deactivated successfully. Sep 16 04:44:38.505656 systemd-logind[1399]: Session 4 logged out. Waiting for processes to exit. Sep 16 04:44:38.507762 systemd[1]: Started sshd@4-10.0.0.142:22-10.0.0.1:39764.service - OpenSSH per-connection server daemon (10.0.0.1:39764). Sep 16 04:44:38.508268 systemd-logind[1399]: Removed session 4. Sep 16 04:44:38.566186 sshd[1578]: Accepted publickey for core from 10.0.0.1 port 39764 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:38.566596 sshd-session[1578]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:38.570369 systemd-logind[1399]: New session 5 of user core. Sep 16 04:44:38.579819 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 16 04:44:38.637529 sudo[1582]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 16 04:44:38.637879 sudo[1582]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:38.655488 sudo[1582]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:38.658111 sshd[1581]: Connection closed by 10.0.0.1 port 39764 Sep 16 04:44:38.657652 sshd-session[1578]: pam_unix(sshd:session): session closed for user core Sep 16 04:44:38.669483 systemd[1]: sshd@4-10.0.0.142:22-10.0.0.1:39764.service: Deactivated successfully. Sep 16 04:44:38.671918 systemd[1]: session-5.scope: Deactivated successfully. Sep 16 04:44:38.672570 systemd-logind[1399]: Session 5 logged out. Waiting for processes to exit. Sep 16 04:44:38.674409 systemd[1]: Started sshd@5-10.0.0.142:22-10.0.0.1:39780.service - OpenSSH per-connection server daemon (10.0.0.1:39780). Sep 16 04:44:38.675281 systemd-logind[1399]: Removed session 5. Sep 16 04:44:38.736328 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 39780 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:38.737681 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:38.741565 systemd-logind[1399]: New session 6 of user core. Sep 16 04:44:38.752820 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 16 04:44:38.803979 sudo[1593]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 16 04:44:38.804541 sudo[1593]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:38.809408 sudo[1593]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:38.814480 sudo[1592]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 16 04:44:38.814783 sudo[1592]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:38.824284 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 16 04:44:38.873573 augenrules[1615]: No rules Sep 16 04:44:38.874869 systemd[1]: audit-rules.service: Deactivated successfully. Sep 16 04:44:38.875076 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 16 04:44:38.876881 sudo[1592]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:38.878614 sshd[1591]: Connection closed by 10.0.0.1 port 39780 Sep 16 04:44:38.878535 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Sep 16 04:44:38.890775 systemd[1]: sshd@5-10.0.0.142:22-10.0.0.1:39780.service: Deactivated successfully. Sep 16 04:44:38.892331 systemd[1]: session-6.scope: Deactivated successfully. Sep 16 04:44:38.894168 systemd-logind[1399]: Session 6 logged out. Waiting for processes to exit. Sep 16 04:44:38.897653 systemd[1]: Started sshd@6-10.0.0.142:22-10.0.0.1:39790.service - OpenSSH per-connection server daemon (10.0.0.1:39790). Sep 16 04:44:38.899076 systemd-logind[1399]: Removed session 6. Sep 16 04:44:38.961460 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 39790 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:38.962868 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:38.968429 systemd-logind[1399]: New session 7 of user core. Sep 16 04:44:38.980458 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 16 04:44:39.029385 sshd[1627]: Connection closed by 10.0.0.1 port 39790 Sep 16 04:44:39.029883 sshd-session[1624]: pam_unix(sshd:session): session closed for user core Sep 16 04:44:39.047792 systemd[1]: sshd@6-10.0.0.142:22-10.0.0.1:39790.service: Deactivated successfully. Sep 16 04:44:39.050042 systemd[1]: session-7.scope: Deactivated successfully. Sep 16 04:44:39.050753 systemd-logind[1399]: Session 7 logged out. Waiting for processes to exit. Sep 16 04:44:39.055551 systemd[1]: Started sshd@7-10.0.0.142:22-10.0.0.1:39796.service - OpenSSH per-connection server daemon (10.0.0.1:39796). Sep 16 04:44:39.056035 systemd-logind[1399]: Removed session 7. Sep 16 04:44:39.121616 sshd[1635]: Accepted publickey for core from 10.0.0.1 port 39796 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:39.123450 sshd-session[1635]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:39.131933 systemd-logind[1399]: New session 8 of user core. Sep 16 04:44:39.141839 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 16 04:44:39.193486 sudo[1640]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl mask --now systemd-sysext ensure-sysext Sep 16 04:44:39.193788 sudo[1640]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:39.206081 systemd[1]: Reload requested from client PID 1641 ('systemctl') (unit session-8.scope)... Sep 16 04:44:39.206103 systemd[1]: Reloading... Sep 16 04:44:39.276792 zram_generator::config[1683]: No configuration found. Sep 16 04:44:39.429431 systemd[1]: Reloading finished in 223 ms. Sep 16 04:44:39.455873 systemd[1]: systemd-sysext.service: Deactivated successfully. Sep 16 04:44:39.456038 systemd[1]: Stopped systemd-sysext.service. Sep 16 04:44:39.456551 systemd[1]: ensure-sysext.service: Deactivated successfully. Sep 16 04:44:39.456709 systemd[1]: Stopped ensure-sysext.service. Sep 16 04:44:39.458609 sudo[1640]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:39.463701 sudo[1714]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /etc/flatcar/sysext /etc/flatcar/oem-sysext /oem/sysext /etc/extensions Sep 16 04:44:39.463972 sudo[1714]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:39.467924 sudo[1714]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:39.472830 sudo[1717]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Sep 16 04:44:39.473157 sudo[1717]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:39.476596 sudo[1717]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:39.481759 sudo[1720]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /etc/flatcar/enabled-sysext.conf Sep 16 04:44:39.482039 sudo[1720]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:39.485544 sudo[1720]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:39.491954 sudo[1722]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test /etc/flatcar/oem-sysext/oem-test-4459.0.0+nightly-20250915-2100.raw /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/flatcar/sysext/flatcar-myext-4459.0.0+nightly-20250915-2100.raw /etc/flatcar/sysext/flatcar-myext-1.2.3.raw Sep 16 04:44:39.492335 sudo[1722]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:39.499453 sudo[1722]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:39.504425 sudo[1724]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Sep 16 04:44:39.505027 sudo[1724]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:39.507931 sudo[1724]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:39.513044 sudo[1639]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Sep 16 04:44:39.513310 sudo[1639]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:39.516472 sudo[1639]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:39.517527 sshd[1638]: Connection closed by 10.0.0.1 port 39796 Sep 16 04:44:39.517903 sshd-session[1635]: pam_unix(sshd:session): session closed for user core Sep 16 04:44:39.533452 systemd[1]: sshd@7-10.0.0.142:22-10.0.0.1:39796.service: Deactivated successfully. Sep 16 04:44:39.535349 systemd[1]: session-8.scope: Deactivated successfully. Sep 16 04:44:39.536654 systemd-logind[1399]: Session 8 logged out. Waiting for processes to exit. Sep 16 04:44:39.539119 systemd[1]: Started sshd@8-10.0.0.142:22-10.0.0.1:39810.service - OpenSSH per-connection server daemon (10.0.0.1:39810). Sep 16 04:44:39.540078 systemd-logind[1399]: Removed session 8. Sep 16 04:44:39.591572 sshd[1731]: Accepted publickey for core from 10.0.0.1 port 39810 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:39.592846 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:39.597346 systemd-logind[1399]: New session 9 of user core. Sep 16 04:44:39.606789 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 16 04:44:39.659160 sudo[1736]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Sep 16 04:44:39.659818 sudo[1736]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:39.667458 systemd[1]: sshd.socket: Deactivated successfully. Sep 16 04:44:39.668030 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. Sep 16 04:44:39.669501 sudo[1736]: pam_unix(sudo:session): session closed for user root Sep 16 04:44:39.674449 sudo[1735]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Sep 16 04:44:39.674725 sudo[1735]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:44:39.681721 systemd-logind[1399]: The system will reboot now! Sep 16 04:44:39.682264 systemd-logind[1399]: System is rebooting. -- Reboot -- Sep 16 04:44:50.759459 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 16 04:44:50.759483 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 16 03:05:48 -00 2025 Sep 16 04:44:50.759493 kernel: KASLR enabled Sep 16 04:44:50.759499 kernel: efi: EFI v2.7 by EDK II Sep 16 04:44:50.759504 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 16 04:44:50.759510 kernel: random: crng init done Sep 16 04:44:50.759517 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 16 04:44:50.759523 kernel: secureboot: Secure boot enabled Sep 16 04:44:50.759529 kernel: ACPI: Early table checksum verification disabled Sep 16 04:44:50.759536 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 16 04:44:50.759543 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 16 04:44:50.759549 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:50.759555 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:50.759561 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:50.759569 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:50.759577 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:50.759593 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:50.759600 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:50.759606 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:50.759613 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:44:50.759619 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 16 04:44:50.759625 kernel: ACPI: Use ACPI SPCR as default console: No Sep 16 04:44:50.759632 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:44:50.759638 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 16 04:44:50.759644 kernel: Zone ranges: Sep 16 04:44:50.759661 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:44:50.759679 kernel: DMA32 empty Sep 16 04:44:50.759686 kernel: Normal empty Sep 16 04:44:50.759692 kernel: Device empty Sep 16 04:44:50.759698 kernel: Movable zone start for each node Sep 16 04:44:50.759704 kernel: Early memory node ranges Sep 16 04:44:50.759710 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 16 04:44:50.759716 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 16 04:44:50.759722 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 16 04:44:50.759729 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 16 04:44:50.759735 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 16 04:44:50.759741 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 16 04:44:50.759749 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 16 04:44:50.759755 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 16 04:44:50.759761 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 16 04:44:50.759770 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:44:50.759776 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 16 04:44:50.759783 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 16 04:44:50.759789 kernel: psci: probing for conduit method from ACPI. Sep 16 04:44:50.759797 kernel: psci: PSCIv1.1 detected in firmware. Sep 16 04:44:50.759803 kernel: psci: Using standard PSCI v0.2 function IDs Sep 16 04:44:50.759810 kernel: psci: Trusted OS migration not required Sep 16 04:44:50.759816 kernel: psci: SMC Calling Convention v1.1 Sep 16 04:44:50.759823 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 16 04:44:50.759830 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 16 04:44:50.759837 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 16 04:44:50.759843 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 16 04:44:50.759850 kernel: Detected PIPT I-cache on CPU0 Sep 16 04:44:50.759857 kernel: CPU features: detected: GIC system register CPU interface Sep 16 04:44:50.759864 kernel: CPU features: detected: Spectre-v4 Sep 16 04:44:50.759870 kernel: CPU features: detected: Spectre-BHB Sep 16 04:44:50.759877 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 16 04:44:50.759883 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 16 04:44:50.759890 kernel: CPU features: detected: ARM erratum 1418040 Sep 16 04:44:50.759896 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 16 04:44:50.759902 kernel: alternatives: applying boot alternatives Sep 16 04:44:50.759910 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=eff5cc3c399cf6fc52e3071751a09276871b099078da6d1b1a498405d04a9313 Sep 16 04:44:50.759917 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 16 04:44:50.759924 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 16 04:44:50.759932 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 16 04:44:50.759938 kernel: Fallback order for Node 0: 0 Sep 16 04:44:50.759945 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 16 04:44:50.759951 kernel: Policy zone: DMA Sep 16 04:44:50.759958 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 16 04:44:50.759964 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 16 04:44:50.759970 kernel: software IO TLB: area num 4. Sep 16 04:44:50.759977 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 16 04:44:50.759983 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 16 04:44:50.759989 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 04:44:50.759996 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 16 04:44:50.760003 kernel: rcu: RCU event tracing is enabled. Sep 16 04:44:50.760011 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 16 04:44:50.760018 kernel: Trampoline variant of Tasks RCU enabled. Sep 16 04:44:50.760025 kernel: Tracing variant of Tasks RCU enabled. Sep 16 04:44:50.760031 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 04:44:50.760038 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 04:44:50.760045 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 16 04:44:50.760051 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 16 04:44:50.760058 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 16 04:44:50.760064 kernel: GICv3: 256 SPIs implemented Sep 16 04:44:50.760070 kernel: GICv3: 0 Extended SPIs implemented Sep 16 04:44:50.760077 kernel: Root IRQ handler: gic_handle_irq Sep 16 04:44:50.760083 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 16 04:44:50.760091 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 16 04:44:50.760097 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 16 04:44:50.760104 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 16 04:44:50.760110 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 16 04:44:50.760117 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 16 04:44:50.760123 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 16 04:44:50.760130 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 16 04:44:50.760136 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 04:44:50.760143 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:44:50.760149 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 16 04:44:50.760156 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 16 04:44:50.760164 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 16 04:44:50.760171 kernel: arm-pv: using stolen time PV Sep 16 04:44:50.760177 kernel: Console: colour dummy device 80x25 Sep 16 04:44:50.760184 kernel: ACPI: Core revision 20240827 Sep 16 04:44:50.760191 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 16 04:44:50.760197 kernel: pid_max: default: 32768 minimum: 301 Sep 16 04:44:50.760204 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 16 04:44:50.760211 kernel: landlock: Up and running. Sep 16 04:44:50.760217 kernel: SELinux: Initializing. Sep 16 04:44:50.760225 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 16 04:44:50.760232 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 16 04:44:50.760240 kernel: rcu: Hierarchical SRCU implementation. Sep 16 04:44:50.760246 kernel: rcu: Max phase no-delay instances is 400. Sep 16 04:44:50.760253 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 16 04:44:50.760260 kernel: Remapping and enabling EFI services. Sep 16 04:44:50.760267 kernel: smp: Bringing up secondary CPUs ... Sep 16 04:44:50.760273 kernel: Detected PIPT I-cache on CPU1 Sep 16 04:44:50.760280 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 16 04:44:50.760287 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 16 04:44:50.760301 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:44:50.760309 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 16 04:44:50.760318 kernel: Detected PIPT I-cache on CPU2 Sep 16 04:44:50.760325 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 16 04:44:50.760333 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 16 04:44:50.760340 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:44:50.760347 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 16 04:44:50.760358 kernel: Detected PIPT I-cache on CPU3 Sep 16 04:44:50.760367 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 16 04:44:50.760375 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 16 04:44:50.760382 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:44:50.760390 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 16 04:44:50.760397 kernel: smp: Brought up 1 node, 4 CPUs Sep 16 04:44:50.760404 kernel: SMP: Total of 4 processors activated. Sep 16 04:44:50.760412 kernel: CPU: All CPU(s) started at EL1 Sep 16 04:44:50.760419 kernel: CPU features: detected: 32-bit EL0 Support Sep 16 04:44:50.760427 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 16 04:44:50.760436 kernel: CPU features: detected: Common not Private translations Sep 16 04:44:50.760443 kernel: CPU features: detected: CRC32 instructions Sep 16 04:44:50.760450 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 16 04:44:50.760458 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 16 04:44:50.760465 kernel: CPU features: detected: LSE atomic instructions Sep 16 04:44:50.760472 kernel: CPU features: detected: Privileged Access Never Sep 16 04:44:50.760479 kernel: CPU features: detected: RAS Extension Support Sep 16 04:44:50.760486 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 16 04:44:50.760494 kernel: alternatives: applying system-wide alternatives Sep 16 04:44:50.760503 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 16 04:44:50.760510 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 16 04:44:50.760518 kernel: devtmpfs: initialized Sep 16 04:44:50.760526 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 16 04:44:50.760533 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 16 04:44:50.760540 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 16 04:44:50.760547 kernel: 0 pages in range for non-PLT usage Sep 16 04:44:50.760568 kernel: 508560 pages in range for PLT usage Sep 16 04:44:50.760575 kernel: pinctrl core: initialized pinctrl subsystem Sep 16 04:44:50.760589 kernel: SMBIOS 3.0.0 present. Sep 16 04:44:50.760597 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 16 04:44:50.760605 kernel: DMI: Memory slots populated: 1/1 Sep 16 04:44:50.760612 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 04:44:50.760619 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 16 04:44:50.760626 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 16 04:44:50.760634 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 16 04:44:50.760641 kernel: audit: initializing netlink subsys (disabled) Sep 16 04:44:50.760648 kernel: audit: type=2000 audit(0.029:1): state=initialized audit_enabled=0 res=1 Sep 16 04:44:50.760670 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 16 04:44:50.760681 kernel: cpuidle: using governor menu Sep 16 04:44:50.760688 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 16 04:44:50.760695 kernel: ASID allocator initialised with 32768 entries Sep 16 04:44:50.760702 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 16 04:44:50.760710 kernel: Serial: AMBA PL011 UART driver Sep 16 04:44:50.760716 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 16 04:44:50.760724 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 16 04:44:50.760731 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 16 04:44:50.760740 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 16 04:44:50.760747 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 16 04:44:50.760754 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 16 04:44:50.760761 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 16 04:44:50.760768 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 16 04:44:50.760775 kernel: ACPI: Added _OSI(Module Device) Sep 16 04:44:50.760782 kernel: ACPI: Added _OSI(Processor Device) Sep 16 04:44:50.760789 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 16 04:44:50.760796 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 16 04:44:50.760804 kernel: ACPI: Interpreter enabled Sep 16 04:44:50.760811 kernel: ACPI: Using GIC for interrupt routing Sep 16 04:44:50.760818 kernel: ACPI: MCFG table detected, 1 entries Sep 16 04:44:50.760825 kernel: ACPI: CPU0 has been hot-added Sep 16 04:44:50.760832 kernel: ACPI: CPU1 has been hot-added Sep 16 04:44:50.760839 kernel: ACPI: CPU2 has been hot-added Sep 16 04:44:50.760846 kernel: ACPI: CPU3 has been hot-added Sep 16 04:44:50.760853 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 16 04:44:50.760860 kernel: printk: legacy console [ttyAMA0] enabled Sep 16 04:44:50.760868 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 16 04:44:50.761012 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 04:44:50.761080 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 16 04:44:50.761153 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 04:44:50.761212 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 16 04:44:50.761270 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 16 04:44:50.761279 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 16 04:44:50.761289 kernel: PCI host bridge to bus 0000:00 Sep 16 04:44:50.761357 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 16 04:44:50.761410 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 16 04:44:50.761463 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 16 04:44:50.761515 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 16 04:44:50.761598 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 16 04:44:50.761691 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 16 04:44:50.761762 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 16 04:44:50.761822 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 16 04:44:50.761884 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 16 04:44:50.761943 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 16 04:44:50.762002 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 16 04:44:50.762061 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 16 04:44:50.762116 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 16 04:44:50.762172 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 16 04:44:50.762226 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 16 04:44:50.762236 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 16 04:44:50.762243 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 16 04:44:50.762251 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 16 04:44:50.762258 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 16 04:44:50.762265 kernel: iommu: Default domain type: Translated Sep 16 04:44:50.762272 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 16 04:44:50.762281 kernel: efivars: Registered efivars operations Sep 16 04:44:50.762288 kernel: vgaarb: loaded Sep 16 04:44:50.762295 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 16 04:44:50.762302 kernel: VFS: Disk quotas dquot_6.6.0 Sep 16 04:44:50.762309 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 16 04:44:50.762316 kernel: pnp: PnP ACPI init Sep 16 04:44:50.762389 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 16 04:44:50.762399 kernel: pnp: PnP ACPI: found 1 devices Sep 16 04:44:50.762408 kernel: NET: Registered PF_INET protocol family Sep 16 04:44:50.762416 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 04:44:50.762423 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 16 04:44:50.762430 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 16 04:44:50.762437 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 04:44:50.762444 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 16 04:44:50.762451 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 16 04:44:50.762459 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 16 04:44:50.762466 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 16 04:44:50.762474 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 16 04:44:50.762481 kernel: PCI: CLS 0 bytes, default 64 Sep 16 04:44:50.762488 kernel: kvm [1]: HYP mode not available Sep 16 04:44:50.762495 kernel: Initialise system trusted keyrings Sep 16 04:44:50.762502 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 16 04:44:50.762509 kernel: Key type asymmetric registered Sep 16 04:44:50.762516 kernel: Asymmetric key parser 'x509' registered Sep 16 04:44:50.762523 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 16 04:44:50.762530 kernel: io scheduler mq-deadline registered Sep 16 04:44:50.762539 kernel: io scheduler kyber registered Sep 16 04:44:50.762546 kernel: io scheduler bfq registered Sep 16 04:44:50.762553 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 16 04:44:50.762560 kernel: ACPI: button: Power Button [PWRB] Sep 16 04:44:50.762568 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 16 04:44:50.762642 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 16 04:44:50.762660 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 16 04:44:50.762668 kernel: thunder_xcv, ver 1.0 Sep 16 04:44:50.762676 kernel: thunder_bgx, ver 1.0 Sep 16 04:44:50.762685 kernel: nicpf, ver 1.0 Sep 16 04:44:50.762692 kernel: nicvf, ver 1.0 Sep 16 04:44:50.762766 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 16 04:44:50.762823 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-16T04:44:50 UTC (1757997890) Sep 16 04:44:50.762833 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 16 04:44:50.762840 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 16 04:44:50.762847 kernel: watchdog: NMI not fully supported Sep 16 04:44:50.762854 kernel: watchdog: Hard watchdog permanently disabled Sep 16 04:44:50.762863 kernel: NET: Registered PF_INET6 protocol family Sep 16 04:44:50.762870 kernel: Segment Routing with IPv6 Sep 16 04:44:50.762877 kernel: In-situ OAM (IOAM) with IPv6 Sep 16 04:44:50.762884 kernel: NET: Registered PF_PACKET protocol family Sep 16 04:44:50.762891 kernel: Key type dns_resolver registered Sep 16 04:44:50.762898 kernel: registered taskstats version 1 Sep 16 04:44:50.762905 kernel: Loading compiled-in X.509 certificates Sep 16 04:44:50.762912 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 99eb88579c3d58869b2224a85ec8efa5647af805' Sep 16 04:44:50.762919 kernel: Demotion targets for Node 0: null Sep 16 04:44:50.762927 kernel: Key type .fscrypt registered Sep 16 04:44:50.762934 kernel: Key type fscrypt-provisioning registered Sep 16 04:44:50.762941 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 16 04:44:50.762948 kernel: ima: Allocated hash algorithm: sha1 Sep 16 04:44:50.762955 kernel: ima: No architecture policies found Sep 16 04:44:50.762962 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 16 04:44:50.762969 kernel: clk: Disabling unused clocks Sep 16 04:44:50.762976 kernel: PM: genpd: Disabling unused power domains Sep 16 04:44:50.762983 kernel: Warning: unable to open an initial console. Sep 16 04:44:50.762991 kernel: Freeing unused kernel memory: 38976K Sep 16 04:44:50.762998 kernel: Run /init as init process Sep 16 04:44:50.763005 kernel: with arguments: Sep 16 04:44:50.763012 kernel: /init Sep 16 04:44:50.763019 kernel: with environment: Sep 16 04:44:50.763026 kernel: HOME=/ Sep 16 04:44:50.763033 kernel: TERM=linux Sep 16 04:44:50.763040 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 16 04:44:50.763047 systemd[1]: Successfully made /usr/ read-only. Sep 16 04:44:50.763059 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 16 04:44:50.763067 systemd[1]: Detected virtualization kvm. Sep 16 04:44:50.763074 systemd[1]: Detected architecture arm64. Sep 16 04:44:50.763081 systemd[1]: Running in initrd. Sep 16 04:44:50.763088 systemd[1]: No hostname configured, using default hostname. Sep 16 04:44:50.763096 systemd[1]: Hostname set to . Sep 16 04:44:50.763103 systemd[1]: Initializing machine ID from VM UUID. Sep 16 04:44:50.763117 systemd[1]: Queued start job for default target initrd.target. Sep 16 04:44:50.763125 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:44:50.763133 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:44:50.763141 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 16 04:44:50.763149 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 16 04:44:50.763157 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 16 04:44:50.763167 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 16 04:44:50.763177 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 16 04:44:50.763184 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:44:50.763193 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:44:50.763200 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 16 04:44:50.763209 systemd[1]: Reached target paths.target - Path Units. Sep 16 04:44:50.763217 systemd[1]: Reached target slices.target - Slice Units. Sep 16 04:44:50.763225 systemd[1]: Reached target swap.target - Swaps. Sep 16 04:44:50.763232 systemd[1]: Reached target timers.target - Timer Units. Sep 16 04:44:50.763242 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 16 04:44:50.763250 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 16 04:44:50.763259 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 16 04:44:50.763266 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 16 04:44:50.763274 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 16 04:44:50.763282 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:44:50.763290 systemd[1]: Reached target sockets.target - Socket Units. Sep 16 04:44:50.763298 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 16 04:44:50.763306 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 16 04:44:50.763315 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 16 04:44:50.763323 systemd[1]: Starting systemd-fsck-usr.service... Sep 16 04:44:50.763330 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 16 04:44:50.763338 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 16 04:44:50.763346 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:44:50.763353 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 16 04:44:50.763361 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:44:50.763368 systemd[1]: Finished systemd-fsck-usr.service. Sep 16 04:44:50.763393 systemd-journald[239]: Collecting audit messages is disabled. Sep 16 04:44:50.763415 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 16 04:44:50.763424 systemd-journald[239]: Journal started Sep 16 04:44:50.763442 systemd-journald[239]: Runtime Journal (/run/log/journal/105444d4c2e34d5c884deac257c483f6) is 6M, max 48.5M, 42.4M free. Sep 16 04:44:50.756718 systemd-modules-load[240]: Inserted module 'overlay' Sep 16 04:44:50.765256 systemd[1]: Started systemd-journald.service - Journal Service. Sep 16 04:44:50.769677 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 16 04:44:50.770973 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:44:50.772961 kernel: Bridge firewalling registered Sep 16 04:44:50.771266 systemd-modules-load[240]: Inserted module 'br_netfilter' Sep 16 04:44:50.774685 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 16 04:44:50.777903 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 16 04:44:50.779377 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 16 04:44:50.781011 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 16 04:44:50.790822 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 16 04:44:50.793287 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 16 04:44:50.796750 systemd-tmpfiles[261]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 16 04:44:50.799610 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:44:50.801935 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:44:50.806152 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:44:50.807862 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 16 04:44:50.810107 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 16 04:44:50.836181 dracut-cmdline[283]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=eff5cc3c399cf6fc52e3071751a09276871b099078da6d1b1a498405d04a9313 Sep 16 04:44:50.906687 kernel: SCSI subsystem initialized Sep 16 04:44:50.911672 kernel: Loading iSCSI transport class v2.0-870. Sep 16 04:44:50.918685 kernel: iscsi: registered transport (tcp) Sep 16 04:44:50.932678 kernel: iscsi: registered transport (qla4xxx) Sep 16 04:44:50.932698 kernel: QLogic iSCSI HBA Driver Sep 16 04:44:50.952878 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 16 04:44:50.987408 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:44:50.989391 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 16 04:44:51.040721 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 16 04:44:51.042909 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 16 04:44:51.102692 kernel: raid6: neonx8 gen() 15785 MB/s Sep 16 04:44:51.119680 kernel: raid6: neonx4 gen() 15810 MB/s Sep 16 04:44:51.136676 kernel: raid6: neonx2 gen() 13240 MB/s Sep 16 04:44:51.153698 kernel: raid6: neonx1 gen() 10412 MB/s Sep 16 04:44:51.170700 kernel: raid6: int64x8 gen() 6903 MB/s Sep 16 04:44:51.187683 kernel: raid6: int64x4 gen() 7359 MB/s Sep 16 04:44:51.204682 kernel: raid6: int64x2 gen() 6105 MB/s Sep 16 04:44:51.221682 kernel: raid6: int64x1 gen() 5046 MB/s Sep 16 04:44:51.221710 kernel: raid6: using algorithm neonx4 gen() 15810 MB/s Sep 16 04:44:51.238694 kernel: raid6: .... xor() 12347 MB/s, rmw enabled Sep 16 04:44:51.238737 kernel: raid6: using neon recovery algorithm Sep 16 04:44:51.243738 kernel: xor: measuring software checksum speed Sep 16 04:44:51.243760 kernel: 8regs : 21596 MB/sec Sep 16 04:44:51.244799 kernel: 32regs : 21681 MB/sec Sep 16 04:44:51.244827 kernel: arm64_neon : 28138 MB/sec Sep 16 04:44:51.244837 kernel: xor: using function: arm64_neon (28138 MB/sec) Sep 16 04:44:51.298160 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 16 04:44:51.305398 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 16 04:44:51.308706 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:44:51.333157 systemd-udevd[495]: Using default interface naming scheme 'v255'. Sep 16 04:44:51.337314 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:44:51.339715 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 16 04:44:51.363827 dracut-pre-trigger[503]: rd.md=0: removing MD RAID activation Sep 16 04:44:51.393882 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 16 04:44:51.395973 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 16 04:44:51.467186 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:44:51.470180 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 16 04:44:51.515216 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 16 04:44:51.515394 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 16 04:44:51.527682 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 16 04:44:51.531546 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 16 04:44:51.531700 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:44:51.535072 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:44:51.539191 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:44:51.565430 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 16 04:44:51.566482 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 16 04:44:51.568807 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:44:51.578504 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 16 04:44:51.579784 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 16 04:44:51.594739 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 16 04:44:51.599868 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 16 04:44:51.600712 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 16 04:44:51.602409 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:44:51.604302 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 16 04:44:51.606744 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 16 04:44:51.608247 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 16 04:44:51.622464 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 16 04:44:51.622566 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 16 04:44:51.624443 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 16 04:44:51.625407 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 16 04:44:51.627362 systemd[1]: Reached target sysinit.target - System Initialization. Sep 16 04:44:51.629092 systemd[1]: Reached target basic.target - Basic System. Sep 16 04:44:51.631353 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 16 04:44:51.633683 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 16 04:44:51.645360 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 16 04:44:51.648683 sh[598]: Success Sep 16 04:44:51.662055 systemd-fsck[601]: ROOT: clean, 201/553520 files, 58216/553472 blocks Sep 16 04:44:51.664889 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 16 04:44:51.664912 kernel: device-mapper: uevent: version 1.0.3 Sep 16 04:44:51.666087 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 16 04:44:51.668928 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 16 04:44:51.673878 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 16 04:44:51.698416 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 16 04:44:51.714861 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 16 04:44:51.748648 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 16 04:44:51.749802 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 16 04:44:51.770020 kernel: BTRFS: device fsid 782b6948-7aaa-439e-9946-c8fdb4d8f287 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (616) Sep 16 04:44:51.771742 kernel: BTRFS info (device dm-0): first mount of filesystem 782b6948-7aaa-439e-9946-c8fdb4d8f287 Sep 16 04:44:51.771776 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:44:51.776008 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 16 04:44:51.776047 kernel: BTRFS info (device dm-0): enabling free space tree Sep 16 04:44:51.777054 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 16 04:44:51.778150 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 16 04:44:51.814690 kernel: EXT4-fs (vda9): mounted filesystem a00d22d9-68b1-4a84-acfc-9fae1fca53dd r/w with ordered data mode. Quota mode: none. Sep 16 04:44:51.815246 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 16 04:44:51.816400 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 16 04:44:51.818292 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 16 04:44:51.819692 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 16 04:44:51.834403 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 16 04:44:51.837747 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 16 04:44:51.841126 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (638) Sep 16 04:44:51.841147 kernel: BTRFS info (device vda6): first mount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:44:51.841170 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:44:51.843890 kernel: BTRFS info (device vda6): turning on async discard Sep 16 04:44:51.843925 kernel: BTRFS info (device vda6): enabling free space tree Sep 16 04:44:51.845125 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 16 04:44:52.132320 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 16 04:44:52.134387 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 16 04:44:52.160711 initrd-setup-root-after-ignition[929]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Sep 16 04:44:52.161983 initrd-setup-root-after-ignition[929]: Trying to move /etc/flatcar/oem-sysext/oem-test-4459.0.0+nightly-20250915-2100.raw to OEM partition Sep 16 04:44:52.165846 initrd-setup-root-after-ignition[944]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 16 04:44:52.170384 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 16 04:44:52.171523 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 16 04:44:52.173948 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 16 04:44:52.208128 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 16 04:44:52.208237 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 16 04:44:52.209932 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 16 04:44:52.211368 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 16 04:44:52.212827 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 16 04:44:52.213486 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 16 04:44:52.237874 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 16 04:44:52.240063 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 16 04:44:52.256646 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 16 04:44:52.258401 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:44:52.259389 systemd[1]: Stopped target timers.target - Timer Units. Sep 16 04:44:52.261109 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 16 04:44:52.261226 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 16 04:44:52.263519 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 16 04:44:52.265312 systemd[1]: Stopped target basic.target - Basic System. Sep 16 04:44:52.266674 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 16 04:44:52.268087 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 16 04:44:52.269725 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 16 04:44:52.271670 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 16 04:44:52.273269 systemd[1]: Stopped target paths.target - Path Units. Sep 16 04:44:52.274550 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 16 04:44:52.275779 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 16 04:44:52.277225 systemd[1]: Stopped target slices.target - Slice Units. Sep 16 04:44:52.278588 systemd[1]: Stopped target sockets.target - Socket Units. Sep 16 04:44:52.279904 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 16 04:44:52.281258 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 16 04:44:52.282527 systemd[1]: Stopped target swap.target - Swaps. Sep 16 04:44:52.283706 systemd[1]: iscsid.socket: Deactivated successfully. Sep 16 04:44:52.283792 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 16 04:44:52.284898 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 16 04:44:52.284968 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 16 04:44:52.286095 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 16 04:44:52.286187 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 16 04:44:52.288007 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:44:52.289402 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 16 04:44:52.293717 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:44:52.294699 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:44:52.296571 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 16 04:44:52.297365 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:44:52.298442 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 16 04:44:52.298548 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 16 04:44:52.300641 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 16 04:44:52.300775 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 16 04:44:52.302155 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 16 04:44:52.302250 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 16 04:44:52.304009 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 16 04:44:52.304105 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 16 04:44:52.305383 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 16 04:44:52.305473 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:44:52.309702 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 16 04:44:52.309827 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 16 04:44:52.311548 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 16 04:44:52.311667 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:44:52.313711 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 16 04:44:52.313818 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:44:52.315254 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 16 04:44:52.315350 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 16 04:44:52.317466 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:44:52.325934 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 16 04:44:52.326062 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 16 04:44:52.336370 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 16 04:44:52.336504 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:44:52.338195 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 16 04:44:52.338229 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 16 04:44:52.339558 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 16 04:44:52.339594 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:44:52.341395 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 16 04:44:52.341439 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 16 04:44:52.343474 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 16 04:44:52.343517 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 16 04:44:52.345596 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 16 04:44:52.345695 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 16 04:44:52.348519 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 16 04:44:52.349906 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 16 04:44:52.349955 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:44:52.352554 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 16 04:44:52.352602 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:44:52.355257 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 16 04:44:52.355299 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 16 04:44:52.357722 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 16 04:44:52.357761 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:44:52.359396 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 16 04:44:52.359436 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:44:52.370836 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 16 04:44:52.370946 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 16 04:44:52.373514 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 16 04:44:52.375843 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 16 04:44:52.393466 systemd[1]: Switching root. Sep 16 04:44:52.422855 systemd-journald[239]: Journal stopped Sep 16 04:44:52.971048 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Sep 16 04:44:52.971108 kernel: SELinux: policy capability network_peer_controls=1 Sep 16 04:44:52.971130 kernel: SELinux: policy capability open_perms=1 Sep 16 04:44:52.971145 kernel: SELinux: policy capability extended_socket_class=1 Sep 16 04:44:52.971157 kernel: SELinux: policy capability always_check_network=0 Sep 16 04:44:52.971172 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 16 04:44:52.971183 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 16 04:44:52.971193 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 16 04:44:52.971201 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 16 04:44:52.971216 kernel: SELinux: policy capability userspace_initial_context=0 Sep 16 04:44:52.971229 kernel: audit: type=1403 audit(1757997892.518:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 16 04:44:52.971247 systemd[1]: Successfully loaded SELinux policy in 61.307ms. Sep 16 04:44:52.971268 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.357ms. Sep 16 04:44:52.971281 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 16 04:44:52.971298 systemd[1]: Detected virtualization kvm. Sep 16 04:44:52.971311 systemd[1]: Detected architecture arm64. Sep 16 04:44:52.971324 zram_generator::config[994]: No configuration found. Sep 16 04:44:52.971340 kernel: NET: Registered PF_VSOCK protocol family Sep 16 04:44:52.971351 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 16 04:44:52.971364 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 16 04:44:52.971374 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 16 04:44:52.971387 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 16 04:44:52.971400 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 16 04:44:52.971411 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 16 04:44:52.971423 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 16 04:44:52.971433 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 16 04:44:52.971444 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 16 04:44:52.971457 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 16 04:44:52.971467 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 16 04:44:52.971479 systemd[1]: Created slice user.slice - User and Session Slice. Sep 16 04:44:52.971490 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:44:52.971503 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:44:52.971516 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 16 04:44:52.971529 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 16 04:44:52.971551 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 16 04:44:52.971570 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 16 04:44:52.971601 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 16 04:44:52.971622 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:44:52.971643 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:44:52.971686 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 16 04:44:52.971710 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 16 04:44:52.971728 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 16 04:44:52.971748 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 16 04:44:52.971774 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:44:52.971791 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 16 04:44:52.971811 systemd[1]: Reached target slices.target - Slice Units. Sep 16 04:44:52.971829 systemd[1]: Reached target swap.target - Swaps. Sep 16 04:44:52.971858 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 16 04:44:52.971875 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 16 04:44:52.971888 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 16 04:44:52.971901 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 16 04:44:52.971917 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 16 04:44:52.971932 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:44:52.971946 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 16 04:44:52.971960 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 16 04:44:52.971972 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 16 04:44:52.971984 systemd[1]: Mounting media.mount - External Media Directory... Sep 16 04:44:52.971999 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 16 04:44:52.972013 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 16 04:44:52.972024 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 16 04:44:52.972040 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 16 04:44:52.972053 systemd[1]: Reached target machines.target - Containers. Sep 16 04:44:52.972068 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 16 04:44:52.972080 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 16 04:44:52.972094 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 16 04:44:52.972104 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 16 04:44:52.972115 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 16 04:44:52.972128 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 16 04:44:52.972141 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 16 04:44:52.972151 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 16 04:44:52.972169 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 16 04:44:52.972184 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 16 04:44:52.972195 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 16 04:44:52.972209 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 16 04:44:52.972223 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 16 04:44:52.972233 systemd[1]: Stopped systemd-fsck-usr.service. Sep 16 04:44:52.972254 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 16 04:44:52.972273 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 16 04:44:52.972286 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 16 04:44:52.972300 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 16 04:44:52.972311 kernel: loop: module loaded Sep 16 04:44:52.972322 kernel: ACPI: bus type drm_connector registered Sep 16 04:44:52.972331 kernel: fuse: init (API version 7.41) Sep 16 04:44:52.972341 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 16 04:44:52.972351 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 16 04:44:52.972361 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 16 04:44:52.972371 systemd[1]: verity-setup.service: Deactivated successfully. Sep 16 04:44:52.972382 systemd[1]: Stopped verity-setup.service. Sep 16 04:44:52.972392 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 16 04:44:52.972423 systemd-journald[1052]: Collecting audit messages is disabled. Sep 16 04:44:52.972446 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 16 04:44:52.972457 systemd-journald[1052]: Journal started Sep 16 04:44:52.972476 systemd-journald[1052]: Runtime Journal (/run/log/journal/105444d4c2e34d5c884deac257c483f6) is 6M, max 48.5M, 42.4M free. Sep 16 04:44:52.761448 systemd[1]: Queued start job for default target multi-user.target. Sep 16 04:44:52.785674 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 16 04:44:52.786051 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 16 04:44:52.976717 systemd[1]: Started systemd-journald.service - Journal Service. Sep 16 04:44:52.976619 systemd[1]: Mounted media.mount - External Media Directory. Sep 16 04:44:52.977609 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 16 04:44:52.978645 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 16 04:44:52.979809 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 16 04:44:52.981009 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:44:52.982304 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 16 04:44:52.983717 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 16 04:44:52.984966 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 16 04:44:52.986134 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 16 04:44:52.986322 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 16 04:44:52.987456 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 16 04:44:52.987637 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 16 04:44:52.988860 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 16 04:44:52.989015 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 16 04:44:52.990166 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 16 04:44:52.990311 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 16 04:44:52.991583 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 16 04:44:52.991771 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 16 04:44:52.992991 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 16 04:44:52.994144 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:44:52.995493 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 16 04:44:52.997032 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 16 04:44:53.008101 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 16 04:44:53.010258 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 16 04:44:53.012066 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 16 04:44:53.012981 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 16 04:44:53.013010 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 16 04:44:53.014721 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 16 04:44:53.021477 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 16 04:44:53.022464 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 16 04:44:53.023666 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 16 04:44:53.025275 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 16 04:44:53.026344 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 16 04:44:53.027779 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 16 04:44:53.028720 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 16 04:44:53.029610 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 16 04:44:53.032862 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 16 04:44:53.035234 systemd-journald[1052]: Time spent on flushing to /var/log/journal/105444d4c2e34d5c884deac257c483f6 is 19.707ms for 677 entries. Sep 16 04:44:53.035234 systemd-journald[1052]: System Journal (/var/log/journal/105444d4c2e34d5c884deac257c483f6) is 8M, max 195.6M, 187.6M free. Sep 16 04:44:53.069209 systemd-journald[1052]: Received client request to flush runtime journal. Sep 16 04:44:53.035327 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:44:53.037627 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 16 04:44:53.039031 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 16 04:44:53.050637 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:44:53.070595 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 16 04:44:53.071388 systemd-tmpfiles[1108]: ACLs are not supported, ignoring. Sep 16 04:44:53.071398 systemd-tmpfiles[1108]: ACLs are not supported, ignoring. Sep 16 04:44:53.072804 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 16 04:44:53.074633 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 16 04:44:53.079553 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 16 04:44:53.079913 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 16 04:44:53.081069 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 16 04:44:53.112003 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 16 04:44:53.114313 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 16 04:44:53.116296 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 16 04:44:53.133541 systemd-tmpfiles[1125]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 16 04:44:53.133567 systemd-tmpfiles[1125]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 16 04:44:53.133579 systemd-tmpfiles[1124]: ACLs are not supported, ignoring. Sep 16 04:44:53.133595 systemd-tmpfiles[1124]: ACLs are not supported, ignoring. Sep 16 04:44:53.133782 systemd-tmpfiles[1125]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 16 04:44:53.133920 systemd-tmpfiles[1125]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 16 04:44:53.134410 systemd-tmpfiles[1125]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 16 04:44:53.134600 systemd-tmpfiles[1125]: ACLs are not supported, ignoring. Sep 16 04:44:53.134643 systemd-tmpfiles[1125]: ACLs are not supported, ignoring. Sep 16 04:44:53.136526 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:44:53.140454 systemd-tmpfiles[1125]: Detected autofs mount point /boot during canonicalization of boot. Sep 16 04:44:53.140469 systemd-tmpfiles[1125]: Skipping /boot Sep 16 04:44:53.147066 systemd-tmpfiles[1125]: Detected autofs mount point /boot during canonicalization of boot. Sep 16 04:44:53.147074 systemd-tmpfiles[1125]: Skipping /boot Sep 16 04:44:53.157775 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:44:53.160149 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 16 04:44:53.162188 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 16 04:44:53.176889 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 16 04:44:53.179936 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 16 04:44:53.184786 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 16 04:44:53.190803 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 16 04:44:53.195224 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 16 04:44:53.208913 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 16 04:44:53.213674 augenrules[1130]: /sbin/augenrules: No change Sep 16 04:44:53.217010 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 16 04:44:53.229249 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 16 04:44:53.230460 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 16 04:44:53.233733 augenrules[1154]: No rules Sep 16 04:44:53.235833 systemd[1]: audit-rules.service: Deactivated successfully. Sep 16 04:44:53.236031 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 16 04:44:53.259139 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 16 04:44:53.280680 ldconfig[1103]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 16 04:44:53.284812 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 16 04:44:53.304853 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 16 04:44:53.305965 systemd[1]: Reached target time-set.target - System Time Set. Sep 16 04:44:53.310842 systemd-resolved[1133]: Positive Trust Anchors: Sep 16 04:44:53.310858 systemd-resolved[1133]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 16 04:44:53.310889 systemd-resolved[1133]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 16 04:44:53.317634 systemd-resolved[1133]: Defaulting to hostname 'linux'. Sep 16 04:44:53.318753 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 16 04:44:53.319691 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 16 04:44:53.483388 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 16 04:44:53.486291 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:44:53.488110 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 16 04:44:53.505696 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 16 04:44:53.516781 systemd-udevd[1168]: Using default interface naming scheme 'v255'. Sep 16 04:44:53.530615 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:44:53.531946 systemd[1]: Reached target sysinit.target - System Initialization. Sep 16 04:44:53.533820 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 16 04:44:53.534751 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 16 04:44:53.536368 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 16 04:44:53.537300 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 16 04:44:53.538538 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 16 04:44:53.540341 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 16 04:44:53.540376 systemd[1]: Reached target paths.target - Path Units. Sep 16 04:44:53.541859 systemd[1]: Reached target timers.target - Timer Units. Sep 16 04:44:53.543240 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 16 04:44:53.546511 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 16 04:44:53.547860 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 16 04:44:53.549278 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 16 04:44:53.557510 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 16 04:44:53.559154 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 16 04:44:53.560072 systemd[1]: Reached target sockets.target - Socket Units. Sep 16 04:44:53.561804 systemd[1]: Reached target basic.target - Basic System. Sep 16 04:44:53.563721 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 16 04:44:53.563753 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 16 04:44:53.564704 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 16 04:44:53.566436 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 16 04:44:53.569761 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 16 04:44:53.574419 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 16 04:44:53.575799 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 16 04:44:53.576869 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 16 04:44:53.579120 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 16 04:44:53.581750 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 16 04:44:53.586704 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 16 04:44:53.588905 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 16 04:44:53.590345 jq[1201]: false Sep 16 04:44:53.590490 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 16 04:44:53.590875 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 16 04:44:53.594728 extend-filesystems[1202]: Found /dev/vda6 Sep 16 04:44:53.593742 systemd[1]: Starting update-engine.service - Update Engine... Sep 16 04:44:53.595182 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 16 04:44:53.597329 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 16 04:44:53.600138 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 16 04:44:53.600312 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 16 04:44:53.615255 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 16 04:44:53.615428 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 16 04:44:53.619742 extend-filesystems[1202]: Found /dev/vda9 Sep 16 04:44:53.625316 extend-filesystems[1202]: Checking size of /dev/vda9 Sep 16 04:44:53.627173 systemd[1]: motdgen.service: Deactivated successfully. Sep 16 04:44:53.628486 update_engine[1213]: I20250916 04:44:53.628283 1213 main.cc:92] Flatcar Update Engine starting Sep 16 04:44:53.628697 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 16 04:44:53.634275 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 16 04:44:53.634608 jq[1217]: true Sep 16 04:44:53.638990 dbus-daemon[1199]: [system] SELinux support is enabled Sep 16 04:44:53.639770 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 16 04:44:53.645669 extend-filesystems[1202]: Old size kept for /dev/vda9 Sep 16 04:44:53.645131 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 16 04:44:53.649418 update_engine[1213]: I20250916 04:44:53.649271 1213 update_check_scheduler.cc:74] Next update check in 7m47s Sep 16 04:44:53.654910 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 16 04:44:53.658148 jq[1241]: false Sep 16 04:44:53.658949 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 16 04:44:53.661312 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 16 04:44:53.664699 systemd[1]: Started update-engine.service - Update Engine. Sep 16 04:44:53.667876 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 16 04:44:53.667947 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 16 04:44:53.667965 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 16 04:44:53.669175 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 16 04:44:53.669194 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 16 04:44:53.671728 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 16 04:44:53.673750 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 16 04:44:53.675800 systemd-logind[1210]: New seat seat0. Sep 16 04:44:53.677135 systemd[1]: Started systemd-logind.service - User Login Management. Sep 16 04:44:53.686052 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 16 04:44:53.688883 systemd-networkd[1212]: lo: Link UP Sep 16 04:44:53.689376 systemd-networkd[1212]: lo: Gained carrier Sep 16 04:44:53.691271 systemd-networkd[1212]: Enumeration completed Sep 16 04:44:53.691508 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 16 04:44:53.694043 systemd[1]: Reached target network.target - Network. Sep 16 04:44:53.695918 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 16 04:44:53.698947 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 16 04:44:53.701248 systemd[1]: issuegen.service: Deactivated successfully. Sep 16 04:44:53.701424 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 16 04:44:53.705998 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 16 04:44:53.710164 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 16 04:44:53.714159 systemd-networkd[1212]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:44:53.714163 systemd-networkd[1212]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 16 04:44:53.714852 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 16 04:44:53.716299 systemd-networkd[1212]: eth0: Link UP Sep 16 04:44:53.716780 systemd-networkd[1212]: eth0: Gained carrier Sep 16 04:44:53.716799 systemd-networkd[1212]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:44:53.726689 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 16 04:44:53.729719 systemd-networkd[1212]: eth0: DHCPv4 address 10.0.0.142/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 16 04:44:53.730944 systemd-timesyncd[1135]: Network configuration changed, trying to establish connection. Sep 16 04:44:53.731562 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 16 04:44:53.734772 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 16 04:44:53.735891 systemd[1]: Reached target getty.target - Login Prompts. Sep 16 04:44:53.738869 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 16 04:44:53.740333 locksmithd[1247]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 16 04:44:53.740517 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 16 04:44:53.821047 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:44:53.828182 systemd-logind[1210]: Watching system buttons on /dev/input/event0 (Power Button) Sep 16 04:44:53.863194 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:44:54.376082 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 16 04:44:54.377916 systemd[1]: Started sshd@0-10.0.0.142:22-10.0.0.1:56624.service - OpenSSH per-connection server daemon (10.0.0.1:56624). Sep 16 04:44:54.450400 sshd[1299]: Accepted publickey for core from 10.0.0.1 port 56624 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:54.452247 sshd-session[1299]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:54.457920 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 16 04:44:54.459584 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 16 04:44:54.465519 systemd-logind[1210]: New session 1 of user core. Sep 16 04:44:54.475397 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 16 04:44:54.478576 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 16 04:44:54.497546 (systemd)[1304]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 16 04:44:54.499920 systemd-logind[1210]: New session c1 of user core. Sep 16 04:44:54.603517 systemd[1304]: Queued start job for default target default.target. Sep 16 04:44:54.626561 systemd[1304]: Created slice app.slice - User Application Slice. Sep 16 04:44:54.626601 systemd[1304]: Reached target paths.target - Paths. Sep 16 04:44:54.626641 systemd[1304]: Reached target timers.target - Timers. Sep 16 04:44:54.627754 systemd[1304]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 16 04:44:54.636777 systemd[1304]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 16 04:44:54.636835 systemd[1304]: Reached target sockets.target - Sockets. Sep 16 04:44:54.636870 systemd[1304]: Reached target basic.target - Basic System. Sep 16 04:44:54.636895 systemd[1304]: Reached target default.target - Main User Target. Sep 16 04:44:54.636918 systemd[1304]: Startup finished in 131ms. Sep 16 04:44:54.637103 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 16 04:44:54.639083 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 16 04:44:54.702534 systemd[1]: Started sshd@1-10.0.0.142:22-10.0.0.1:51390.service - OpenSSH per-connection server daemon (10.0.0.1:51390). Sep 16 04:44:54.758204 sshd[1315]: Accepted publickey for core from 10.0.0.1 port 51390 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:54.759456 sshd-session[1315]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:54.763004 systemd-logind[1210]: New session 2 of user core. Sep 16 04:44:54.779916 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 16 04:44:54.831168 sshd[1318]: Connection closed by 10.0.0.1 port 51390 Sep 16 04:44:54.831630 sshd-session[1315]: pam_unix(sshd:session): session closed for user core Sep 16 04:44:54.843547 systemd[1]: sshd@1-10.0.0.142:22-10.0.0.1:51390.service: Deactivated successfully. Sep 16 04:44:54.846943 systemd[1]: session-2.scope: Deactivated successfully. Sep 16 04:44:54.847671 systemd-logind[1210]: Session 2 logged out. Waiting for processes to exit. Sep 16 04:44:54.849759 systemd[1]: Started sshd@2-10.0.0.142:22-10.0.0.1:51398.service - OpenSSH per-connection server daemon (10.0.0.1:51398). Sep 16 04:44:54.851289 systemd-logind[1210]: Removed session 2. Sep 16 04:44:54.910555 sshd[1324]: Accepted publickey for core from 10.0.0.1 port 51398 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:44:54.911755 sshd-session[1324]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:44:54.915266 systemd-logind[1210]: New session 3 of user core. Sep 16 04:44:54.936888 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 16 04:44:54.987156 sshd[1327]: Connection closed by 10.0.0.1 port 51398 Sep 16 04:44:54.987430 sshd-session[1324]: pam_unix(sshd:session): session closed for user core Sep 16 04:44:54.990552 systemd[1]: sshd@2-10.0.0.142:22-10.0.0.1:51398.service: Deactivated successfully. Sep 16 04:44:54.992021 systemd[1]: session-3.scope: Deactivated successfully. Sep 16 04:44:54.993021 systemd-logind[1210]: Session 3 logged out. Waiting for processes to exit. Sep 16 04:44:54.994125 systemd-logind[1210]: Removed session 3. Sep 16 04:44:55.706813 systemd-networkd[1212]: eth0: Gained IPv6LL Sep 16 04:44:55.707317 systemd-timesyncd[1135]: Network configuration changed, trying to establish connection. Sep 16 04:44:55.709469 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 16 04:44:55.711217 systemd[1]: Reached target network-online.target - Network is Online. Sep 16 04:44:55.715098 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 16 04:44:55.716957 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 16 04:44:55.749941 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 16 04:44:55.751350 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 16 04:44:55.751566 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 16 04:44:55.753252 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 16 04:44:55.753466 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 16 04:44:55.757772 systemd[1]: Startup finished in 2.040s (kernel) + 1.908s (initrd) + 3.300s (userspace) = 7.250s. Sep 16 04:44:57.208048 systemd-timesyncd[1135]: Network configuration changed, trying to establish connection. Sep 16 04:44:58.907125 systemd-timesyncd[1135]: Network configuration changed, trying to establish connection. Sep 16 04:45:05.002942 systemd[1]: Started sshd@3-10.0.0.142:22-10.0.0.1:60508.service - OpenSSH per-connection server daemon (10.0.0.1:60508). Sep 16 04:45:05.062944 sshd[1352]: Accepted publickey for core from 10.0.0.1 port 60508 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:05.064010 sshd-session[1352]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:05.067947 systemd-logind[1210]: New session 4 of user core. Sep 16 04:45:05.078808 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 16 04:45:05.129331 sshd[1355]: Connection closed by 10.0.0.1 port 60508 Sep 16 04:45:05.129703 sshd-session[1352]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:05.141163 systemd[1]: sshd@3-10.0.0.142:22-10.0.0.1:60508.service: Deactivated successfully. Sep 16 04:45:05.142644 systemd[1]: session-4.scope: Deactivated successfully. Sep 16 04:45:05.143265 systemd-logind[1210]: Session 4 logged out. Waiting for processes to exit. Sep 16 04:45:05.146293 systemd[1]: Started sshd@4-10.0.0.142:22-10.0.0.1:60512.service - OpenSSH per-connection server daemon (10.0.0.1:60512). Sep 16 04:45:05.147364 systemd-logind[1210]: Removed session 4. Sep 16 04:45:05.201575 sshd[1361]: Accepted publickey for core from 10.0.0.1 port 60512 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:05.202691 sshd-session[1361]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:05.206974 systemd-logind[1210]: New session 5 of user core. Sep 16 04:45:05.222866 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 16 04:45:05.271560 sshd[1364]: Connection closed by 10.0.0.1 port 60512 Sep 16 04:45:05.271069 sshd-session[1361]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:05.288478 systemd[1]: sshd@4-10.0.0.142:22-10.0.0.1:60512.service: Deactivated successfully. Sep 16 04:45:05.291883 systemd[1]: session-5.scope: Deactivated successfully. Sep 16 04:45:05.292568 systemd-logind[1210]: Session 5 logged out. Waiting for processes to exit. Sep 16 04:45:05.294952 systemd[1]: Started sshd@5-10.0.0.142:22-10.0.0.1:60520.service - OpenSSH per-connection server daemon (10.0.0.1:60520). Sep 16 04:45:05.295380 systemd-logind[1210]: Removed session 5. Sep 16 04:45:05.355691 sshd[1370]: Accepted publickey for core from 10.0.0.1 port 60520 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:05.356740 sshd-session[1370]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:05.361018 systemd-logind[1210]: New session 6 of user core. Sep 16 04:45:05.370899 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 16 04:45:05.422912 sshd[1373]: Connection closed by 10.0.0.1 port 60520 Sep 16 04:45:05.423290 sshd-session[1370]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:05.436534 systemd[1]: sshd@5-10.0.0.142:22-10.0.0.1:60520.service: Deactivated successfully. Sep 16 04:45:05.440042 systemd[1]: session-6.scope: Deactivated successfully. Sep 16 04:45:05.441409 systemd-logind[1210]: Session 6 logged out. Waiting for processes to exit. Sep 16 04:45:05.444360 systemd[1]: Started sshd@6-10.0.0.142:22-10.0.0.1:60536.service - OpenSSH per-connection server daemon (10.0.0.1:60536). Sep 16 04:45:05.445005 systemd-logind[1210]: Removed session 6. Sep 16 04:45:05.511626 sshd[1379]: Accepted publickey for core from 10.0.0.1 port 60536 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:05.513218 sshd-session[1379]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:05.517696 systemd-logind[1210]: New session 7 of user core. Sep 16 04:45:05.530742 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 16 04:45:05.588878 sudo[1383]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 16 04:45:05.589129 sudo[1383]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:45:05.593688 kernel: audit: type=1404 audit(1757997905.591:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 16 04:45:05.607557 sudo[1383]: pam_unix(sudo:session): session closed for user root Sep 16 04:45:05.608994 sshd[1382]: Connection closed by 10.0.0.1 port 60536 Sep 16 04:45:05.609748 sshd-session[1379]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:05.619091 systemd[1]: sshd@6-10.0.0.142:22-10.0.0.1:60536.service: Deactivated successfully. Sep 16 04:45:05.623820 systemd[1]: session-7.scope: Deactivated successfully. Sep 16 04:45:05.625469 systemd-logind[1210]: Session 7 logged out. Waiting for processes to exit. Sep 16 04:45:05.629192 systemd[1]: Started sshd@7-10.0.0.142:22-10.0.0.1:60542.service - OpenSSH per-connection server daemon (10.0.0.1:60542). Sep 16 04:45:05.629768 systemd-logind[1210]: Removed session 7. Sep 16 04:45:05.684204 sshd[1389]: Accepted publickey for core from 10.0.0.1 port 60542 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:05.685611 sshd-session[1389]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:05.692452 systemd-logind[1210]: New session 8 of user core. Sep 16 04:45:05.711866 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 16 04:45:05.761881 sudo[1394]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 16 04:45:05.762135 sudo[1394]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:45:05.765091 sudo[1394]: pam_unix(sudo:session): session closed for user root Sep 16 04:45:05.769306 sudo[1393]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 16 04:45:05.769550 sudo[1393]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:45:05.778084 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 16 04:45:05.809267 augenrules[1397]: /sbin/augenrules: No change Sep 16 04:45:05.814370 augenrules[1412]: No rules Sep 16 04:45:05.815570 systemd[1]: audit-rules.service: Deactivated successfully. Sep 16 04:45:05.816801 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 16 04:45:05.818169 sudo[1393]: pam_unix(sudo:session): session closed for user root Sep 16 04:45:05.819295 sshd[1392]: Connection closed by 10.0.0.1 port 60542 Sep 16 04:45:05.819940 sshd-session[1389]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:05.830580 systemd[1]: sshd@7-10.0.0.142:22-10.0.0.1:60542.service: Deactivated successfully. Sep 16 04:45:05.831974 systemd[1]: session-8.scope: Deactivated successfully. Sep 16 04:45:05.832748 systemd-logind[1210]: Session 8 logged out. Waiting for processes to exit. Sep 16 04:45:05.834810 systemd[1]: Started sshd@8-10.0.0.142:22-10.0.0.1:60552.service - OpenSSH per-connection server daemon (10.0.0.1:60552). Sep 16 04:45:05.835242 systemd-logind[1210]: Removed session 8. Sep 16 04:45:05.896429 sshd[1422]: Accepted publickey for core from 10.0.0.1 port 60552 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:05.897598 sshd-session[1422]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:05.903084 systemd-logind[1210]: New session 9 of user core. Sep 16 04:45:05.911888 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 16 04:45:05.965086 sudo[1429]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /oem/sysext/oem-test-4459.0.0+nightly-20250915-2100.raw /etc/flatcar/oem-sysext/ Sep 16 04:45:05.965344 sudo[1429]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:45:05.970664 sudo[1429]: pam_unix(sudo:session): session closed for user root Sep 16 04:45:05.975585 sudo[1431]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /oem/sysext/ Sep 16 04:45:05.975864 sudo[1431]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:45:05.979048 sudo[1431]: pam_unix(sudo:session): session closed for user root Sep 16 04:45:05.983883 sudo[1433]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /oem/sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Sep 16 04:45:05.984155 sudo[1433]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:45:05.987662 sudo[1433]: pam_unix(sudo:session): session closed for user root Sep 16 04:45:05.992358 sudo[1426]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Sep 16 04:45:05.992647 sudo[1426]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:45:05.996024 sudo[1426]: pam_unix(sudo:session): session closed for user root Sep 16 04:45:05.997051 sshd[1425]: Connection closed by 10.0.0.1 port 60552 Sep 16 04:45:05.997497 sshd-session[1422]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:06.014808 systemd[1]: sshd@8-10.0.0.142:22-10.0.0.1:60552.service: Deactivated successfully. Sep 16 04:45:06.016626 systemd[1]: session-9.scope: Deactivated successfully. Sep 16 04:45:06.019266 systemd-logind[1210]: Session 9 logged out. Waiting for processes to exit. Sep 16 04:45:06.021333 systemd[1]: Started sshd@9-10.0.0.142:22-10.0.0.1:60554.service - OpenSSH per-connection server daemon (10.0.0.1:60554). Sep 16 04:45:06.022506 systemd-logind[1210]: Removed session 9. -- Reboot -- Sep 16 04:45:16.759747 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 16 04:45:16.759769 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 16 03:05:48 -00 2025 Sep 16 04:45:16.759779 kernel: KASLR enabled Sep 16 04:45:16.759785 kernel: efi: EFI v2.7 by EDK II Sep 16 04:45:16.759790 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 16 04:45:16.759795 kernel: random: crng init done Sep 16 04:45:16.759802 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 16 04:45:16.759808 kernel: secureboot: Secure boot enabled Sep 16 04:45:16.759813 kernel: ACPI: Early table checksum verification disabled Sep 16 04:45:16.759821 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 16 04:45:16.759827 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 16 04:45:16.759833 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:45:16.759838 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:45:16.759844 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:45:16.759851 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:45:16.759859 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:45:16.759865 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:45:16.759871 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:45:16.759877 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:45:16.759883 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:45:16.759889 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 16 04:45:16.759895 kernel: ACPI: Use ACPI SPCR as default console: No Sep 16 04:45:16.759902 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:45:16.759908 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 16 04:45:16.759914 kernel: Zone ranges: Sep 16 04:45:16.759921 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:45:16.759928 kernel: DMA32 empty Sep 16 04:45:16.759934 kernel: Normal empty Sep 16 04:45:16.759940 kernel: Device empty Sep 16 04:45:16.759946 kernel: Movable zone start for each node Sep 16 04:45:16.759958 kernel: Early memory node ranges Sep 16 04:45:16.759964 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 16 04:45:16.759970 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 16 04:45:16.759977 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 16 04:45:16.759983 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 16 04:45:16.759989 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 16 04:45:16.759995 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 16 04:45:16.760002 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 16 04:45:16.760009 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 16 04:45:16.760015 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 16 04:45:16.760024 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:45:16.760030 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 16 04:45:16.760037 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 16 04:45:16.760044 kernel: psci: probing for conduit method from ACPI. Sep 16 04:45:16.760052 kernel: psci: PSCIv1.1 detected in firmware. Sep 16 04:45:16.760059 kernel: psci: Using standard PSCI v0.2 function IDs Sep 16 04:45:16.760065 kernel: psci: Trusted OS migration not required Sep 16 04:45:16.760072 kernel: psci: SMC Calling Convention v1.1 Sep 16 04:45:16.760079 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 16 04:45:16.760085 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 16 04:45:16.760092 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 16 04:45:16.760099 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 16 04:45:16.760106 kernel: Detected PIPT I-cache on CPU0 Sep 16 04:45:16.760114 kernel: CPU features: detected: GIC system register CPU interface Sep 16 04:45:16.760120 kernel: CPU features: detected: Spectre-v4 Sep 16 04:45:16.760127 kernel: CPU features: detected: Spectre-BHB Sep 16 04:45:16.760133 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 16 04:45:16.760140 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 16 04:45:16.760146 kernel: CPU features: detected: ARM erratum 1418040 Sep 16 04:45:16.760153 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 16 04:45:16.760159 kernel: alternatives: applying boot alternatives Sep 16 04:45:16.760167 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=eff5cc3c399cf6fc52e3071751a09276871b099078da6d1b1a498405d04a9313 Sep 16 04:45:16.760174 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 16 04:45:16.760180 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 16 04:45:16.760188 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 16 04:45:16.760195 kernel: Fallback order for Node 0: 0 Sep 16 04:45:16.760201 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 16 04:45:16.760207 kernel: Policy zone: DMA Sep 16 04:45:16.760214 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 16 04:45:16.760220 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 16 04:45:16.760226 kernel: software IO TLB: area num 4. Sep 16 04:45:16.760233 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 16 04:45:16.760239 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 16 04:45:16.760246 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 04:45:16.760252 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 16 04:45:16.760259 kernel: rcu: RCU event tracing is enabled. Sep 16 04:45:16.760267 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 16 04:45:16.760274 kernel: Trampoline variant of Tasks RCU enabled. Sep 16 04:45:16.760280 kernel: Tracing variant of Tasks RCU enabled. Sep 16 04:45:16.760286 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 04:45:16.760293 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 04:45:16.760299 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 16 04:45:16.760306 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 16 04:45:16.760312 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 16 04:45:16.760319 kernel: GICv3: 256 SPIs implemented Sep 16 04:45:16.760325 kernel: GICv3: 0 Extended SPIs implemented Sep 16 04:45:16.760331 kernel: Root IRQ handler: gic_handle_irq Sep 16 04:45:16.760338 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 16 04:45:16.760346 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 16 04:45:16.760352 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 16 04:45:16.760359 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 16 04:45:16.760365 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 16 04:45:16.760372 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 16 04:45:16.760378 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 16 04:45:16.760385 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 16 04:45:16.760391 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 04:45:16.760398 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:45:16.760404 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 16 04:45:16.760411 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 16 04:45:16.760419 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 16 04:45:16.760426 kernel: arm-pv: using stolen time PV Sep 16 04:45:16.760433 kernel: Console: colour dummy device 80x25 Sep 16 04:45:16.760439 kernel: ACPI: Core revision 20240827 Sep 16 04:45:16.760446 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 16 04:45:16.760453 kernel: pid_max: default: 32768 minimum: 301 Sep 16 04:45:16.760459 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 16 04:45:16.760466 kernel: landlock: Up and running. Sep 16 04:45:16.760472 kernel: SELinux: Initializing. Sep 16 04:45:16.760480 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 16 04:45:16.760487 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 16 04:45:16.760494 kernel: rcu: Hierarchical SRCU implementation. Sep 16 04:45:16.760500 kernel: rcu: Max phase no-delay instances is 400. Sep 16 04:45:16.760507 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 16 04:45:16.760513 kernel: Remapping and enabling EFI services. Sep 16 04:45:16.760520 kernel: smp: Bringing up secondary CPUs ... Sep 16 04:45:16.760526 kernel: Detected PIPT I-cache on CPU1 Sep 16 04:45:16.760533 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 16 04:45:16.760552 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 16 04:45:16.760565 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:45:16.760573 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 16 04:45:16.760581 kernel: Detected PIPT I-cache on CPU2 Sep 16 04:45:16.760588 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 16 04:45:16.760595 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 16 04:45:16.760602 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:45:16.760609 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 16 04:45:16.760616 kernel: Detected PIPT I-cache on CPU3 Sep 16 04:45:16.760624 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 16 04:45:16.760631 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 16 04:45:16.760638 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:45:16.760653 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 16 04:45:16.760677 kernel: smp: Brought up 1 node, 4 CPUs Sep 16 04:45:16.760684 kernel: SMP: Total of 4 processors activated. Sep 16 04:45:16.760691 kernel: CPU: All CPU(s) started at EL1 Sep 16 04:45:16.760697 kernel: CPU features: detected: 32-bit EL0 Support Sep 16 04:45:16.760704 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 16 04:45:16.760713 kernel: CPU features: detected: Common not Private translations Sep 16 04:45:16.760720 kernel: CPU features: detected: CRC32 instructions Sep 16 04:45:16.760727 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 16 04:45:16.760734 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 16 04:45:16.760741 kernel: CPU features: detected: LSE atomic instructions Sep 16 04:45:16.760748 kernel: CPU features: detected: Privileged Access Never Sep 16 04:45:16.760755 kernel: CPU features: detected: RAS Extension Support Sep 16 04:45:16.760762 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 16 04:45:16.760769 kernel: alternatives: applying system-wide alternatives Sep 16 04:45:16.760777 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 16 04:45:16.760785 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 16 04:45:16.760792 kernel: devtmpfs: initialized Sep 16 04:45:16.760800 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 16 04:45:16.760807 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 16 04:45:16.760814 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 16 04:45:16.760820 kernel: 0 pages in range for non-PLT usage Sep 16 04:45:16.760827 kernel: 508560 pages in range for PLT usage Sep 16 04:45:16.760834 kernel: pinctrl core: initialized pinctrl subsystem Sep 16 04:45:16.760842 kernel: SMBIOS 3.0.0 present. Sep 16 04:45:16.760849 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 16 04:45:16.760856 kernel: DMI: Memory slots populated: 1/1 Sep 16 04:45:16.760863 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 04:45:16.760870 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 16 04:45:16.760877 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 16 04:45:16.760884 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 16 04:45:16.760891 kernel: audit: initializing netlink subsys (disabled) Sep 16 04:45:16.760898 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 16 04:45:16.760906 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 16 04:45:16.760913 kernel: cpuidle: using governor menu Sep 16 04:45:16.760920 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 16 04:45:16.760927 kernel: ASID allocator initialised with 32768 entries Sep 16 04:45:16.760934 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 16 04:45:16.760941 kernel: Serial: AMBA PL011 UART driver Sep 16 04:45:16.760948 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 16 04:45:16.760955 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 16 04:45:16.760962 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 16 04:45:16.760970 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 16 04:45:16.760977 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 16 04:45:16.760984 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 16 04:45:16.760991 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 16 04:45:16.760998 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 16 04:45:16.761005 kernel: ACPI: Added _OSI(Module Device) Sep 16 04:45:16.761012 kernel: ACPI: Added _OSI(Processor Device) Sep 16 04:45:16.761018 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 16 04:45:16.761025 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 16 04:45:16.761033 kernel: ACPI: Interpreter enabled Sep 16 04:45:16.761040 kernel: ACPI: Using GIC for interrupt routing Sep 16 04:45:16.761047 kernel: ACPI: MCFG table detected, 1 entries Sep 16 04:45:16.761054 kernel: ACPI: CPU0 has been hot-added Sep 16 04:45:16.761061 kernel: ACPI: CPU1 has been hot-added Sep 16 04:45:16.761068 kernel: ACPI: CPU2 has been hot-added Sep 16 04:45:16.761074 kernel: ACPI: CPU3 has been hot-added Sep 16 04:45:16.761081 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 16 04:45:16.761088 kernel: printk: legacy console [ttyAMA0] enabled Sep 16 04:45:16.761096 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 16 04:45:16.761230 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 04:45:16.761295 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 16 04:45:16.761353 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 04:45:16.761410 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 16 04:45:16.761468 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 16 04:45:16.761477 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 16 04:45:16.761487 kernel: PCI host bridge to bus 0000:00 Sep 16 04:45:16.761582 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 16 04:45:16.761641 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 16 04:45:16.761705 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 16 04:45:16.761758 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 16 04:45:16.761832 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 16 04:45:16.761906 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 16 04:45:16.761970 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 16 04:45:16.762030 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 16 04:45:16.762090 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 16 04:45:16.762148 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 16 04:45:16.762207 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 16 04:45:16.762267 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 16 04:45:16.762321 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 16 04:45:16.762377 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 16 04:45:16.762430 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 16 04:45:16.762440 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 16 04:45:16.762447 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 16 04:45:16.762455 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 16 04:45:16.762462 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 16 04:45:16.762469 kernel: iommu: Default domain type: Translated Sep 16 04:45:16.762476 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 16 04:45:16.762485 kernel: efivars: Registered efivars operations Sep 16 04:45:16.762492 kernel: vgaarb: loaded Sep 16 04:45:16.762500 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 16 04:45:16.762507 kernel: VFS: Disk quotas dquot_6.6.0 Sep 16 04:45:16.762514 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 16 04:45:16.762521 kernel: pnp: PnP ACPI init Sep 16 04:45:16.762608 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 16 04:45:16.762620 kernel: pnp: PnP ACPI: found 1 devices Sep 16 04:45:16.762629 kernel: NET: Registered PF_INET protocol family Sep 16 04:45:16.762636 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 04:45:16.762644 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 16 04:45:16.762658 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 16 04:45:16.762665 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 04:45:16.762672 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 16 04:45:16.762679 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 16 04:45:16.762686 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 16 04:45:16.762693 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 16 04:45:16.762702 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 16 04:45:16.762709 kernel: PCI: CLS 0 bytes, default 64 Sep 16 04:45:16.762717 kernel: kvm [1]: HYP mode not available Sep 16 04:45:16.762723 kernel: Initialise system trusted keyrings Sep 16 04:45:16.762730 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 16 04:45:16.762737 kernel: Key type asymmetric registered Sep 16 04:45:16.762744 kernel: Asymmetric key parser 'x509' registered Sep 16 04:45:16.762751 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 16 04:45:16.762758 kernel: io scheduler mq-deadline registered Sep 16 04:45:16.762767 kernel: io scheduler kyber registered Sep 16 04:45:16.762774 kernel: io scheduler bfq registered Sep 16 04:45:16.762781 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 16 04:45:16.762788 kernel: ACPI: button: Power Button [PWRB] Sep 16 04:45:16.762795 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 16 04:45:16.762863 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 16 04:45:16.762873 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 16 04:45:16.762880 kernel: thunder_xcv, ver 1.0 Sep 16 04:45:16.762887 kernel: thunder_bgx, ver 1.0 Sep 16 04:45:16.762896 kernel: nicpf, ver 1.0 Sep 16 04:45:16.762903 kernel: nicvf, ver 1.0 Sep 16 04:45:16.762973 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 16 04:45:16.763032 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-16T04:45:16 UTC (1757997916) Sep 16 04:45:16.763041 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 16 04:45:16.763049 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 16 04:45:16.763056 kernel: watchdog: NMI not fully supported Sep 16 04:45:16.763063 kernel: watchdog: Hard watchdog permanently disabled Sep 16 04:45:16.763071 kernel: NET: Registered PF_INET6 protocol family Sep 16 04:45:16.763078 kernel: Segment Routing with IPv6 Sep 16 04:45:16.763085 kernel: In-situ OAM (IOAM) with IPv6 Sep 16 04:45:16.763092 kernel: NET: Registered PF_PACKET protocol family Sep 16 04:45:16.763099 kernel: Key type dns_resolver registered Sep 16 04:45:16.763106 kernel: registered taskstats version 1 Sep 16 04:45:16.763113 kernel: Loading compiled-in X.509 certificates Sep 16 04:45:16.763120 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 99eb88579c3d58869b2224a85ec8efa5647af805' Sep 16 04:45:16.763127 kernel: Demotion targets for Node 0: null Sep 16 04:45:16.763135 kernel: Key type .fscrypt registered Sep 16 04:45:16.763142 kernel: Key type fscrypt-provisioning registered Sep 16 04:45:16.763149 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 16 04:45:16.763156 kernel: ima: Allocated hash algorithm: sha1 Sep 16 04:45:16.763163 kernel: ima: No architecture policies found Sep 16 04:45:16.763170 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 16 04:45:16.763177 kernel: clk: Disabling unused clocks Sep 16 04:45:16.763184 kernel: PM: genpd: Disabling unused power domains Sep 16 04:45:16.763190 kernel: Warning: unable to open an initial console. Sep 16 04:45:16.763199 kernel: Freeing unused kernel memory: 38976K Sep 16 04:45:16.763206 kernel: Run /init as init process Sep 16 04:45:16.763212 kernel: with arguments: Sep 16 04:45:16.763219 kernel: /init Sep 16 04:45:16.763226 kernel: with environment: Sep 16 04:45:16.763233 kernel: HOME=/ Sep 16 04:45:16.763240 kernel: TERM=linux Sep 16 04:45:16.763246 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 16 04:45:16.763254 systemd[1]: Successfully made /usr/ read-only. Sep 16 04:45:16.763266 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 16 04:45:16.763274 systemd[1]: Detected virtualization kvm. Sep 16 04:45:16.763281 systemd[1]: Detected architecture arm64. Sep 16 04:45:16.763288 systemd[1]: Running in initrd. Sep 16 04:45:16.763295 systemd[1]: No hostname configured, using default hostname. Sep 16 04:45:16.763303 systemd[1]: Hostname set to . Sep 16 04:45:16.763310 systemd[1]: Initializing machine ID from VM UUID. Sep 16 04:45:16.763319 systemd[1]: Queued start job for default target initrd.target. Sep 16 04:45:16.763326 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:45:16.763334 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:45:16.763342 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 16 04:45:16.763349 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 16 04:45:16.763357 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 16 04:45:16.763366 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 16 04:45:16.763375 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 16 04:45:16.763383 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:45:16.763390 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:45:16.763398 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 16 04:45:16.763405 systemd[1]: Reached target paths.target - Path Units. Sep 16 04:45:16.763413 systemd[1]: Reached target slices.target - Slice Units. Sep 16 04:45:16.763421 systemd[1]: Reached target swap.target - Swaps. Sep 16 04:45:16.763428 systemd[1]: Reached target timers.target - Timer Units. Sep 16 04:45:16.763437 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 16 04:45:16.763444 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 16 04:45:16.763452 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 16 04:45:16.763459 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 16 04:45:16.763467 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 16 04:45:16.763475 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:45:16.763482 systemd[1]: Reached target sockets.target - Socket Units. Sep 16 04:45:16.763490 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 16 04:45:16.763497 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 16 04:45:16.763507 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 16 04:45:16.763514 systemd[1]: Starting systemd-fsck-usr.service... Sep 16 04:45:16.763522 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 16 04:45:16.763529 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 16 04:45:16.763554 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:45:16.763562 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 16 04:45:16.763570 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:45:16.763577 systemd[1]: Finished systemd-fsck-usr.service. Sep 16 04:45:16.763588 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 16 04:45:16.763612 systemd-journald[237]: Collecting audit messages is disabled. Sep 16 04:45:16.763634 systemd-journald[237]: Journal started Sep 16 04:45:16.763657 systemd-journald[237]: Runtime Journal (/run/log/journal/105444d4c2e34d5c884deac257c483f6) is 6M, max 48.5M, 42.4M free. Sep 16 04:45:16.768656 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 16 04:45:16.755137 systemd-modules-load[238]: Inserted module 'overlay' Sep 16 04:45:16.770225 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:45:16.771576 kernel: Bridge firewalling registered Sep 16 04:45:16.771557 systemd-modules-load[238]: Inserted module 'br_netfilter' Sep 16 04:45:16.774554 systemd[1]: Started systemd-journald.service - Journal Service. Sep 16 04:45:16.774905 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 16 04:45:16.776900 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 16 04:45:16.780441 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 16 04:45:16.782227 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 16 04:45:16.783995 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 16 04:45:16.800213 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 16 04:45:16.806502 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:45:16.808078 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:45:16.813083 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 16 04:45:16.815604 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:45:16.817754 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 16 04:45:16.819738 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 16 04:45:16.841548 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=eff5cc3c399cf6fc52e3071751a09276871b099078da6d1b1a498405d04a9313 Sep 16 04:45:16.912564 kernel: SCSI subsystem initialized Sep 16 04:45:16.917560 kernel: Loading iSCSI transport class v2.0-870. Sep 16 04:45:16.925578 kernel: iscsi: registered transport (tcp) Sep 16 04:45:16.937761 kernel: iscsi: registered transport (qla4xxx) Sep 16 04:45:16.937809 kernel: QLogic iSCSI HBA Driver Sep 16 04:45:16.955295 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 16 04:45:16.977587 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:45:16.979988 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 16 04:45:17.024776 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 16 04:45:17.026865 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 16 04:45:17.087596 kernel: raid6: neonx8 gen() 15481 MB/s Sep 16 04:45:17.104567 kernel: raid6: neonx4 gen() 15599 MB/s Sep 16 04:45:17.121565 kernel: raid6: neonx2 gen() 13205 MB/s Sep 16 04:45:17.138564 kernel: raid6: neonx1 gen() 10419 MB/s Sep 16 04:45:17.155563 kernel: raid6: int64x8 gen() 6886 MB/s Sep 16 04:45:17.172569 kernel: raid6: int64x4 gen() 7341 MB/s Sep 16 04:45:17.189567 kernel: raid6: int64x2 gen() 6105 MB/s Sep 16 04:45:17.206557 kernel: raid6: int64x1 gen() 5055 MB/s Sep 16 04:45:17.206575 kernel: raid6: using algorithm neonx4 gen() 15599 MB/s Sep 16 04:45:17.223574 kernel: raid6: .... xor() 12315 MB/s, rmw enabled Sep 16 04:45:17.223613 kernel: raid6: using neon recovery algorithm Sep 16 04:45:17.228560 kernel: xor: measuring software checksum speed Sep 16 04:45:17.228587 kernel: 8regs : 21630 MB/sec Sep 16 04:45:17.230035 kernel: 32regs : 19191 MB/sec Sep 16 04:45:17.230046 kernel: arm64_neon : 28089 MB/sec Sep 16 04:45:17.230063 kernel: xor: using function: arm64_neon (28089 MB/sec) Sep 16 04:45:17.281575 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 16 04:45:17.288674 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 16 04:45:17.291174 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:45:17.317739 systemd-udevd[491]: Using default interface naming scheme 'v255'. Sep 16 04:45:17.321824 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:45:17.327487 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 16 04:45:17.339498 dracut-pre-trigger[495]: rd.md=0: removing MD RAID activation Sep 16 04:45:17.363069 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 16 04:45:17.365137 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 16 04:45:17.417237 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:45:17.420010 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 16 04:45:17.480814 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 16 04:45:17.481353 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 16 04:45:17.481467 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:45:17.484601 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:45:17.486715 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 16 04:45:17.486127 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:45:17.490554 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 16 04:45:17.517632 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:45:17.527036 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 16 04:45:17.528223 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 16 04:45:17.539282 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 16 04:45:17.540273 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 16 04:45:17.548745 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 16 04:45:17.549658 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 16 04:45:17.551142 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 16 04:45:17.552640 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:45:17.554244 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 16 04:45:17.556511 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 16 04:45:17.557988 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 16 04:45:17.579271 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 16 04:45:17.579394 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 16 04:45:17.581052 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 16 04:45:17.582467 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 16 04:45:17.584071 systemd[1]: Reached target sysinit.target - System Initialization. Sep 16 04:45:17.585327 systemd[1]: Reached target basic.target - Basic System. Sep 16 04:45:17.587352 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 16 04:45:17.588431 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 16 04:45:17.591107 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 16 04:45:17.600292 sh[597]: Success Sep 16 04:45:17.607973 systemd-fsck[600]: ROOT: clean, 201/553520 files, 59061/553472 blocks Sep 16 04:45:17.610751 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 16 04:45:17.617188 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 16 04:45:17.617223 kernel: device-mapper: uevent: version 1.0.3 Sep 16 04:45:17.617234 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 16 04:45:17.624575 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 16 04:45:17.645950 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 16 04:45:17.668622 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 16 04:45:17.747963 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 16 04:45:17.749195 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 16 04:45:17.775569 kernel: BTRFS: device fsid 782b6948-7aaa-439e-9946-c8fdb4d8f287 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (616) Sep 16 04:45:17.775623 kernel: BTRFS info (device dm-0): first mount of filesystem 782b6948-7aaa-439e-9946-c8fdb4d8f287 Sep 16 04:45:17.775633 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:45:17.779677 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 16 04:45:17.779714 kernel: BTRFS info (device dm-0): enabling free space tree Sep 16 04:45:17.780634 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 16 04:45:17.781910 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 16 04:45:17.814567 kernel: EXT4-fs (vda9): mounted filesystem a00d22d9-68b1-4a84-acfc-9fae1fca53dd r/w with ordered data mode. Quota mode: none. Sep 16 04:45:17.814770 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 16 04:45:17.815897 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 16 04:45:17.817751 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 16 04:45:17.819145 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 16 04:45:17.848187 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 16 04:45:17.850448 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 16 04:45:17.855806 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (638) Sep 16 04:45:17.855827 kernel: BTRFS info (device vda6): first mount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:45:17.855837 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:45:17.855853 kernel: BTRFS info (device vda6): turning on async discard Sep 16 04:45:17.855862 kernel: BTRFS info (device vda6): enabling free space tree Sep 16 04:45:17.857420 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 16 04:45:18.124593 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 16 04:45:18.126279 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 16 04:45:18.155756 initrd-setup-root-after-ignition[931]: Found /oem/sysext/oem-test-1.2.3.raw for possible move Sep 16 04:45:18.157044 initrd-setup-root-after-ignition[931]: Moving /oem/sysext/oem-test-1.2.3.raw Sep 16 04:45:18.158425 initrd-setup-root-after-ignition[931]: Trying to move /etc/flatcar/oem-sysext/oem-test-4459.0.0+nightly-20250915-2100.raw to OEM partition Sep 16 04:45:18.162745 initrd-setup-root-after-ignition[948]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 16 04:45:18.166022 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 16 04:45:18.167139 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 16 04:45:18.169604 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 16 04:45:18.252370 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 16 04:45:18.252486 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 16 04:45:18.254221 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 16 04:45:18.255515 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 16 04:45:18.257091 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 16 04:45:18.257810 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 16 04:45:18.289648 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 16 04:45:18.291677 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 16 04:45:18.309444 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 16 04:45:18.310427 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:45:18.311983 systemd[1]: Stopped target timers.target - Timer Units. Sep 16 04:45:18.316781 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 16 04:45:18.316905 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 16 04:45:18.318367 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 16 04:45:18.319378 systemd[1]: Stopped target basic.target - Basic System. Sep 16 04:45:18.320161 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Sep 16 04:45:18.322217 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Sep 16 04:45:18.324580 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 16 04:45:18.326049 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 16 04:45:18.327378 systemd[1]: Stopped target paths.target - Path Units. Sep 16 04:45:18.328925 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 16 04:45:18.330661 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 16 04:45:18.332274 systemd[1]: Stopped target slices.target - Slice Units. Sep 16 04:45:18.333888 systemd[1]: Stopped target sockets.target - Socket Units. Sep 16 04:45:18.335385 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 16 04:45:18.338468 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 16 04:45:18.342668 systemd[1]: Stopped target swap.target - Swaps. Sep 16 04:45:18.343781 systemd[1]: iscsid.socket: Deactivated successfully. Sep 16 04:45:18.343869 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 16 04:45:18.345101 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 16 04:45:18.345173 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 16 04:45:18.346410 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 16 04:45:18.346510 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 16 04:45:18.350323 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:45:18.351651 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 16 04:45:18.351734 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:45:18.353593 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:45:18.354981 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 16 04:45:18.358595 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:45:18.360613 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 16 04:45:18.360737 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 16 04:45:18.363216 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 16 04:45:18.363327 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 16 04:45:18.365391 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 16 04:45:18.365488 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 16 04:45:18.366993 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 16 04:45:18.367083 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 16 04:45:18.368877 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 16 04:45:18.368967 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:45:18.370837 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 16 04:45:18.370930 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:45:18.373464 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 16 04:45:18.373600 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 16 04:45:18.375408 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 16 04:45:18.375494 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:45:18.377545 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 16 04:45:18.377659 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:45:18.379108 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 16 04:45:18.379211 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 16 04:45:18.381252 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:45:18.387159 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 16 04:45:18.387282 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 16 04:45:18.395136 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 16 04:45:18.395269 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:45:18.396912 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 16 04:45:18.396946 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 16 04:45:18.398343 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 16 04:45:18.398371 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:45:18.399707 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 16 04:45:18.399747 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 16 04:45:18.401966 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 16 04:45:18.402002 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 16 04:45:18.403871 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 16 04:45:18.403915 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 16 04:45:18.406896 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 16 04:45:18.408328 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 16 04:45:18.408381 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:45:18.410969 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 16 04:45:18.411009 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:45:18.413757 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 16 04:45:18.413799 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:45:18.430825 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 16 04:45:18.431616 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 16 04:45:18.432680 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 16 04:45:18.435397 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 16 04:45:18.452092 systemd[1]: Switching root. Sep 16 04:45:18.481012 systemd-journald[237]: Journal stopped Sep 16 04:45:19.001448 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Sep 16 04:45:19.001496 kernel: SELinux: policy capability network_peer_controls=1 Sep 16 04:45:19.001507 kernel: SELinux: policy capability open_perms=1 Sep 16 04:45:19.001517 kernel: SELinux: policy capability extended_socket_class=1 Sep 16 04:45:19.001526 kernel: SELinux: policy capability always_check_network=0 Sep 16 04:45:19.001559 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 16 04:45:19.001569 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 16 04:45:19.001578 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 16 04:45:19.001587 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 16 04:45:19.001596 kernel: SELinux: policy capability userspace_initial_context=0 Sep 16 04:45:19.001605 kernel: audit: type=1403 audit(1757997918.571:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 16 04:45:19.001619 systemd[1]: Successfully loaded SELinux policy in 55.291ms. Sep 16 04:45:19.001642 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.119ms. Sep 16 04:45:19.001655 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 16 04:45:19.001669 systemd[1]: Detected virtualization kvm. Sep 16 04:45:19.001679 systemd[1]: Detected architecture arm64. Sep 16 04:45:19.001690 zram_generator::config[1000]: No configuration found. Sep 16 04:45:19.001704 kernel: NET: Registered PF_VSOCK protocol family Sep 16 04:45:19.001714 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 16 04:45:19.001724 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 16 04:45:19.001734 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 16 04:45:19.001743 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 16 04:45:19.001754 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 16 04:45:19.001764 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 16 04:45:19.001774 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 16 04:45:19.001784 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 16 04:45:19.001794 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 16 04:45:19.001804 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 16 04:45:19.001814 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 16 04:45:19.001823 systemd[1]: Created slice user.slice - User and Session Slice. Sep 16 04:45:19.001833 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:45:19.001844 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:45:19.001854 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 16 04:45:19.001864 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 16 04:45:19.001874 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 16 04:45:19.001885 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 16 04:45:19.001894 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 16 04:45:19.001904 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:45:19.001915 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:45:19.001925 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 16 04:45:19.001936 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 16 04:45:19.001946 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 16 04:45:19.001955 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 16 04:45:19.001965 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:45:19.001976 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 16 04:45:19.001985 systemd[1]: Reached target slices.target - Slice Units. Sep 16 04:45:19.001995 systemd[1]: Reached target swap.target - Swaps. Sep 16 04:45:19.002005 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 16 04:45:19.002016 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 16 04:45:19.002026 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 16 04:45:19.002035 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 16 04:45:19.002045 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 16 04:45:19.002055 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:45:19.002064 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 16 04:45:19.002074 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 16 04:45:19.002084 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 16 04:45:19.002093 systemd[1]: Mounting media.mount - External Media Directory... Sep 16 04:45:19.002105 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 16 04:45:19.002114 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 16 04:45:19.002125 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 16 04:45:19.002135 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 16 04:45:19.002145 systemd[1]: Reached target machines.target - Containers. Sep 16 04:45:19.002154 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 16 04:45:19.002164 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 16 04:45:19.002174 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 16 04:45:19.002186 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 16 04:45:19.002195 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 16 04:45:19.002205 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 16 04:45:19.002215 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 16 04:45:19.002225 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 16 04:45:19.002234 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 16 04:45:19.002244 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 16 04:45:19.002254 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 16 04:45:19.002265 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 16 04:45:19.002275 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 16 04:45:19.002285 systemd[1]: Stopped systemd-fsck-usr.service. Sep 16 04:45:19.002295 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 16 04:45:19.002304 kernel: loop: module loaded Sep 16 04:45:19.002314 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 16 04:45:19.002323 kernel: fuse: init (API version 7.41) Sep 16 04:45:19.002333 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 16 04:45:19.002342 kernel: ACPI: bus type drm_connector registered Sep 16 04:45:19.002353 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 16 04:45:19.002363 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 16 04:45:19.002372 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 16 04:45:19.002382 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 16 04:45:19.002393 systemd[1]: verity-setup.service: Deactivated successfully. Sep 16 04:45:19.002404 systemd[1]: Stopped verity-setup.service. Sep 16 04:45:19.002414 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 16 04:45:19.002424 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 16 04:45:19.002433 systemd[1]: Mounted media.mount - External Media Directory. Sep 16 04:45:19.002446 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 16 04:45:19.002456 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 16 04:45:19.002488 systemd-journald[1065]: Collecting audit messages is disabled. Sep 16 04:45:19.002511 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 16 04:45:19.002522 systemd-journald[1065]: Journal started Sep 16 04:45:19.002550 systemd-journald[1065]: Runtime Journal (/run/log/journal/105444d4c2e34d5c884deac257c483f6) is 6M, max 48.5M, 42.4M free. Sep 16 04:45:18.803354 systemd[1]: Queued start job for default target multi-user.target. Sep 16 04:45:18.819522 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 16 04:45:18.819902 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 16 04:45:19.004561 systemd[1]: Started systemd-journald.service - Journal Service. Sep 16 04:45:19.005967 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 16 04:45:19.007240 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:45:19.008464 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 16 04:45:19.008662 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 16 04:45:19.009914 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 16 04:45:19.010080 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 16 04:45:19.011152 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 16 04:45:19.011313 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 16 04:45:19.012359 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 16 04:45:19.012506 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 16 04:45:19.013864 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 16 04:45:19.014022 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 16 04:45:19.015055 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 16 04:45:19.015206 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 16 04:45:19.016352 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 16 04:45:19.017508 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:45:19.018909 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 16 04:45:19.020116 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 16 04:45:19.031280 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 16 04:45:19.033384 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 16 04:45:19.035300 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 16 04:45:19.036226 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 16 04:45:19.036253 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 16 04:45:19.038038 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 16 04:45:19.039152 systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Sep 16 04:45:19.039287 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 16 04:45:19.039657 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Sep 16 04:45:19.050200 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 16 04:45:19.051148 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 16 04:45:19.052107 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 16 04:45:19.053083 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 16 04:45:19.053988 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 16 04:45:19.054889 systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Sep 16 04:45:19.055877 systemd-journald[1065]: Time spent on flushing to /var/log/journal/105444d4c2e34d5c884deac257c483f6 is 10.468ms for 676 entries. Sep 16 04:45:19.055877 systemd-journald[1065]: System Journal (/var/log/journal/105444d4c2e34d5c884deac257c483f6) is 11.2M, max 195.6M, 184.3M free. Sep 16 04:45:19.074771 systemd-journald[1065]: Received client request to flush runtime journal. Sep 16 04:45:19.056081 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 16 04:45:19.059025 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:45:19.060307 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 16 04:45:19.061809 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 16 04:45:19.066095 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 16 04:45:19.067279 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sep 16 04:45:19.067319 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sep 16 04:45:19.071578 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:45:19.075789 systemd-tmpfiles[1111]: ACLs are not supported, ignoring. Sep 16 04:45:19.075807 systemd-tmpfiles[1111]: ACLs are not supported, ignoring. Sep 16 04:45:19.075935 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 16 04:45:19.079204 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 16 04:45:19.080572 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:45:19.095525 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:45:19.103352 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 16 04:45:19.103381 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 16 04:45:19.103570 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 16 04:45:19.103719 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 16 04:45:19.104226 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 16 04:45:19.104415 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Sep 16 04:45:19.104459 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Sep 16 04:45:19.107964 systemd-tmpfiles[1122]: Detected autofs mount point /boot during canonicalization of boot. Sep 16 04:45:19.107979 systemd-tmpfiles[1122]: Skipping /boot Sep 16 04:45:19.114227 systemd-tmpfiles[1122]: Detected autofs mount point /boot during canonicalization of boot. Sep 16 04:45:19.114246 systemd-tmpfiles[1122]: Skipping /boot Sep 16 04:45:19.123133 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:45:19.125445 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 16 04:45:19.127672 systemd-udevd[1124]: Using default interface naming scheme 'v255'. Sep 16 04:45:19.128666 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 16 04:45:19.130195 systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Sep 16 04:45:19.136920 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 16 04:45:19.139665 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 16 04:45:19.140924 systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Sep 16 04:45:19.143028 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 16 04:45:19.158240 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 16 04:45:19.159183 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:45:19.164706 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 16 04:45:19.166280 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 16 04:45:19.170818 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 16 04:45:19.174088 augenrules[1128]: /sbin/augenrules: No change Sep 16 04:45:19.179434 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 16 04:45:19.184869 augenrules[1176]: No rules Sep 16 04:45:19.185820 systemd[1]: audit-rules.service: Deactivated successfully. Sep 16 04:45:19.186884 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 16 04:45:19.196678 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 16 04:45:19.215941 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 16 04:45:19.286876 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 16 04:45:19.290659 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 16 04:45:19.313720 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 16 04:45:19.342239 systemd-networkd[1164]: lo: Link UP Sep 16 04:45:19.342254 systemd-networkd[1164]: lo: Gained carrier Sep 16 04:45:19.343039 systemd-networkd[1164]: Enumeration completed Sep 16 04:45:19.343131 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 16 04:45:19.345521 systemd-networkd[1164]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:45:19.345525 systemd-networkd[1164]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 16 04:45:19.345734 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 16 04:45:19.348151 systemd-networkd[1164]: eth0: Link UP Sep 16 04:45:19.348258 systemd-networkd[1164]: eth0: Gained carrier Sep 16 04:45:19.348276 systemd-networkd[1164]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:45:19.351741 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 16 04:45:19.365277 systemd-networkd[1164]: eth0: DHCPv4 address 10.0.0.142/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 16 04:45:19.367450 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:45:19.372729 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 16 04:45:19.384144 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 16 04:45:19.388442 systemd-resolved[1130]: Positive Trust Anchors: Sep 16 04:45:19.388465 systemd-resolved[1130]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 16 04:45:19.388497 systemd-resolved[1130]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 16 04:45:18.569448 systemd-timesyncd[1131]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 16 04:45:18.647923 systemd-journald[1065]: Time jumped backwards, rotating. Sep 16 04:45:18.569496 systemd-timesyncd[1131]: Initial clock synchronization to Tue 2025-09-16 04:45:18.569353 UTC. Sep 16 04:45:18.569842 systemd[1]: Reached target time-set.target - System Time Set. Sep 16 04:45:18.571550 systemd-resolved[1130]: Defaulting to hostname 'linux'. Sep 16 04:45:18.572880 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 16 04:45:18.573736 systemd[1]: Reached target network.target - Network. Sep 16 04:45:18.574347 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 16 04:45:18.594679 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:45:18.595749 systemd[1]: Reached target sysinit.target - System Initialization. Sep 16 04:45:18.597495 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 16 04:45:18.598358 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 16 04:45:18.599434 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 16 04:45:18.600227 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 16 04:45:18.601197 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 16 04:45:18.602268 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 16 04:45:18.602291 systemd[1]: Reached target paths.target - Path Units. Sep 16 04:45:18.602939 systemd[1]: Reached target timers.target - Timer Units. Sep 16 04:45:18.604371 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 16 04:45:18.606531 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 16 04:45:18.607594 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 16 04:45:18.608480 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 16 04:45:18.626025 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 16 04:45:18.627132 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 16 04:45:18.628048 systemd[1]: Reached target sockets.target - Socket Units. Sep 16 04:45:18.628799 systemd[1]: Reached target basic.target - Basic System. Sep 16 04:45:18.629485 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 16 04:45:18.629510 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 16 04:45:18.630553 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 16 04:45:18.632137 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 16 04:45:18.635458 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 16 04:45:18.647495 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 16 04:45:18.648310 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 16 04:45:18.650488 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 16 04:45:18.652915 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 16 04:45:18.654698 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 16 04:45:18.657445 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 16 04:45:18.659005 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 16 04:45:18.659386 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 16 04:45:18.659970 systemd[1]: Starting update-engine.service - Update Engine... Sep 16 04:45:18.662132 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 16 04:45:18.665364 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 16 04:45:18.665875 jq[1229]: false Sep 16 04:45:18.667060 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 16 04:45:18.667233 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 16 04:45:18.667489 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 16 04:45:18.667634 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 16 04:45:18.668189 jq[1238]: true Sep 16 04:45:18.676863 extend-filesystems[1230]: Found /dev/vda6 Sep 16 04:45:18.683349 systemd[1]: motdgen.service: Deactivated successfully. Sep 16 04:45:18.683562 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 16 04:45:18.686611 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 16 04:45:18.692016 jq[1243]: false Sep 16 04:45:18.693927 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Sep 16 04:45:18.694122 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Sep 16 04:45:18.695230 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 16 04:45:18.710726 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 16 04:45:18.710350 dbus-daemon[1227]: [system] SELinux support is enabled Sep 16 04:45:18.713805 extend-filesystems[1230]: Found /dev/vda9 Sep 16 04:45:18.714337 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 16 04:45:18.715059 systemd-logind[1235]: Watching system buttons on /dev/input/event0 (Power Button) Sep 16 04:45:18.715279 systemd-logind[1235]: New seat seat0. Sep 16 04:45:18.719350 dbus-daemon[1227]: [system] Successfully activated service 'org.freedesktop.systemd1' Sep 16 04:45:18.717493 systemd[1]: Started systemd-logind.service - User Login Management. Sep 16 04:45:18.720297 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 16 04:45:18.722806 extend-filesystems[1230]: Checking size of /dev/vda9 Sep 16 04:45:18.723312 systemd[1]: Started sshd@0-10.0.0.142:22-10.0.0.1:53734.service - OpenSSH per-connection server daemon (10.0.0.1:53734). Sep 16 04:45:18.725850 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 16 04:45:18.725884 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 16 04:45:18.727061 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 16 04:45:18.727082 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 16 04:45:18.744470 systemd[1]: issuegen.service: Deactivated successfully. Sep 16 04:45:18.744687 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 16 04:45:18.747875 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 16 04:45:18.785346 extend-filesystems[1230]: Old size kept for /dev/vda9 Sep 16 04:45:18.786382 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 16 04:45:18.787636 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 16 04:45:18.787802 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 16 04:45:18.792642 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 16 04:45:18.796336 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 16 04:45:18.797783 update_engine[1236]: I20250916 04:45:18.796288 1236 main.cc:92] Flatcar Update Engine starting Sep 16 04:45:18.798945 systemd[1]: Reached target getty.target - Login Prompts. Sep 16 04:45:18.805889 update_engine[1236]: I20250916 04:45:18.803038 1236 update_check_scheduler.cc:74] Next update check in 3m59s Sep 16 04:45:18.806984 systemd[1]: Started update-engine.service - Update Engine. Sep 16 04:45:18.814546 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 16 04:45:18.852677 sshd[1272]: Accepted publickey for core from 10.0.0.1 port 53734 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:18.854635 sshd-session[1272]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:18.859496 locksmithd[1288]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 16 04:45:18.860813 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 16 04:45:18.862527 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 16 04:45:18.868510 systemd-logind[1235]: New session 1 of user core. Sep 16 04:45:18.883010 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 16 04:45:18.885815 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 16 04:45:18.902400 (systemd)[1298]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 16 04:45:18.904898 systemd-logind[1235]: New session c1 of user core. Sep 16 04:45:18.998912 systemd[1298]: Queued start job for default target default.target. Sep 16 04:45:19.013274 systemd[1298]: Created slice app.slice - User Application Slice. Sep 16 04:45:19.013305 systemd[1298]: Reached target paths.target - Paths. Sep 16 04:45:19.013369 systemd[1298]: Reached target timers.target - Timers. Sep 16 04:45:19.014522 systemd[1298]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 16 04:45:19.023236 systemd[1298]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 16 04:45:19.023295 systemd[1298]: Reached target sockets.target - Sockets. Sep 16 04:45:19.023347 systemd[1298]: Reached target basic.target - Basic System. Sep 16 04:45:19.023379 systemd[1298]: Reached target default.target - Main User Target. Sep 16 04:45:19.023404 systemd[1298]: Startup finished in 112ms. Sep 16 04:45:19.023515 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 16 04:45:19.025450 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 16 04:45:19.090159 systemd[1]: Started sshd@1-10.0.0.142:22-10.0.0.1:53748.service - OpenSSH per-connection server daemon (10.0.0.1:53748). Sep 16 04:45:19.134847 sshd[1309]: Accepted publickey for core from 10.0.0.1 port 53748 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:19.135999 sshd-session[1309]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:19.140185 systemd-logind[1235]: New session 2 of user core. Sep 16 04:45:19.148476 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 16 04:45:19.201072 sshd[1312]: Connection closed by 10.0.0.1 port 53748 Sep 16 04:45:19.201532 sshd-session[1309]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:19.212233 systemd[1]: sshd@1-10.0.0.142:22-10.0.0.1:53748.service: Deactivated successfully. Sep 16 04:45:19.214761 systemd[1]: session-2.scope: Deactivated successfully. Sep 16 04:45:19.216013 systemd-logind[1235]: Session 2 logged out. Waiting for processes to exit. Sep 16 04:45:19.217635 systemd[1]: Started sshd@2-10.0.0.142:22-10.0.0.1:53750.service - OpenSSH per-connection server daemon (10.0.0.1:53750). Sep 16 04:45:19.219722 systemd-logind[1235]: Removed session 2. Sep 16 04:45:19.274490 sshd[1318]: Accepted publickey for core from 10.0.0.1 port 53750 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:19.275615 sshd-session[1318]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:19.280078 systemd-logind[1235]: New session 3 of user core. Sep 16 04:45:19.289525 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 16 04:45:19.341059 sshd[1321]: Connection closed by 10.0.0.1 port 53750 Sep 16 04:45:19.341500 sshd-session[1318]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:19.344549 systemd[1]: sshd@2-10.0.0.142:22-10.0.0.1:53750.service: Deactivated successfully. Sep 16 04:45:19.346573 systemd[1]: session-3.scope: Deactivated successfully. Sep 16 04:45:19.347249 systemd-logind[1235]: Session 3 logged out. Waiting for processes to exit. Sep 16 04:45:19.348430 systemd-logind[1235]: Removed session 3. Sep 16 04:45:20.344571 systemd-networkd[1164]: eth0: Gained IPv6LL Sep 16 04:45:20.348363 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 16 04:45:20.349691 systemd[1]: Reached target network-online.target - Network is Online. Sep 16 04:45:20.351657 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 16 04:45:20.353254 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 16 04:45:20.389551 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 16 04:45:20.391079 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 16 04:45:20.392337 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 16 04:45:20.393847 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Sep 16 04:45:20.394031 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 16 04:45:20.396435 systemd[1]: Startup finished in 2.003s (kernel) + 1.965s (initrd) + 2.706s (userspace) = 6.675s. Sep 16 04:45:29.355868 systemd[1]: Started sshd@3-10.0.0.142:22-10.0.0.1:47134.service - OpenSSH per-connection server daemon (10.0.0.1:47134). Sep 16 04:45:29.400261 sshd[1347]: Accepted publickey for core from 10.0.0.1 port 47134 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:29.401398 sshd-session[1347]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:29.404928 systemd-logind[1235]: New session 4 of user core. Sep 16 04:45:29.414443 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 16 04:45:29.464389 sshd[1350]: Connection closed by 10.0.0.1 port 47134 Sep 16 04:45:29.464250 sshd-session[1347]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:29.472980 systemd[1]: sshd@3-10.0.0.142:22-10.0.0.1:47134.service: Deactivated successfully. Sep 16 04:45:29.475587 systemd[1]: session-4.scope: Deactivated successfully. Sep 16 04:45:29.476239 systemd-logind[1235]: Session 4 logged out. Waiting for processes to exit. Sep 16 04:45:29.478312 systemd[1]: Started sshd@4-10.0.0.142:22-10.0.0.1:47144.service - OpenSSH per-connection server daemon (10.0.0.1:47144). Sep 16 04:45:29.478788 systemd-logind[1235]: Removed session 4. Sep 16 04:45:29.532860 sshd[1356]: Accepted publickey for core from 10.0.0.1 port 47144 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:29.534058 sshd-session[1356]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:29.537736 systemd-logind[1235]: New session 5 of user core. Sep 16 04:45:29.555555 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 16 04:45:29.604225 sshd[1359]: Connection closed by 10.0.0.1 port 47144 Sep 16 04:45:29.604093 sshd-session[1356]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:29.618132 systemd[1]: sshd@4-10.0.0.142:22-10.0.0.1:47144.service: Deactivated successfully. Sep 16 04:45:29.620542 systemd[1]: session-5.scope: Deactivated successfully. Sep 16 04:45:29.621132 systemd-logind[1235]: Session 5 logged out. Waiting for processes to exit. Sep 16 04:45:29.624644 systemd[1]: Started sshd@5-10.0.0.142:22-10.0.0.1:47160.service - OpenSSH per-connection server daemon (10.0.0.1:47160). Sep 16 04:45:29.625270 systemd-logind[1235]: Removed session 5. Sep 16 04:45:29.682597 sshd[1365]: Accepted publickey for core from 10.0.0.1 port 47160 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:29.683777 sshd-session[1365]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:29.687946 systemd-logind[1235]: New session 6 of user core. Sep 16 04:45:29.695462 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 16 04:45:29.750489 sshd[1368]: Connection closed by 10.0.0.1 port 47160 Sep 16 04:45:29.750806 sshd-session[1365]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:29.756976 systemd[1]: sshd@5-10.0.0.142:22-10.0.0.1:47160.service: Deactivated successfully. Sep 16 04:45:29.758522 systemd[1]: session-6.scope: Deactivated successfully. Sep 16 04:45:29.759818 systemd-logind[1235]: Session 6 logged out. Waiting for processes to exit. Sep 16 04:45:29.761352 systemd[1]: Started sshd@6-10.0.0.142:22-10.0.0.1:47168.service - OpenSSH per-connection server daemon (10.0.0.1:47168). Sep 16 04:45:29.762209 systemd-logind[1235]: Removed session 6. Sep 16 04:45:29.813941 sshd[1374]: Accepted publickey for core from 10.0.0.1 port 47168 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:29.814972 sshd-session[1374]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:29.820312 systemd-logind[1235]: New session 7 of user core. Sep 16 04:45:29.828525 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 16 04:45:29.888228 sudo[1378]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 16 04:45:29.888525 sudo[1378]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:45:29.896372 kernel: audit: type=1404 audit(1757997929.893:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 16 04:45:29.917201 sudo[1378]: pam_unix(sudo:session): session closed for user root Sep 16 04:45:29.919940 sshd[1377]: Connection closed by 10.0.0.1 port 47168 Sep 16 04:45:29.919082 sshd-session[1374]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:29.929223 systemd[1]: sshd@6-10.0.0.142:22-10.0.0.1:47168.service: Deactivated successfully. Sep 16 04:45:29.931651 systemd[1]: session-7.scope: Deactivated successfully. Sep 16 04:45:29.932880 systemd-logind[1235]: Session 7 logged out. Waiting for processes to exit. Sep 16 04:45:29.935170 systemd[1]: Started sshd@7-10.0.0.142:22-10.0.0.1:50024.service - OpenSSH per-connection server daemon (10.0.0.1:50024). Sep 16 04:45:29.936052 systemd-logind[1235]: Removed session 7. Sep 16 04:45:29.988754 sshd[1384]: Accepted publickey for core from 10.0.0.1 port 50024 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:45:29.989857 sshd-session[1384]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:45:29.994076 systemd-logind[1235]: New session 8 of user core. Sep 16 04:45:30.003474 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 16 04:45:30.055655 sudo[1389]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 16 04:45:30.056216 sudo[1389]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:45:30.059109 sudo[1389]: pam_unix(sudo:session): session closed for user root Sep 16 04:45:30.063214 sudo[1388]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 16 04:45:30.063475 sudo[1388]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:45:30.071043 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 16 04:45:30.090613 augenrules[1392]: /sbin/augenrules: No change Sep 16 04:45:30.095345 augenrules[1407]: No rules Sep 16 04:45:30.096420 systemd[1]: audit-rules.service: Deactivated successfully. Sep 16 04:45:30.097424 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 16 04:45:30.098506 sudo[1388]: pam_unix(sudo:session): session closed for user root Sep 16 04:45:30.100357 sshd[1387]: Connection closed by 10.0.0.1 port 50024 Sep 16 04:45:30.100737 sshd-session[1384]: pam_unix(sshd:session): session closed for user core Sep 16 04:45:30.113091 systemd[1]: sshd@7-10.0.0.142:22-10.0.0.1:50024.service: Deactivated successfully. Sep 16 04:45:30.115172 systemd[1]: session-8.scope: Deactivated successfully. Sep 16 04:45:30.115907 systemd-logind[1235]: Session 8 logged out. Waiting for processes to exit. Sep 16 04:45:30.117905 systemd[1]: Started sshd@8-10.0.0.142:22-10.0.0.1:50028.service - OpenSSH per-connection server daemon (10.0.0.1:50028). Sep 16 04:45:30.118745 systemd-logind[1235]: Removed session 8. Sep 16 04:45:30.173945 sshd[1416]: Accepted publickey for core from 10.0.0.1 port 50028 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ