Oct 29 23:47:02.803086 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 29 23:47:02.803107 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Wed Oct 29 22:07:18 -00 2025 Oct 29 23:47:02.803117 kernel: KASLR enabled Oct 29 23:47:02.803123 kernel: efi: EFI v2.7 by EDK II Oct 29 23:47:02.803129 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 29 23:47:02.803134 kernel: random: crng init done Oct 29 23:47:02.803142 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 29 23:47:02.803148 kernel: secureboot: Secure boot enabled Oct 29 23:47:02.803153 kernel: ACPI: Early table checksum verification disabled Oct 29 23:47:02.803160 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 29 23:47:02.803166 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 29 23:47:02.803172 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:02.803178 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:02.803184 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:02.803191 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:02.803199 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:02.803205 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:02.803211 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:02.803218 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:02.803224 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:02.803230 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 29 23:47:02.803235 kernel: ACPI: Use ACPI SPCR as default console: No Oct 29 23:47:02.803241 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:47:02.803247 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 29 23:47:02.803253 kernel: Zone ranges: Oct 29 23:47:02.803275 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:47:02.803282 kernel: DMA32 empty Oct 29 23:47:02.803287 kernel: Normal empty Oct 29 23:47:02.803293 kernel: Device empty Oct 29 23:47:02.803299 kernel: Movable zone start for each node Oct 29 23:47:02.803305 kernel: Early memory node ranges Oct 29 23:47:02.803311 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 29 23:47:02.803317 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 29 23:47:02.803323 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 29 23:47:02.803329 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 29 23:47:02.803335 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 29 23:47:02.803341 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 29 23:47:02.803349 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 29 23:47:02.803355 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 29 23:47:02.803361 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 29 23:47:02.803370 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:47:02.803376 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 29 23:47:02.803382 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 29 23:47:02.803389 kernel: psci: probing for conduit method from ACPI. Oct 29 23:47:02.803396 kernel: psci: PSCIv1.1 detected in firmware. Oct 29 23:47:02.803403 kernel: psci: Using standard PSCI v0.2 function IDs Oct 29 23:47:02.803409 kernel: psci: Trusted OS migration not required Oct 29 23:47:02.803415 kernel: psci: SMC Calling Convention v1.1 Oct 29 23:47:02.803422 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 29 23:47:02.803428 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 29 23:47:02.803434 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 29 23:47:02.803441 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 29 23:47:02.803447 kernel: Detected PIPT I-cache on CPU0 Oct 29 23:47:02.803455 kernel: CPU features: detected: GIC system register CPU interface Oct 29 23:47:02.803461 kernel: CPU features: detected: Spectre-v4 Oct 29 23:47:02.803467 kernel: CPU features: detected: Spectre-BHB Oct 29 23:47:02.803474 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 29 23:47:02.803480 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 29 23:47:02.803486 kernel: CPU features: detected: ARM erratum 1418040 Oct 29 23:47:02.803493 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 29 23:47:02.803499 kernel: alternatives: applying boot alternatives Oct 29 23:47:02.803507 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:47:02.803513 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 23:47:02.803528 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 23:47:02.803536 kernel: Fallback order for Node 0: 0 Oct 29 23:47:02.803543 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 29 23:47:02.803549 kernel: Policy zone: DMA Oct 29 23:47:02.803555 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 23:47:02.803562 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 29 23:47:02.803568 kernel: software IO TLB: area num 4. Oct 29 23:47:02.803574 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 29 23:47:02.803585 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 29 23:47:02.803591 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 23:47:02.803598 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 29 23:47:02.803605 kernel: rcu: RCU event tracing is enabled. Oct 29 23:47:02.803611 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 23:47:02.803620 kernel: Trampoline variant of Tasks RCU enabled. Oct 29 23:47:02.803626 kernel: Tracing variant of Tasks RCU enabled. Oct 29 23:47:02.803632 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 23:47:02.803639 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 23:47:02.803645 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:47:02.803652 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:47:02.803658 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 29 23:47:02.803664 kernel: GICv3: 256 SPIs implemented Oct 29 23:47:02.803670 kernel: GICv3: 0 Extended SPIs implemented Oct 29 23:47:02.803677 kernel: Root IRQ handler: gic_handle_irq Oct 29 23:47:02.803683 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 29 23:47:02.803689 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 29 23:47:02.803697 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 29 23:47:02.803703 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 29 23:47:02.803710 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 29 23:47:02.803716 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 29 23:47:02.803723 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 29 23:47:02.803729 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 29 23:47:02.803736 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 29 23:47:02.803742 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:02.803748 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 29 23:47:02.803755 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 29 23:47:02.803761 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 29 23:47:02.803769 kernel: arm-pv: using stolen time PV Oct 29 23:47:02.803776 kernel: Console: colour dummy device 80x25 Oct 29 23:47:02.803782 kernel: ACPI: Core revision 20240827 Oct 29 23:47:02.803789 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 29 23:47:02.803796 kernel: pid_max: default: 32768 minimum: 301 Oct 29 23:47:02.803802 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 29 23:47:02.803808 kernel: landlock: Up and running. Oct 29 23:47:02.803815 kernel: SELinux: Initializing. Oct 29 23:47:02.803822 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:47:02.803829 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:47:02.803836 kernel: rcu: Hierarchical SRCU implementation. Oct 29 23:47:02.803843 kernel: rcu: Max phase no-delay instances is 400. Oct 29 23:47:02.803850 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 29 23:47:02.803856 kernel: Remapping and enabling EFI services. Oct 29 23:47:02.803863 kernel: smp: Bringing up secondary CPUs ... Oct 29 23:47:02.803869 kernel: Detected PIPT I-cache on CPU1 Oct 29 23:47:02.803876 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 29 23:47:02.803882 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 29 23:47:02.803891 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:02.803902 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 29 23:47:02.803908 kernel: Detected PIPT I-cache on CPU2 Oct 29 23:47:02.803917 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 29 23:47:02.803924 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 29 23:47:02.803931 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:02.803937 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 29 23:47:02.803944 kernel: Detected PIPT I-cache on CPU3 Oct 29 23:47:02.803952 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 29 23:47:02.803959 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 29 23:47:02.803966 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:02.803973 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 29 23:47:02.803980 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 23:47:02.803986 kernel: SMP: Total of 4 processors activated. Oct 29 23:47:02.803993 kernel: CPU: All CPU(s) started at EL1 Oct 29 23:47:02.804000 kernel: CPU features: detected: 32-bit EL0 Support Oct 29 23:47:02.804007 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 29 23:47:02.804014 kernel: CPU features: detected: Common not Private translations Oct 29 23:47:02.804022 kernel: CPU features: detected: CRC32 instructions Oct 29 23:47:02.804029 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 29 23:47:02.804036 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 29 23:47:02.804043 kernel: CPU features: detected: LSE atomic instructions Oct 29 23:47:02.804050 kernel: CPU features: detected: Privileged Access Never Oct 29 23:47:02.804057 kernel: CPU features: detected: RAS Extension Support Oct 29 23:47:02.804064 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 29 23:47:02.804070 kernel: alternatives: applying system-wide alternatives Oct 29 23:47:02.804077 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 29 23:47:02.804086 kernel: Memory: 2422308K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127644K reserved, 16384K cma-reserved) Oct 29 23:47:02.804093 kernel: devtmpfs: initialized Oct 29 23:47:02.804100 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 23:47:02.804107 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 23:47:02.804114 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 29 23:47:02.804121 kernel: 0 pages in range for non-PLT usage Oct 29 23:47:02.804128 kernel: 508560 pages in range for PLT usage Oct 29 23:47:02.804135 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 23:47:02.804141 kernel: SMBIOS 3.0.0 present. Oct 29 23:47:02.804149 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 29 23:47:02.804156 kernel: DMI: Memory slots populated: 1/1 Oct 29 23:47:02.804163 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 29 23:47:02.804170 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 29 23:47:02.804177 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 29 23:47:02.804184 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 29 23:47:02.804191 kernel: audit: initializing netlink subsys (disabled) Oct 29 23:47:02.804198 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Oct 29 23:47:02.804205 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 23:47:02.804213 kernel: cpuidle: using governor menu Oct 29 23:47:02.804220 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 29 23:47:02.804227 kernel: ASID allocator initialised with 32768 entries Oct 29 23:47:02.804234 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 23:47:02.804241 kernel: Serial: AMBA PL011 UART driver Oct 29 23:47:02.804247 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 23:47:02.804254 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 29 23:47:02.804267 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 29 23:47:02.804290 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 29 23:47:02.804298 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 23:47:02.804305 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 29 23:47:02.804312 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 29 23:47:02.804319 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 29 23:47:02.804326 kernel: ACPI: Added _OSI(Module Device) Oct 29 23:47:02.804333 kernel: ACPI: Added _OSI(Processor Device) Oct 29 23:47:02.804339 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 23:47:02.804346 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 23:47:02.804353 kernel: ACPI: Interpreter enabled Oct 29 23:47:02.804361 kernel: ACPI: Using GIC for interrupt routing Oct 29 23:47:02.804368 kernel: ACPI: MCFG table detected, 1 entries Oct 29 23:47:02.804375 kernel: ACPI: CPU0 has been hot-added Oct 29 23:47:02.804382 kernel: ACPI: CPU1 has been hot-added Oct 29 23:47:02.804389 kernel: ACPI: CPU2 has been hot-added Oct 29 23:47:02.804395 kernel: ACPI: CPU3 has been hot-added Oct 29 23:47:02.804405 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 29 23:47:02.804412 kernel: printk: legacy console [ttyAMA0] enabled Oct 29 23:47:02.804421 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 23:47:02.804575 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 23:47:02.804642 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 29 23:47:02.804702 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 29 23:47:02.804758 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 29 23:47:02.804814 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 29 23:47:02.804822 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 29 23:47:02.804830 kernel: PCI host bridge to bus 0000:00 Oct 29 23:47:02.804897 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 29 23:47:02.804950 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 29 23:47:02.805016 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 29 23:47:02.805066 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 23:47:02.805141 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 29 23:47:02.805210 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 29 23:47:02.805289 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 29 23:47:02.805364 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 29 23:47:02.805429 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 29 23:47:02.805488 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 29 23:47:02.805558 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 29 23:47:02.805617 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 29 23:47:02.805670 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 29 23:47:02.805725 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 29 23:47:02.805777 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 29 23:47:02.805786 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 29 23:47:02.805794 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 29 23:47:02.805801 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 29 23:47:02.805808 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 29 23:47:02.805815 kernel: iommu: Default domain type: Translated Oct 29 23:47:02.805822 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 29 23:47:02.805829 kernel: efivars: Registered efivars operations Oct 29 23:47:02.805838 kernel: vgaarb: loaded Oct 29 23:47:02.805845 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 29 23:47:02.805851 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 23:47:02.805859 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 23:47:02.805866 kernel: pnp: PnP ACPI init Oct 29 23:47:02.805936 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 29 23:47:02.805946 kernel: pnp: PnP ACPI: found 1 devices Oct 29 23:47:02.805953 kernel: NET: Registered PF_INET protocol family Oct 29 23:47:02.805962 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 23:47:02.805970 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 23:47:02.805977 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 29 23:47:02.805984 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 23:47:02.805991 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 29 23:47:02.805998 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 23:47:02.806004 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:47:02.806011 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:47:02.806018 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 29 23:47:02.806027 kernel: PCI: CLS 0 bytes, default 64 Oct 29 23:47:02.806034 kernel: kvm [1]: HYP mode not available Oct 29 23:47:02.806041 kernel: Initialise system trusted keyrings Oct 29 23:47:02.806048 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 23:47:02.806055 kernel: Key type asymmetric registered Oct 29 23:47:02.806063 kernel: Asymmetric key parser 'x509' registered Oct 29 23:47:02.806070 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 29 23:47:02.806077 kernel: io scheduler mq-deadline registered Oct 29 23:47:02.806084 kernel: io scheduler kyber registered Oct 29 23:47:02.806093 kernel: io scheduler bfq registered Oct 29 23:47:02.806100 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 29 23:47:02.806107 kernel: ACPI: button: Power Button [PWRB] Oct 29 23:47:02.806114 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 29 23:47:02.806173 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 29 23:47:02.806182 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 23:47:02.806189 kernel: thunder_xcv, ver 1.0 Oct 29 23:47:02.806197 kernel: thunder_bgx, ver 1.0 Oct 29 23:47:02.806203 kernel: nicpf, ver 1.0 Oct 29 23:47:02.806212 kernel: nicvf, ver 1.0 Oct 29 23:47:02.806371 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 29 23:47:02.806440 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-29T23:47:02 UTC (1761781622) Oct 29 23:47:02.806449 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 29 23:47:02.806457 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 29 23:47:02.806464 kernel: watchdog: NMI not fully supported Oct 29 23:47:02.806471 kernel: watchdog: Hard watchdog permanently disabled Oct 29 23:47:02.806478 kernel: NET: Registered PF_INET6 protocol family Oct 29 23:47:02.806489 kernel: Segment Routing with IPv6 Oct 29 23:47:02.806496 kernel: In-situ OAM (IOAM) with IPv6 Oct 29 23:47:02.806503 kernel: NET: Registered PF_PACKET protocol family Oct 29 23:47:02.806510 kernel: Key type dns_resolver registered Oct 29 23:47:02.806516 kernel: registered taskstats version 1 Oct 29 23:47:02.806532 kernel: Loading compiled-in X.509 certificates Oct 29 23:47:02.806539 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 7e3febc5e0a8b643b4690bc3ed5e79b236e1ccf8' Oct 29 23:47:02.806546 kernel: Demotion targets for Node 0: null Oct 29 23:47:02.806553 kernel: Key type .fscrypt registered Oct 29 23:47:02.806563 kernel: Key type fscrypt-provisioning registered Oct 29 23:47:02.806570 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 23:47:02.806577 kernel: ima: Allocated hash algorithm: sha1 Oct 29 23:47:02.806584 kernel: ima: No architecture policies found Oct 29 23:47:02.806591 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 29 23:47:02.806597 kernel: clk: Disabling unused clocks Oct 29 23:47:02.806604 kernel: PM: genpd: Disabling unused power domains Oct 29 23:47:02.806611 kernel: Warning: unable to open an initial console. Oct 29 23:47:02.806619 kernel: Freeing unused kernel memory: 38976K Oct 29 23:47:02.806627 kernel: Run /init as init process Oct 29 23:47:02.806634 kernel: with arguments: Oct 29 23:47:02.806641 kernel: /init Oct 29 23:47:02.806648 kernel: with environment: Oct 29 23:47:02.806654 kernel: HOME=/ Oct 29 23:47:02.806662 kernel: TERM=linux Oct 29 23:47:02.806671 systemd[1]: Successfully made /usr/ read-only. Oct 29 23:47:02.806681 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:47:02.806690 systemd[1]: Detected virtualization kvm. Oct 29 23:47:02.806698 systemd[1]: Detected architecture arm64. Oct 29 23:47:02.806705 systemd[1]: Running in initrd. Oct 29 23:47:02.806713 systemd[1]: No hostname configured, using default hostname. Oct 29 23:47:02.806721 systemd[1]: Hostname set to . Oct 29 23:47:02.806729 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:47:02.806736 systemd[1]: Queued start job for default target initrd.target. Oct 29 23:47:02.806744 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:47:02.806753 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:47:02.806761 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 29 23:47:02.806768 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:47:02.806776 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 29 23:47:02.806784 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 29 23:47:02.806792 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 29 23:47:02.806802 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 29 23:47:02.806810 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:47:02.806817 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:47:02.806825 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:47:02.806832 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:47:02.806840 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:47:02.806848 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:47:02.806855 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:47:02.806862 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:47:02.806871 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 29 23:47:02.806879 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 29 23:47:02.806886 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:47:02.806893 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:47:02.806901 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:47:02.806908 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:47:02.806916 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 29 23:47:02.806923 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:47:02.806932 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 29 23:47:02.806940 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 29 23:47:02.806948 systemd[1]: Starting systemd-fsck-usr.service... Oct 29 23:47:02.806955 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:47:02.806963 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:47:02.806971 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:02.806978 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 29 23:47:02.806987 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:47:02.806995 systemd[1]: Finished systemd-fsck-usr.service. Oct 29 23:47:02.807003 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:47:02.807029 systemd-journald[247]: Collecting audit messages is disabled. Oct 29 23:47:02.807051 systemd-journald[247]: Journal started Oct 29 23:47:02.807069 systemd-journald[247]: Runtime Journal (/run/log/journal/83baf6abc553472c931cf4537218513f) is 6M, max 48.5M, 42.4M free. Oct 29 23:47:02.815373 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 29 23:47:02.802587 systemd-modules-load[248]: Inserted module 'overlay' Oct 29 23:47:02.817957 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:02.817980 kernel: Bridge firewalling registered Oct 29 23:47:02.819769 systemd-modules-load[248]: Inserted module 'br_netfilter' Oct 29 23:47:02.821868 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:47:02.823814 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:47:02.826573 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:47:02.830460 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 29 23:47:02.832424 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:47:02.834871 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:47:02.850657 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:47:02.858103 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:47:02.860145 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 29 23:47:02.860169 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:47:02.862979 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:47:02.866664 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:47:02.871324 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:47:02.886059 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 29 23:47:02.902392 dracut-cmdline[291]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:47:02.912045 systemd-resolved[288]: Positive Trust Anchors: Oct 29 23:47:02.912067 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:47:02.912098 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:47:02.917287 systemd-resolved[288]: Defaulting to hostname 'linux'. Oct 29 23:47:02.918310 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:47:02.923233 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:47:02.987296 kernel: SCSI subsystem initialized Oct 29 23:47:02.992282 kernel: Loading iSCSI transport class v2.0-870. Oct 29 23:47:03.000304 kernel: iscsi: registered transport (tcp) Oct 29 23:47:03.013474 kernel: iscsi: registered transport (qla4xxx) Oct 29 23:47:03.013525 kernel: QLogic iSCSI HBA Driver Oct 29 23:47:03.031135 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:47:03.049307 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:47:03.051729 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:47:03.097579 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 29 23:47:03.100131 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 29 23:47:03.158310 kernel: raid6: neonx8 gen() 15717 MB/s Oct 29 23:47:03.175299 kernel: raid6: neonx4 gen() 15706 MB/s Oct 29 23:47:03.192296 kernel: raid6: neonx2 gen() 13168 MB/s Oct 29 23:47:03.209292 kernel: raid6: neonx1 gen() 10409 MB/s Oct 29 23:47:03.226292 kernel: raid6: int64x8 gen() 6897 MB/s Oct 29 23:47:03.243289 kernel: raid6: int64x4 gen() 7344 MB/s Oct 29 23:47:03.260288 kernel: raid6: int64x2 gen() 6099 MB/s Oct 29 23:47:03.277557 kernel: raid6: int64x1 gen() 5047 MB/s Oct 29 23:47:03.277574 kernel: raid6: using algorithm neonx8 gen() 15717 MB/s Oct 29 23:47:03.295485 kernel: raid6: .... xor() 12034 MB/s, rmw enabled Oct 29 23:47:03.295502 kernel: raid6: using neon recovery algorithm Oct 29 23:47:03.301852 kernel: xor: measuring software checksum speed Oct 29 23:47:03.301878 kernel: 8regs : 20551 MB/sec Oct 29 23:47:03.301893 kernel: 32regs : 21670 MB/sec Oct 29 23:47:03.302547 kernel: arm64_neon : 27936 MB/sec Oct 29 23:47:03.302564 kernel: xor: using function: arm64_neon (27936 MB/sec) Oct 29 23:47:03.355295 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 29 23:47:03.362213 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:47:03.365084 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:47:03.393946 systemd-udevd[499]: Using default interface naming scheme 'v255'. Oct 29 23:47:03.398091 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:47:03.400894 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 29 23:47:03.428384 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Oct 29 23:47:03.453401 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:47:03.456043 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:47:03.507897 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:47:03.510644 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 29 23:47:03.561192 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 29 23:47:03.561389 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 29 23:47:03.568285 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:47:03.577999 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:47:03.578130 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:03.582380 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:03.584670 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:03.610805 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 29 23:47:03.617345 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 29 23:47:03.618844 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:03.628429 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 29 23:47:03.636239 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:47:03.642683 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 29 23:47:03.644190 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 23:47:03.647009 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:47:03.650527 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:47:03.653050 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:47:03.656211 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 29 23:47:03.658310 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 29 23:47:03.680307 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:47:03.681411 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:47:04.693246 disk-uuid[593]: The operation has completed successfully. Oct 29 23:47:04.694598 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:47:04.723747 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 23:47:04.725087 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 29 23:47:04.752116 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 29 23:47:04.770563 sh[609]: Success Oct 29 23:47:04.783305 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 29 23:47:04.783365 kernel: device-mapper: uevent: version 1.0.3 Oct 29 23:47:04.785293 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 29 23:47:04.793313 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 29 23:47:04.826149 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 29 23:47:04.828479 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 29 23:47:04.838882 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 29 23:47:04.848443 kernel: BTRFS: device fsid fb1de99b-69c1-4598-af66-3a61dd29143e devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (622) Oct 29 23:47:04.848492 kernel: BTRFS info (device dm-0): first mount of filesystem fb1de99b-69c1-4598-af66-3a61dd29143e Oct 29 23:47:04.848509 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:47:04.853762 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 29 23:47:04.853813 kernel: BTRFS info (device dm-0): enabling free space tree Oct 29 23:47:04.855055 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 29 23:47:04.856702 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:47:04.858377 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 29 23:47:04.859345 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 29 23:47:04.861198 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 29 23:47:04.888455 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (653) Oct 29 23:47:04.888524 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:47:04.889651 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:47:04.893858 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:47:04.893923 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:47:04.900293 kernel: BTRFS info (device vda6): last unmount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:47:04.901817 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 29 23:47:04.904236 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 29 23:47:04.984441 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 29 23:47:04.987933 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:47:05.024467 systemd-networkd[802]: lo: Link UP Oct 29 23:47:05.024477 systemd-networkd[802]: lo: Gained carrier Oct 29 23:47:05.025727 ignition[698]: Ignition 2.22.0 Oct 29 23:47:05.025229 systemd-networkd[802]: Enumeration completed Oct 29 23:47:05.025733 ignition[698]: Stage: fetch-offline Oct 29 23:47:05.025336 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:47:05.025765 ignition[698]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:47:05.026818 systemd[1]: Reached target network.target - Network. Oct 29 23:47:05.025773 ignition[698]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:47:05.028833 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:47:05.025852 ignition[698]: parsed url from cmdline: "" Oct 29 23:47:05.028837 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:47:05.025854 ignition[698]: no config URL provided Oct 29 23:47:05.029707 systemd-networkd[802]: eth0: Link UP Oct 29 23:47:05.025859 ignition[698]: reading system config file "/usr/lib/ignition/user.ign" Oct 29 23:47:05.030039 systemd-networkd[802]: eth0: Gained carrier Oct 29 23:47:05.025864 ignition[698]: no config at "/usr/lib/ignition/user.ign" Oct 29 23:47:05.030051 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:47:05.025884 ignition[698]: op(1): [started] loading QEMU firmware config module Oct 29 23:47:05.025888 ignition[698]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 29 23:47:05.037457 ignition[698]: op(1): [finished] loading QEMU firmware config module Oct 29 23:47:05.047711 ignition[698]: parsing config with SHA512: e1933225e64a2674b2001c8bb69cf7ee0abc982b2baeae7ce0ac3e70f2782e89caa090b1384581c41fa1e76c0a3d9d58fe671839812dd793ed52d7b5042ced2f Oct 29 23:47:05.053320 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.130/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:47:05.055512 unknown[698]: fetched base config from "system" Oct 29 23:47:05.055526 unknown[698]: fetched user config from "qemu" Oct 29 23:47:05.055695 ignition[698]: fetch-offline: fetch-offline passed Oct 29 23:47:05.057755 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 29 23:47:05.055771 ignition[698]: Ignition finished successfully Oct 29 23:47:05.062652 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 29 23:47:05.063629 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 29 23:47:05.102998 ignition[811]: Ignition 2.22.0 Oct 29 23:47:05.103016 ignition[811]: Stage: kargs Oct 29 23:47:05.103174 ignition[811]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:47:05.103184 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:47:05.107007 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 29 23:47:05.103717 ignition[811]: kargs: kargs passed Oct 29 23:47:05.109410 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 29 23:47:05.103764 ignition[811]: Ignition finished successfully Oct 29 23:47:05.147033 ignition[819]: Ignition 2.22.0 Oct 29 23:47:05.147051 ignition[819]: Stage: disks Oct 29 23:47:05.147196 ignition[819]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:47:05.147205 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:47:05.150553 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 29 23:47:05.147752 ignition[819]: disks: disks passed Oct 29 23:47:05.152131 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 29 23:47:05.147795 ignition[819]: Ignition finished successfully Oct 29 23:47:05.155420 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 29 23:47:05.157580 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:47:05.159188 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:47:05.161817 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:47:05.164459 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 29 23:47:05.199478 systemd-fsck[829]: ROOT: clean, 15/553520 files, 52789/553472 blocks Oct 29 23:47:05.204352 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 29 23:47:05.206775 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 29 23:47:05.276299 kernel: EXT4-fs (vda9): mounted filesystem b8ba1a5d-9c06-458f-b680-11cfeb802ce1 r/w with ordered data mode. Quota mode: none. Oct 29 23:47:05.276368 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 29 23:47:05.277724 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 29 23:47:05.280555 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:47:05.282445 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 29 23:47:05.283564 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 29 23:47:05.283607 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 29 23:47:05.283634 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 29 23:47:05.291126 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 29 23:47:05.293699 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 29 23:47:05.298281 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Oct 29 23:47:05.300765 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:47:05.300796 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:47:05.304203 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:47:05.304259 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:47:05.306171 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:47:05.334614 initrd-setup-root[861]: cut: /sysroot/etc/passwd: No such file or directory Oct 29 23:47:05.339822 initrd-setup-root[868]: cut: /sysroot/etc/group: No such file or directory Oct 29 23:47:05.344556 initrd-setup-root[875]: cut: /sysroot/etc/shadow: No such file or directory Oct 29 23:47:05.348962 initrd-setup-root[882]: cut: /sysroot/etc/gshadow: No such file or directory Oct 29 23:47:05.424376 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 29 23:47:05.426602 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 29 23:47:05.428452 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 29 23:47:05.450294 kernel: BTRFS info (device vda6): last unmount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:47:05.461229 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 29 23:47:05.473872 ignition[951]: INFO : Ignition 2.22.0 Oct 29 23:47:05.473872 ignition[951]: INFO : Stage: mount Oct 29 23:47:05.475677 ignition[951]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:47:05.475677 ignition[951]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:47:05.475677 ignition[951]: INFO : mount: mount passed Oct 29 23:47:05.475677 ignition[951]: INFO : Ignition finished successfully Oct 29 23:47:05.476934 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 29 23:47:05.479890 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 29 23:47:05.846247 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 29 23:47:05.847771 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:47:05.864281 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (963) Oct 29 23:47:05.866559 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:47:05.866578 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:47:05.869329 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:47:05.869349 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:47:05.870747 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:47:05.901841 ignition[980]: INFO : Ignition 2.22.0 Oct 29 23:47:05.901841 ignition[980]: INFO : Stage: files Oct 29 23:47:05.903681 ignition[980]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:47:05.903681 ignition[980]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:47:05.903681 ignition[980]: DEBUG : files: compiled without relabeling support, skipping Oct 29 23:47:05.903681 ignition[980]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 29 23:47:05.903681 ignition[980]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 29 23:47:05.910880 ignition[980]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 29 23:47:05.910880 ignition[980]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 29 23:47:05.910880 ignition[980]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 29 23:47:05.910880 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 29 23:47:05.910880 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 29 23:47:05.910880 ignition[980]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Oct 29 23:47:05.910880 ignition[980]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 29 23:47:05.905591 unknown[980]: wrote ssh authorized keys file for user: core Oct 29 23:47:05.926107 ignition[980]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 29 23:47:05.926107 ignition[980]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Oct 29 23:47:05.926107 ignition[980]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 29 23:47:05.926107 ignition[980]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 29 23:47:05.926107 ignition[980]: INFO : files: files passed Oct 29 23:47:05.926107 ignition[980]: INFO : Ignition finished successfully Oct 29 23:47:05.915576 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 29 23:47:05.919149 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 29 23:47:05.921636 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 29 23:47:05.936724 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 29 23:47:05.940414 initrd-setup-root-after-ignition[1006]: grep: /sysroot/oem/oem-release: No such file or directory Oct 29 23:47:05.936820 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 29 23:47:05.942951 initrd-setup-root-after-ignition[1009]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:47:05.942951 initrd-setup-root-after-ignition[1009]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:47:05.942246 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:47:05.951679 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:47:05.945575 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 29 23:47:05.948725 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 29 23:47:05.981021 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 23:47:05.981158 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 29 23:47:05.983547 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 29 23:47:05.985431 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 29 23:47:05.987344 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 29 23:47:05.988118 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 29 23:47:06.003573 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:47:06.006218 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 29 23:47:06.030853 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:47:06.032306 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:47:06.034615 systemd[1]: Stopped target timers.target - Timer Units. Oct 29 23:47:06.036470 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 23:47:06.036612 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:47:06.039241 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 29 23:47:06.040355 systemd[1]: Stopped target basic.target - Basic System. Oct 29 23:47:06.042331 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 29 23:47:06.044466 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 29 23:47:06.046418 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 29 23:47:06.048441 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:47:06.050436 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 29 23:47:06.052418 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:47:06.054588 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 29 23:47:06.056406 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 29 23:47:06.058495 systemd[1]: Stopped target swap.target - Swaps. Oct 29 23:47:06.060137 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 23:47:06.060293 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:47:06.062892 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:47:06.064906 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:47:06.066963 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 29 23:47:06.070346 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:47:06.071650 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 23:47:06.071776 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 29 23:47:06.074795 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 29 23:47:06.074915 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 29 23:47:06.077045 systemd[1]: Stopped target paths.target - Path Units. Oct 29 23:47:06.078746 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 23:47:06.082340 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:47:06.083684 systemd[1]: Stopped target slices.target - Slice Units. Oct 29 23:47:06.085895 systemd[1]: Stopped target sockets.target - Socket Units. Oct 29 23:47:06.087551 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 23:47:06.087644 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:47:06.089291 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 23:47:06.089377 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:47:06.091047 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 29 23:47:06.091164 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:47:06.093060 systemd[1]: ignition-files.service: Deactivated successfully. Oct 29 23:47:06.093161 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 29 23:47:06.095568 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 29 23:47:06.098292 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 29 23:47:06.099552 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 23:47:06.099669 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:47:06.101576 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 23:47:06.101675 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:47:06.108329 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 23:47:06.108410 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 29 23:47:06.113974 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 29 23:47:06.121747 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 29 23:47:06.121847 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 29 23:47:06.125783 ignition[1035]: INFO : Ignition 2.22.0 Oct 29 23:47:06.125783 ignition[1035]: INFO : Stage: umount Oct 29 23:47:06.125783 ignition[1035]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:47:06.125783 ignition[1035]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:47:06.125783 ignition[1035]: INFO : umount: umount passed Oct 29 23:47:06.125783 ignition[1035]: INFO : Ignition finished successfully Oct 29 23:47:06.126128 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 29 23:47:06.126230 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 29 23:47:06.128551 systemd[1]: Stopped target network.target - Network. Oct 29 23:47:06.129454 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 29 23:47:06.129521 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 29 23:47:06.131069 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 29 23:47:06.131112 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 29 23:47:06.132973 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 29 23:47:06.133023 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 29 23:47:06.135080 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 29 23:47:06.135119 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 29 23:47:06.136885 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 29 23:47:06.136933 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 29 23:47:06.138839 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 29 23:47:06.140657 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 29 23:47:06.144935 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 29 23:47:06.145060 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 29 23:47:06.149314 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 29 23:47:06.149548 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 29 23:47:06.149583 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:47:06.154755 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 29 23:47:06.154996 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 29 23:47:06.155088 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 29 23:47:06.157790 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 29 23:47:06.159592 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 29 23:47:06.159633 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:47:06.162168 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 29 23:47:06.163184 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 29 23:47:06.163251 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 29 23:47:06.165657 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 23:47:06.165705 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:47:06.168749 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 29 23:47:06.168800 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 29 23:47:06.171414 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:47:06.181844 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 29 23:47:06.181960 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 29 23:47:06.186912 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 23:47:06.187060 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:47:06.189705 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 23:47:06.189740 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 29 23:47:06.190949 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 23:47:06.190980 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:47:06.193440 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 23:47:06.193499 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:47:06.196269 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 23:47:06.196316 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 29 23:47:06.199495 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 23:47:06.199550 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:47:06.202643 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 29 23:47:06.204069 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 29 23:47:06.204125 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:47:06.207293 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 23:47:06.207338 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:47:06.210340 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 29 23:47:06.210381 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:47:06.213515 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 23:47:06.213560 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:47:06.215720 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:47:06.215764 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:06.219714 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 23:47:06.219793 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 29 23:47:06.221904 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 29 23:47:06.224685 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 29 23:47:06.253561 systemd[1]: Switching root. Oct 29 23:47:06.290165 systemd-journald[247]: Journal stopped Oct 29 23:47:06.977320 systemd-journald[247]: Received SIGTERM from PID 1 (systemd). Oct 29 23:47:06.977374 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 23:47:06.977385 kernel: SELinux: policy capability open_perms=1 Oct 29 23:47:06.977399 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 23:47:06.977408 kernel: SELinux: policy capability always_check_network=0 Oct 29 23:47:06.977423 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 23:47:06.977432 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 23:47:06.977446 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 23:47:06.977454 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 29 23:47:06.977463 kernel: SELinux: policy capability userspace_initial_context=0 Oct 29 23:47:06.977481 kernel: audit: type=1403 audit(1761781626.382:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 23:47:06.977492 systemd[1]: Successfully loaded SELinux policy in 54.916ms. Oct 29 23:47:06.977510 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.311ms. Oct 29 23:47:06.977521 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:47:06.977534 systemd[1]: Detected virtualization kvm. Oct 29 23:47:06.977543 systemd[1]: Detected architecture arm64. Oct 29 23:47:06.977552 systemd[1]: Detected first boot. Oct 29 23:47:06.977562 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:47:06.977572 zram_generator::config[1081]: No configuration found. Oct 29 23:47:06.977582 kernel: NET: Registered PF_VSOCK protocol family Oct 29 23:47:06.977593 systemd[1]: Populated /etc with preset unit settings. Oct 29 23:47:06.977605 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 29 23:47:06.977615 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 23:47:06.977625 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 29 23:47:06.977637 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 23:47:06.977647 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 29 23:47:06.977657 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 29 23:47:06.977667 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 29 23:47:06.977680 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 29 23:47:06.977690 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 29 23:47:06.977700 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 29 23:47:06.977714 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 29 23:47:06.977725 systemd[1]: Created slice user.slice - User and Session Slice. Oct 29 23:47:06.977736 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:47:06.977747 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:47:06.977756 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 29 23:47:06.977766 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 29 23:47:06.977776 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 29 23:47:06.977788 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:47:06.977798 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 29 23:47:06.977808 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:47:06.977819 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:47:06.977829 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 29 23:47:06.977839 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 29 23:47:06.977849 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 29 23:47:06.977859 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 29 23:47:06.977870 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:47:06.977880 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:47:06.977890 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:47:06.977900 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:47:06.977910 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 29 23:47:06.977920 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 29 23:47:06.977929 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 29 23:47:06.977939 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:47:06.977950 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:47:06.977961 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:47:06.977971 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 29 23:47:06.977981 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 29 23:47:06.977991 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 29 23:47:06.978001 systemd[1]: Mounting media.mount - External Media Directory... Oct 29 23:47:06.978010 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 29 23:47:06.978020 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 29 23:47:06.978030 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 29 23:47:06.978041 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 29 23:47:06.978053 systemd[1]: Reached target machines.target - Containers. Oct 29 23:47:06.978063 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 29 23:47:06.978073 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:47:06.978082 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:47:06.978092 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 29 23:47:06.978102 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:47:06.978112 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:47:06.978122 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:47:06.978133 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 29 23:47:06.978143 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:47:06.978153 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 29 23:47:06.978163 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 23:47:06.978173 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 29 23:47:06.978183 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 23:47:06.978193 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 23:47:06.978202 kernel: fuse: init (API version 7.41) Oct 29 23:47:06.978213 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:47:06.978224 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:47:06.978234 kernel: loop: module loaded Oct 29 23:47:06.978244 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:47:06.978253 kernel: ACPI: bus type drm_connector registered Oct 29 23:47:06.978269 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:47:06.978281 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 29 23:47:06.978312 systemd-journald[1162]: Collecting audit messages is disabled. Oct 29 23:47:06.978334 systemd-journald[1162]: Journal started Oct 29 23:47:06.978357 systemd-journald[1162]: Runtime Journal (/run/log/journal/83baf6abc553472c931cf4537218513f) is 6M, max 48.5M, 42.4M free. Oct 29 23:47:06.756208 systemd[1]: Queued start job for default target multi-user.target. Oct 29 23:47:06.773226 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 29 23:47:06.773661 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 23:47:06.983814 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 29 23:47:06.987399 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:47:06.990060 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 23:47:06.990104 systemd[1]: Stopped verity-setup.service. Oct 29 23:47:06.994579 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:47:06.995251 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 29 23:47:06.996591 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 29 23:47:06.997946 systemd[1]: Mounted media.mount - External Media Directory. Oct 29 23:47:06.999217 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 29 23:47:07.000604 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 29 23:47:07.002068 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 29 23:47:07.004316 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 29 23:47:07.005936 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:47:07.007678 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 23:47:07.007857 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 29 23:47:07.009481 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:47:07.009644 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:47:07.011180 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:47:07.011390 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:47:07.012797 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:47:07.012965 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:47:07.014736 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 23:47:07.014883 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 29 23:47:07.018423 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:47:07.018598 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:47:07.020121 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:47:07.021841 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:47:07.024307 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 29 23:47:07.026117 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 29 23:47:07.038669 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:47:07.041582 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:47:07.044047 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 29 23:47:07.046257 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 29 23:47:07.047540 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 29 23:47:07.047570 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:47:07.049694 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 29 23:47:07.058395 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 29 23:47:07.060149 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:47:07.061520 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 29 23:47:07.063603 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 29 23:47:07.065043 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:47:07.068406 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 29 23:47:07.069729 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:47:07.072361 systemd-journald[1162]: Time spent on flushing to /var/log/journal/83baf6abc553472c931cf4537218513f is 24.997ms for 841 entries. Oct 29 23:47:07.072361 systemd-journald[1162]: System Journal (/var/log/journal/83baf6abc553472c931cf4537218513f) is 8M, max 195.6M, 187.6M free. Oct 29 23:47:07.114493 systemd-journald[1162]: Received client request to flush runtime journal. Oct 29 23:47:07.071506 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:47:07.119527 kernel: loop0: detected capacity change from 0 to 119368 Oct 29 23:47:07.075187 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 29 23:47:07.077390 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:47:07.080757 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 29 23:47:07.084104 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 29 23:47:07.085916 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 29 23:47:07.088254 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 29 23:47:07.096480 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 29 23:47:07.099849 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:47:07.117534 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 29 23:47:07.121812 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Oct 29 23:47:07.121828 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Oct 29 23:47:07.125336 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:47:07.129190 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 29 23:47:07.140067 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 29 23:47:07.146302 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 29 23:47:07.163300 kernel: loop1: detected capacity change from 0 to 100632 Oct 29 23:47:07.168532 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 29 23:47:07.174479 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:47:07.187275 kernel: loop2: detected capacity change from 0 to 119368 Oct 29 23:47:07.197008 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Oct 29 23:47:07.197026 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Oct 29 23:47:07.200428 kernel: loop3: detected capacity change from 0 to 100632 Oct 29 23:47:07.200074 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:47:07.205594 (sd-merge)[1223]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 29 23:47:07.206231 (sd-merge)[1223]: Merged extensions into '/usr'. Oct 29 23:47:07.208682 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 29 23:47:07.211614 systemd[1]: Starting ensure-sysext.service... Oct 29 23:47:07.214515 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:47:07.233124 systemd[1]: Reload requested from client PID 1227 ('systemctl') (unit ensure-sysext.service)... Oct 29 23:47:07.233144 systemd[1]: Reloading... Oct 29 23:47:07.242314 systemd-tmpfiles[1228]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 29 23:47:07.242344 systemd-tmpfiles[1228]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 29 23:47:07.242558 systemd-tmpfiles[1228]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 29 23:47:07.242735 systemd-tmpfiles[1228]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 29 23:47:07.243311 systemd-tmpfiles[1228]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 23:47:07.243514 systemd-tmpfiles[1228]: ACLs are not supported, ignoring. Oct 29 23:47:07.243555 systemd-tmpfiles[1228]: ACLs are not supported, ignoring. Oct 29 23:47:07.246093 systemd-tmpfiles[1228]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:47:07.246106 systemd-tmpfiles[1228]: Skipping /boot Oct 29 23:47:07.252105 systemd-tmpfiles[1228]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:47:07.252119 systemd-tmpfiles[1228]: Skipping /boot Oct 29 23:47:07.288291 zram_generator::config[1256]: No configuration found. Oct 29 23:47:07.379036 ldconfig[1196]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 29 23:47:07.420171 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 29 23:47:07.420658 systemd[1]: Reloading finished in 187 ms. Oct 29 23:47:07.437972 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 29 23:47:07.453887 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:47:07.461611 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:47:07.464211 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 29 23:47:07.469797 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 29 23:47:07.475953 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:47:07.479083 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 29 23:47:07.483804 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:47:07.486136 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:47:07.492482 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:47:07.496342 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:47:07.497673 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:47:07.497832 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:47:07.500418 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 29 23:47:07.504309 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 29 23:47:07.506083 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:47:07.506259 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:47:07.508840 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:47:07.509153 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:47:07.511438 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:47:07.518505 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:47:07.527772 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:47:07.530771 augenrules[1326]: No rules Oct 29 23:47:07.529629 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:47:07.534516 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:47:07.544309 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:47:07.545404 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:47:07.545585 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:47:07.547158 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:47:07.547477 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:47:07.549513 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 29 23:47:07.551911 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:47:07.552166 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:47:07.554092 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 29 23:47:07.556004 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:47:07.556237 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:47:07.560019 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:47:07.560169 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:47:07.564408 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 29 23:47:07.574365 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:47:07.575414 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:47:07.576774 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:47:07.579460 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:47:07.589770 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:47:07.592461 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:47:07.593585 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:47:07.593717 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:47:07.593833 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 23:47:07.594921 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:47:07.595349 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:47:07.596941 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:47:07.598024 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:47:07.600714 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:47:07.601126 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:47:07.602785 systemd[1]: Finished ensure-sysext.service. Oct 29 23:47:07.603954 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:47:07.604105 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:47:07.609875 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:47:07.610244 augenrules[1345]: /sbin/augenrules: No change Oct 29 23:47:07.609948 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:47:07.613489 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 29 23:47:07.616582 augenrules[1372]: No rules Oct 29 23:47:07.618720 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:47:07.618933 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:47:07.622689 systemd-resolved[1302]: Positive Trust Anchors: Oct 29 23:47:07.622711 systemd-resolved[1302]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:47:07.622747 systemd-resolved[1302]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:47:07.628742 systemd-resolved[1302]: Defaulting to hostname 'linux'. Oct 29 23:47:07.629989 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:47:07.631793 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 29 23:47:07.633639 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:47:07.636282 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:47:07.638344 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 29 23:47:07.656366 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 29 23:47:07.668303 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 29 23:47:07.669711 systemd[1]: Reached target time-set.target - System Time Set. Oct 29 23:47:07.670385 systemd-udevd[1379]: Using default interface naming scheme 'v255'. Oct 29 23:47:07.684770 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:47:07.686530 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:47:07.688514 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 29 23:47:07.689888 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 23:47:07.691495 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 29 23:47:07.692730 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 29 23:47:07.695396 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 29 23:47:07.696775 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 29 23:47:07.696836 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:47:07.697869 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:47:07.699800 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 29 23:47:07.703030 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 29 23:47:07.706349 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 29 23:47:07.708497 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 29 23:47:07.710420 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 29 23:47:07.714639 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 29 23:47:07.716697 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 29 23:47:07.720513 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:47:07.722852 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 29 23:47:07.727248 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:47:07.728588 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:47:07.729956 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:47:07.729981 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:47:07.732556 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 29 23:47:07.735223 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 29 23:47:07.738275 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 29 23:47:07.741807 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 29 23:47:07.744401 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 29 23:47:07.751448 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 29 23:47:07.754000 jq[1416]: false Oct 29 23:47:07.754419 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 29 23:47:07.758528 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 29 23:47:07.762504 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 29 23:47:07.764511 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 29 23:47:07.764941 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 23:47:07.767103 systemd[1]: Starting update-engine.service - Update Engine... Oct 29 23:47:07.769653 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 29 23:47:07.773213 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 29 23:47:07.776856 extend-filesystems[1417]: Found /dev/vda6 Oct 29 23:47:07.786717 extend-filesystems[1417]: Found /dev/vda9 Oct 29 23:47:07.789142 extend-filesystems[1417]: Checking size of /dev/vda9 Oct 29 23:47:07.792488 jq[1430]: true Oct 29 23:47:07.793730 update_engine[1425]: I20251029 23:47:07.793510 1425 main.cc:92] Flatcar Update Engine starting Oct 29 23:47:07.803355 extend-filesystems[1417]: Old size kept for /dev/vda9 Oct 29 23:47:07.819948 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 29 23:47:07.820138 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 29 23:47:07.820566 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 23:47:07.820856 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 29 23:47:07.822732 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 23:47:07.822916 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 29 23:47:07.824448 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 23:47:07.824633 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 29 23:47:07.835515 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 29 23:47:07.836621 systemd-logind[1424]: New seat seat0. Oct 29 23:47:07.837113 systemd-networkd[1412]: lo: Link UP Oct 29 23:47:07.837131 systemd-networkd[1412]: lo: Gained carrier Oct 29 23:47:07.845458 systemd-networkd[1412]: Enumeration completed Oct 29 23:47:07.849822 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:47:07.849878 systemd-networkd[1412]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:47:07.849882 systemd-networkd[1412]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:47:07.850665 systemd-networkd[1412]: eth0: Link UP Oct 29 23:47:07.850777 systemd-networkd[1412]: eth0: Gained carrier Oct 29 23:47:07.850796 systemd-networkd[1412]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:47:07.856564 systemd[1]: Started systemd-logind.service - User Login Management. Oct 29 23:47:07.859795 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:47:07.861864 dbus-daemon[1413]: [system] SELinux support is enabled Oct 29 23:47:07.863761 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 29 23:47:07.867127 update_engine[1425]: I20251029 23:47:07.867046 1425 update_check_scheduler.cc:74] Next update check in 6m15s Oct 29 23:47:07.867556 systemd[1]: Reached target network.target - Network. Oct 29 23:47:07.870514 systemd[1]: Starting containerd.service - containerd container runtime... Oct 29 23:47:07.871747 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 29 23:47:07.871785 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 29 23:47:07.873057 jq[1447]: true Oct 29 23:47:07.873252 systemd-networkd[1412]: eth0: DHCPv4 address 10.0.0.130/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:47:07.875102 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 29 23:47:07.875353 systemd-timesyncd[1369]: Network configuration changed, trying to establish connection. Oct 29 23:47:07.878132 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 29 23:47:07.880251 systemd-timesyncd[1369]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 29 23:47:07.880322 systemd-timesyncd[1369]: Initial clock synchronization to Wed 2025-10-29 23:47:08.186903 UTC. Oct 29 23:47:07.881490 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 29 23:47:07.883237 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 29 23:47:07.883275 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 29 23:47:07.888062 systemd[1]: Started update-engine.service - Update Engine. Oct 29 23:47:07.894947 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 29 23:47:07.900352 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 29 23:47:07.904455 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 29 23:47:07.928609 (ntainerd)[1472]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 29 23:47:07.934276 bash[1483]: Updated "/home/core/.ssh/authorized_keys" Oct 29 23:47:07.936499 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 29 23:47:07.938617 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 29 23:47:07.995304 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:08.025145 systemd-logind[1424]: Watching system buttons on /dev/input/event0 (Power Button) Oct 29 23:47:08.028150 locksmithd[1465]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 29 23:47:08.068368 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:08.094208 containerd[1472]: time="2025-10-29T23:47:08Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 29 23:47:08.094799 containerd[1472]: time="2025-10-29T23:47:08.094756858Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105203141Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="966.117µs" Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105259876Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105294557Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105479964Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105500606Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105526897Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105574785Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105585335Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105814560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105828764Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105839189Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:47:08.106356 containerd[1472]: time="2025-10-29T23:47:08.105847413Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 29 23:47:08.106635 containerd[1472]: time="2025-10-29T23:47:08.105911334Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 29 23:47:08.106635 containerd[1472]: time="2025-10-29T23:47:08.106096906Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:47:08.106635 containerd[1472]: time="2025-10-29T23:47:08.106124900Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:47:08.106635 containerd[1472]: time="2025-10-29T23:47:08.106136197Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 29 23:47:08.106635 containerd[1472]: time="2025-10-29T23:47:08.106176485Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 29 23:47:08.106635 containerd[1472]: time="2025-10-29T23:47:08.106454055Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 29 23:47:08.106635 containerd[1472]: time="2025-10-29T23:47:08.106554775Z" level=info msg="metadata content store policy set" policy=shared Oct 29 23:47:08.110330 containerd[1472]: time="2025-10-29T23:47:08.110285795Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 29 23:47:08.110398 containerd[1472]: time="2025-10-29T23:47:08.110351792Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 29 23:47:08.110398 containerd[1472]: time="2025-10-29T23:47:08.110367284Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 29 23:47:08.110398 containerd[1472]: time="2025-10-29T23:47:08.110380824Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 29 23:47:08.110398 containerd[1472]: time="2025-10-29T23:47:08.110394240Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 29 23:47:08.110476 containerd[1472]: time="2025-10-29T23:47:08.110405911Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 29 23:47:08.110476 containerd[1472]: time="2025-10-29T23:47:08.110420364Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 29 23:47:08.110476 containerd[1472]: time="2025-10-29T23:47:08.110437684Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 29 23:47:08.110476 containerd[1472]: time="2025-10-29T23:47:08.110450476Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 29 23:47:08.110476 containerd[1472]: time="2025-10-29T23:47:08.110461192Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 29 23:47:08.110476 containerd[1472]: time="2025-10-29T23:47:08.110471659Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 29 23:47:08.110581 containerd[1472]: time="2025-10-29T23:47:08.110484700Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 29 23:47:08.110637 containerd[1472]: time="2025-10-29T23:47:08.110613621Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 29 23:47:08.110662 containerd[1472]: time="2025-10-29T23:47:08.110641324Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 29 23:47:08.110662 containerd[1472]: time="2025-10-29T23:47:08.110656235Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 29 23:47:08.110701 containerd[1472]: time="2025-10-29T23:47:08.110669152Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 29 23:47:08.110701 containerd[1472]: time="2025-10-29T23:47:08.110681113Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 29 23:47:08.110701 containerd[1472]: time="2025-10-29T23:47:08.110691580Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 29 23:47:08.110751 containerd[1472]: time="2025-10-29T23:47:08.110703999Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 29 23:47:08.110751 containerd[1472]: time="2025-10-29T23:47:08.110714839Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 29 23:47:08.110751 containerd[1472]: time="2025-10-29T23:47:08.110726593Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 29 23:47:08.110751 containerd[1472]: time="2025-10-29T23:47:08.110738305Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 29 23:47:08.110751 containerd[1472]: time="2025-10-29T23:47:08.110748481Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 29 23:47:08.110964 containerd[1472]: time="2025-10-29T23:47:08.110935051Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 29 23:47:08.110964 containerd[1472]: time="2025-10-29T23:47:08.110957230Z" level=info msg="Start snapshots syncer" Oct 29 23:47:08.111012 containerd[1472]: time="2025-10-29T23:47:08.110976045Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 29 23:47:08.111214 containerd[1472]: time="2025-10-29T23:47:08.111172084Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 29 23:47:08.111328 containerd[1472]: time="2025-10-29T23:47:08.111221717Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 29 23:47:08.111328 containerd[1472]: time="2025-10-29T23:47:08.111283561Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 29 23:47:08.111417 containerd[1472]: time="2025-10-29T23:47:08.111396366Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 29 23:47:08.111445 containerd[1472]: time="2025-10-29T23:47:08.111428638Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 29 23:47:08.111445 containerd[1472]: time="2025-10-29T23:47:08.111441265Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 29 23:47:08.111482 containerd[1472]: time="2025-10-29T23:47:08.111453351Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 29 23:47:08.111482 containerd[1472]: time="2025-10-29T23:47:08.111466226Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 29 23:47:08.111482 containerd[1472]: time="2025-10-29T23:47:08.111477399Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 29 23:47:08.111533 containerd[1472]: time="2025-10-29T23:47:08.111489028Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 29 23:47:08.111533 containerd[1472]: time="2025-10-29T23:47:08.111513035Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 29 23:47:08.111576 containerd[1472]: time="2025-10-29T23:47:08.111541818Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 29 23:47:08.111576 containerd[1472]: time="2025-10-29T23:47:08.111554402Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 29 23:47:08.111620 containerd[1472]: time="2025-10-29T23:47:08.111593735Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:47:08.111620 containerd[1472]: time="2025-10-29T23:47:08.111611096Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:47:08.111655 containerd[1472]: time="2025-10-29T23:47:08.111620649Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:47:08.111655 containerd[1472]: time="2025-10-29T23:47:08.111630700Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:47:08.111655 containerd[1472]: time="2025-10-29T23:47:08.111638924Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 29 23:47:08.111655 containerd[1472]: time="2025-10-29T23:47:08.111647895Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 29 23:47:08.111721 containerd[1472]: time="2025-10-29T23:47:08.111657406Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 29 23:47:08.111752 containerd[1472]: time="2025-10-29T23:47:08.111737026Z" level=info msg="runtime interface created" Oct 29 23:47:08.111752 containerd[1472]: time="2025-10-29T23:47:08.111746870Z" level=info msg="created NRI interface" Oct 29 23:47:08.111787 containerd[1472]: time="2025-10-29T23:47:08.111756340Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 29 23:47:08.111787 containerd[1472]: time="2025-10-29T23:47:08.111769547Z" level=info msg="Connect containerd service" Oct 29 23:47:08.111819 containerd[1472]: time="2025-10-29T23:47:08.111796212Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 29 23:47:08.112804 containerd[1472]: time="2025-10-29T23:47:08.112769681Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 29 23:47:08.179672 containerd[1472]: time="2025-10-29T23:47:08.179545602Z" level=info msg="Start subscribing containerd event" Oct 29 23:47:08.179851 containerd[1472]: time="2025-10-29T23:47:08.179807971Z" level=info msg="Start recovering state" Oct 29 23:47:08.179980 containerd[1472]: time="2025-10-29T23:47:08.179625762Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 29 23:47:08.179980 containerd[1472]: time="2025-10-29T23:47:08.179922023Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 29 23:47:08.180042 containerd[1472]: time="2025-10-29T23:47:08.179955790Z" level=info msg="Start event monitor" Oct 29 23:47:08.180112 containerd[1472]: time="2025-10-29T23:47:08.180087618Z" level=info msg="Start cni network conf syncer for default" Oct 29 23:47:08.180192 containerd[1472]: time="2025-10-29T23:47:08.180177580Z" level=info msg="Start streaming server" Oct 29 23:47:08.180259 containerd[1472]: time="2025-10-29T23:47:08.180246734Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 29 23:47:08.180318 containerd[1472]: time="2025-10-29T23:47:08.180307207Z" level=info msg="runtime interface starting up..." Oct 29 23:47:08.180384 containerd[1472]: time="2025-10-29T23:47:08.180350319Z" level=info msg="starting plugins..." Oct 29 23:47:08.180671 containerd[1472]: time="2025-10-29T23:47:08.180636445Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 29 23:47:08.180854 containerd[1472]: time="2025-10-29T23:47:08.180790826Z" level=info msg="containerd successfully booted in 0.086962s" Oct 29 23:47:08.180892 systemd[1]: Started containerd.service - containerd container runtime. Oct 29 23:47:08.566092 sshd_keygen[1439]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 29 23:47:08.585704 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 29 23:47:08.588693 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 29 23:47:08.615065 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 23:47:08.615315 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 29 23:47:08.618026 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 29 23:47:08.638554 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 29 23:47:08.641477 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 29 23:47:08.643778 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 29 23:47:08.645464 systemd[1]: Reached target getty.target - Login Prompts. Oct 29 23:47:09.911014 systemd-networkd[1412]: eth0: Gained IPv6LL Oct 29 23:47:09.914368 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 29 23:47:09.916462 systemd[1]: Reached target network-online.target - Network is Online. Oct 29 23:47:09.919790 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 29 23:47:09.921997 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 29 23:47:09.954658 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 29 23:47:09.956888 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 29 23:47:09.957324 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 29 23:47:09.959911 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 29 23:47:09.960120 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 29 23:47:09.961600 systemd[1]: Startup finished in 2.093s (kernel) + 3.764s (initrd) + 3.634s (userspace) = 9.492s. Oct 29 23:47:15.873484 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 29 23:47:15.874443 systemd[1]: Started sshd@0-10.0.0.130:22-10.0.0.1:38164.service - OpenSSH per-connection server daemon (10.0.0.1:38164). Oct 29 23:47:15.933001 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 38164 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:15.934623 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:15.940433 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 29 23:47:15.941288 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 29 23:47:15.946286 systemd-logind[1424]: New session 1 of user core. Oct 29 23:47:15.963492 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 29 23:47:15.965927 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 29 23:47:15.983175 (systemd)[1571]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 23:47:15.985115 systemd-logind[1424]: New session c1 of user core. Oct 29 23:47:16.101438 systemd[1571]: Queued start job for default target default.target. Oct 29 23:47:16.124214 systemd[1571]: Created slice app.slice - User Application Slice. Oct 29 23:47:16.124242 systemd[1571]: Reached target paths.target - Paths. Oct 29 23:47:16.124302 systemd[1571]: Reached target timers.target - Timers. Oct 29 23:47:16.125487 systemd[1571]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 29 23:47:16.134446 systemd[1571]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 29 23:47:16.134507 systemd[1571]: Reached target sockets.target - Sockets. Oct 29 23:47:16.134548 systemd[1571]: Reached target basic.target - Basic System. Oct 29 23:47:16.134575 systemd[1571]: Reached target default.target - Main User Target. Oct 29 23:47:16.134601 systemd[1571]: Startup finished in 144ms. Oct 29 23:47:16.134684 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 29 23:47:16.135878 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 29 23:47:16.198906 systemd[1]: Started sshd@1-10.0.0.130:22-10.0.0.1:38170.service - OpenSSH per-connection server daemon (10.0.0.1:38170). Oct 29 23:47:16.253439 sshd[1582]: Accepted publickey for core from 10.0.0.1 port 38170 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:16.254759 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:16.258511 systemd-logind[1424]: New session 2 of user core. Oct 29 23:47:16.269497 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 29 23:47:16.323998 sshd[1585]: Connection closed by 10.0.0.1 port 38170 Oct 29 23:47:16.324325 sshd-session[1582]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:16.336208 systemd[1]: sshd@1-10.0.0.130:22-10.0.0.1:38170.service: Deactivated successfully. Oct 29 23:47:16.337733 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 23:47:16.338416 systemd-logind[1424]: Session 2 logged out. Waiting for processes to exit. Oct 29 23:47:16.340221 systemd[1]: Started sshd@2-10.0.0.130:22-10.0.0.1:38180.service - OpenSSH per-connection server daemon (10.0.0.1:38180). Oct 29 23:47:16.341593 systemd-logind[1424]: Removed session 2. Oct 29 23:47:16.408142 sshd[1591]: Accepted publickey for core from 10.0.0.1 port 38180 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:16.409638 sshd-session[1591]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:16.413332 systemd-logind[1424]: New session 3 of user core. Oct 29 23:47:16.428446 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 29 23:47:16.476561 sshd[1594]: Connection closed by 10.0.0.1 port 38180 Oct 29 23:47:16.476860 sshd-session[1591]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:16.488339 systemd[1]: sshd@2-10.0.0.130:22-10.0.0.1:38180.service: Deactivated successfully. Oct 29 23:47:16.489701 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 23:47:16.490319 systemd-logind[1424]: Session 3 logged out. Waiting for processes to exit. Oct 29 23:47:16.492060 systemd[1]: Started sshd@3-10.0.0.130:22-10.0.0.1:38188.service - OpenSSH per-connection server daemon (10.0.0.1:38188). Oct 29 23:47:16.493111 systemd-logind[1424]: Removed session 3. Oct 29 23:47:16.537645 sshd[1600]: Accepted publickey for core from 10.0.0.1 port 38188 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:16.538863 sshd-session[1600]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:16.542517 systemd-logind[1424]: New session 4 of user core. Oct 29 23:47:16.554424 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 29 23:47:16.607607 sshd[1603]: Connection closed by 10.0.0.1 port 38188 Oct 29 23:47:16.607914 sshd-session[1600]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:16.619350 systemd[1]: sshd@3-10.0.0.130:22-10.0.0.1:38188.service: Deactivated successfully. Oct 29 23:47:16.620885 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 23:47:16.621545 systemd-logind[1424]: Session 4 logged out. Waiting for processes to exit. Oct 29 23:47:16.623263 systemd[1]: Started sshd@4-10.0.0.130:22-10.0.0.1:38200.service - OpenSSH per-connection server daemon (10.0.0.1:38200). Oct 29 23:47:16.624181 systemd-logind[1424]: Removed session 4. Oct 29 23:47:16.679911 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 38200 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:16.681096 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:16.685192 systemd-logind[1424]: New session 5 of user core. Oct 29 23:47:16.699446 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 29 23:47:16.755571 sudo[1613]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 29 23:47:16.755829 sudo[1613]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:16.771113 sudo[1613]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:16.773679 sshd[1612]: Connection closed by 10.0.0.1 port 38200 Oct 29 23:47:16.772785 sshd-session[1609]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:16.788232 systemd[1]: sshd@4-10.0.0.130:22-10.0.0.1:38200.service: Deactivated successfully. Oct 29 23:47:16.789679 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 23:47:16.790330 systemd-logind[1424]: Session 5 logged out. Waiting for processes to exit. Oct 29 23:47:16.792151 systemd[1]: Started sshd@5-10.0.0.130:22-10.0.0.1:38210.service - OpenSSH per-connection server daemon (10.0.0.1:38210). Oct 29 23:47:16.793527 systemd-logind[1424]: Removed session 5. Oct 29 23:47:16.844021 sshd[1619]: Accepted publickey for core from 10.0.0.1 port 38210 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:16.845238 sshd-session[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:16.849532 systemd-logind[1424]: New session 6 of user core. Oct 29 23:47:16.865480 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 29 23:47:16.917239 sudo[1624]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 23:47:16.917519 sudo[1624]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:16.922263 sudo[1624]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:16.926952 sudo[1623]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 29 23:47:16.927240 sudo[1623]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:16.940217 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:47:16.977217 augenrules[1646]: No rules Oct 29 23:47:16.978450 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:47:16.978649 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:47:16.979980 sudo[1623]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:16.981301 sshd[1622]: Connection closed by 10.0.0.1 port 38210 Oct 29 23:47:16.981681 sshd-session[1619]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:16.988224 systemd[1]: sshd@5-10.0.0.130:22-10.0.0.1:38210.service: Deactivated successfully. Oct 29 23:47:16.990257 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 23:47:16.991035 systemd-logind[1424]: Session 6 logged out. Waiting for processes to exit. Oct 29 23:47:16.992962 systemd[1]: Started sshd@6-10.0.0.130:22-10.0.0.1:38224.service - OpenSSH per-connection server daemon (10.0.0.1:38224). Oct 29 23:47:16.993734 systemd-logind[1424]: Removed session 6. Oct 29 23:47:17.051377 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 38224 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:17.052504 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:17.056320 systemd-logind[1424]: New session 7 of user core. Oct 29 23:47:17.067423 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 29 23:47:17.116072 sshd[1658]: Connection closed by 10.0.0.1 port 38224 Oct 29 23:47:17.116377 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:17.131215 systemd[1]: sshd@6-10.0.0.130:22-10.0.0.1:38224.service: Deactivated successfully. Oct 29 23:47:17.132598 systemd[1]: session-7.scope: Deactivated successfully. Oct 29 23:47:17.133286 systemd-logind[1424]: Session 7 logged out. Waiting for processes to exit. Oct 29 23:47:17.135216 systemd[1]: Started sshd@7-10.0.0.130:22-10.0.0.1:38238.service - OpenSSH per-connection server daemon (10.0.0.1:38238). Oct 29 23:47:17.135800 systemd-logind[1424]: Removed session 7. Oct 29 23:47:17.180095 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 38238 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:17.181215 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:17.185475 systemd-logind[1424]: New session 8 of user core. Oct 29 23:47:17.209500 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 29 23:47:17.260196 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl mask --now systemd-sysext ensure-sysext Oct 29 23:47:17.260463 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:17.271476 systemd[1]: Reload requested from client PID 1672 ('systemctl') (unit session-8.scope)... Oct 29 23:47:17.271492 systemd[1]: Reloading... Oct 29 23:47:17.332343 zram_generator::config[1713]: No configuration found. Oct 29 23:47:17.475983 systemd[1]: Reloading finished in 204 ms. Oct 29 23:47:17.503330 systemd[1]: systemd-sysext.service: Deactivated successfully. Oct 29 23:47:17.503641 systemd[1]: Stopped systemd-sysext.service. Oct 29 23:47:17.504227 systemd[1]: ensure-sysext.service: Deactivated successfully. Oct 29 23:47:17.504485 systemd[1]: Stopped ensure-sysext.service. Oct 29 23:47:17.506413 sudo[1671]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:17.511099 sudo[1745]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /etc/flatcar/sysext /etc/flatcar/oem-sysext /oem/sysext /etc/extensions Oct 29 23:47:17.511372 sudo[1745]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:17.514340 sudo[1745]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:17.519251 sudo[1748]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release Oct 29 23:47:17.519520 sudo[1748]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:17.522722 sudo[1748]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:17.527266 sudo[1751]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /etc/flatcar/enabled-sysext.conf Oct 29 23:47:17.527536 sudo[1751]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:17.530211 sudo[1751]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:17.534927 sudo[1753]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /oem/sysext/active-oem-test /etc/flatcar/oem-sysext/oem-test-4459.1.0+nightly-20251029-2100.raw /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/flatcar/sysext/flatcar-myext-4459.1.0+nightly-20251029-2100.raw /etc/flatcar/sysext/flatcar-myext-1.2.3.raw Oct 29 23:47:17.535194 sudo[1753]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:17.538513 sudo[1753]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:17.542880 sudo[1755]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Oct 29 23:47:17.543129 sudo[1755]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:17.545601 sudo[1755]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:17.549923 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Oct 29 23:47:17.550167 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:17.553160 sudo[1670]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:17.554093 sshd[1669]: Connection closed by 10.0.0.1 port 38238 Oct 29 23:47:17.554426 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:17.571612 systemd[1]: sshd@7-10.0.0.130:22-10.0.0.1:38238.service: Deactivated successfully. Oct 29 23:47:17.573132 systemd[1]: session-8.scope: Deactivated successfully. Oct 29 23:47:17.575434 systemd-logind[1424]: Session 8 logged out. Waiting for processes to exit. Oct 29 23:47:17.577397 systemd[1]: Started sshd@8-10.0.0.130:22-10.0.0.1:38244.service - OpenSSH per-connection server daemon (10.0.0.1:38244). Oct 29 23:47:17.578163 systemd-logind[1424]: Removed session 8. Oct 29 23:47:17.631406 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 38244 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:17.632642 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:17.636225 systemd-logind[1424]: New session 9 of user core. Oct 29 23:47:17.649447 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 29 23:47:17.699881 sudo[1767]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Oct 29 23:47:17.700182 sudo[1767]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:17.706914 systemd[1]: sshd.socket: Deactivated successfully. Oct 29 23:47:17.708334 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. Oct 29 23:47:17.710073 sudo[1767]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:17.715025 sudo[1766]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Oct 29 23:47:17.715585 sudo[1766]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:17.721993 systemd-logind[1424]: The system will reboot now! Oct 29 23:47:17.722321 systemd-logind[1424]: System is rebooting. Oct 29 23:47:17.726471 sudo[1766]: pam_unix(sudo:session): session closed for user root -- Reboot -- Oct 29 23:47:28.770188 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 29 23:47:28.770210 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Wed Oct 29 22:07:18 -00 2025 Oct 29 23:47:28.770220 kernel: KASLR enabled Oct 29 23:47:28.770226 kernel: efi: EFI v2.7 by EDK II Oct 29 23:47:28.770231 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 29 23:47:28.770237 kernel: random: crng init done Oct 29 23:47:28.770244 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 29 23:47:28.770249 kernel: secureboot: Secure boot enabled Oct 29 23:47:28.770255 kernel: ACPI: Early table checksum verification disabled Oct 29 23:47:28.770262 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 29 23:47:28.770268 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 29 23:47:28.770274 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:28.770279 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:28.770285 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:28.770292 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:28.770300 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:28.770306 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:28.770312 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:28.770318 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:28.770324 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:28.770330 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 29 23:47:28.770336 kernel: ACPI: Use ACPI SPCR as default console: No Oct 29 23:47:28.770342 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:47:28.770348 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 29 23:47:28.770354 kernel: Zone ranges: Oct 29 23:47:28.770362 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:47:28.770368 kernel: DMA32 empty Oct 29 23:47:28.770374 kernel: Normal empty Oct 29 23:47:28.770380 kernel: Device empty Oct 29 23:47:28.770386 kernel: Movable zone start for each node Oct 29 23:47:28.770391 kernel: Early memory node ranges Oct 29 23:47:28.770397 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 29 23:47:28.770404 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 29 23:47:28.770410 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 29 23:47:28.770416 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 29 23:47:28.770422 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 29 23:47:28.770428 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 29 23:47:28.770435 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 29 23:47:28.770441 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 29 23:47:28.770447 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 29 23:47:28.770456 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:47:28.770462 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 29 23:47:28.770469 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 29 23:47:28.770475 kernel: psci: probing for conduit method from ACPI. Oct 29 23:47:28.770483 kernel: psci: PSCIv1.1 detected in firmware. Oct 29 23:47:28.770489 kernel: psci: Using standard PSCI v0.2 function IDs Oct 29 23:47:28.770496 kernel: psci: Trusted OS migration not required Oct 29 23:47:28.770502 kernel: psci: SMC Calling Convention v1.1 Oct 29 23:47:28.770509 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 29 23:47:28.770515 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 29 23:47:28.770522 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 29 23:47:28.770528 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 29 23:47:28.770535 kernel: Detected PIPT I-cache on CPU0 Oct 29 23:47:28.770542 kernel: CPU features: detected: GIC system register CPU interface Oct 29 23:47:28.770549 kernel: CPU features: detected: Spectre-v4 Oct 29 23:47:28.770555 kernel: CPU features: detected: Spectre-BHB Oct 29 23:47:28.770562 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 29 23:47:28.770568 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 29 23:47:28.770575 kernel: CPU features: detected: ARM erratum 1418040 Oct 29 23:47:28.770581 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 29 23:47:28.770587 kernel: alternatives: applying boot alternatives Oct 29 23:47:28.770595 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:47:28.770601 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 23:47:28.770608 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 23:47:28.770615 kernel: Fallback order for Node 0: 0 Oct 29 23:47:28.770622 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 29 23:47:28.770628 kernel: Policy zone: DMA Oct 29 23:47:28.770635 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 23:47:28.770641 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 29 23:47:28.770647 kernel: software IO TLB: area num 4. Oct 29 23:47:28.770654 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 29 23:47:28.770660 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 29 23:47:28.770667 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 23:47:28.770673 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 29 23:47:28.770680 kernel: rcu: RCU event tracing is enabled. Oct 29 23:47:28.770686 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 23:47:28.770694 kernel: Trampoline variant of Tasks RCU enabled. Oct 29 23:47:28.770701 kernel: Tracing variant of Tasks RCU enabled. Oct 29 23:47:28.770707 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 23:47:28.770714 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 23:47:28.770720 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:47:28.770727 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:47:28.770733 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 29 23:47:28.770740 kernel: GICv3: 256 SPIs implemented Oct 29 23:47:28.770746 kernel: GICv3: 0 Extended SPIs implemented Oct 29 23:47:28.770752 kernel: Root IRQ handler: gic_handle_irq Oct 29 23:47:28.770759 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 29 23:47:28.770765 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 29 23:47:28.770773 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 29 23:47:28.770779 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 29 23:47:28.770785 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 29 23:47:28.770792 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 29 23:47:28.770798 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 29 23:47:28.770805 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 29 23:47:28.770811 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 29 23:47:28.770818 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:28.770824 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 29 23:47:28.770831 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 29 23:47:28.770837 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 29 23:47:28.770845 kernel: arm-pv: using stolen time PV Oct 29 23:47:28.770851 kernel: Console: colour dummy device 80x25 Oct 29 23:47:28.770858 kernel: ACPI: Core revision 20240827 Oct 29 23:47:28.770865 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 29 23:47:28.770872 kernel: pid_max: default: 32768 minimum: 301 Oct 29 23:47:28.770878 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 29 23:47:28.770885 kernel: landlock: Up and running. Oct 29 23:47:28.770891 kernel: SELinux: Initializing. Oct 29 23:47:28.770898 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:47:28.770906 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:47:28.770913 kernel: rcu: Hierarchical SRCU implementation. Oct 29 23:47:28.770919 kernel: rcu: Max phase no-delay instances is 400. Oct 29 23:47:28.770926 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 29 23:47:28.770932 kernel: Remapping and enabling EFI services. Oct 29 23:47:28.770939 kernel: smp: Bringing up secondary CPUs ... Oct 29 23:47:28.770946 kernel: Detected PIPT I-cache on CPU1 Oct 29 23:47:28.770952 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 29 23:47:28.770959 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 29 23:47:28.770974 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:28.770988 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 29 23:47:28.770995 kernel: Detected PIPT I-cache on CPU2 Oct 29 23:47:28.771003 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 29 23:47:28.771010 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 29 23:47:28.771017 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:28.771024 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 29 23:47:28.771031 kernel: Detected PIPT I-cache on CPU3 Oct 29 23:47:28.771038 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 29 23:47:28.771046 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 29 23:47:28.771053 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:28.771060 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 29 23:47:28.771067 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 23:47:28.771074 kernel: SMP: Total of 4 processors activated. Oct 29 23:47:28.771081 kernel: CPU: All CPU(s) started at EL1 Oct 29 23:47:28.771088 kernel: CPU features: detected: 32-bit EL0 Support Oct 29 23:47:28.771101 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 29 23:47:28.771109 kernel: CPU features: detected: Common not Private translations Oct 29 23:47:28.771118 kernel: CPU features: detected: CRC32 instructions Oct 29 23:47:28.771125 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 29 23:47:28.771132 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 29 23:47:28.771139 kernel: CPU features: detected: LSE atomic instructions Oct 29 23:47:28.771146 kernel: CPU features: detected: Privileged Access Never Oct 29 23:47:28.771153 kernel: CPU features: detected: RAS Extension Support Oct 29 23:47:28.771160 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 29 23:47:28.771167 kernel: alternatives: applying system-wide alternatives Oct 29 23:47:28.771174 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 29 23:47:28.771183 kernel: Memory: 2422308K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127644K reserved, 16384K cma-reserved) Oct 29 23:47:28.771190 kernel: devtmpfs: initialized Oct 29 23:47:28.771197 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 23:47:28.771204 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 23:47:28.771212 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 29 23:47:28.771218 kernel: 0 pages in range for non-PLT usage Oct 29 23:47:28.771226 kernel: 508560 pages in range for PLT usage Oct 29 23:47:28.771233 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 23:47:28.771239 kernel: SMBIOS 3.0.0 present. Oct 29 23:47:28.771248 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 29 23:47:28.771255 kernel: DMI: Memory slots populated: 1/1 Oct 29 23:47:28.771262 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 29 23:47:28.771269 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 29 23:47:28.771276 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 29 23:47:28.771283 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 29 23:47:28.771290 kernel: audit: initializing netlink subsys (disabled) Oct 29 23:47:28.771297 kernel: audit: type=2000 audit(0.029:1): state=initialized audit_enabled=0 res=1 Oct 29 23:47:28.771304 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 23:47:28.771313 kernel: cpuidle: using governor menu Oct 29 23:47:28.771320 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 29 23:47:28.771327 kernel: ASID allocator initialised with 32768 entries Oct 29 23:47:28.771334 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 23:47:28.771341 kernel: Serial: AMBA PL011 UART driver Oct 29 23:47:28.771348 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 23:47:28.771355 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 29 23:47:28.771362 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 29 23:47:28.771369 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 29 23:47:28.771377 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 23:47:28.771384 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 29 23:47:28.771391 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 29 23:47:28.771398 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 29 23:47:28.771404 kernel: ACPI: Added _OSI(Module Device) Oct 29 23:47:28.771411 kernel: ACPI: Added _OSI(Processor Device) Oct 29 23:47:28.771418 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 23:47:28.771425 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 23:47:28.771432 kernel: ACPI: Interpreter enabled Oct 29 23:47:28.771440 kernel: ACPI: Using GIC for interrupt routing Oct 29 23:47:28.771447 kernel: ACPI: MCFG table detected, 1 entries Oct 29 23:47:28.771454 kernel: ACPI: CPU0 has been hot-added Oct 29 23:47:28.771460 kernel: ACPI: CPU1 has been hot-added Oct 29 23:47:28.771467 kernel: ACPI: CPU2 has been hot-added Oct 29 23:47:28.771474 kernel: ACPI: CPU3 has been hot-added Oct 29 23:47:28.771481 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 29 23:47:28.771488 kernel: printk: legacy console [ttyAMA0] enabled Oct 29 23:47:28.771495 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 23:47:28.771624 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 23:47:28.771690 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 29 23:47:28.771748 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 29 23:47:28.771805 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 29 23:47:28.771862 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 29 23:47:28.771871 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 29 23:47:28.771878 kernel: PCI host bridge to bus 0000:00 Oct 29 23:47:28.771950 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 29 23:47:28.772019 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 29 23:47:28.772073 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 29 23:47:28.772137 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 23:47:28.772213 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 29 23:47:28.772285 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 29 23:47:28.772346 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 29 23:47:28.772408 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 29 23:47:28.772467 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 29 23:47:28.772528 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 29 23:47:28.772587 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 29 23:47:28.772645 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 29 23:47:28.772699 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 29 23:47:28.772751 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 29 23:47:28.772805 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 29 23:47:28.772815 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 29 23:47:28.772822 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 29 23:47:28.772829 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 29 23:47:28.772836 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 29 23:47:28.772843 kernel: iommu: Default domain type: Translated Oct 29 23:47:28.772850 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 29 23:47:28.772857 kernel: efivars: Registered efivars operations Oct 29 23:47:28.772865 kernel: vgaarb: loaded Oct 29 23:47:28.772873 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 29 23:47:28.772880 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 23:47:28.772887 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 23:47:28.772894 kernel: pnp: PnP ACPI init Oct 29 23:47:28.772957 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 29 23:47:28.772974 kernel: pnp: PnP ACPI: found 1 devices Oct 29 23:47:28.772982 kernel: NET: Registered PF_INET protocol family Oct 29 23:47:28.772990 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 23:47:28.772999 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 23:47:28.773006 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 29 23:47:28.773013 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 23:47:28.773020 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 29 23:47:28.773027 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 23:47:28.773034 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:47:28.773041 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:47:28.773048 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 29 23:47:28.773056 kernel: PCI: CLS 0 bytes, default 64 Oct 29 23:47:28.773063 kernel: kvm [1]: HYP mode not available Oct 29 23:47:28.773070 kernel: Initialise system trusted keyrings Oct 29 23:47:28.773077 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 23:47:28.773084 kernel: Key type asymmetric registered Oct 29 23:47:28.773091 kernel: Asymmetric key parser 'x509' registered Oct 29 23:47:28.773106 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 29 23:47:28.773114 kernel: io scheduler mq-deadline registered Oct 29 23:47:28.773121 kernel: io scheduler kyber registered Oct 29 23:47:28.773130 kernel: io scheduler bfq registered Oct 29 23:47:28.773137 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 29 23:47:28.773144 kernel: ACPI: button: Power Button [PWRB] Oct 29 23:47:28.773152 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 29 23:47:28.773219 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 29 23:47:28.773229 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 23:47:28.773236 kernel: thunder_xcv, ver 1.0 Oct 29 23:47:28.773243 kernel: thunder_bgx, ver 1.0 Oct 29 23:47:28.773250 kernel: nicpf, ver 1.0 Oct 29 23:47:28.773257 kernel: nicvf, ver 1.0 Oct 29 23:47:28.773329 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 29 23:47:28.773386 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-29T23:47:28 UTC (1761781648) Oct 29 23:47:28.773396 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 29 23:47:28.773403 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 29 23:47:28.773410 kernel: watchdog: NMI not fully supported Oct 29 23:47:28.773417 kernel: watchdog: Hard watchdog permanently disabled Oct 29 23:47:28.773424 kernel: NET: Registered PF_INET6 protocol family Oct 29 23:47:28.773431 kernel: Segment Routing with IPv6 Oct 29 23:47:28.773440 kernel: In-situ OAM (IOAM) with IPv6 Oct 29 23:47:28.773447 kernel: NET: Registered PF_PACKET protocol family Oct 29 23:47:28.773454 kernel: Key type dns_resolver registered Oct 29 23:47:28.773461 kernel: registered taskstats version 1 Oct 29 23:47:28.773468 kernel: Loading compiled-in X.509 certificates Oct 29 23:47:28.773475 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 7e3febc5e0a8b643b4690bc3ed5e79b236e1ccf8' Oct 29 23:47:28.773482 kernel: Demotion targets for Node 0: null Oct 29 23:47:28.773489 kernel: Key type .fscrypt registered Oct 29 23:47:28.773496 kernel: Key type fscrypt-provisioning registered Oct 29 23:47:28.773505 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 23:47:28.773512 kernel: ima: Allocated hash algorithm: sha1 Oct 29 23:47:28.773518 kernel: ima: No architecture policies found Oct 29 23:47:28.773525 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 29 23:47:28.773532 kernel: clk: Disabling unused clocks Oct 29 23:47:28.773539 kernel: PM: genpd: Disabling unused power domains Oct 29 23:47:28.773546 kernel: Warning: unable to open an initial console. Oct 29 23:47:28.773553 kernel: Freeing unused kernel memory: 38976K Oct 29 23:47:28.773562 kernel: Run /init as init process Oct 29 23:47:28.773568 kernel: with arguments: Oct 29 23:47:28.773575 kernel: /init Oct 29 23:47:28.773582 kernel: with environment: Oct 29 23:47:28.773589 kernel: HOME=/ Oct 29 23:47:28.773596 kernel: TERM=linux Oct 29 23:47:28.773603 systemd[1]: Successfully made /usr/ read-only. Oct 29 23:47:28.773613 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:47:28.773622 systemd[1]: Detected virtualization kvm. Oct 29 23:47:28.773629 systemd[1]: Detected architecture arm64. Oct 29 23:47:28.773637 systemd[1]: Running in initrd. Oct 29 23:47:28.773644 systemd[1]: No hostname configured, using default hostname. Oct 29 23:47:28.773652 systemd[1]: Hostname set to . Oct 29 23:47:28.773659 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:47:28.773666 systemd[1]: Queued start job for default target initrd.target. Oct 29 23:47:28.773674 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:47:28.773683 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:47:28.773690 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:47:28.773698 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 29 23:47:28.773706 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 29 23:47:28.773715 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 29 23:47:28.773723 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 29 23:47:28.773730 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:47:28.773739 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:47:28.773747 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 29 23:47:28.773754 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:47:28.773762 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:47:28.773769 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:47:28.773776 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:47:28.773784 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:47:28.773791 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:47:28.773800 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 29 23:47:28.773808 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 29 23:47:28.773815 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:47:28.773823 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:47:28.773830 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:47:28.773838 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 29 23:47:28.773845 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:47:28.773853 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 29 23:47:28.773861 systemd[1]: Starting systemd-fsck-usr.service... Oct 29 23:47:28.773870 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:47:28.773877 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:47:28.773885 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:28.773892 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 29 23:47:28.773899 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:47:28.773920 systemd-journald[239]: Collecting audit messages is disabled. Oct 29 23:47:28.773940 systemd[1]: Finished systemd-fsck-usr.service. Oct 29 23:47:28.773949 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:28.773958 systemd-journald[239]: Journal started Oct 29 23:47:28.773985 systemd-journald[239]: Runtime Journal (/run/log/journal/83baf6abc553472c931cf4537218513f) is 6M, max 48.5M, 42.4M free. Oct 29 23:47:28.765647 systemd-modules-load[241]: Inserted module 'overlay' Oct 29 23:47:28.776348 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 29 23:47:28.780120 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 29 23:47:28.780161 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:47:28.782822 systemd-modules-load[241]: Inserted module 'br_netfilter' Oct 29 23:47:28.784852 kernel: Bridge firewalling registered Oct 29 23:47:28.784873 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:47:28.789270 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:47:28.793212 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:47:28.794867 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:47:28.798720 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:47:28.809913 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:47:28.811513 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:47:28.814836 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 29 23:47:28.821144 systemd-tmpfiles[262]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 29 23:47:28.821276 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:47:28.823744 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:47:28.828451 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:47:28.833802 dracut-cmdline[278]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:47:28.907107 kernel: SCSI subsystem initialized Oct 29 23:47:28.911118 kernel: Loading iSCSI transport class v2.0-870. Oct 29 23:47:28.919127 kernel: iscsi: registered transport (tcp) Oct 29 23:47:28.932117 kernel: iscsi: registered transport (qla4xxx) Oct 29 23:47:28.932162 kernel: QLogic iSCSI HBA Driver Oct 29 23:47:28.948122 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:47:28.971152 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:47:28.973569 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:47:29.018548 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 29 23:47:29.021027 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 29 23:47:29.079133 kernel: raid6: neonx8 gen() 15783 MB/s Oct 29 23:47:29.096126 kernel: raid6: neonx4 gen() 15804 MB/s Oct 29 23:47:29.113139 kernel: raid6: neonx2 gen() 13201 MB/s Oct 29 23:47:29.130121 kernel: raid6: neonx1 gen() 10507 MB/s Oct 29 23:47:29.147131 kernel: raid6: int64x8 gen() 6895 MB/s Oct 29 23:47:29.164120 kernel: raid6: int64x4 gen() 7346 MB/s Oct 29 23:47:29.181122 kernel: raid6: int64x2 gen() 6099 MB/s Oct 29 23:47:29.198370 kernel: raid6: int64x1 gen() 5041 MB/s Oct 29 23:47:29.198408 kernel: raid6: using algorithm neonx4 gen() 15804 MB/s Oct 29 23:47:29.216407 kernel: raid6: .... xor() 11131 MB/s, rmw enabled Oct 29 23:47:29.216447 kernel: raid6: using neon recovery algorithm Oct 29 23:47:29.222126 kernel: xor: measuring software checksum speed Oct 29 23:47:29.222160 kernel: 8regs : 21647 MB/sec Oct 29 23:47:29.223481 kernel: 32regs : 19363 MB/sec Oct 29 23:47:29.223498 kernel: arm64_neon : 28022 MB/sec Oct 29 23:47:29.223508 kernel: xor: using function: arm64_neon (28022 MB/sec) Oct 29 23:47:29.280137 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 29 23:47:29.285828 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:47:29.288666 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:47:29.317766 systemd-udevd[492]: Using default interface naming scheme 'v255'. Oct 29 23:47:29.322595 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:47:29.325282 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 29 23:47:29.355749 dracut-pre-trigger[501]: rd.md=0: removing MD RAID activation Oct 29 23:47:29.385896 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:47:29.388488 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:47:29.445575 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:47:29.448913 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 29 23:47:29.500136 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 29 23:47:29.503118 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 29 23:47:29.509418 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:47:29.509529 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:29.518285 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:47:29.518240 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:29.520868 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:29.551136 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 29 23:47:29.552578 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:29.560795 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 29 23:47:29.572281 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 23:47:29.573634 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 29 23:47:29.583067 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:47:29.584349 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 29 23:47:29.586489 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:47:29.588602 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:47:29.590880 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:47:29.593957 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 29 23:47:29.595807 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 29 23:47:29.614184 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 23:47:29.614306 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 29 23:47:29.616708 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 29 23:47:29.618125 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:47:29.621613 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:47:29.624729 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:47:29.627559 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 29 23:47:29.628936 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:47:29.632275 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 29 23:47:29.644172 sh[593]: Success Oct 29 23:47:29.654007 systemd-fsck[596]: ROOT: clean, 201/553520 files, 58216/553472 blocks Oct 29 23:47:29.655456 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 29 23:47:29.666217 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 29 23:47:29.666255 kernel: device-mapper: uevent: version 1.0.3 Oct 29 23:47:29.666268 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 29 23:47:29.674135 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 29 23:47:29.697905 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 29 23:47:29.718371 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 29 23:47:29.759002 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 29 23:47:29.760619 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 29 23:47:29.782198 kernel: BTRFS: device fsid fb1de99b-69c1-4598-af66-3a61dd29143e devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (611) Oct 29 23:47:29.784491 kernel: BTRFS info (device dm-0): first mount of filesystem fb1de99b-69c1-4598-af66-3a61dd29143e Oct 29 23:47:29.784531 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:47:29.789116 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 29 23:47:29.789159 kernel: BTRFS info (device dm-0): enabling free space tree Oct 29 23:47:29.789837 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 29 23:47:29.791245 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:47:29.823140 kernel: EXT4-fs (vda9): mounted filesystem b8ba1a5d-9c06-458f-b680-11cfeb802ce1 r/w with ordered data mode. Quota mode: none. Oct 29 23:47:29.823966 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 29 23:47:29.825343 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 29 23:47:29.827923 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:47:29.829725 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 29 23:47:29.858999 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 29 23:47:29.861686 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 29 23:47:29.867738 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (633) Oct 29 23:47:29.870908 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:47:29.871034 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:47:29.874506 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:47:29.874553 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:47:29.876474 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:47:30.175145 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 29 23:47:30.177376 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 29 23:47:30.205944 initrd-setup-root-after-ignition[926]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Oct 29 23:47:30.208171 initrd-setup-root-after-ignition[926]: Trying to move /etc/flatcar/oem-sysext/oem-test-4459.1.0+nightly-20251029-2100.raw to OEM partition Oct 29 23:47:30.211038 initrd-setup-root-after-ignition[941]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:47:30.215561 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:47:30.218495 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 29 23:47:30.222248 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 29 23:47:30.275218 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 23:47:30.276361 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 29 23:47:30.277837 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 29 23:47:30.280198 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 29 23:47:30.282373 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 29 23:47:30.289336 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 29 23:47:30.316711 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:47:30.319331 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 29 23:47:30.346214 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 29 23:47:30.347447 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:47:30.352865 systemd[1]: Stopped target timers.target - Timer Units. Oct 29 23:47:30.355261 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 23:47:30.355399 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:47:30.359748 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 29 23:47:30.362644 systemd[1]: Stopped target basic.target - Basic System. Oct 29 23:47:30.365492 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 29 23:47:30.367475 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 29 23:47:30.370269 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 29 23:47:30.373834 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:47:30.377433 systemd[1]: Stopped target paths.target - Path Units. Oct 29 23:47:30.379386 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 29 23:47:30.381271 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:47:30.385195 systemd[1]: Stopped target slices.target - Slice Units. Oct 29 23:47:30.387968 systemd[1]: Stopped target sockets.target - Socket Units. Oct 29 23:47:30.390173 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 29 23:47:30.394160 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 29 23:47:30.396201 systemd[1]: Stopped target swap.target - Swaps. Oct 29 23:47:30.398036 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 23:47:30.398142 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:47:30.399925 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 23:47:30.400026 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:47:30.401643 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 23:47:30.401756 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:47:30.404486 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:47:30.405867 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 23:47:30.409144 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:47:30.411522 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:47:30.414052 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 29 23:47:30.414214 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:47:30.430620 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 23:47:30.430755 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 29 23:47:30.433582 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 29 23:47:30.433703 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 29 23:47:30.436116 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 29 23:47:30.436227 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:47:30.438275 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 29 23:47:30.438379 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 29 23:47:30.440311 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 23:47:30.440418 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:47:30.442456 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 23:47:30.442562 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:47:30.445849 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 29 23:47:30.445979 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 29 23:47:30.448358 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 29 23:47:30.448465 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:47:30.451375 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 23:47:30.451493 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:47:30.453672 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 23:47:30.453784 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:47:30.456814 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:47:30.464061 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 23:47:30.464170 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 29 23:47:30.486784 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 23:47:30.486926 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:47:30.489422 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 23:47:30.489458 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 29 23:47:30.491480 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 23:47:30.491510 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:47:30.493499 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 23:47:30.493551 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:47:30.496456 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 23:47:30.496501 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 29 23:47:30.499430 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 23:47:30.499485 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:47:30.503200 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 29 23:47:30.504561 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 29 23:47:30.504618 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:47:30.508120 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 23:47:30.508162 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:47:30.511568 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:47:30.511611 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:30.528351 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 23:47:30.529171 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 29 23:47:30.530819 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 29 23:47:30.533518 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 29 23:47:30.556960 systemd[1]: Switching root. Oct 29 23:47:30.597793 systemd-journald[239]: Journal stopped Oct 29 23:47:31.232044 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Oct 29 23:47:31.232111 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 23:47:31.232124 kernel: SELinux: policy capability open_perms=1 Oct 29 23:47:31.232133 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 23:47:31.232142 kernel: SELinux: policy capability always_check_network=0 Oct 29 23:47:31.232151 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 23:47:31.232165 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 23:47:31.232174 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 23:47:31.232183 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 29 23:47:31.232195 kernel: SELinux: policy capability userspace_initial_context=0 Oct 29 23:47:31.232206 kernel: audit: type=1403 audit(1761781650.706:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 23:47:31.232219 systemd[1]: Successfully loaded SELinux policy in 48.776ms. Oct 29 23:47:31.232232 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.350ms. Oct 29 23:47:31.232243 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:47:31.232253 systemd[1]: Detected virtualization kvm. Oct 29 23:47:31.232263 systemd[1]: Detected architecture arm64. Oct 29 23:47:31.232272 zram_generator::config[995]: No configuration found. Oct 29 23:47:31.232283 kernel: NET: Registered PF_VSOCK protocol family Oct 29 23:47:31.232294 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 29 23:47:31.232304 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 23:47:31.232314 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 29 23:47:31.232324 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 23:47:31.232334 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 29 23:47:31.232345 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 29 23:47:31.232355 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 29 23:47:31.232365 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 29 23:47:31.232375 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 29 23:47:31.232386 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 29 23:47:31.232396 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 29 23:47:31.232406 systemd[1]: Created slice user.slice - User and Session Slice. Oct 29 23:47:31.232415 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:47:31.232425 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:47:31.232436 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 29 23:47:31.232445 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 29 23:47:31.232455 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 29 23:47:31.232467 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:47:31.232477 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 29 23:47:31.232487 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:47:31.232497 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:47:31.232507 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 29 23:47:31.232516 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 29 23:47:31.232532 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 29 23:47:31.232542 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 29 23:47:31.232554 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:47:31.232566 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:47:31.232575 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:47:31.232586 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:47:31.232596 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 29 23:47:31.232606 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 29 23:47:31.232616 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 29 23:47:31.232627 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:47:31.232638 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:47:31.232650 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:47:31.232660 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 29 23:47:31.232670 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 29 23:47:31.232681 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 29 23:47:31.232691 systemd[1]: Mounting media.mount - External Media Directory... Oct 29 23:47:31.232702 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 29 23:47:31.232714 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 29 23:47:31.232724 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 29 23:47:31.232734 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 29 23:47:31.232746 systemd[1]: Reached target machines.target - Containers. Oct 29 23:47:31.232756 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 29 23:47:31.232766 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:47:31.232776 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:47:31.232787 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 29 23:47:31.232797 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:47:31.232807 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:47:31.232817 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:47:31.232829 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 29 23:47:31.232839 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:47:31.232849 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 29 23:47:31.232859 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 23:47:31.232869 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 29 23:47:31.232879 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 23:47:31.232888 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 23:47:31.232898 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:47:31.232910 kernel: loop: module loaded Oct 29 23:47:31.232919 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:47:31.232928 kernel: fuse: init (API version 7.41) Oct 29 23:47:31.232937 kernel: ACPI: bus type drm_connector registered Oct 29 23:47:31.232954 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:47:31.232966 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:47:31.232976 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 29 23:47:31.232986 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 29 23:47:31.232996 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:47:31.233008 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 23:47:31.233020 systemd[1]: Stopped verity-setup.service. Oct 29 23:47:31.233030 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 29 23:47:31.233040 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 29 23:47:31.233051 systemd[1]: Mounted media.mount - External Media Directory. Oct 29 23:47:31.233081 systemd-journald[1064]: Collecting audit messages is disabled. Oct 29 23:47:31.233115 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 29 23:47:31.233128 systemd-journald[1064]: Journal started Oct 29 23:47:31.233148 systemd-journald[1064]: Runtime Journal (/run/log/journal/83baf6abc553472c931cf4537218513f) is 6M, max 48.5M, 42.4M free. Oct 29 23:47:30.956517 systemd[1]: Queued start job for default target multi-user.target. Oct 29 23:47:30.981164 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 29 23:47:30.981789 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 23:47:31.235727 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:47:31.236488 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 29 23:47:31.237847 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 29 23:47:31.239281 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:47:31.242141 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 29 23:47:31.243595 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 23:47:31.243786 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 29 23:47:31.245563 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:47:31.245765 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:47:31.247529 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:47:31.247692 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:47:31.249291 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:47:31.249446 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:47:31.252432 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 23:47:31.252616 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 29 23:47:31.254310 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:47:31.254479 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:47:31.256003 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:47:31.259129 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:47:31.260846 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 29 23:47:31.262602 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 29 23:47:31.274759 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:47:31.276916 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:47:31.279618 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 29 23:47:31.281908 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 29 23:47:31.283469 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 29 23:47:31.283509 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:47:31.285611 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 29 23:47:31.293380 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 29 23:47:31.295068 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:47:31.296540 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 29 23:47:31.298975 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 29 23:47:31.300685 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:47:31.301672 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 29 23:47:31.302988 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:47:31.306804 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:47:31.310574 systemd-journald[1064]: Time spent on flushing to /var/log/journal/83baf6abc553472c931cf4537218513f is 26.506ms for 673 entries. Oct 29 23:47:31.310574 systemd-journald[1064]: System Journal (/var/log/journal/83baf6abc553472c931cf4537218513f) is 8M, max 195.6M, 187.6M free. Oct 29 23:47:31.368818 systemd-journald[1064]: Received client request to flush runtime journal. Oct 29 23:47:31.312281 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 29 23:47:31.316900 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 29 23:47:31.318572 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 29 23:47:31.328090 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 29 23:47:31.330368 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:47:31.332413 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 29 23:47:31.332540 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 29 23:47:31.355341 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 29 23:47:31.359229 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:47:31.371770 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 29 23:47:31.379492 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:47:31.384558 systemd-tmpfiles[1118]: ACLs are not supported, ignoring. Oct 29 23:47:31.384576 systemd-tmpfiles[1118]: ACLs are not supported, ignoring. Oct 29 23:47:31.391252 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:47:31.401229 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 29 23:47:31.401257 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 29 23:47:31.401440 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 29 23:47:31.401587 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 29 23:47:31.402185 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 23:47:31.402390 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Oct 29 23:47:31.402437 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Oct 29 23:47:31.407833 systemd-tmpfiles[1122]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:47:31.407843 systemd-tmpfiles[1122]: Skipping /boot Oct 29 23:47:31.416904 systemd-tmpfiles[1122]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:47:31.416919 systemd-tmpfiles[1122]: Skipping /boot Oct 29 23:47:31.428709 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:47:31.432220 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:47:31.436451 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 29 23:47:31.438838 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 29 23:47:31.445213 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:47:31.453654 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 29 23:47:31.458952 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 29 23:47:31.467764 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 29 23:47:31.490141 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 29 23:47:31.496255 augenrules[1126]: /sbin/augenrules: No change Oct 29 23:47:31.499168 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 29 23:47:31.517116 augenrules[1149]: No rules Oct 29 23:47:31.518503 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:47:31.520153 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:47:31.527732 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 29 23:47:31.529627 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 23:47:31.533507 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 29 23:47:31.594840 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 29 23:47:31.597007 systemd[1]: Reached target time-set.target - System Time Set. Oct 29 23:47:31.601870 systemd-resolved[1129]: Positive Trust Anchors: Oct 29 23:47:31.601887 systemd-resolved[1129]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:47:31.601918 systemd-resolved[1129]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:47:31.609227 systemd-resolved[1129]: Defaulting to hostname 'linux'. Oct 29 23:47:31.610510 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:47:31.611830 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:47:31.667090 ldconfig[1104]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 29 23:47:31.676757 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 29 23:47:31.789758 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 29 23:47:31.792823 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:47:31.795354 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 29 23:47:31.828230 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 29 23:47:31.839884 systemd-udevd[1165]: Using default interface naming scheme 'v255'. Oct 29 23:47:31.853983 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:47:31.855811 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:47:31.857078 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 29 23:47:31.859277 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 23:47:31.860943 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 29 23:47:31.862274 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 29 23:47:31.864355 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 29 23:47:31.867271 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 29 23:47:31.867311 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:47:31.870351 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:47:31.872204 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 29 23:47:31.884336 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 29 23:47:31.886490 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 29 23:47:31.894303 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 29 23:47:31.904479 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 29 23:47:31.906420 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 29 23:47:31.909297 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:47:31.913189 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:47:31.914391 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:47:31.914420 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:47:31.917273 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 29 23:47:31.919314 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 29 23:47:31.923947 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 29 23:47:31.934294 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 29 23:47:31.935509 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 29 23:47:31.938999 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 29 23:47:31.941010 jq[1199]: false Oct 29 23:47:31.941398 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 29 23:47:31.946063 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 29 23:47:31.951422 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 29 23:47:31.954785 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:47:31.959194 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 29 23:47:31.962641 extend-filesystems[1201]: Found /dev/vda6 Oct 29 23:47:31.964398 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 23:47:31.965329 systemd[1]: Starting update-engine.service - Update Engine... Oct 29 23:47:31.969250 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 29 23:47:31.973146 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 29 23:47:31.975116 extend-filesystems[1201]: Found /dev/vda9 Oct 29 23:47:31.975590 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 29 23:47:31.975763 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 29 23:47:31.976024 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 23:47:31.976205 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 29 23:47:31.977631 extend-filesystems[1201]: Checking size of /dev/vda9 Oct 29 23:47:31.980479 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 23:47:31.980633 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 29 23:47:31.993003 extend-filesystems[1201]: Old size kept for /dev/vda9 Oct 29 23:47:31.997328 update_engine[1221]: I20251029 23:47:31.995877 1221 main.cc:92] Flatcar Update Engine starting Oct 29 23:47:31.997575 jq[1222]: true Oct 29 23:47:31.998695 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 23:47:31.998921 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 29 23:47:32.006595 jq[1242]: false Oct 29 23:47:32.007337 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 29 23:47:32.007563 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 29 23:47:32.008376 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 29 23:47:32.016881 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:47:32.018917 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 29 23:47:32.020435 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 29 23:47:32.021114 dbus-daemon[1197]: [system] SELinux support is enabled Oct 29 23:47:32.023348 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 29 23:47:32.025573 update_engine[1221]: I20251029 23:47:32.025509 1221 update_check_scheduler.cc:74] Next update check in 4m33s Oct 29 23:47:32.026349 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 29 23:47:32.026376 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 29 23:47:32.027870 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 29 23:47:32.027891 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 29 23:47:32.029379 systemd[1]: Started update-engine.service - Update Engine. Oct 29 23:47:32.034457 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 29 23:47:32.039626 systemd-logind[1208]: New seat seat0. Oct 29 23:47:32.042038 systemd[1]: Started systemd-logind.service - User Login Management. Oct 29 23:47:32.050709 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 29 23:47:32.055673 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 29 23:47:32.061118 systemd-networkd[1211]: lo: Link UP Oct 29 23:47:32.061123 systemd-networkd[1211]: lo: Gained carrier Oct 29 23:47:32.061250 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 29 23:47:32.062385 systemd-networkd[1211]: Enumeration completed Oct 29 23:47:32.062750 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:47:32.064004 systemd-networkd[1211]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:47:32.064014 systemd-networkd[1211]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:47:32.065017 systemd[1]: Reached target network.target - Network. Oct 29 23:47:32.066185 systemd-networkd[1211]: eth0: Link UP Oct 29 23:47:32.066589 systemd-networkd[1211]: eth0: Gained carrier Oct 29 23:47:32.066609 systemd-networkd[1211]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:47:32.067694 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 29 23:47:32.076559 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 29 23:47:32.082282 systemd-networkd[1211]: eth0: DHCPv4 address 10.0.0.130/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:47:32.083235 systemd-timesyncd[1130]: Network configuration changed, trying to establish connection. Oct 29 23:47:32.085379 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 23:47:32.087585 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 29 23:47:32.091817 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 29 23:47:32.101464 locksmithd[1249]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 29 23:47:32.103278 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 29 23:47:32.125239 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 29 23:47:32.129306 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 29 23:47:32.133168 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 29 23:47:32.134672 systemd[1]: Reached target getty.target - Login Prompts. Oct 29 23:47:32.150403 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:32.158619 systemd-logind[1208]: Watching system buttons on /dev/input/event0 (Power Button) Oct 29 23:47:32.215545 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:32.346678 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 29 23:47:32.349169 systemd[1]: Started sshd@0-10.0.0.130:22-10.0.0.1:59124.service - OpenSSH per-connection server daemon (10.0.0.1:59124). Oct 29 23:47:32.428596 sshd[1295]: Accepted publickey for core from 10.0.0.1 port 59124 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:32.430681 sshd-session[1295]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:32.436474 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 29 23:47:32.438696 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 29 23:47:32.445325 systemd-logind[1208]: New session 1 of user core. Oct 29 23:47:32.459377 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 29 23:47:32.463367 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 29 23:47:32.481181 (systemd)[1300]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 23:47:32.483504 systemd-logind[1208]: New session c1 of user core. Oct 29 23:47:32.593420 systemd[1300]: Queued start job for default target default.target. Oct 29 23:47:32.613091 systemd[1300]: Created slice app.slice - User Application Slice. Oct 29 23:47:32.613146 systemd[1300]: Reached target paths.target - Paths. Oct 29 23:47:32.613188 systemd[1300]: Reached target timers.target - Timers. Oct 29 23:47:32.614363 systemd[1300]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 29 23:47:32.624243 systemd[1300]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 29 23:47:32.624323 systemd[1300]: Reached target sockets.target - Sockets. Oct 29 23:47:32.624362 systemd[1300]: Reached target basic.target - Basic System. Oct 29 23:47:32.624390 systemd[1300]: Reached target default.target - Main User Target. Oct 29 23:47:32.624415 systemd[1300]: Startup finished in 134ms. Oct 29 23:47:32.624714 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 29 23:47:32.636287 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 29 23:47:32.702136 systemd[1]: Started sshd@1-10.0.0.130:22-10.0.0.1:33266.service - OpenSSH per-connection server daemon (10.0.0.1:33266). Oct 29 23:47:32.795953 sshd[1311]: Accepted publickey for core from 10.0.0.1 port 33266 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:32.797598 sshd-session[1311]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:32.801853 systemd-logind[1208]: New session 2 of user core. Oct 29 23:47:32.810292 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 29 23:47:32.864489 sshd[1314]: Connection closed by 10.0.0.1 port 33266 Oct 29 23:47:32.865005 sshd-session[1311]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:32.876243 systemd[1]: sshd@1-10.0.0.130:22-10.0.0.1:33266.service: Deactivated successfully. Oct 29 23:47:32.877818 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 23:47:32.878515 systemd-logind[1208]: Session 2 logged out. Waiting for processes to exit. Oct 29 23:47:32.881014 systemd[1]: Started sshd@2-10.0.0.130:22-10.0.0.1:33276.service - OpenSSH per-connection server daemon (10.0.0.1:33276). Oct 29 23:47:32.883344 systemd-logind[1208]: Removed session 2. Oct 29 23:47:32.953401 sshd[1320]: Accepted publickey for core from 10.0.0.1 port 33276 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:32.954807 sshd-session[1320]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:32.958884 systemd-logind[1208]: New session 3 of user core. Oct 29 23:47:32.965275 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 29 23:47:33.020117 sshd[1323]: Connection closed by 10.0.0.1 port 33276 Oct 29 23:47:33.020604 sshd-session[1320]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:33.024181 systemd[1]: sshd@2-10.0.0.130:22-10.0.0.1:33276.service: Deactivated successfully. Oct 29 23:47:33.025771 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 23:47:33.029156 systemd-logind[1208]: Session 3 logged out. Waiting for processes to exit. Oct 29 23:47:33.030232 systemd-logind[1208]: Removed session 3. Oct 29 23:47:33.543300 systemd-networkd[1211]: eth0: Gained IPv6LL Oct 29 23:47:33.543831 systemd-timesyncd[1130]: Network configuration changed, trying to establish connection. Oct 29 23:47:33.545710 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 29 23:47:33.547729 systemd[1]: Reached target network-online.target - Network is Online. Oct 29 23:47:33.550328 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 29 23:47:33.552777 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 29 23:47:33.577865 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 29 23:47:33.586145 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 29 23:47:33.588190 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 29 23:47:33.589816 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:47:33.589970 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 29 23:47:33.592178 systemd[1]: Startup finished in 2.082s (kernel) + 2.102s (initrd) + 2.935s (userspace) = 7.120s. Oct 29 23:47:34.302207 systemd-timesyncd[1130]: Network configuration changed, trying to establish connection. Oct 29 23:47:36.167712 systemd-timesyncd[1130]: Network configuration changed, trying to establish connection. Oct 29 23:47:43.034846 systemd[1]: Started sshd@3-10.0.0.130:22-10.0.0.1:37672.service - OpenSSH per-connection server daemon (10.0.0.1:37672). Oct 29 23:47:43.092533 sshd[1348]: Accepted publickey for core from 10.0.0.1 port 37672 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:43.093846 sshd-session[1348]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:43.098806 systemd-logind[1208]: New session 4 of user core. Oct 29 23:47:43.106259 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 29 23:47:43.161139 sshd[1351]: Connection closed by 10.0.0.1 port 37672 Oct 29 23:47:43.161520 sshd-session[1348]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:43.174034 systemd[1]: sshd@3-10.0.0.130:22-10.0.0.1:37672.service: Deactivated successfully. Oct 29 23:47:43.175651 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 23:47:43.176475 systemd-logind[1208]: Session 4 logged out. Waiting for processes to exit. Oct 29 23:47:43.179527 systemd-logind[1208]: Removed session 4. Oct 29 23:47:43.180612 systemd[1]: Started sshd@4-10.0.0.130:22-10.0.0.1:37684.service - OpenSSH per-connection server daemon (10.0.0.1:37684). Oct 29 23:47:43.250877 sshd[1357]: Accepted publickey for core from 10.0.0.1 port 37684 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:43.252391 sshd-session[1357]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:43.257354 systemd-logind[1208]: New session 5 of user core. Oct 29 23:47:43.268263 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 29 23:47:43.316489 sshd[1360]: Connection closed by 10.0.0.1 port 37684 Oct 29 23:47:43.317003 sshd-session[1357]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:43.330083 systemd[1]: sshd@4-10.0.0.130:22-10.0.0.1:37684.service: Deactivated successfully. Oct 29 23:47:43.331781 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 23:47:43.332590 systemd-logind[1208]: Session 5 logged out. Waiting for processes to exit. Oct 29 23:47:43.334917 systemd[1]: Started sshd@5-10.0.0.130:22-10.0.0.1:37688.service - OpenSSH per-connection server daemon (10.0.0.1:37688). Oct 29 23:47:43.336300 systemd-logind[1208]: Removed session 5. Oct 29 23:47:43.390720 sshd[1366]: Accepted publickey for core from 10.0.0.1 port 37688 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:43.393174 sshd-session[1366]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:43.403456 systemd-logind[1208]: New session 6 of user core. Oct 29 23:47:43.412362 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 29 23:47:43.467873 sshd[1369]: Connection closed by 10.0.0.1 port 37688 Oct 29 23:47:43.467727 sshd-session[1366]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:43.478129 systemd[1]: sshd@5-10.0.0.130:22-10.0.0.1:37688.service: Deactivated successfully. Oct 29 23:47:43.480431 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 23:47:43.483416 systemd-logind[1208]: Session 6 logged out. Waiting for processes to exit. Oct 29 23:47:43.488684 systemd[1]: Started sshd@6-10.0.0.130:22-10.0.0.1:37694.service - OpenSSH per-connection server daemon (10.0.0.1:37694). Oct 29 23:47:43.490437 systemd-logind[1208]: Removed session 6. Oct 29 23:47:43.563840 sshd[1375]: Accepted publickey for core from 10.0.0.1 port 37694 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:43.564993 sshd-session[1375]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:43.569722 systemd-logind[1208]: New session 7 of user core. Oct 29 23:47:43.582287 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 29 23:47:43.639769 sudo[1379]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 29 23:47:43.640824 sudo[1379]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:43.648166 kernel: audit: type=1404 audit(1761781663.644:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 29 23:47:43.665338 sudo[1379]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:43.667756 sshd[1378]: Connection closed by 10.0.0.1 port 37694 Oct 29 23:47:43.667540 sshd-session[1375]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:43.682246 systemd[1]: sshd@6-10.0.0.130:22-10.0.0.1:37694.service: Deactivated successfully. Oct 29 23:47:43.685432 systemd[1]: session-7.scope: Deactivated successfully. Oct 29 23:47:43.686113 systemd-logind[1208]: Session 7 logged out. Waiting for processes to exit. Oct 29 23:47:43.688171 systemd[1]: Started sshd@7-10.0.0.130:22-10.0.0.1:37708.service - OpenSSH per-connection server daemon (10.0.0.1:37708). Oct 29 23:47:43.692319 systemd-logind[1208]: Removed session 7. Oct 29 23:47:43.749275 sshd[1385]: Accepted publickey for core from 10.0.0.1 port 37708 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:43.752641 sshd-session[1385]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:43.757130 systemd-logind[1208]: New session 8 of user core. Oct 29 23:47:43.777295 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 29 23:47:43.828336 sudo[1390]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 23:47:43.828597 sudo[1390]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:43.832057 sudo[1390]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:43.839359 sudo[1389]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 29 23:47:43.839614 sudo[1389]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:43.850652 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:47:43.878208 augenrules[1393]: /sbin/augenrules: No change Oct 29 23:47:43.883121 augenrules[1408]: No rules Oct 29 23:47:43.883957 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:47:43.884218 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:47:43.886303 sudo[1389]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:43.888718 sshd[1388]: Connection closed by 10.0.0.1 port 37708 Oct 29 23:47:43.889256 sshd-session[1385]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:43.899931 systemd[1]: sshd@7-10.0.0.130:22-10.0.0.1:37708.service: Deactivated successfully. Oct 29 23:47:43.901385 systemd[1]: session-8.scope: Deactivated successfully. Oct 29 23:47:43.902091 systemd-logind[1208]: Session 8 logged out. Waiting for processes to exit. Oct 29 23:47:43.903872 systemd[1]: Started sshd@8-10.0.0.130:22-10.0.0.1:37720.service - OpenSSH per-connection server daemon (10.0.0.1:37720). Oct 29 23:47:43.904842 systemd-logind[1208]: Removed session 8. Oct 29 23:47:43.963863 sshd[1417]: Accepted publickey for core from 10.0.0.1 port 37720 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:43.965026 sshd-session[1417]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:43.968931 systemd-logind[1208]: New session 9 of user core. Oct 29 23:47:43.986951 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 29 23:47:44.039408 sudo[1424]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /oem/sysext/oem-test-4459.1.0+nightly-20251029-2100.raw /etc/flatcar/oem-sysext/ Oct 29 23:47:44.039662 sudo[1424]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:44.047535 sudo[1424]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:44.051941 sudo[1426]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /oem/sysext/ Oct 29 23:47:44.052250 sudo[1426]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:44.058798 sudo[1426]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:44.064606 sudo[1428]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /oem/sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Oct 29 23:47:44.064867 sudo[1428]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:44.068039 sudo[1428]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:44.072165 sudo[1421]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Oct 29 23:47:44.072404 sudo[1421]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:47:44.075216 sudo[1421]: pam_unix(sudo:session): session closed for user root Oct 29 23:47:44.078117 sshd[1420]: Connection closed by 10.0.0.1 port 37720 Oct 29 23:47:44.078578 sshd-session[1417]: pam_unix(sshd:session): session closed for user core -- Reboot -- Oct 29 23:47:54.787619 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 29 23:47:54.787640 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Wed Oct 29 22:07:18 -00 2025 Oct 29 23:47:54.787651 kernel: KASLR enabled Oct 29 23:47:54.787656 kernel: efi: EFI v2.7 by EDK II Oct 29 23:47:54.787662 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 29 23:47:54.787667 kernel: random: crng init done Oct 29 23:47:54.787674 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 29 23:47:54.787679 kernel: secureboot: Secure boot enabled Oct 29 23:47:54.787685 kernel: ACPI: Early table checksum verification disabled Oct 29 23:47:54.787692 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 29 23:47:54.787713 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 29 23:47:54.787720 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:54.787725 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:54.787731 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:54.787738 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:54.787747 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:54.787753 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:54.787767 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:54.787774 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:54.787780 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:47:54.787786 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 29 23:47:54.787792 kernel: ACPI: Use ACPI SPCR as default console: No Oct 29 23:47:54.787798 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:47:54.787805 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 29 23:47:54.787811 kernel: Zone ranges: Oct 29 23:47:54.787819 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:47:54.787825 kernel: DMA32 empty Oct 29 23:47:54.787831 kernel: Normal empty Oct 29 23:47:54.787837 kernel: Device empty Oct 29 23:47:54.787843 kernel: Movable zone start for each node Oct 29 23:47:54.787849 kernel: Early memory node ranges Oct 29 23:47:54.787855 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 29 23:47:54.787861 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 29 23:47:54.787867 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 29 23:47:54.787873 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 29 23:47:54.787879 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 29 23:47:54.787884 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 29 23:47:54.787892 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 29 23:47:54.787898 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 29 23:47:54.787904 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 29 23:47:54.787913 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:47:54.787920 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 29 23:47:54.787926 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 29 23:47:54.787933 kernel: psci: probing for conduit method from ACPI. Oct 29 23:47:54.787940 kernel: psci: PSCIv1.1 detected in firmware. Oct 29 23:47:54.787947 kernel: psci: Using standard PSCI v0.2 function IDs Oct 29 23:47:54.787954 kernel: psci: Trusted OS migration not required Oct 29 23:47:54.787960 kernel: psci: SMC Calling Convention v1.1 Oct 29 23:47:54.787967 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 29 23:47:54.787973 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 29 23:47:54.787980 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 29 23:47:54.787986 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 29 23:47:54.787993 kernel: Detected PIPT I-cache on CPU0 Oct 29 23:47:54.788000 kernel: CPU features: detected: GIC system register CPU interface Oct 29 23:47:54.788007 kernel: CPU features: detected: Spectre-v4 Oct 29 23:47:54.788013 kernel: CPU features: detected: Spectre-BHB Oct 29 23:47:54.788019 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 29 23:47:54.788026 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 29 23:47:54.788032 kernel: CPU features: detected: ARM erratum 1418040 Oct 29 23:47:54.788038 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 29 23:47:54.788045 kernel: alternatives: applying boot alternatives Oct 29 23:47:54.788052 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:47:54.788059 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 23:47:54.788065 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 23:47:54.788073 kernel: Fallback order for Node 0: 0 Oct 29 23:47:54.788080 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 29 23:47:54.788086 kernel: Policy zone: DMA Oct 29 23:47:54.788092 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 23:47:54.788099 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 29 23:47:54.788105 kernel: software IO TLB: area num 4. Oct 29 23:47:54.788112 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 29 23:47:54.788118 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 29 23:47:54.788125 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 23:47:54.788131 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 29 23:47:54.788139 kernel: rcu: RCU event tracing is enabled. Oct 29 23:47:54.788145 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 23:47:54.788153 kernel: Trampoline variant of Tasks RCU enabled. Oct 29 23:47:54.788160 kernel: Tracing variant of Tasks RCU enabled. Oct 29 23:47:54.788167 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 23:47:54.788173 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 23:47:54.788180 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:47:54.788187 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:47:54.788193 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 29 23:47:54.788200 kernel: GICv3: 256 SPIs implemented Oct 29 23:47:54.788206 kernel: GICv3: 0 Extended SPIs implemented Oct 29 23:47:54.788213 kernel: Root IRQ handler: gic_handle_irq Oct 29 23:47:54.788219 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 29 23:47:54.788226 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 29 23:47:54.788234 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 29 23:47:54.788241 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 29 23:47:54.788248 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 29 23:47:54.788254 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 29 23:47:54.788261 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 29 23:47:54.788268 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 29 23:47:54.788274 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 29 23:47:54.788281 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:54.788287 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 29 23:47:54.788294 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 29 23:47:54.788310 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 29 23:47:54.788318 kernel: arm-pv: using stolen time PV Oct 29 23:47:54.788325 kernel: Console: colour dummy device 80x25 Oct 29 23:47:54.788332 kernel: ACPI: Core revision 20240827 Oct 29 23:47:54.788339 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 29 23:47:54.788346 kernel: pid_max: default: 32768 minimum: 301 Oct 29 23:47:54.788354 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 29 23:47:54.788360 kernel: landlock: Up and running. Oct 29 23:47:54.788367 kernel: SELinux: Initializing. Oct 29 23:47:54.788374 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:47:54.788382 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:47:54.788389 kernel: rcu: Hierarchical SRCU implementation. Oct 29 23:47:54.788396 kernel: rcu: Max phase no-delay instances is 400. Oct 29 23:47:54.788404 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 29 23:47:54.788411 kernel: Remapping and enabling EFI services. Oct 29 23:47:54.788419 kernel: smp: Bringing up secondary CPUs ... Oct 29 23:47:54.788426 kernel: Detected PIPT I-cache on CPU1 Oct 29 23:47:54.788432 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 29 23:47:54.788439 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 29 23:47:54.788448 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:54.788474 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 29 23:47:54.788482 kernel: Detected PIPT I-cache on CPU2 Oct 29 23:47:54.788491 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 29 23:47:54.788500 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 29 23:47:54.788507 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:54.788514 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 29 23:47:54.788522 kernel: Detected PIPT I-cache on CPU3 Oct 29 23:47:54.788531 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 29 23:47:54.788538 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 29 23:47:54.788545 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:47:54.788553 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 29 23:47:54.788560 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 23:47:54.788568 kernel: SMP: Total of 4 processors activated. Oct 29 23:47:54.788576 kernel: CPU: All CPU(s) started at EL1 Oct 29 23:47:54.788583 kernel: CPU features: detected: 32-bit EL0 Support Oct 29 23:47:54.788591 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 29 23:47:54.788599 kernel: CPU features: detected: Common not Private translations Oct 29 23:47:54.788608 kernel: CPU features: detected: CRC32 instructions Oct 29 23:47:54.788615 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 29 23:47:54.788623 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 29 23:47:54.788638 kernel: CPU features: detected: LSE atomic instructions Oct 29 23:47:54.788646 kernel: CPU features: detected: Privileged Access Never Oct 29 23:47:54.788653 kernel: CPU features: detected: RAS Extension Support Oct 29 23:47:54.788661 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 29 23:47:54.788668 kernel: alternatives: applying system-wide alternatives Oct 29 23:47:54.788675 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 29 23:47:54.788684 kernel: Memory: 2422308K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127644K reserved, 16384K cma-reserved) Oct 29 23:47:54.788691 kernel: devtmpfs: initialized Oct 29 23:47:54.788711 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 23:47:54.788719 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 23:47:54.788726 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 29 23:47:54.788733 kernel: 0 pages in range for non-PLT usage Oct 29 23:47:54.788741 kernel: 508560 pages in range for PLT usage Oct 29 23:47:54.788748 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 23:47:54.788755 kernel: SMBIOS 3.0.0 present. Oct 29 23:47:54.788768 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 29 23:47:54.788776 kernel: DMI: Memory slots populated: 1/1 Oct 29 23:47:54.788783 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 29 23:47:54.788790 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 29 23:47:54.788797 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 29 23:47:54.788805 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 29 23:47:54.788812 kernel: audit: initializing netlink subsys (disabled) Oct 29 23:47:54.788820 kernel: audit: type=2000 audit(0.032:1): state=initialized audit_enabled=0 res=1 Oct 29 23:47:54.788827 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 23:47:54.788836 kernel: cpuidle: using governor menu Oct 29 23:47:54.788843 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 29 23:47:54.788850 kernel: ASID allocator initialised with 32768 entries Oct 29 23:47:54.788858 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 23:47:54.788864 kernel: Serial: AMBA PL011 UART driver Oct 29 23:47:54.788872 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 23:47:54.788879 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 29 23:47:54.788886 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 29 23:47:54.788899 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 29 23:47:54.788911 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 23:47:54.788918 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 29 23:47:54.788926 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 29 23:47:54.788933 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 29 23:47:54.788940 kernel: ACPI: Added _OSI(Module Device) Oct 29 23:47:54.788947 kernel: ACPI: Added _OSI(Processor Device) Oct 29 23:47:54.788953 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 23:47:54.788961 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 23:47:54.788968 kernel: ACPI: Interpreter enabled Oct 29 23:47:54.788977 kernel: ACPI: Using GIC for interrupt routing Oct 29 23:47:54.788984 kernel: ACPI: MCFG table detected, 1 entries Oct 29 23:47:54.788991 kernel: ACPI: CPU0 has been hot-added Oct 29 23:47:54.788998 kernel: ACPI: CPU1 has been hot-added Oct 29 23:47:54.789005 kernel: ACPI: CPU2 has been hot-added Oct 29 23:47:54.789012 kernel: ACPI: CPU3 has been hot-added Oct 29 23:47:54.789019 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 29 23:47:54.789027 kernel: printk: legacy console [ttyAMA0] enabled Oct 29 23:47:54.789034 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 23:47:54.789180 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 23:47:54.789248 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 29 23:47:54.789309 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 29 23:47:54.789369 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 29 23:47:54.789427 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 29 23:47:54.789436 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 29 23:47:54.789443 kernel: PCI host bridge to bus 0000:00 Oct 29 23:47:54.789512 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 29 23:47:54.789567 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 29 23:47:54.789620 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 29 23:47:54.789677 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 23:47:54.789855 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 29 23:47:54.789939 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 29 23:47:54.790009 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 29 23:47:54.790072 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 29 23:47:54.790135 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 29 23:47:54.790206 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 29 23:47:54.790271 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 29 23:47:54.790349 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 29 23:47:54.790407 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 29 23:47:54.790460 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 29 23:47:54.790517 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 29 23:47:54.790526 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 29 23:47:54.790534 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 29 23:47:54.790541 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 29 23:47:54.790548 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 29 23:47:54.790555 kernel: iommu: Default domain type: Translated Oct 29 23:47:54.790562 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 29 23:47:54.790569 kernel: efivars: Registered efivars operations Oct 29 23:47:54.790578 kernel: vgaarb: loaded Oct 29 23:47:54.790585 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 29 23:47:54.790592 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 23:47:54.790599 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 23:47:54.790606 kernel: pnp: PnP ACPI init Oct 29 23:47:54.790676 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 29 23:47:54.790686 kernel: pnp: PnP ACPI: found 1 devices Oct 29 23:47:54.790702 kernel: NET: Registered PF_INET protocol family Oct 29 23:47:54.790712 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 23:47:54.790719 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 23:47:54.790727 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 29 23:47:54.790738 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 23:47:54.790746 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 29 23:47:54.790753 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 23:47:54.790767 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:47:54.790774 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:47:54.790781 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 29 23:47:54.790791 kernel: PCI: CLS 0 bytes, default 64 Oct 29 23:47:54.790798 kernel: kvm [1]: HYP mode not available Oct 29 23:47:54.790805 kernel: Initialise system trusted keyrings Oct 29 23:47:54.790812 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 23:47:54.790819 kernel: Key type asymmetric registered Oct 29 23:47:54.790826 kernel: Asymmetric key parser 'x509' registered Oct 29 23:47:54.790833 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 29 23:47:54.790841 kernel: io scheduler mq-deadline registered Oct 29 23:47:54.790848 kernel: io scheduler kyber registered Oct 29 23:47:54.790857 kernel: io scheduler bfq registered Oct 29 23:47:54.790864 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 29 23:47:54.790871 kernel: ACPI: button: Power Button [PWRB] Oct 29 23:47:54.790879 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 29 23:47:54.790952 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 29 23:47:54.790962 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 23:47:54.790969 kernel: thunder_xcv, ver 1.0 Oct 29 23:47:54.790976 kernel: thunder_bgx, ver 1.0 Oct 29 23:47:54.790983 kernel: nicpf, ver 1.0 Oct 29 23:47:54.790991 kernel: nicvf, ver 1.0 Oct 29 23:47:54.791061 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 29 23:47:54.791118 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-29T23:47:54 UTC (1761781674) Oct 29 23:47:54.791128 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 29 23:47:54.791135 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 29 23:47:54.791142 kernel: watchdog: NMI not fully supported Oct 29 23:47:54.791149 kernel: watchdog: Hard watchdog permanently disabled Oct 29 23:47:54.791156 kernel: NET: Registered PF_INET6 protocol family Oct 29 23:47:54.791165 kernel: Segment Routing with IPv6 Oct 29 23:47:54.791172 kernel: In-situ OAM (IOAM) with IPv6 Oct 29 23:47:54.791179 kernel: NET: Registered PF_PACKET protocol family Oct 29 23:47:54.791186 kernel: Key type dns_resolver registered Oct 29 23:47:54.791193 kernel: registered taskstats version 1 Oct 29 23:47:54.791200 kernel: Loading compiled-in X.509 certificates Oct 29 23:47:54.791207 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 7e3febc5e0a8b643b4690bc3ed5e79b236e1ccf8' Oct 29 23:47:54.791214 kernel: Demotion targets for Node 0: null Oct 29 23:47:54.791221 kernel: Key type .fscrypt registered Oct 29 23:47:54.791229 kernel: Key type fscrypt-provisioning registered Oct 29 23:47:54.791236 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 23:47:54.791243 kernel: ima: Allocated hash algorithm: sha1 Oct 29 23:47:54.791250 kernel: ima: No architecture policies found Oct 29 23:47:54.791257 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 29 23:47:54.791264 kernel: clk: Disabling unused clocks Oct 29 23:47:54.791271 kernel: PM: genpd: Disabling unused power domains Oct 29 23:47:54.791278 kernel: Warning: unable to open an initial console. Oct 29 23:47:54.791285 kernel: Freeing unused kernel memory: 38976K Oct 29 23:47:54.791294 kernel: Run /init as init process Oct 29 23:47:54.791301 kernel: with arguments: Oct 29 23:47:54.791307 kernel: /init Oct 29 23:47:54.791314 kernel: with environment: Oct 29 23:47:54.791321 kernel: HOME=/ Oct 29 23:47:54.791328 kernel: TERM=linux Oct 29 23:47:54.791335 systemd[1]: Successfully made /usr/ read-only. Oct 29 23:47:54.791346 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:47:54.791355 systemd[1]: Detected virtualization kvm. Oct 29 23:47:54.791362 systemd[1]: Detected architecture arm64. Oct 29 23:47:54.791370 systemd[1]: Running in initrd. Oct 29 23:47:54.791377 systemd[1]: No hostname configured, using default hostname. Oct 29 23:47:54.791384 systemd[1]: Hostname set to . Oct 29 23:47:54.791392 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:47:54.791414 systemd[1]: Queued start job for default target initrd.target. Oct 29 23:47:54.791421 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:47:54.791430 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:47:54.791438 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:47:54.791446 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 29 23:47:54.791453 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 29 23:47:54.791463 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 29 23:47:54.791470 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 29 23:47:54.791480 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:47:54.791487 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:47:54.791495 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 29 23:47:54.791503 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:47:54.791510 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:47:54.791518 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:47:54.791526 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:47:54.791534 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:47:54.791541 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:47:54.791550 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 29 23:47:54.791558 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 29 23:47:54.791565 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:47:54.791573 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:47:54.791580 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:47:54.791588 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 29 23:47:54.791595 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:47:54.791604 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 29 23:47:54.791613 systemd[1]: Starting systemd-fsck-usr.service... Oct 29 23:47:54.791620 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:47:54.791628 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:47:54.791635 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:54.791643 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 29 23:47:54.791650 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:47:54.791658 systemd[1]: Finished systemd-fsck-usr.service. Oct 29 23:47:54.791683 systemd-journald[238]: Collecting audit messages is disabled. Oct 29 23:47:54.791714 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:47:54.791724 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:54.791733 systemd-journald[238]: Journal started Oct 29 23:47:54.791750 systemd-journald[238]: Runtime Journal (/run/log/journal/83baf6abc553472c931cf4537218513f) is 6M, max 48.5M, 42.4M free. Oct 29 23:47:54.783124 systemd-modules-load[239]: Inserted module 'overlay' Oct 29 23:47:54.796728 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:47:54.796776 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 29 23:47:54.799716 kernel: Bridge firewalling registered Oct 29 23:47:54.799602 systemd-modules-load[239]: Inserted module 'br_netfilter' Oct 29 23:47:54.801086 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:47:54.804747 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:47:54.807449 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 29 23:47:54.809493 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:47:54.812437 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:47:54.818233 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:47:54.826967 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:47:54.828097 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 29 23:47:54.831501 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:47:54.833155 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:47:54.837112 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:47:54.839935 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 29 23:47:54.870388 dracut-cmdline[284]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:47:54.944731 kernel: SCSI subsystem initialized Oct 29 23:47:54.949711 kernel: Loading iSCSI transport class v2.0-870. Oct 29 23:47:54.956727 kernel: iscsi: registered transport (tcp) Oct 29 23:47:54.969969 kernel: iscsi: registered transport (qla4xxx) Oct 29 23:47:54.969998 kernel: QLogic iSCSI HBA Driver Oct 29 23:47:54.987500 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:47:55.005554 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:47:55.008570 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:47:55.054105 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 29 23:47:55.056535 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 29 23:47:55.117736 kernel: raid6: neonx8 gen() 15757 MB/s Oct 29 23:47:55.134720 kernel: raid6: neonx4 gen() 15786 MB/s Oct 29 23:47:55.151719 kernel: raid6: neonx2 gen() 13192 MB/s Oct 29 23:47:55.168718 kernel: raid6: neonx1 gen() 10489 MB/s Oct 29 23:47:55.185722 kernel: raid6: int64x8 gen() 6829 MB/s Oct 29 23:47:55.202720 kernel: raid6: int64x4 gen() 7316 MB/s Oct 29 23:47:55.219726 kernel: raid6: int64x2 gen() 6098 MB/s Oct 29 23:47:55.236942 kernel: raid6: int64x1 gen() 4992 MB/s Oct 29 23:47:55.236969 kernel: raid6: using algorithm neonx4 gen() 15786 MB/s Oct 29 23:47:55.254948 kernel: raid6: .... xor() 12350 MB/s, rmw enabled Oct 29 23:47:55.254969 kernel: raid6: using neon recovery algorithm Oct 29 23:47:55.261191 kernel: xor: measuring software checksum speed Oct 29 23:47:55.261209 kernel: 8regs : 21641 MB/sec Oct 29 23:47:55.261218 kernel: 32regs : 21653 MB/sec Oct 29 23:47:55.261854 kernel: arm64_neon : 28022 MB/sec Oct 29 23:47:55.261868 kernel: xor: using function: arm64_neon (28022 MB/sec) Oct 29 23:47:55.314743 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 29 23:47:55.320883 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:47:55.323445 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:47:55.347350 systemd-udevd[493]: Using default interface naming scheme 'v255'. Oct 29 23:47:55.351339 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:47:55.353912 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 29 23:47:55.378046 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation Oct 29 23:47:55.400529 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:47:55.403160 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:47:55.461514 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:47:55.464444 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 29 23:47:55.511719 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 29 23:47:55.511889 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 29 23:47:55.520820 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:47:55.523509 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:47:55.523624 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:55.529672 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:55.532134 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:55.560525 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:55.566831 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 29 23:47:55.576947 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 29 23:47:55.584525 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:47:55.590746 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 23:47:55.591987 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 29 23:47:55.595141 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 29 23:47:55.597425 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:47:55.599608 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:47:55.601972 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:47:55.604767 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 29 23:47:55.606639 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 29 23:47:55.621645 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 23:47:55.622732 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 29 23:47:55.624226 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 29 23:47:55.626409 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:47:55.628596 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:47:55.630572 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:47:55.633264 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 29 23:47:55.634629 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:47:55.647379 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 29 23:47:55.650564 sh[596]: Success Oct 29 23:47:55.661937 systemd-fsck[599]: ROOT: clean, 200/553520 files, 58219/553472 blocks Oct 29 23:47:55.667661 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 29 23:47:55.667713 kernel: device-mapper: uevent: version 1.0.3 Oct 29 23:47:55.667774 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 29 23:47:55.672077 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 29 23:47:55.677790 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 29 23:47:55.705343 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 29 23:47:55.725051 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 29 23:47:55.776053 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 29 23:47:55.777521 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 29 23:47:55.807048 kernel: BTRFS: device fsid fb1de99b-69c1-4598-af66-3a61dd29143e devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (615) Oct 29 23:47:55.807097 kernel: BTRFS info (device dm-0): first mount of filesystem fb1de99b-69c1-4598-af66-3a61dd29143e Oct 29 23:47:55.807115 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:47:55.812721 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 29 23:47:55.812770 kernel: BTRFS info (device dm-0): enabling free space tree Oct 29 23:47:55.813722 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 29 23:47:55.816225 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:47:55.846729 kernel: EXT4-fs (vda9): mounted filesystem b8ba1a5d-9c06-458f-b680-11cfeb802ce1 r/w with ordered data mode. Quota mode: none. Oct 29 23:47:55.848152 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 29 23:47:55.849188 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 29 23:47:55.851810 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:47:55.853426 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 29 23:47:55.869376 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 29 23:47:55.871862 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 29 23:47:55.879010 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (637) Oct 29 23:47:55.879063 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:47:55.879075 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:47:55.883458 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:47:55.883510 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:47:55.885046 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:47:56.153980 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 29 23:47:56.156118 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 29 23:47:56.181413 initrd-setup-root-after-ignition[930]: Found /oem/sysext/oem-test-1.2.3.raw for possible move Oct 29 23:47:56.183117 initrd-setup-root-after-ignition[930]: Moving /oem/sysext/oem-test-1.2.3.raw Oct 29 23:47:56.184371 initrd-setup-root-after-ignition[930]: Trying to move /etc/flatcar/oem-sysext/oem-test-4459.1.0+nightly-20251029-2100.raw to OEM partition Oct 29 23:47:56.189179 initrd-setup-root-after-ignition[948]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:47:56.192564 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:47:56.194163 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 29 23:47:56.197208 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 29 23:47:56.246773 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 23:47:56.247925 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 29 23:47:56.249428 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 29 23:47:56.251415 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 29 23:47:56.253428 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 29 23:47:56.254269 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 29 23:47:56.283074 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:47:56.285651 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 29 23:47:56.303319 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 29 23:47:56.305923 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:47:56.307279 systemd[1]: Stopped target timers.target - Timer Units. Oct 29 23:47:56.309277 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 23:47:56.309414 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:47:56.311979 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 29 23:47:56.313193 systemd[1]: Stopped target basic.target - Basic System. Oct 29 23:47:56.315121 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 29 23:47:56.317250 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 29 23:47:56.319213 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 29 23:47:56.321575 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:47:56.324027 systemd[1]: Stopped target paths.target - Path Units. Oct 29 23:47:56.325904 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 29 23:47:56.327844 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:47:56.329917 systemd[1]: Stopped target slices.target - Slice Units. Oct 29 23:47:56.331752 systemd[1]: Stopped target sockets.target - Socket Units. Oct 29 23:47:56.333825 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 29 23:47:56.335725 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 29 23:47:56.337570 systemd[1]: Stopped target swap.target - Swaps. Oct 29 23:47:56.339384 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 23:47:56.339474 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:47:56.341305 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 23:47:56.341381 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:47:56.342941 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 23:47:56.343056 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:47:56.345529 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:47:56.346790 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 23:47:56.348655 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:47:56.350010 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:47:56.351987 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 29 23:47:56.356444 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:47:56.357856 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 23:47:56.357985 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 29 23:47:56.360787 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 29 23:47:56.360907 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 29 23:47:56.363271 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 29 23:47:56.363377 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:47:56.365370 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 29 23:47:56.365473 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 29 23:47:56.367338 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 23:47:56.367440 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:47:56.370181 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 29 23:47:56.370300 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 29 23:47:56.372452 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 29 23:47:56.372558 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:47:56.375719 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 23:47:56.375842 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:47:56.377992 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 23:47:56.378099 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:47:56.380881 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:47:56.387664 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 23:47:56.387783 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 29 23:47:56.396288 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 23:47:56.396421 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:47:56.398712 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 23:47:56.398762 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 29 23:47:56.400789 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 23:47:56.400823 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:47:56.402705 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 23:47:56.402769 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:47:56.405620 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 23:47:56.405666 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 29 23:47:56.408760 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 23:47:56.408817 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:47:56.412502 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 29 23:47:56.413768 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 29 23:47:56.413825 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:47:56.417077 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 23:47:56.417118 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:47:56.420473 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 29 23:47:56.420515 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:47:56.424111 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 23:47:56.424152 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:47:56.426594 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:47:56.426642 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:56.432529 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 23:47:56.432632 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 29 23:47:56.434439 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 29 23:47:56.436755 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 29 23:47:56.455718 systemd[1]: Switching root. Oct 29 23:47:56.487054 systemd-journald[238]: Journal stopped Oct 29 23:47:57.063373 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Oct 29 23:47:57.063426 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 23:47:57.063438 kernel: SELinux: policy capability open_perms=1 Oct 29 23:47:57.063450 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 23:47:57.063459 kernel: SELinux: policy capability always_check_network=0 Oct 29 23:47:57.063468 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 23:47:57.063477 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 23:47:57.063486 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 23:47:57.063495 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 29 23:47:57.063509 kernel: SELinux: policy capability userspace_initial_context=0 Oct 29 23:47:57.063519 kernel: audit: type=1403 audit(1761781676.585:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 23:47:57.063529 systemd[1]: Successfully loaded SELinux policy in 65.961ms. Oct 29 23:47:57.063546 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.184ms. Oct 29 23:47:57.063559 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:47:57.063570 systemd[1]: Detected virtualization kvm. Oct 29 23:47:57.063580 systemd[1]: Detected architecture arm64. Oct 29 23:47:57.063591 zram_generator::config[1005]: No configuration found. Oct 29 23:47:57.063602 kernel: NET: Registered PF_VSOCK protocol family Oct 29 23:47:57.063612 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 29 23:47:57.063622 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 23:47:57.063633 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 29 23:47:57.063644 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 23:47:57.063655 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 29 23:47:57.063665 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 29 23:47:57.063675 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 29 23:47:57.063685 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 29 23:47:57.063790 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 29 23:47:57.063806 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 29 23:47:57.063818 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 29 23:47:57.063831 systemd[1]: Created slice user.slice - User and Session Slice. Oct 29 23:47:57.063841 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:47:57.063851 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:47:57.063862 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 29 23:47:57.063872 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 29 23:47:57.063882 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 29 23:47:57.063892 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:47:57.063902 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 29 23:47:57.063912 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:47:57.063923 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:47:57.063934 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 29 23:47:57.063943 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 29 23:47:57.063953 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 29 23:47:57.063963 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 29 23:47:57.063976 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:47:57.063990 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:47:57.064001 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:47:57.064012 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:47:57.064022 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 29 23:47:57.064032 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 29 23:47:57.064042 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 29 23:47:57.064052 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:47:57.064063 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:47:57.064073 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:47:57.064083 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 29 23:47:57.064094 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 29 23:47:57.064106 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 29 23:47:57.064116 systemd[1]: Mounting media.mount - External Media Directory... Oct 29 23:47:57.064126 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 29 23:47:57.064136 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 29 23:47:57.064146 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 29 23:47:57.064156 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 29 23:47:57.064166 systemd[1]: Reached target machines.target - Containers. Oct 29 23:47:57.064176 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 29 23:47:57.064188 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:47:57.064199 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:47:57.064209 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 29 23:47:57.064219 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:47:57.064229 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:47:57.064238 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:47:57.064249 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 29 23:47:57.064258 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:47:57.064270 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 29 23:47:57.064280 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 23:47:57.064290 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 29 23:47:57.064299 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 23:47:57.064310 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 23:47:57.064320 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:47:57.064330 kernel: loop: module loaded Oct 29 23:47:57.064339 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:47:57.064349 kernel: fuse: init (API version 7.41) Oct 29 23:47:57.064360 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:47:57.064370 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:47:57.064380 kernel: ACPI: bus type drm_connector registered Oct 29 23:47:57.064389 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 29 23:47:57.064399 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 29 23:47:57.064411 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:47:57.064420 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 23:47:57.064430 systemd[1]: Stopped verity-setup.service. Oct 29 23:47:57.064440 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 29 23:47:57.064451 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 29 23:47:57.064461 systemd[1]: Mounted media.mount - External Media Directory. Oct 29 23:47:57.064471 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 29 23:47:57.064505 systemd-journald[1070]: Collecting audit messages is disabled. Oct 29 23:47:57.064527 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 29 23:47:57.064538 systemd-journald[1070]: Journal started Oct 29 23:47:57.064559 systemd-journald[1070]: Runtime Journal (/run/log/journal/83baf6abc553472c931cf4537218513f) is 6M, max 48.5M, 42.4M free. Oct 29 23:47:56.820791 systemd[1]: Queued start job for default target multi-user.target. Oct 29 23:47:56.838613 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 29 23:47:56.839003 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 23:47:57.066834 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:47:57.067554 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 29 23:47:57.069831 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 29 23:47:57.071441 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:47:57.073013 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 23:47:57.073177 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 29 23:47:57.074658 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:47:57.074870 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:47:57.076259 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:47:57.076432 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:47:57.077851 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:47:57.078019 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:47:57.079510 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 23:47:57.079669 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 29 23:47:57.081141 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:47:57.081322 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:47:57.082776 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:47:57.084218 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:47:57.086126 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 29 23:47:57.087756 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 29 23:47:57.099328 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:47:57.101828 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 29 23:47:57.104007 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 29 23:47:57.105342 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 29 23:47:57.105386 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:47:57.107354 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 29 23:47:57.108918 systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Oct 29 23:47:57.109251 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:47:57.109543 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Oct 29 23:47:57.113551 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 29 23:47:57.114999 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:47:57.116105 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 29 23:47:57.117428 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:47:57.118475 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:47:57.122867 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:47:57.124091 systemd-journald[1070]: Time spent on flushing to /var/log/journal/83baf6abc553472c931cf4537218513f is 20.548ms for 676 entries. Oct 29 23:47:57.124091 systemd-journald[1070]: System Journal (/var/log/journal/83baf6abc553472c931cf4537218513f) is 8M, max 195.6M, 187.6M free. Oct 29 23:47:57.192264 systemd-journald[1070]: Received client request to flush runtime journal. Oct 29 23:47:57.125603 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:47:57.127283 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 29 23:47:57.128901 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 29 23:47:57.142031 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 29 23:47:57.143904 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 29 23:47:57.144014 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 29 23:47:57.147225 systemd-tmpfiles[1116]: ACLs are not supported, ignoring. Oct 29 23:47:57.147235 systemd-tmpfiles[1116]: ACLs are not supported, ignoring. Oct 29 23:47:57.149233 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:47:57.151031 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:47:57.153361 systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Oct 29 23:47:57.154513 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:47:57.182168 systemd-tmpfiles[1126]: ACLs are not supported, ignoring. Oct 29 23:47:57.182178 systemd-tmpfiles[1126]: ACLs are not supported, ignoring. Oct 29 23:47:57.184750 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:47:57.187592 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:47:57.206893 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 29 23:47:57.210949 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:47:57.224529 systemd-udevd[1128]: Using default interface naming scheme 'v255'. Oct 29 23:47:57.234454 systemd-tmpfiles[1132]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 29 23:47:57.234482 systemd-tmpfiles[1132]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 29 23:47:57.234659 systemd-tmpfiles[1132]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 29 23:47:57.234861 systemd-tmpfiles[1132]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 29 23:47:57.235365 systemd-tmpfiles[1132]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 23:47:57.235552 systemd-tmpfiles[1132]: ACLs are not supported, ignoring. Oct 29 23:47:57.235598 systemd-tmpfiles[1132]: ACLs are not supported, ignoring. Oct 29 23:47:57.238831 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:47:57.241203 systemd-tmpfiles[1132]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:47:57.241215 systemd-tmpfiles[1132]: Skipping /boot Oct 29 23:47:57.242609 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:47:57.250782 systemd-tmpfiles[1132]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:47:57.250792 systemd-tmpfiles[1132]: Skipping /boot Oct 29 23:47:57.258014 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 29 23:47:57.292455 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 29 23:47:57.327998 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:47:57.337988 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:47:57.340168 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 29 23:47:57.341630 systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Oct 29 23:47:57.345866 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:47:57.358865 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 29 23:47:57.360327 systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Oct 29 23:47:57.361817 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 29 23:47:57.365109 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 29 23:47:57.368527 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:47:57.372423 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 29 23:47:57.390763 augenrules[1171]: /sbin/augenrules: No change Oct 29 23:47:57.390880 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 29 23:47:57.401513 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 29 23:47:57.408205 augenrules[1200]: No rules Oct 29 23:47:57.409170 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:47:57.409375 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:47:57.413513 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 29 23:47:57.415126 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 23:47:57.428674 systemd-networkd[1143]: lo: Link UP Oct 29 23:47:57.428682 systemd-networkd[1143]: lo: Gained carrier Oct 29 23:47:57.429487 systemd-networkd[1143]: Enumeration completed Oct 29 23:47:57.429602 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:47:57.430309 systemd-networkd[1143]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:47:57.430312 systemd-networkd[1143]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:47:57.432671 systemd-networkd[1143]: eth0: Link UP Oct 29 23:47:57.432812 systemd-networkd[1143]: eth0: Gained carrier Oct 29 23:47:57.432831 systemd-networkd[1143]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:47:57.434945 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 29 23:47:57.437108 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 29 23:47:57.445370 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 29 23:47:57.446714 systemd[1]: Reached target time-set.target - System Time Set. Oct 29 23:47:57.454800 systemd-networkd[1143]: eth0: DHCPv4 address 10.0.0.130/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:47:57.457299 systemd-timesyncd[1178]: Network configuration changed, trying to establish connection. Oct 29 23:47:57.458260 systemd-timesyncd[1178]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 29 23:47:57.458394 systemd-timesyncd[1178]: Initial clock synchronization to Wed 2025-10-29 23:47:57.121963 UTC. Oct 29 23:47:57.466023 systemd-resolved[1173]: Positive Trust Anchors: Oct 29 23:47:57.466042 systemd-resolved[1173]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:47:57.466074 systemd-resolved[1173]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:47:57.470095 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 29 23:47:57.477432 systemd-resolved[1173]: Defaulting to hostname 'linux'. Oct 29 23:47:57.479426 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:47:57.481922 systemd[1]: Reached target network.target - Network. Oct 29 23:47:57.482882 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:47:57.485390 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:47:57.486778 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 29 23:47:57.488092 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 23:47:57.491049 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 29 23:47:57.492287 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 29 23:47:57.493786 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 29 23:47:57.495296 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 29 23:47:57.495333 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:47:57.496529 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:47:57.498428 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 29 23:47:57.501081 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 29 23:47:57.502602 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 29 23:47:57.504021 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 29 23:47:57.515390 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 29 23:47:57.516861 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 29 23:47:57.518104 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:47:57.519211 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:47:57.520272 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:47:57.520309 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:47:57.521389 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 29 23:47:57.523336 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 29 23:47:57.525511 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 29 23:47:57.527472 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 29 23:47:57.528655 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 29 23:47:57.539096 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 29 23:47:57.541649 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 29 23:47:57.545267 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 29 23:47:57.546875 jq[1229]: false Oct 29 23:47:57.550465 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 29 23:47:57.552495 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 29 23:47:57.554203 extend-filesystems[1230]: Found /dev/vda6 Oct 29 23:47:57.554720 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 23:47:57.556899 systemd[1]: Starting update-engine.service - Update Engine... Oct 29 23:47:57.560022 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 29 23:47:57.560841 extend-filesystems[1230]: Found /dev/vda9 Oct 29 23:47:57.562954 extend-filesystems[1230]: Checking size of /dev/vda9 Oct 29 23:47:57.563122 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 29 23:47:57.566879 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 29 23:47:57.567062 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 29 23:47:57.567315 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 23:47:57.567648 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 29 23:47:57.568108 jq[1246]: true Oct 29 23:47:57.569432 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 23:47:57.569604 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 29 23:47:57.582596 extend-filesystems[1230]: Old size kept for /dev/vda9 Oct 29 23:47:57.582984 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:47:57.587443 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 23:47:57.588929 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 29 23:47:57.608265 jq[1253]: false Oct 29 23:47:57.609281 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 29 23:47:57.611773 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 29 23:47:57.612266 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 29 23:47:57.634336 dbus-daemon[1227]: [system] SELinux support is enabled Oct 29 23:47:57.634654 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 29 23:47:57.637473 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 29 23:47:57.637969 systemd-logind[1239]: Watching system buttons on /dev/input/event0 (Power Button) Oct 29 23:47:57.639173 systemd-logind[1239]: New seat seat0. Oct 29 23:47:57.640539 systemd[1]: Started systemd-logind.service - User Login Management. Oct 29 23:47:57.644142 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 29 23:47:57.645833 dbus-daemon[1227]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 29 23:47:57.646056 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 29 23:47:57.646090 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 29 23:47:57.647535 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 29 23:47:57.647561 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 29 23:47:57.649296 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:47:57.649386 update_engine[1245]: I20251029 23:47:57.649143 1245 main.cc:92] Flatcar Update Engine starting Oct 29 23:47:57.652976 systemd[1]: Started update-engine.service - Update Engine. Oct 29 23:47:57.653055 update_engine[1245]: I20251029 23:47:57.653017 1245 update_check_scheduler.cc:74] Next update check in 7m44s Oct 29 23:47:57.659890 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 29 23:47:57.664397 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 23:47:57.664623 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 29 23:47:57.668411 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 29 23:47:57.681109 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 29 23:47:57.684965 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 29 23:47:57.688995 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 29 23:47:57.690444 systemd[1]: Reached target getty.target - Login Prompts. Oct 29 23:47:57.694382 locksmithd[1280]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 29 23:47:58.340148 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 29 23:47:58.342424 systemd[1]: Started sshd@0-10.0.0.130:22-10.0.0.1:53190.service - OpenSSH per-connection server daemon (10.0.0.1:53190). Oct 29 23:47:58.419090 sshd[1293]: Accepted publickey for core from 10.0.0.1 port 53190 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:58.420802 sshd-session[1293]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:58.426634 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 29 23:47:58.430022 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 29 23:47:58.437722 systemd-logind[1239]: New session 1 of user core. Oct 29 23:47:58.450883 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 29 23:47:58.454221 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 29 23:47:58.470080 (systemd)[1298]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 23:47:58.472674 systemd-logind[1239]: New session c1 of user core. Oct 29 23:47:58.579857 systemd[1298]: Queued start job for default target default.target. Oct 29 23:47:58.590527 systemd[1298]: Created slice app.slice - User Application Slice. Oct 29 23:47:58.590556 systemd[1298]: Reached target paths.target - Paths. Oct 29 23:47:58.590591 systemd[1298]: Reached target timers.target - Timers. Oct 29 23:47:58.591640 systemd[1298]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 29 23:47:58.600131 systemd[1298]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 29 23:47:58.600190 systemd[1298]: Reached target sockets.target - Sockets. Oct 29 23:47:58.600234 systemd[1298]: Reached target basic.target - Basic System. Oct 29 23:47:58.600261 systemd[1298]: Reached target default.target - Main User Target. Oct 29 23:47:58.600285 systemd[1298]: Startup finished in 120ms. Oct 29 23:47:58.600603 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 29 23:47:58.602908 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 29 23:47:58.677146 systemd[1]: Started sshd@1-10.0.0.130:22-10.0.0.1:53194.service - OpenSSH per-connection server daemon (10.0.0.1:53194). Oct 29 23:47:58.731112 sshd[1309]: Accepted publickey for core from 10.0.0.1 port 53194 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:58.732345 sshd-session[1309]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:58.736365 systemd-logind[1239]: New session 2 of user core. Oct 29 23:47:58.748901 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 29 23:47:58.799723 sshd[1312]: Connection closed by 10.0.0.1 port 53194 Oct 29 23:47:58.799892 sshd-session[1309]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:58.813803 systemd[1]: sshd@1-10.0.0.130:22-10.0.0.1:53194.service: Deactivated successfully. Oct 29 23:47:58.815320 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 23:47:58.817177 systemd-logind[1239]: Session 2 logged out. Waiting for processes to exit. Oct 29 23:47:58.819449 systemd-logind[1239]: Removed session 2. Oct 29 23:47:58.820526 systemd[1]: Started sshd@2-10.0.0.130:22-10.0.0.1:53210.service - OpenSSH per-connection server daemon (10.0.0.1:53210). Oct 29 23:47:58.880811 sshd[1318]: Accepted publickey for core from 10.0.0.1 port 53210 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:47:58.882535 sshd-session[1318]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:47:58.888791 systemd-logind[1239]: New session 3 of user core. Oct 29 23:47:58.894008 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 29 23:47:58.944511 sshd[1321]: Connection closed by 10.0.0.1 port 53210 Oct 29 23:47:58.944938 sshd-session[1318]: pam_unix(sshd:session): session closed for user core Oct 29 23:47:58.948280 systemd[1]: sshd@2-10.0.0.130:22-10.0.0.1:53210.service: Deactivated successfully. Oct 29 23:47:58.949633 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 23:47:58.953086 systemd-logind[1239]: Session 3 logged out. Waiting for processes to exit. Oct 29 23:47:58.954266 systemd-logind[1239]: Removed session 3. Oct 29 23:47:59.417808 systemd-networkd[1143]: eth0: Gained IPv6LL Oct 29 23:47:59.419913 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 29 23:47:59.422720 systemd[1]: Reached target network-online.target - Network is Online. Oct 29 23:47:59.425509 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 29 23:47:59.427811 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 29 23:47:59.450058 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 29 23:47:59.450268 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 29 23:47:59.451844 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 29 23:47:59.453284 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 29 23:47:59.454947 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 29 23:47:59.456801 systemd[1]: Startup finished in 2.082s (kernel) + 1.963s (initrd) + 2.937s (userspace) = 6.983s. Oct 29 23:48:08.736207 systemd[1]: Started sshd@3-10.0.0.130:22-10.0.0.1:49512.service - OpenSSH per-connection server daemon (10.0.0.1:49512). Oct 29 23:48:08.814913 sshd[1347]: Accepted publickey for core from 10.0.0.1 port 49512 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:08.816142 sshd-session[1347]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:08.822465 systemd-logind[1239]: New session 4 of user core. Oct 29 23:48:08.831867 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 29 23:48:08.882388 sshd[1350]: Connection closed by 10.0.0.1 port 49512 Oct 29 23:48:08.882800 sshd-session[1347]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:08.899392 systemd[1]: sshd@3-10.0.0.130:22-10.0.0.1:49512.service: Deactivated successfully. Oct 29 23:48:08.902001 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 23:48:08.902710 systemd-logind[1239]: Session 4 logged out. Waiting for processes to exit. Oct 29 23:48:08.904796 systemd[1]: Started sshd@4-10.0.0.130:22-10.0.0.1:49522.service - OpenSSH per-connection server daemon (10.0.0.1:49522). Oct 29 23:48:08.905416 systemd-logind[1239]: Removed session 4. Oct 29 23:48:08.950236 sshd[1356]: Accepted publickey for core from 10.0.0.1 port 49522 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:08.951408 sshd-session[1356]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:08.955765 systemd-logind[1239]: New session 5 of user core. Oct 29 23:48:08.968853 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 29 23:48:09.015169 sshd[1359]: Connection closed by 10.0.0.1 port 49522 Oct 29 23:48:09.015507 sshd-session[1356]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:09.026683 systemd[1]: sshd@4-10.0.0.130:22-10.0.0.1:49522.service: Deactivated successfully. Oct 29 23:48:09.028229 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 23:48:09.028832 systemd-logind[1239]: Session 5 logged out. Waiting for processes to exit. Oct 29 23:48:09.030957 systemd[1]: Started sshd@5-10.0.0.130:22-10.0.0.1:49530.service - OpenSSH per-connection server daemon (10.0.0.1:49530). Oct 29 23:48:09.031748 systemd-logind[1239]: Removed session 5. Oct 29 23:48:09.087975 sshd[1365]: Accepted publickey for core from 10.0.0.1 port 49530 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:09.089222 sshd-session[1365]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:09.092886 systemd-logind[1239]: New session 6 of user core. Oct 29 23:48:09.100837 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 29 23:48:09.151331 sshd[1368]: Connection closed by 10.0.0.1 port 49530 Oct 29 23:48:09.151767 sshd-session[1365]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:09.169651 systemd[1]: sshd@5-10.0.0.130:22-10.0.0.1:49530.service: Deactivated successfully. Oct 29 23:48:09.171187 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 23:48:09.172905 systemd-logind[1239]: Session 6 logged out. Waiting for processes to exit. Oct 29 23:48:09.174837 systemd[1]: Started sshd@6-10.0.0.130:22-10.0.0.1:49540.service - OpenSSH per-connection server daemon (10.0.0.1:49540). Oct 29 23:48:09.175467 systemd-logind[1239]: Removed session 6. Oct 29 23:48:09.234399 sshd[1374]: Accepted publickey for core from 10.0.0.1 port 49540 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:09.236451 sshd-session[1374]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:09.241203 systemd-logind[1239]: New session 7 of user core. Oct 29 23:48:09.247895 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 29 23:48:09.308921 sudo[1378]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 29 23:48:09.309165 sudo[1378]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:48:09.314736 kernel: audit: type=1404 audit(1761781689.311:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 29 23:48:09.332663 sudo[1378]: pam_unix(sudo:session): session closed for user root Oct 29 23:48:09.334724 sshd[1377]: Connection closed by 10.0.0.1 port 49540 Oct 29 23:48:09.335255 sshd-session[1374]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:09.348925 systemd[1]: sshd@6-10.0.0.130:22-10.0.0.1:49540.service: Deactivated successfully. Oct 29 23:48:09.355557 systemd[1]: session-7.scope: Deactivated successfully. Oct 29 23:48:09.362251 systemd[1]: Started sshd@7-10.0.0.130:22-10.0.0.1:45758.service - OpenSSH per-connection server daemon (10.0.0.1:45758). Oct 29 23:48:09.362640 systemd-logind[1239]: Session 7 logged out. Waiting for processes to exit. Oct 29 23:48:09.364759 systemd-logind[1239]: Removed session 7. Oct 29 23:48:09.416662 sshd[1384]: Accepted publickey for core from 10.0.0.1 port 45758 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:48:09.418280 sshd-session[1384]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:48:09.423389 systemd-logind[1239]: New session 8 of user core. Oct 29 23:48:09.432835 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 29 23:48:09.483635 sudo[1389]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 23:48:09.483916 sudo[1389]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:48:09.486906 sudo[1389]: pam_unix(sudo:session): session closed for user root Oct 29 23:48:09.491431 sudo[1388]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 29 23:48:09.495086 sudo[1388]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:48:09.503738 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:48:09.526391 augenrules[1392]: /sbin/augenrules: No change Oct 29 23:48:09.531887 augenrules[1407]: No rules Oct 29 23:48:09.532661 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:48:09.532885 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:48:09.535650 sudo[1388]: pam_unix(sudo:session): session closed for user root Oct 29 23:48:09.538506 sshd[1387]: Connection closed by 10.0.0.1 port 45758 Oct 29 23:48:09.538310 sshd-session[1384]: pam_unix(sshd:session): session closed for user core Oct 29 23:48:09.551564 systemd[1]: sshd@7-10.0.0.130:22-10.0.0.1:45758.service: Deactivated successfully. Oct 29 23:48:09.553076 systemd[1]: session-8.scope: Deactivated successfully. Oct 29 23:48:09.555559 systemd-logind[1239]: Session 8 logged out. Waiting for processes to exit. Oct 29 23:48:09.561981 systemd[1]: Started sshd@8-10.0.0.130:22-10.0.0.1:45768.service - OpenSSH per-connection server daemon (10.0.0.1:45768).