Oct 13 00:14:40.738236 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 00:14:40.738258 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:14:40.738268 kernel: KASLR enabled Oct 13 00:14:40.738274 kernel: efi: EFI v2.7 by EDK II Oct 13 00:14:40.738279 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 00:14:40.738285 kernel: random: crng init done Oct 13 00:14:40.738291 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 00:14:40.738297 kernel: secureboot: Secure boot enabled Oct 13 00:14:40.738303 kernel: ACPI: Early table checksum verification disabled Oct 13 00:14:40.738310 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 00:14:40.738316 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 00:14:40.738321 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:14:40.738327 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:14:40.738333 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:14:40.738340 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:14:40.738347 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:14:40.738353 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:14:40.738359 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:14:40.738366 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:14:40.738372 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:14:40.738377 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 00:14:40.738383 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:14:40.738389 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:14:40.738395 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 00:14:40.738401 kernel: Zone ranges: Oct 13 00:14:40.738408 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:14:40.738414 kernel: DMA32 empty Oct 13 00:14:40.738420 kernel: Normal empty Oct 13 00:14:40.738426 kernel: Device empty Oct 13 00:14:40.738432 kernel: Movable zone start for each node Oct 13 00:14:40.738438 kernel: Early memory node ranges Oct 13 00:14:40.738444 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 00:14:40.738450 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 00:14:40.738456 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 00:14:40.738462 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 00:14:40.738468 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 00:14:40.738474 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 00:14:40.738481 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 00:14:40.738487 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 00:14:40.738493 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 00:14:40.738501 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:14:40.738508 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 00:14:40.738514 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 00:14:40.738520 kernel: psci: probing for conduit method from ACPI. Oct 13 00:14:40.738528 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 00:14:40.738534 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:14:40.738541 kernel: psci: Trusted OS migration not required Oct 13 00:14:40.738547 kernel: psci: SMC Calling Convention v1.1 Oct 13 00:14:40.738553 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 00:14:40.738560 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:14:40.738566 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:14:40.738573 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 00:14:40.738579 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:14:40.738587 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:14:40.738593 kernel: CPU features: detected: Spectre-v4 Oct 13 00:14:40.738600 kernel: CPU features: detected: Spectre-BHB Oct 13 00:14:40.738606 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:14:40.738612 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:14:40.738619 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 00:14:40.738625 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:14:40.738631 kernel: alternatives: applying boot alternatives Oct 13 00:14:40.738639 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:14:40.738645 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:14:40.738652 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:14:40.738660 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:14:40.738666 kernel: Fallback order for Node 0: 0 Oct 13 00:14:40.738673 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 00:14:40.738679 kernel: Policy zone: DMA Oct 13 00:14:40.738685 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:14:40.738692 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 00:14:40.738698 kernel: software IO TLB: area num 4. Oct 13 00:14:40.738704 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 00:14:40.738711 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 00:14:40.738717 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 00:14:40.738724 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:14:40.738731 kernel: rcu: RCU event tracing is enabled. Oct 13 00:14:40.738738 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 00:14:40.738745 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:14:40.738751 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:14:40.738758 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:14:40.738764 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 00:14:40.738771 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:14:40.738777 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:14:40.738784 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:14:40.738790 kernel: GICv3: 256 SPIs implemented Oct 13 00:14:40.738796 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:14:40.738802 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:14:40.738810 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 00:14:40.738816 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 00:14:40.738823 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 00:14:40.738829 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 00:14:40.738844 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 00:14:40.738851 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 00:14:40.738858 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 00:14:40.738864 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 00:14:40.738870 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:14:40.738877 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:14:40.738884 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 00:14:40.738890 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 00:14:40.738899 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 00:14:40.738905 kernel: arm-pv: using stolen time PV Oct 13 00:14:40.738912 kernel: Console: colour dummy device 80x25 Oct 13 00:14:40.738918 kernel: ACPI: Core revision 20240827 Oct 13 00:14:40.738925 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 00:14:40.738932 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:14:40.738938 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:14:40.738945 kernel: landlock: Up and running. Oct 13 00:14:40.738952 kernel: SELinux: Initializing. Oct 13 00:14:40.738960 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:14:40.738966 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:14:40.738973 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:14:40.738980 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:14:40.738987 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:14:40.738993 kernel: Remapping and enabling EFI services. Oct 13 00:14:40.739000 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:14:40.739006 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:14:40.739013 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 00:14:40.739021 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 00:14:40.739032 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:14:40.739039 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 00:14:40.739047 kernel: Detected PIPT I-cache on CPU2 Oct 13 00:14:40.739055 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 00:14:40.739062 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 00:14:40.739069 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:14:40.739076 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 00:14:40.739084 kernel: Detected PIPT I-cache on CPU3 Oct 13 00:14:40.739093 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 00:14:40.739100 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 00:14:40.739107 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:14:40.739115 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 00:14:40.739122 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 00:14:40.739129 kernel: SMP: Total of 4 processors activated. Oct 13 00:14:40.739137 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:14:40.739144 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:14:40.739167 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:14:40.739178 kernel: CPU features: detected: Common not Private translations Oct 13 00:14:40.739185 kernel: CPU features: detected: CRC32 instructions Oct 13 00:14:40.739192 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 00:14:40.739199 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:14:40.739206 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:14:40.739213 kernel: CPU features: detected: Privileged Access Never Oct 13 00:14:40.739220 kernel: CPU features: detected: RAS Extension Support Oct 13 00:14:40.739227 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:14:40.739234 kernel: alternatives: applying system-wide alternatives Oct 13 00:14:40.739243 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 00:14:40.739250 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Oct 13 00:14:40.739257 kernel: devtmpfs: initialized Oct 13 00:14:40.739264 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:14:40.739271 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 00:14:40.739279 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:14:40.739286 kernel: 0 pages in range for non-PLT usage Oct 13 00:14:40.739292 kernel: 508560 pages in range for PLT usage Oct 13 00:14:40.739299 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:14:40.739307 kernel: SMBIOS 3.0.0 present. Oct 13 00:14:40.739314 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 00:14:40.739321 kernel: DMI: Memory slots populated: 1/1 Oct 13 00:14:40.739328 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:14:40.739335 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:14:40.739342 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:14:40.739349 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:14:40.739356 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:14:40.739362 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Oct 13 00:14:40.739371 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:14:40.739377 kernel: cpuidle: using governor menu Oct 13 00:14:40.739384 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:14:40.739391 kernel: ASID allocator initialised with 32768 entries Oct 13 00:14:40.739398 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:14:40.739405 kernel: Serial: AMBA PL011 UART driver Oct 13 00:14:40.739412 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:14:40.739419 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:14:40.739426 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:14:40.739434 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:14:40.739441 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:14:40.739448 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:14:40.739454 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:14:40.739461 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:14:40.739468 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:14:40.739475 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:14:40.739482 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:14:40.739489 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:14:40.739497 kernel: ACPI: Interpreter enabled Oct 13 00:14:40.739504 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:14:40.739511 kernel: ACPI: MCFG table detected, 1 entries Oct 13 00:14:40.739517 kernel: ACPI: CPU0 has been hot-added Oct 13 00:14:40.739524 kernel: ACPI: CPU1 has been hot-added Oct 13 00:14:40.739531 kernel: ACPI: CPU2 has been hot-added Oct 13 00:14:40.739538 kernel: ACPI: CPU3 has been hot-added Oct 13 00:14:40.739545 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:14:40.739552 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:14:40.739560 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 00:14:40.739685 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 00:14:40.739748 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 00:14:40.739805 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 00:14:40.739871 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 00:14:40.739929 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 00:14:40.739938 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 00:14:40.739947 kernel: PCI host bridge to bus 0000:00 Oct 13 00:14:40.740011 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 00:14:40.740064 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 00:14:40.740116 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 00:14:40.740182 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 00:14:40.740260 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 00:14:40.740329 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 00:14:40.740404 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 00:14:40.740463 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 00:14:40.740522 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 00:14:40.740582 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 00:14:40.740641 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 00:14:40.740699 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 00:14:40.740754 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 00:14:40.740806 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 00:14:40.740867 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 00:14:40.740877 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 00:14:40.740885 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 00:14:40.740892 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 00:14:40.740899 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 00:14:40.740906 kernel: iommu: Default domain type: Translated Oct 13 00:14:40.740913 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:14:40.740922 kernel: efivars: Registered efivars operations Oct 13 00:14:40.740928 kernel: vgaarb: loaded Oct 13 00:14:40.740935 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:14:40.740942 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:14:40.740949 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:14:40.740956 kernel: pnp: PnP ACPI init Oct 13 00:14:40.741028 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 00:14:40.741038 kernel: pnp: PnP ACPI: found 1 devices Oct 13 00:14:40.741047 kernel: NET: Registered PF_INET protocol family Oct 13 00:14:40.741054 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:14:40.741061 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:14:40.741068 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:14:40.741075 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:14:40.741082 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:14:40.741089 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:14:40.741096 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:14:40.741104 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:14:40.741112 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:14:40.741119 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:14:40.741126 kernel: kvm [1]: HYP mode not available Oct 13 00:14:40.741133 kernel: Initialise system trusted keyrings Oct 13 00:14:40.741140 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:14:40.741147 kernel: Key type asymmetric registered Oct 13 00:14:40.741168 kernel: Asymmetric key parser 'x509' registered Oct 13 00:14:40.741176 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:14:40.741183 kernel: io scheduler mq-deadline registered Oct 13 00:14:40.741192 kernel: io scheduler kyber registered Oct 13 00:14:40.741199 kernel: io scheduler bfq registered Oct 13 00:14:40.741206 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 00:14:40.741213 kernel: ACPI: button: Power Button [PWRB] Oct 13 00:14:40.741220 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 00:14:40.741286 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 00:14:40.741296 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:14:40.741303 kernel: thunder_xcv, ver 1.0 Oct 13 00:14:40.741310 kernel: thunder_bgx, ver 1.0 Oct 13 00:14:40.741318 kernel: nicpf, ver 1.0 Oct 13 00:14:40.741325 kernel: nicvf, ver 1.0 Oct 13 00:14:40.741392 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:14:40.741451 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:14:40 UTC (1760314480) Oct 13 00:14:40.741460 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:14:40.741468 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:14:40.741475 kernel: watchdog: NMI not fully supported Oct 13 00:14:40.741481 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:14:40.741490 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:14:40.741497 kernel: Segment Routing with IPv6 Oct 13 00:14:40.741504 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:14:40.741511 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:14:40.741518 kernel: Key type dns_resolver registered Oct 13 00:14:40.741525 kernel: registered taskstats version 1 Oct 13 00:14:40.741532 kernel: Loading compiled-in X.509 certificates Oct 13 00:14:40.741539 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:14:40.741545 kernel: Demotion targets for Node 0: null Oct 13 00:14:40.741553 kernel: Key type .fscrypt registered Oct 13 00:14:40.741560 kernel: Key type fscrypt-provisioning registered Oct 13 00:14:40.741567 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:14:40.741574 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:14:40.741581 kernel: ima: No architecture policies found Oct 13 00:14:40.741588 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:14:40.741595 kernel: clk: Disabling unused clocks Oct 13 00:14:40.741602 kernel: PM: genpd: Disabling unused power domains Oct 13 00:14:40.741609 kernel: Warning: unable to open an initial console. Oct 13 00:14:40.741617 kernel: Freeing unused kernel memory: 38976K Oct 13 00:14:40.741624 kernel: Run /init as init process Oct 13 00:14:40.741631 kernel: with arguments: Oct 13 00:14:40.741637 kernel: /init Oct 13 00:14:40.741644 kernel: with environment: Oct 13 00:14:40.741651 kernel: HOME=/ Oct 13 00:14:40.741658 kernel: TERM=linux Oct 13 00:14:40.741664 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:14:40.741672 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:14:40.741683 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:14:40.741691 systemd[1]: Detected virtualization kvm. Oct 13 00:14:40.741698 systemd[1]: Detected architecture arm64. Oct 13 00:14:40.741705 systemd[1]: Running in initrd. Oct 13 00:14:40.741712 systemd[1]: No hostname configured, using default hostname. Oct 13 00:14:40.741720 systemd[1]: Hostname set to . Oct 13 00:14:40.741727 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:14:40.741736 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:14:40.741743 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:14:40.741751 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:14:40.741759 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 13 00:14:40.741766 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:14:40.741774 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:14:40.741783 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:14:40.741793 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:14:40.741800 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:14:40.741808 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:14:40.741816 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:14:40.741823 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:14:40.741831 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:14:40.741846 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:14:40.741854 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:14:40.741863 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:14:40.741871 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:14:40.741878 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:14:40.741886 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:14:40.741893 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:14:40.741901 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:14:40.741908 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:14:40.741916 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:14:40.741923 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:14:40.741932 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:14:40.741940 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 13 00:14:40.741947 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:14:40.741955 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:14:40.741962 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:14:40.741970 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:14:40.741977 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:14:40.741984 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:14:40.741993 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:14:40.742001 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:14:40.742008 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:14:40.742031 systemd-journald[244]: Collecting audit messages is disabled. Oct 13 00:14:40.742050 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:14:40.742059 systemd-journald[244]: Journal started Oct 13 00:14:40.742077 systemd-journald[244]: Runtime Journal (/run/log/journal/05dcecd0d87c447a939d150179b857db) is 6M, max 48.5M, 42.4M free. Oct 13 00:14:40.750246 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:14:40.750270 kernel: Bridge firewalling registered Oct 13 00:14:40.735108 systemd-modules-load[245]: Inserted module 'overlay' Oct 13 00:14:40.749168 systemd-modules-load[245]: Inserted module 'br_netfilter' Oct 13 00:14:40.754197 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:14:40.754215 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:14:40.755313 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:14:40.760788 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:14:40.762109 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:14:40.763119 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:14:40.765773 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:14:40.773370 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:14:40.773786 systemd-tmpfiles[266]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:14:40.777220 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:14:40.778361 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:14:40.781388 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:14:40.784222 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:14:40.785774 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:14:40.804541 dracut-cmdline[288]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:14:40.817007 systemd-resolved[285]: Positive Trust Anchors: Oct 13 00:14:40.817025 systemd-resolved[285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:14:40.817057 systemd-resolved[285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:14:40.821719 systemd-resolved[285]: Defaulting to hostname 'linux'. Oct 13 00:14:40.822651 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:14:40.824116 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:14:40.873164 kernel: SCSI subsystem initialized Oct 13 00:14:40.876213 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:14:40.884196 kernel: iscsi: registered transport (tcp) Oct 13 00:14:40.896166 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:14:40.896186 kernel: QLogic iSCSI HBA Driver Oct 13 00:14:40.911458 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:14:40.930284 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:14:40.932034 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:14:40.971955 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:14:40.973930 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:14:41.030172 kernel: raid6: neonx8 gen() 15783 MB/s Oct 13 00:14:41.047183 kernel: raid6: neonx4 gen() 15804 MB/s Oct 13 00:14:41.064179 kernel: raid6: neonx2 gen() 13211 MB/s Oct 13 00:14:41.081180 kernel: raid6: neonx1 gen() 10460 MB/s Oct 13 00:14:41.098180 kernel: raid6: int64x8 gen() 6911 MB/s Oct 13 00:14:41.115178 kernel: raid6: int64x4 gen() 7357 MB/s Oct 13 00:14:41.132168 kernel: raid6: int64x2 gen() 6106 MB/s Oct 13 00:14:41.149178 kernel: raid6: int64x1 gen() 5056 MB/s Oct 13 00:14:41.149203 kernel: raid6: using algorithm neonx4 gen() 15804 MB/s Oct 13 00:14:41.166186 kernel: raid6: .... xor() 12357 MB/s, rmw enabled Oct 13 00:14:41.166210 kernel: raid6: using neon recovery algorithm Oct 13 00:14:41.171172 kernel: xor: measuring software checksum speed Oct 13 00:14:41.171189 kernel: 8regs : 21636 MB/sec Oct 13 00:14:41.172605 kernel: 32regs : 19294 MB/sec Oct 13 00:14:41.172628 kernel: arm64_neon : 28109 MB/sec Oct 13 00:14:41.172638 kernel: xor: using function: arm64_neon (28109 MB/sec) Oct 13 00:14:41.224192 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:14:41.229839 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:14:41.232028 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:14:41.259068 systemd-udevd[499]: Using default interface naming scheme 'v255'. Oct 13 00:14:41.263117 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:14:41.264720 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:14:41.289111 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Oct 13 00:14:41.311452 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:14:41.313421 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:14:41.363332 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:14:41.366787 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:14:41.414174 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 00:14:41.419341 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 13 00:14:41.422174 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:14:41.429501 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:14:41.429617 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:14:41.435171 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:14:41.437193 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:14:41.460137 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 00:14:41.461056 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 13 00:14:41.469079 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 13 00:14:41.470450 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:14:41.472214 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:14:41.479773 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 00:14:41.492231 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:14:41.493129 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:14:41.494663 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:14:41.496133 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:14:41.498313 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:14:41.499746 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:14:41.526960 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:14:41.533197 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:14:42.540191 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:14:42.540329 disk-uuid[602]: The operation has completed successfully. Oct 13 00:14:42.569663 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:14:42.570461 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:14:42.592045 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:14:42.615930 sh[614]: Success Oct 13 00:14:42.627509 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:14:42.627547 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:14:42.628416 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:14:42.635418 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:14:42.658059 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:14:42.660178 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:14:42.679006 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:14:42.684380 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (626) Oct 13 00:14:42.684409 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:14:42.684419 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:14:42.688432 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:14:42.688453 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:14:42.689408 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:14:42.690346 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:14:42.691701 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 13 00:14:42.692368 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 13 00:14:42.693738 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 13 00:14:42.708185 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (657) Oct 13 00:14:42.708222 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:14:42.709601 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:14:42.711628 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:14:42.711660 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:14:42.715170 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:14:42.715765 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 13 00:14:42.719336 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 13 00:14:42.780810 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:14:42.785293 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:14:42.815746 ignition[702]: Ignition 2.22.0 Oct 13 00:14:42.815757 ignition[702]: Stage: fetch-offline Oct 13 00:14:42.815791 ignition[702]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:14:42.815798 ignition[702]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:14:42.815883 ignition[702]: parsed url from cmdline: "" Oct 13 00:14:42.815886 ignition[702]: no config URL provided Oct 13 00:14:42.815891 ignition[702]: reading system config file "/usr/lib/ignition/user.ign" Oct 13 00:14:42.815897 ignition[702]: no config at "/usr/lib/ignition/user.ign" Oct 13 00:14:42.815916 ignition[702]: op(1): [started] loading QEMU firmware config module Oct 13 00:14:42.815920 ignition[702]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 13 00:14:42.824131 ignition[702]: op(1): [finished] loading QEMU firmware config module Oct 13 00:14:42.825622 systemd-networkd[803]: lo: Link UP Oct 13 00:14:42.825634 systemd-networkd[803]: lo: Gained carrier Oct 13 00:14:42.826309 systemd-networkd[803]: Enumeration completed Oct 13 00:14:42.826381 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:14:42.827929 systemd[1]: Reached target network.target - Network. Oct 13 00:14:42.830310 ignition[702]: parsing config with SHA512: 9deef25c0fbd7eab67805f53745e92cf1f0e17a378c401ac6b175147227242bb2219d88e7b7719a1b073cffac58f7cb8652e6d67c9fc936b8e590fda19f9f632 Oct 13 00:14:42.829514 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:14:42.829517 systemd-networkd[803]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:14:42.830334 systemd-networkd[803]: eth0: Link UP Oct 13 00:14:42.830421 systemd-networkd[803]: eth0: Gained carrier Oct 13 00:14:42.830430 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:14:42.834840 unknown[702]: fetched base config from "system" Oct 13 00:14:42.834995 ignition[702]: fetch-offline: fetch-offline passed Oct 13 00:14:42.834845 unknown[702]: fetched user config from "qemu" Oct 13 00:14:42.835066 ignition[702]: Ignition finished successfully Oct 13 00:14:42.837504 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:14:42.838654 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 13 00:14:42.841597 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 13 00:14:42.849202 systemd-networkd[803]: eth0: DHCPv4 address 10.0.0.117/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:14:42.866706 ignition[810]: Ignition 2.22.0 Oct 13 00:14:42.866725 ignition[810]: Stage: kargs Oct 13 00:14:42.866874 ignition[810]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:14:42.866883 ignition[810]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:14:42.867374 ignition[810]: kargs: kargs passed Oct 13 00:14:42.867418 ignition[810]: Ignition finished successfully Oct 13 00:14:42.871090 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 13 00:14:42.873184 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 13 00:14:42.899600 ignition[820]: Ignition 2.22.0 Oct 13 00:14:42.899621 ignition[820]: Stage: disks Oct 13 00:14:42.899737 ignition[820]: no configs at "/usr/lib/ignition/base.d" Oct 13 00:14:42.899746 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:14:42.900228 ignition[820]: disks: disks passed Oct 13 00:14:42.901928 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 13 00:14:42.900270 ignition[820]: Ignition finished successfully Oct 13 00:14:42.902923 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:14:42.903932 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:14:42.905309 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:14:42.906410 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:14:42.907743 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:14:42.909988 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:14:42.931254 systemd-fsck[830]: ROOT: clean, 15/553520 files, 52789/553472 blocks Oct 13 00:14:42.935945 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:14:42.938373 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:14:42.996174 kernel: EXT4-fs (vda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 13 00:14:42.996783 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:14:42.997759 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:14:42.999861 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:14:43.001400 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:14:43.002177 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 13 00:14:43.002217 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 13 00:14:43.002239 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:14:43.012533 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:14:43.014617 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:14:43.017195 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (839) Oct 13 00:14:43.019166 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:14:43.019192 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:14:43.021376 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:14:43.021390 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:14:43.022603 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:14:43.048411 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Oct 13 00:14:43.052608 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Oct 13 00:14:43.056260 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Oct 13 00:14:43.059700 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Oct 13 00:14:43.122766 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:14:43.124719 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 13 00:14:43.125980 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 13 00:14:43.146193 kernel: BTRFS info (device vda6): last unmount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:14:43.166309 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 13 00:14:43.181669 ignition[953]: INFO : Ignition 2.22.0 Oct 13 00:14:43.181669 ignition[953]: INFO : Stage: mount Oct 13 00:14:43.182952 ignition[953]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:14:43.182952 ignition[953]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:14:43.182952 ignition[953]: INFO : mount: mount passed Oct 13 00:14:43.182952 ignition[953]: INFO : Ignition finished successfully Oct 13 00:14:43.184344 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 13 00:14:43.187242 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 13 00:14:43.805682 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 13 00:14:43.807142 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:14:43.836650 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (966) Oct 13 00:14:43.836690 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:14:43.836701 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:14:43.840175 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:14:43.840200 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:14:43.841324 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:14:43.858289 systemd-networkd[803]: eth0: Gained IPv6LL Oct 13 00:14:43.873818 ignition[983]: INFO : Ignition 2.22.0 Oct 13 00:14:43.873818 ignition[983]: INFO : Stage: files Oct 13 00:14:43.875399 ignition[983]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:14:43.875399 ignition[983]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:14:43.875399 ignition[983]: DEBUG : files: compiled without relabeling support, skipping Oct 13 00:14:43.878233 ignition[983]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 13 00:14:43.878233 ignition[983]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 13 00:14:43.878233 ignition[983]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 13 00:14:43.878233 ignition[983]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 13 00:14:43.878233 ignition[983]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 13 00:14:43.877789 unknown[983]: wrote ssh authorized keys file for user: core Oct 13 00:14:43.892374 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:14:43.896206 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 13 00:14:43.896206 ignition[983]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Oct 13 00:14:43.896206 ignition[983]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:14:43.900653 ignition[983]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 13 00:14:43.900653 ignition[983]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Oct 13 00:14:43.900653 ignition[983]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:14:43.900653 ignition[983]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 13 00:14:43.900653 ignition[983]: INFO : files: files passed Oct 13 00:14:43.900653 ignition[983]: INFO : Ignition finished successfully Oct 13 00:14:43.901451 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 13 00:14:43.904274 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 13 00:14:43.906755 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:14:43.926978 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 13 00:14:43.927071 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 13 00:14:43.928529 initrd-setup-root-after-ignition[1009]: grep: /sysroot/oem/oem-release: No such file or directory Oct 13 00:14:43.931191 initrd-setup-root-after-ignition[1012]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:14:43.931191 initrd-setup-root-after-ignition[1012]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:14:43.933570 initrd-setup-root-after-ignition[1016]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:14:43.934629 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:14:43.935710 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 13 00:14:43.937649 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:14:43.963077 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:14:43.963192 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:14:43.964905 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:14:43.965689 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:14:43.967249 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:14:43.967899 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:14:43.987758 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:14:43.989772 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:14:44.014889 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:14:44.015889 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:14:44.017404 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:14:44.018735 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:14:44.018868 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:14:44.020784 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:14:44.022223 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:14:44.023511 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 13 00:14:44.024791 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 13 00:14:44.026164 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:14:44.027648 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:14:44.028978 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:14:44.030624 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:14:44.032142 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:14:44.033886 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:14:44.035260 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:14:44.036451 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:14:44.036566 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:14:44.038388 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:14:44.039861 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:14:44.041339 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:14:44.042247 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:14:44.043583 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:14:44.043698 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:14:44.045649 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 13 00:14:44.045759 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 13 00:14:44.047121 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:14:44.048268 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:14:44.054184 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:14:44.055097 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:14:44.056726 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:14:44.057881 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:14:44.057962 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:14:44.059050 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:14:44.059124 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:14:44.060251 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:14:44.060357 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:14:44.061668 systemd[1]: ignition-files.service: Deactivated successfully. Oct 13 00:14:44.061762 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 13 00:14:44.063653 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 13 00:14:44.065444 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 13 00:14:44.066169 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:14:44.066278 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:14:44.067685 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:14:44.067778 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:14:44.073632 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:14:44.073735 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:14:44.079118 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 13 00:14:44.082509 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 13 00:14:44.082704 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 13 00:14:44.086674 ignition[1036]: INFO : Ignition 2.22.0 Oct 13 00:14:44.086674 ignition[1036]: INFO : Stage: umount Oct 13 00:14:44.087870 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 13 00:14:44.087870 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 13 00:14:44.087870 ignition[1036]: INFO : umount: umount passed Oct 13 00:14:44.087870 ignition[1036]: INFO : Ignition finished successfully Oct 13 00:14:44.088658 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 13 00:14:44.088759 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 13 00:14:44.090192 systemd[1]: Stopped target network.target - Network. Oct 13 00:14:44.091071 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 13 00:14:44.091115 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 13 00:14:44.092290 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 13 00:14:44.092326 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 13 00:14:44.093539 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 13 00:14:44.093580 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 13 00:14:44.094785 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:14:44.094826 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:14:44.095937 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:14:44.095977 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:14:44.097280 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 13 00:14:44.098701 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 13 00:14:44.103266 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 13 00:14:44.103366 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 13 00:14:44.106136 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 13 00:14:44.106369 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:14:44.106404 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:14:44.109208 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 13 00:14:44.116714 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 13 00:14:44.116825 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 13 00:14:44.118943 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:14:44.119796 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 13 00:14:44.119835 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:14:44.121843 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 13 00:14:44.123164 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 13 00:14:44.123211 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 13 00:14:44.124692 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:14:44.124726 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:14:44.126862 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:14:44.126923 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:14:44.128231 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:14:44.142108 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 13 00:14:44.142249 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 13 00:14:44.143771 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:14:44.143899 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:14:44.145448 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:14:44.145509 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:14:44.146332 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:14:44.146361 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:14:44.147787 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:14:44.147833 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:14:44.149765 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:14:44.149803 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:14:44.151681 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:14:44.151724 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:14:44.154656 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:14:44.155889 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:14:44.155935 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:14:44.158177 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:14:44.158217 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:14:44.160432 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 13 00:14:44.160470 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:14:44.162803 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:14:44.162848 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:14:44.164468 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:14:44.164503 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:14:44.182703 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:14:44.182793 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:14:44.184371 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:14:44.186265 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:14:44.194333 systemd[1]: Switching root. Oct 13 00:14:44.222171 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Oct 13 00:14:44.222221 systemd-journald[244]: Journal stopped Oct 13 00:14:44.836752 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:14:44.836797 kernel: SELinux: policy capability open_perms=1 Oct 13 00:14:44.836820 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:14:44.836831 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:14:44.836845 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:14:44.836854 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:14:44.836864 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:14:44.836879 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:14:44.836888 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:14:44.836899 kernel: audit: type=1403 audit(1760314484.299:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:14:44.836914 systemd[1]: Successfully loaded SELinux policy in 43.272ms. Oct 13 00:14:44.836936 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.138ms. Oct 13 00:14:44.836948 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:14:44.836958 systemd[1]: Detected virtualization kvm. Oct 13 00:14:44.836968 systemd[1]: Detected architecture arm64. Oct 13 00:14:44.836978 systemd[1]: Detected first boot. Oct 13 00:14:44.836988 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:14:44.836998 zram_generator::config[1081]: No configuration found. Oct 13 00:14:44.837009 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:14:44.837018 systemd[1]: Populated /etc with preset unit settings. Oct 13 00:14:44.837028 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:14:44.837038 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:14:44.837049 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:14:44.837059 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:14:44.837069 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:14:44.837078 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:14:44.837089 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:14:44.837099 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:14:44.837109 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:14:44.837119 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:14:44.837131 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:14:44.837142 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:14:44.837162 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:14:44.837175 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:14:44.837185 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:14:44.837196 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:14:44.837206 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:14:44.837217 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:14:44.837227 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:14:44.837238 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:14:44.837250 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:14:44.837260 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:14:44.837270 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:14:44.837280 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:14:44.837291 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:14:44.837301 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:14:44.837311 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:14:44.837321 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:14:44.837333 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:14:44.837343 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:14:44.837353 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:14:44.837364 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:14:44.837374 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:14:44.837384 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:14:44.837394 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:14:44.837404 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:14:44.837428 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:14:44.837438 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:14:44.837450 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:14:44.837460 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:14:44.837471 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:14:44.837481 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:14:44.837491 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:14:44.837503 systemd[1]: Reached target machines.target - Containers. Oct 13 00:14:44.837513 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:14:44.837524 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:14:44.837536 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:14:44.837546 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:14:44.837557 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:14:44.837567 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:14:44.837576 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:14:44.837586 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:14:44.837596 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:14:44.837606 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:14:44.837617 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:14:44.837627 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:14:44.837636 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:14:44.837645 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:14:44.837656 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:14:44.837666 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:14:44.837676 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:14:44.837685 kernel: fuse: init (API version 7.41) Oct 13 00:14:44.837694 kernel: loop: module loaded Oct 13 00:14:44.837705 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:14:44.837715 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:14:44.837725 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:14:44.837734 kernel: ACPI: bus type drm_connector registered Oct 13 00:14:44.837743 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:14:44.837754 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:14:44.837764 systemd[1]: Stopped verity-setup.service. Oct 13 00:14:44.837774 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:14:44.837784 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:14:44.837793 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:14:44.837809 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:14:44.837819 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:14:44.837848 systemd-journald[1150]: Collecting audit messages is disabled. Oct 13 00:14:44.837872 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:14:44.837883 systemd-journald[1150]: Journal started Oct 13 00:14:44.837902 systemd-journald[1150]: Runtime Journal (/run/log/journal/05dcecd0d87c447a939d150179b857db) is 6M, max 48.5M, 42.4M free. Oct 13 00:14:44.650077 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:14:44.667085 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 13 00:14:44.667445 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:14:44.840657 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:14:44.842198 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:14:44.844179 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:14:44.845262 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:14:44.845416 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:14:44.846497 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:14:44.846655 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:14:44.847668 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:14:44.847823 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:14:44.848824 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:14:44.848995 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:14:44.850124 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:14:44.850321 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:14:44.851297 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:14:44.851436 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:14:44.852467 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:14:44.853488 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:14:44.854766 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:14:44.855929 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:14:44.867001 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:14:44.869134 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:14:44.870761 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:14:44.871695 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:14:44.871720 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:14:44.873267 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:14:44.880289 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:14:44.881403 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:14:44.882350 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:14:44.884456 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:14:44.885620 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:14:44.889207 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:14:44.890345 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:14:44.891329 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:14:44.891981 systemd-journald[1150]: Time spent on flushing to /var/log/journal/05dcecd0d87c447a939d150179b857db is 19.840ms for 844 entries. Oct 13 00:14:44.891981 systemd-journald[1150]: System Journal (/var/log/journal/05dcecd0d87c447a939d150179b857db) is 8M, max 195.6M, 187.6M free. Oct 13 00:14:44.924518 systemd-journald[1150]: Received client request to flush runtime journal. Oct 13 00:14:44.924568 kernel: loop0: detected capacity change from 0 to 119368 Oct 13 00:14:44.893994 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 13 00:14:44.896432 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:14:44.900190 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:14:44.901316 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:14:44.903270 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:14:44.914883 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:14:44.917011 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 13 00:14:44.921388 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 13 00:14:44.923403 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:14:44.930718 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:14:44.935810 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Oct 13 00:14:44.935825 systemd-tmpfiles[1199]: ACLs are not supported, ignoring. Oct 13 00:14:44.938178 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 13 00:14:44.940823 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:14:44.944358 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:14:44.959724 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 13 00:14:44.967176 kernel: loop1: detected capacity change from 0 to 100632 Oct 13 00:14:44.977485 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:14:44.980326 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:14:44.985175 kernel: loop2: detected capacity change from 0 to 119368 Oct 13 00:14:44.993170 kernel: loop3: detected capacity change from 0 to 100632 Oct 13 00:14:44.997969 (sd-merge)[1223]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 13 00:14:44.998331 (sd-merge)[1223]: Merged extensions into '/usr'. Oct 13 00:14:45.002536 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 13 00:14:45.004361 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Oct 13 00:14:45.004378 systemd-tmpfiles[1222]: ACLs are not supported, ignoring. Oct 13 00:14:45.006326 systemd[1]: Starting ensure-sysext.service... Oct 13 00:14:45.008110 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:14:45.013332 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:14:45.022052 systemd[1]: Reload requested from client PID 1226 ('systemctl') (unit ensure-sysext.service)... Oct 13 00:14:45.022070 systemd[1]: Reloading... Oct 13 00:14:45.027921 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:14:45.027951 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:14:45.028125 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:14:45.028295 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:14:45.028837 systemd-tmpfiles[1227]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:14:45.029012 systemd-tmpfiles[1227]: ACLs are not supported, ignoring. Oct 13 00:14:45.029056 systemd-tmpfiles[1227]: ACLs are not supported, ignoring. Oct 13 00:14:45.032944 systemd-tmpfiles[1227]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:14:45.032956 systemd-tmpfiles[1227]: Skipping /boot Oct 13 00:14:45.040097 systemd-tmpfiles[1227]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:14:45.040109 systemd-tmpfiles[1227]: Skipping /boot Oct 13 00:14:45.080501 zram_generator::config[1257]: No configuration found. Oct 13 00:14:45.161753 ldconfig[1193]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:14:45.220361 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 13 00:14:45.220626 systemd[1]: Reloading finished in 198 ms. Oct 13 00:14:45.239235 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:14:45.253827 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:14:45.261240 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:14:45.263270 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:14:45.270466 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:14:45.275593 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:14:45.278457 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:14:45.283245 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:14:45.285133 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:14:45.287131 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:14:45.289386 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:14:45.290466 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:14:45.290600 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:14:45.294843 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:14:45.295003 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:14:45.295081 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:14:45.307381 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:14:45.311208 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:14:45.312607 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:14:45.314001 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:14:45.314180 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:14:45.315397 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:14:45.315539 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:14:45.316858 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:14:45.317021 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:14:45.324233 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 13 00:14:45.325431 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:14:45.327807 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:14:45.330362 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:14:45.337810 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:14:45.339041 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:14:45.339166 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:14:45.341106 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:14:45.341765 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:14:45.343631 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:14:45.344120 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:14:45.345579 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:14:45.347146 augenrules[1334]: No rules Oct 13 00:14:45.347300 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:14:45.349479 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:14:45.351097 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:14:45.352364 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:14:45.353972 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:14:45.355356 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:14:45.355504 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:14:45.356783 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:14:45.360522 systemd[1]: Finished ensure-sysext.service. Oct 13 00:14:45.365361 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:14:45.365418 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:14:45.367056 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 00:14:45.369044 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:14:45.372318 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:14:45.373074 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:14:45.388837 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:14:45.396681 systemd-resolved[1297]: Positive Trust Anchors: Oct 13 00:14:45.396963 systemd-resolved[1297]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:14:45.396999 systemd-resolved[1297]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:14:45.402337 systemd-udevd[1349]: Using default interface naming scheme 'v255'. Oct 13 00:14:45.403463 systemd-resolved[1297]: Defaulting to hostname 'linux'. Oct 13 00:14:45.404908 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:14:45.406048 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:14:45.419215 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:14:45.422779 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:14:45.423865 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 00:14:45.425741 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:14:45.426875 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:14:45.427876 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:14:45.428848 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:14:45.430270 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:14:45.430297 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:14:45.431364 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:14:45.432506 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:14:45.433666 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:14:45.434724 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:14:45.436217 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:14:45.438655 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 13 00:14:45.441406 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:14:45.442887 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:14:45.444969 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:14:45.458953 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:14:45.460387 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:14:45.462260 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 13 00:14:45.476704 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:14:45.477534 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:14:45.478472 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:14:45.478498 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:14:45.479879 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:14:45.483389 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:14:45.486744 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:14:45.489352 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:14:45.491224 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:14:45.492272 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:14:45.502897 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:14:45.505694 jq[1390]: false Oct 13 00:14:45.506352 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:14:45.517022 extend-filesystems[1393]: Found /dev/vda6 Oct 13 00:14:45.514530 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:14:45.521405 extend-filesystems[1393]: Found /dev/vda9 Oct 13 00:14:45.516127 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 00:14:45.529318 extend-filesystems[1393]: Checking size of /dev/vda9 Oct 13 00:14:45.516612 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:14:45.541241 extend-filesystems[1393]: Old size kept for /dev/vda9 Oct 13 00:14:45.518308 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:14:45.523446 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:14:45.526439 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:14:45.527640 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:14:45.527841 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:14:45.528031 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:14:45.533710 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:14:45.533915 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:14:45.546522 dbus-daemon[1388]: [system] SELinux support is enabled Oct 13 00:14:45.546636 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:14:45.546830 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:14:45.548347 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:14:45.551883 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:14:45.552684 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:14:45.554230 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:14:45.554409 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:14:45.557370 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:14:45.557667 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:14:45.558583 jq[1405]: true Oct 13 00:14:45.564280 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:14:45.572431 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:14:45.574369 update_engine[1404]: I20251013 00:14:45.574088 1404 main.cc:92] Flatcar Update Engine starting Oct 13 00:14:45.577449 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:14:45.579099 update_engine[1404]: I20251013 00:14:45.578013 1404 update_check_scheduler.cc:74] Next update check in 11m33s Oct 13 00:14:45.580480 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:14:45.584136 jq[1423]: true Oct 13 00:14:45.595358 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:14:45.615962 systemd-networkd[1363]: lo: Link UP Oct 13 00:14:45.615970 systemd-networkd[1363]: lo: Gained carrier Oct 13 00:14:45.617742 systemd-networkd[1363]: Enumeration completed Oct 13 00:14:45.617867 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:14:45.618255 systemd-networkd[1363]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:14:45.618259 systemd-networkd[1363]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:14:45.618928 systemd-networkd[1363]: eth0: Link UP Oct 13 00:14:45.619085 systemd-networkd[1363]: eth0: Gained carrier Oct 13 00:14:45.619102 systemd-networkd[1363]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:14:45.619109 systemd-logind[1401]: New seat seat0. Oct 13 00:14:45.620933 systemd[1]: Reached target network.target - Network. Oct 13 00:14:45.626095 bash[1445]: Updated "/home/core/.ssh/authorized_keys" Oct 13 00:14:45.632204 systemd-networkd[1363]: eth0: DHCPv4 address 10.0.0.117/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:14:45.632706 systemd-timesyncd[1348]: Network configuration changed, trying to establish connection. Oct 13 00:14:45.632967 locksmithd[1426]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:14:45.216880 systemd-resolved[1297]: Clock change detected. Flushing caches. Oct 13 00:14:45.220505 systemd-journald[1150]: Time jumped backwards, rotating. Oct 13 00:14:45.216937 systemd-timesyncd[1348]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 00:14:45.216982 systemd-timesyncd[1348]: Initial clock synchronization to Mon 2025-10-13 00:14:45.216830 UTC. Oct 13 00:14:45.240190 systemd[1]: Starting containerd.service - containerd container runtime... Oct 13 00:14:45.246367 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:14:45.249371 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:14:45.250391 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:14:45.251418 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 13 00:14:45.259492 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:14:45.300961 systemd-logind[1401]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 00:14:45.301015 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:14:45.310551 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:14:45.327516 (ntainerd)[1477]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 13 00:14:45.360925 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:14:45.462914 containerd[1477]: time="2025-10-13T00:14:45Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 13 00:14:45.465724 containerd[1477]: time="2025-10-13T00:14:45.465678710Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 13 00:14:45.478827 containerd[1477]: time="2025-10-13T00:14:45.478743630Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.76µs" Oct 13 00:14:45.478827 containerd[1477]: time="2025-10-13T00:14:45.478775590Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 13 00:14:45.478827 containerd[1477]: time="2025-10-13T00:14:45.478792110Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 13 00:14:45.478974 containerd[1477]: time="2025-10-13T00:14:45.478942430Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 13 00:14:45.478974 containerd[1477]: time="2025-10-13T00:14:45.478964470Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 13 00:14:45.479022 containerd[1477]: time="2025-10-13T00:14:45.478988510Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:14:45.479049 containerd[1477]: time="2025-10-13T00:14:45.479034030Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 13 00:14:45.479068 containerd[1477]: time="2025-10-13T00:14:45.479049510Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:14:45.479317 containerd[1477]: time="2025-10-13T00:14:45.479294190Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 13 00:14:45.479340 containerd[1477]: time="2025-10-13T00:14:45.479317430Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:14:45.479340 containerd[1477]: time="2025-10-13T00:14:45.479328710Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 13 00:14:45.479340 containerd[1477]: time="2025-10-13T00:14:45.479336390Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 13 00:14:45.479429 containerd[1477]: time="2025-10-13T00:14:45.479414110Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 13 00:14:45.479655 containerd[1477]: time="2025-10-13T00:14:45.479625310Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:14:45.479675 containerd[1477]: time="2025-10-13T00:14:45.479660150Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 13 00:14:45.479675 containerd[1477]: time="2025-10-13T00:14:45.479670430Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 13 00:14:45.479711 containerd[1477]: time="2025-10-13T00:14:45.479693310Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 13 00:14:45.479971 containerd[1477]: time="2025-10-13T00:14:45.479953870Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 13 00:14:45.480028 containerd[1477]: time="2025-10-13T00:14:45.480013590Z" level=info msg="metadata content store policy set" policy=shared Oct 13 00:14:45.483504 containerd[1477]: time="2025-10-13T00:14:45.483470910Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 13 00:14:45.483575 containerd[1477]: time="2025-10-13T00:14:45.483524910Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 13 00:14:45.483575 containerd[1477]: time="2025-10-13T00:14:45.483543230Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 13 00:14:45.483575 containerd[1477]: time="2025-10-13T00:14:45.483554590Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 13 00:14:45.483575 containerd[1477]: time="2025-10-13T00:14:45.483566350Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 13 00:14:45.483673 containerd[1477]: time="2025-10-13T00:14:45.483617310Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 13 00:14:45.483673 containerd[1477]: time="2025-10-13T00:14:45.483631070Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 13 00:14:45.483673 containerd[1477]: time="2025-10-13T00:14:45.483642390Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 13 00:14:45.483673 containerd[1477]: time="2025-10-13T00:14:45.483652670Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 13 00:14:45.483673 containerd[1477]: time="2025-10-13T00:14:45.483663870Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 13 00:14:45.483673 containerd[1477]: time="2025-10-13T00:14:45.483673950Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 13 00:14:45.483760 containerd[1477]: time="2025-10-13T00:14:45.483689750Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 13 00:14:45.483824 containerd[1477]: time="2025-10-13T00:14:45.483804430Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 13 00:14:45.483846 containerd[1477]: time="2025-10-13T00:14:45.483830790Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 13 00:14:45.484020 containerd[1477]: time="2025-10-13T00:14:45.483846310Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 13 00:14:45.484020 containerd[1477]: time="2025-10-13T00:14:45.483857390Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 13 00:14:45.484020 containerd[1477]: time="2025-10-13T00:14:45.483877790Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 13 00:14:45.484020 containerd[1477]: time="2025-10-13T00:14:45.483888990Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 13 00:14:45.484020 containerd[1477]: time="2025-10-13T00:14:45.483898990Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 13 00:14:45.484020 containerd[1477]: time="2025-10-13T00:14:45.483908550Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 13 00:14:45.484020 containerd[1477]: time="2025-10-13T00:14:45.483919270Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 13 00:14:45.484020 containerd[1477]: time="2025-10-13T00:14:45.483928990Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 13 00:14:45.484020 containerd[1477]: time="2025-10-13T00:14:45.483939150Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 13 00:14:45.484179 containerd[1477]: time="2025-10-13T00:14:45.484119710Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 13 00:14:45.484179 containerd[1477]: time="2025-10-13T00:14:45.484134110Z" level=info msg="Start snapshots syncer" Oct 13 00:14:45.484179 containerd[1477]: time="2025-10-13T00:14:45.484159510Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 13 00:14:45.484603 containerd[1477]: time="2025-10-13T00:14:45.484547390Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 13 00:14:45.484704 containerd[1477]: time="2025-10-13T00:14:45.484644270Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 13 00:14:45.484819 containerd[1477]: time="2025-10-13T00:14:45.484780430Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 13 00:14:45.484961 containerd[1477]: time="2025-10-13T00:14:45.484931190Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 13 00:14:45.484990 containerd[1477]: time="2025-10-13T00:14:45.484971510Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 13 00:14:45.485007 containerd[1477]: time="2025-10-13T00:14:45.484990350Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 13 00:14:45.485023 containerd[1477]: time="2025-10-13T00:14:45.485006190Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 13 00:14:45.485039 containerd[1477]: time="2025-10-13T00:14:45.485023630Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 13 00:14:45.485055 containerd[1477]: time="2025-10-13T00:14:45.485037030Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 13 00:14:45.485077 containerd[1477]: time="2025-10-13T00:14:45.485053190Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 13 00:14:45.485348 containerd[1477]: time="2025-10-13T00:14:45.485086950Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 13 00:14:45.485348 containerd[1477]: time="2025-10-13T00:14:45.485107030Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 13 00:14:45.485348 containerd[1477]: time="2025-10-13T00:14:45.485123550Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 13 00:14:45.485348 containerd[1477]: time="2025-10-13T00:14:45.485173550Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:14:45.485348 containerd[1477]: time="2025-10-13T00:14:45.485192630Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 13 00:14:45.485348 containerd[1477]: time="2025-10-13T00:14:45.485202150Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:14:45.485348 containerd[1477]: time="2025-10-13T00:14:45.485234510Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 13 00:14:45.485348 containerd[1477]: time="2025-10-13T00:14:45.485247750Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 13 00:14:45.485348 containerd[1477]: time="2025-10-13T00:14:45.485259310Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 13 00:14:45.485348 containerd[1477]: time="2025-10-13T00:14:45.485276470Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 13 00:14:45.485532 containerd[1477]: time="2025-10-13T00:14:45.485429350Z" level=info msg="runtime interface created" Oct 13 00:14:45.485532 containerd[1477]: time="2025-10-13T00:14:45.485448030Z" level=info msg="created NRI interface" Oct 13 00:14:45.485532 containerd[1477]: time="2025-10-13T00:14:45.485468590Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 13 00:14:45.485532 containerd[1477]: time="2025-10-13T00:14:45.485489670Z" level=info msg="Connect containerd service" Oct 13 00:14:45.485593 containerd[1477]: time="2025-10-13T00:14:45.485532510Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 13 00:14:45.486569 containerd[1477]: time="2025-10-13T00:14:45.486542110Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 13 00:14:45.522466 sshd_keygen[1421]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 13 00:14:45.540582 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:14:45.542868 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:14:45.550273 containerd[1477]: time="2025-10-13T00:14:45.550206910Z" level=info msg="Start subscribing containerd event" Oct 13 00:14:45.550331 containerd[1477]: time="2025-10-13T00:14:45.550285030Z" level=info msg="Start recovering state" Oct 13 00:14:45.550380 containerd[1477]: time="2025-10-13T00:14:45.550366470Z" level=info msg="Start event monitor" Oct 13 00:14:45.550401 containerd[1477]: time="2025-10-13T00:14:45.550384150Z" level=info msg="Start cni network conf syncer for default" Oct 13 00:14:45.550401 containerd[1477]: time="2025-10-13T00:14:45.550394350Z" level=info msg="Start streaming server" Oct 13 00:14:45.550449 containerd[1477]: time="2025-10-13T00:14:45.550402590Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 13 00:14:45.550449 containerd[1477]: time="2025-10-13T00:14:45.550427070Z" level=info msg="runtime interface starting up..." Oct 13 00:14:45.550449 containerd[1477]: time="2025-10-13T00:14:45.550434230Z" level=info msg="starting plugins..." Oct 13 00:14:45.550492 containerd[1477]: time="2025-10-13T00:14:45.550448310Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 13 00:14:45.550492 containerd[1477]: time="2025-10-13T00:14:45.550467670Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 13 00:14:45.550521 containerd[1477]: time="2025-10-13T00:14:45.550511710Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 13 00:14:45.550574 containerd[1477]: time="2025-10-13T00:14:45.550561150Z" level=info msg="containerd successfully booted in 0.087986s" Oct 13 00:14:45.550632 systemd[1]: Started containerd.service - containerd container runtime. Oct 13 00:14:45.562203 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:14:45.563292 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:14:45.566396 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:14:45.584271 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:14:45.586620 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:14:45.588420 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:14:45.589434 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:14:46.641353 systemd-networkd[1363]: eth0: Gained IPv6LL Oct 13 00:14:46.643520 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:14:46.644945 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:14:46.648613 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 00:14:46.650518 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:14:46.679004 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:14:46.681141 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 00:14:46.683259 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 00:14:46.684940 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 13 00:14:46.685140 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:14:46.691309 systemd[1]: Startup finished in 1.967s (kernel) + 3.708s (initrd) + 2.853s (userspace) = 8.529s. Oct 13 00:14:53.436678 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:14:53.438286 systemd[1]: Started sshd@0-10.0.0.117:22-10.0.0.1:58782.service - OpenSSH per-connection server daemon (10.0.0.1:58782). Oct 13 00:14:53.513998 sshd[1543]: Accepted publickey for core from 10.0.0.1 port 58782 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:14:53.515880 sshd-session[1543]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:14:53.521835 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:14:53.522696 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:14:53.527806 systemd-logind[1401]: New session 1 of user core. Oct 13 00:14:53.545255 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:14:53.547898 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:14:53.560317 (systemd)[1548]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:14:53.562658 systemd-logind[1401]: New session c1 of user core. Oct 13 00:14:53.673857 systemd[1548]: Queued start job for default target default.target. Oct 13 00:14:53.691121 systemd[1548]: Created slice app.slice - User Application Slice. Oct 13 00:14:53.691149 systemd[1548]: Reached target paths.target - Paths. Oct 13 00:14:53.691184 systemd[1548]: Reached target timers.target - Timers. Oct 13 00:14:53.692317 systemd[1548]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:14:53.701392 systemd[1548]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:14:53.701449 systemd[1548]: Reached target sockets.target - Sockets. Oct 13 00:14:53.701488 systemd[1548]: Reached target basic.target - Basic System. Oct 13 00:14:53.701516 systemd[1548]: Reached target default.target - Main User Target. Oct 13 00:14:53.701541 systemd[1548]: Startup finished in 133ms. Oct 13 00:14:53.701635 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:14:53.702957 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:14:53.766965 systemd[1]: Started sshd@1-10.0.0.117:22-10.0.0.1:58790.service - OpenSSH per-connection server daemon (10.0.0.1:58790). Oct 13 00:14:53.819677 sshd[1559]: Accepted publickey for core from 10.0.0.1 port 58790 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:14:53.820706 sshd-session[1559]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:14:53.824593 systemd-logind[1401]: New session 2 of user core. Oct 13 00:14:53.845415 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:14:53.895625 sshd[1562]: Connection closed by 10.0.0.1 port 58790 Oct 13 00:14:53.895922 sshd-session[1559]: pam_unix(sshd:session): session closed for user core Oct 13 00:14:53.911235 systemd[1]: sshd@1-10.0.0.117:22-10.0.0.1:58790.service: Deactivated successfully. Oct 13 00:14:53.913881 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 00:14:53.914946 systemd-logind[1401]: Session 2 logged out. Waiting for processes to exit. Oct 13 00:14:53.917560 systemd-logind[1401]: Removed session 2. Oct 13 00:14:53.917787 systemd[1]: Started sshd@2-10.0.0.117:22-10.0.0.1:58800.service - OpenSSH per-connection server daemon (10.0.0.1:58800). Oct 13 00:14:53.969185 sshd[1568]: Accepted publickey for core from 10.0.0.1 port 58800 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:14:53.970328 sshd-session[1568]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:14:53.974048 systemd-logind[1401]: New session 3 of user core. Oct 13 00:14:53.990392 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:14:54.037275 sshd[1571]: Connection closed by 10.0.0.1 port 58800 Oct 13 00:14:54.037446 sshd-session[1568]: pam_unix(sshd:session): session closed for user core Oct 13 00:14:54.052110 systemd[1]: sshd@2-10.0.0.117:22-10.0.0.1:58800.service: Deactivated successfully. Oct 13 00:14:54.054597 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 00:14:54.055313 systemd-logind[1401]: Session 3 logged out. Waiting for processes to exit. Oct 13 00:14:54.058618 systemd[1]: Started sshd@3-10.0.0.117:22-10.0.0.1:58808.service - OpenSSH per-connection server daemon (10.0.0.1:58808). Oct 13 00:14:54.059049 systemd-logind[1401]: Removed session 3. Oct 13 00:14:54.115881 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 58808 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:14:54.117009 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:14:54.121498 systemd-logind[1401]: New session 4 of user core. Oct 13 00:14:54.139392 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:14:54.191880 sshd[1580]: Connection closed by 10.0.0.1 port 58808 Oct 13 00:14:54.192160 sshd-session[1577]: pam_unix(sshd:session): session closed for user core Oct 13 00:14:54.201059 systemd[1]: sshd@3-10.0.0.117:22-10.0.0.1:58808.service: Deactivated successfully. Oct 13 00:14:54.202712 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:14:54.203461 systemd-logind[1401]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:14:54.206296 systemd[1]: Started sshd@4-10.0.0.117:22-10.0.0.1:58824.service - OpenSSH per-connection server daemon (10.0.0.1:58824). Oct 13 00:14:54.206937 systemd-logind[1401]: Removed session 4. Oct 13 00:14:54.259864 sshd[1586]: Accepted publickey for core from 10.0.0.1 port 58824 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:14:54.261095 sshd-session[1586]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:14:54.265663 systemd-logind[1401]: New session 5 of user core. Oct 13 00:14:54.273389 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:14:54.330078 sudo[1590]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:14:54.330361 sudo[1590]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:14:54.356118 sudo[1590]: pam_unix(sudo:session): session closed for user root Oct 13 00:14:54.358802 sshd[1589]: Connection closed by 10.0.0.1 port 58824 Oct 13 00:14:54.358088 sshd-session[1586]: pam_unix(sshd:session): session closed for user core Oct 13 00:14:54.368197 systemd[1]: sshd@4-10.0.0.117:22-10.0.0.1:58824.service: Deactivated successfully. Oct 13 00:14:54.370581 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:14:54.372392 systemd-logind[1401]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:14:54.374573 systemd[1]: Started sshd@5-10.0.0.117:22-10.0.0.1:58830.service - OpenSSH per-connection server daemon (10.0.0.1:58830). Oct 13 00:14:54.375501 systemd-logind[1401]: Removed session 5. Oct 13 00:14:54.432050 sshd[1596]: Accepted publickey for core from 10.0.0.1 port 58830 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:14:54.433335 sshd-session[1596]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:14:54.437195 systemd-logind[1401]: New session 6 of user core. Oct 13 00:14:54.445398 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:14:54.496378 sudo[1601]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:14:54.496639 sudo[1601]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:14:54.502314 sudo[1601]: pam_unix(sudo:session): session closed for user root Oct 13 00:14:54.507115 sudo[1600]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:14:54.507685 sudo[1600]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:14:54.516241 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:14:54.552778 augenrules[1623]: No rules Oct 13 00:14:54.553892 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:14:54.555281 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:14:54.556264 sudo[1600]: pam_unix(sudo:session): session closed for user root Oct 13 00:14:54.557565 sshd[1599]: Connection closed by 10.0.0.1 port 58830 Oct 13 00:14:54.557875 sshd-session[1596]: pam_unix(sshd:session): session closed for user core Oct 13 00:14:54.564121 systemd[1]: sshd@5-10.0.0.117:22-10.0.0.1:58830.service: Deactivated successfully. Oct 13 00:14:54.565491 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:14:54.566097 systemd-logind[1401]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:14:54.568310 systemd[1]: Started sshd@6-10.0.0.117:22-10.0.0.1:58844.service - OpenSSH per-connection server daemon (10.0.0.1:58844). Oct 13 00:14:54.568970 systemd-logind[1401]: Removed session 6. Oct 13 00:14:54.619359 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 58844 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:14:54.620582 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:14:54.625039 systemd-logind[1401]: New session 7 of user core. Oct 13 00:14:54.631388 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:14:54.679545 sshd[1635]: Connection closed by 10.0.0.1 port 58844 Oct 13 00:14:54.679935 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Oct 13 00:14:54.694106 systemd[1]: sshd@6-10.0.0.117:22-10.0.0.1:58844.service: Deactivated successfully. Oct 13 00:14:54.697543 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:14:54.698284 systemd-logind[1401]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:14:54.700076 systemd[1]: Started sshd@7-10.0.0.117:22-10.0.0.1:58848.service - OpenSSH per-connection server daemon (10.0.0.1:58848). Oct 13 00:14:54.700977 systemd-logind[1401]: Removed session 7. Oct 13 00:14:54.751921 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 58848 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:14:54.753125 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:14:54.756979 systemd-logind[1401]: New session 8 of user core. Oct 13 00:14:54.763383 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 00:14:54.813198 sudo[1648]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl mask --now systemd-sysext ensure-sysext Oct 13 00:14:54.813547 sudo[1648]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:14:54.824588 systemd[1]: Reload requested from client PID 1649 ('systemctl') (unit session-8.scope)... Oct 13 00:14:54.824664 systemd[1]: Reloading... Oct 13 00:14:54.879356 zram_generator::config[1690]: No configuration found. Oct 13 00:14:55.024286 systemd[1]: Reloading finished in 199 ms. Oct 13 00:14:55.050348 systemd[1]: ensure-sysext.service: Deactivated successfully. Oct 13 00:14:55.050574 systemd[1]: Stopped ensure-sysext.service. Oct 13 00:14:55.050867 systemd[1]: systemd-sysext.service: Deactivated successfully. Oct 13 00:14:55.051051 systemd[1]: Stopped systemd-sysext.service. Oct 13 00:14:55.053192 sudo[1648]: pam_unix(sudo:session): session closed for user root Oct 13 00:14:55.058113 sudo[1722]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p /etc/flatcar/sysext /etc/flatcar/oem-sysext /oem/sysext /etc/extensions Oct 13 00:14:55.058667 sudo[1722]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:14:55.061930 sudo[1722]: pam_unix(sudo:session): session closed for user root Oct 13 00:14:55.066705 sudo[1725]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tee /oem/oem-release -- Reboot -- Oct 13 00:15:06.762050 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 00:15:06.762070 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:15:06.762079 kernel: KASLR enabled Oct 13 00:15:06.762085 kernel: efi: EFI v2.7 by EDK II Oct 13 00:15:06.762090 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 00:15:06.762095 kernel: random: crng init done Oct 13 00:15:06.762102 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 00:15:06.762108 kernel: secureboot: Secure boot enabled Oct 13 00:15:06.762114 kernel: ACPI: Early table checksum verification disabled Oct 13 00:15:06.762120 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 00:15:06.762126 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 00:15:06.762132 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:06.762138 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:06.762143 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:06.762150 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:06.762158 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:06.762163 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:06.762170 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:06.762176 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:06.762182 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:06.762187 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 00:15:06.762193 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:15:06.762199 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:15:06.762205 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 00:15:06.762211 kernel: Zone ranges: Oct 13 00:15:06.762218 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:15:06.762224 kernel: DMA32 empty Oct 13 00:15:06.762230 kernel: Normal empty Oct 13 00:15:06.762236 kernel: Device empty Oct 13 00:15:06.762242 kernel: Movable zone start for each node Oct 13 00:15:06.762247 kernel: Early memory node ranges Oct 13 00:15:06.762253 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 00:15:06.762259 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 00:15:06.762265 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 00:15:06.762271 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 00:15:06.762277 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 00:15:06.762283 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 00:15:06.762291 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 00:15:06.762296 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 00:15:06.762302 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 00:15:06.762311 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:15:06.762317 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 00:15:06.762323 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 00:15:06.762330 kernel: psci: probing for conduit method from ACPI. Oct 13 00:15:06.762337 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 00:15:06.762344 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:15:06.762350 kernel: psci: Trusted OS migration not required Oct 13 00:15:06.762356 kernel: psci: SMC Calling Convention v1.1 Oct 13 00:15:06.762363 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 00:15:06.762370 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:15:06.762376 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:15:06.762382 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 00:15:06.762389 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:15:06.762396 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:15:06.762403 kernel: CPU features: detected: Spectre-v4 Oct 13 00:15:06.762409 kernel: CPU features: detected: Spectre-BHB Oct 13 00:15:06.762415 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:15:06.762421 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:15:06.762428 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 00:15:06.762434 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:15:06.762440 kernel: alternatives: applying boot alternatives Oct 13 00:15:06.762447 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:15:06.762454 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:15:06.762460 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:15:06.762468 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:15:06.762475 kernel: Fallback order for Node 0: 0 Oct 13 00:15:06.762481 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 00:15:06.762487 kernel: Policy zone: DMA Oct 13 00:15:06.762493 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:15:06.762500 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 00:15:06.762506 kernel: software IO TLB: area num 4. Oct 13 00:15:06.762512 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 00:15:06.762519 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 00:15:06.762525 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 00:15:06.762531 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:15:06.762538 kernel: rcu: RCU event tracing is enabled. Oct 13 00:15:06.762546 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 00:15:06.762553 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:15:06.762559 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:15:06.762566 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:15:06.762572 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 00:15:06.762578 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:15:06.762585 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:15:06.762592 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:15:06.762598 kernel: GICv3: 256 SPIs implemented Oct 13 00:15:06.762604 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:15:06.762610 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:15:06.762617 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 00:15:06.762624 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 00:15:06.762631 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 00:15:06.762637 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 00:15:06.762643 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 00:15:06.762650 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 00:15:06.762656 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 00:15:06.762663 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 00:15:06.762669 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:15:06.762676 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:15:06.762682 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 00:15:06.762689 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 00:15:06.762696 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 00:15:06.762703 kernel: arm-pv: using stolen time PV Oct 13 00:15:06.762709 kernel: Console: colour dummy device 80x25 Oct 13 00:15:06.762716 kernel: ACPI: Core revision 20240827 Oct 13 00:15:06.762730 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 00:15:06.762738 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:15:06.762756 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:15:06.762764 kernel: landlock: Up and running. Oct 13 00:15:06.762771 kernel: SELinux: Initializing. Oct 13 00:15:06.762777 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:15:06.762786 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:15:06.762793 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:15:06.762800 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:15:06.762807 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:15:06.762813 kernel: Remapping and enabling EFI services. Oct 13 00:15:06.762820 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:15:06.762826 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:15:06.762833 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 00:15:06.762840 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 00:15:06.762852 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:15:06.762859 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 00:15:06.762866 kernel: Detected PIPT I-cache on CPU2 Oct 13 00:15:06.762874 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 00:15:06.762881 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 00:15:06.762888 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:15:06.762895 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 00:15:06.762902 kernel: Detected PIPT I-cache on CPU3 Oct 13 00:15:06.762910 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 00:15:06.762916 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 00:15:06.762923 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:15:06.762930 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 00:15:06.762937 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 00:15:06.762944 kernel: SMP: Total of 4 processors activated. Oct 13 00:15:06.762951 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:15:06.762957 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:15:06.762964 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:15:06.762972 kernel: CPU features: detected: Common not Private translations Oct 13 00:15:06.762979 kernel: CPU features: detected: CRC32 instructions Oct 13 00:15:06.762986 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 00:15:06.762993 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:15:06.763000 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:15:06.763006 kernel: CPU features: detected: Privileged Access Never Oct 13 00:15:06.763013 kernel: CPU features: detected: RAS Extension Support Oct 13 00:15:06.763020 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:15:06.763027 kernel: alternatives: applying system-wide alternatives Oct 13 00:15:06.763035 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 00:15:06.763042 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Oct 13 00:15:06.763049 kernel: devtmpfs: initialized Oct 13 00:15:06.763056 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:15:06.763063 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 00:15:06.763070 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:15:06.763077 kernel: 0 pages in range for non-PLT usage Oct 13 00:15:06.763083 kernel: 508560 pages in range for PLT usage Oct 13 00:15:06.763090 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:15:06.763098 kernel: SMBIOS 3.0.0 present. Oct 13 00:15:06.763105 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 00:15:06.763112 kernel: DMI: Memory slots populated: 1/1 Oct 13 00:15:06.763119 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:15:06.763126 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:15:06.763133 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:15:06.763140 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:15:06.763147 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:15:06.763154 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 Oct 13 00:15:06.763162 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:15:06.763169 kernel: cpuidle: using governor menu Oct 13 00:15:06.763176 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:15:06.763182 kernel: ASID allocator initialised with 32768 entries Oct 13 00:15:06.763189 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:15:06.763196 kernel: Serial: AMBA PL011 UART driver Oct 13 00:15:06.763203 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:15:06.763210 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:15:06.763217 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:15:06.763225 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:15:06.763232 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:15:06.763238 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:15:06.763245 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:15:06.763252 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:15:06.763259 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:15:06.763266 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:15:06.763273 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:15:06.763280 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:15:06.763287 kernel: ACPI: Interpreter enabled Oct 13 00:15:06.763294 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:15:06.763301 kernel: ACPI: MCFG table detected, 1 entries Oct 13 00:15:06.763308 kernel: ACPI: CPU0 has been hot-added Oct 13 00:15:06.763314 kernel: ACPI: CPU1 has been hot-added Oct 13 00:15:06.763321 kernel: ACPI: CPU2 has been hot-added Oct 13 00:15:06.763328 kernel: ACPI: CPU3 has been hot-added Oct 13 00:15:06.763335 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:15:06.763342 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:15:06.763350 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 00:15:06.763467 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 00:15:06.763530 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 00:15:06.763587 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 00:15:06.763642 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 00:15:06.763697 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 00:15:06.763706 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 00:15:06.763715 kernel: PCI host bridge to bus 0000:00 Oct 13 00:15:06.763802 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 00:15:06.763856 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 00:15:06.763907 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 00:15:06.763958 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 00:15:06.764027 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 00:15:06.764105 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 00:15:06.764167 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 00:15:06.764226 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 00:15:06.764285 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 00:15:06.764344 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 00:15:06.764403 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 00:15:06.764461 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 00:15:06.764516 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 00:15:06.764568 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 00:15:06.764620 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 00:15:06.764629 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 00:15:06.764636 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 00:15:06.764643 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 00:15:06.764649 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 00:15:06.764656 kernel: iommu: Default domain type: Translated Oct 13 00:15:06.764665 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:15:06.764672 kernel: efivars: Registered efivars operations Oct 13 00:15:06.764678 kernel: vgaarb: loaded Oct 13 00:15:06.764685 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:15:06.764692 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:15:06.764699 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:15:06.764706 kernel: pnp: PnP ACPI init Oct 13 00:15:06.764807 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 00:15:06.764818 kernel: pnp: PnP ACPI: found 1 devices Oct 13 00:15:06.764828 kernel: NET: Registered PF_INET protocol family Oct 13 00:15:06.764835 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:15:06.764842 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:15:06.764849 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:15:06.764856 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:15:06.764863 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:15:06.764870 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:15:06.764877 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:15:06.764884 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:15:06.764892 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:15:06.764899 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:15:06.764905 kernel: kvm [1]: HYP mode not available Oct 13 00:15:06.764912 kernel: Initialise system trusted keyrings Oct 13 00:15:06.764919 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:15:06.764926 kernel: Key type asymmetric registered Oct 13 00:15:06.764933 kernel: Asymmetric key parser 'x509' registered Oct 13 00:15:06.764940 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:15:06.764947 kernel: io scheduler mq-deadline registered Oct 13 00:15:06.764955 kernel: io scheduler kyber registered Oct 13 00:15:06.764962 kernel: io scheduler bfq registered Oct 13 00:15:06.764969 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 00:15:06.764976 kernel: ACPI: button: Power Button [PWRB] Oct 13 00:15:06.764983 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 00:15:06.765045 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 00:15:06.765054 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:15:06.765061 kernel: thunder_xcv, ver 1.0 Oct 13 00:15:06.765068 kernel: thunder_bgx, ver 1.0 Oct 13 00:15:06.765076 kernel: nicpf, ver 1.0 Oct 13 00:15:06.765083 kernel: nicvf, ver 1.0 Oct 13 00:15:06.765152 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:15:06.765208 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:15:06 UTC (1760314506) Oct 13 00:15:06.765217 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:15:06.765225 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:15:06.765232 kernel: watchdog: NMI not fully supported Oct 13 00:15:06.765239 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:15:06.765247 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:15:06.765254 kernel: Segment Routing with IPv6 Oct 13 00:15:06.765261 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:15:06.765267 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:15:06.765274 kernel: Key type dns_resolver registered Oct 13 00:15:06.765281 kernel: registered taskstats version 1 Oct 13 00:15:06.765288 kernel: Loading compiled-in X.509 certificates Oct 13 00:15:06.765295 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:15:06.765302 kernel: Demotion targets for Node 0: null Oct 13 00:15:06.765310 kernel: Key type .fscrypt registered Oct 13 00:15:06.765317 kernel: Key type fscrypt-provisioning registered Oct 13 00:15:06.765324 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:15:06.765331 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:15:06.765338 kernel: ima: No architecture policies found Oct 13 00:15:06.765345 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:15:06.765351 kernel: clk: Disabling unused clocks Oct 13 00:15:06.765358 kernel: PM: genpd: Disabling unused power domains Oct 13 00:15:06.765365 kernel: Warning: unable to open an initial console. Oct 13 00:15:06.765373 kernel: Freeing unused kernel memory: 38976K Oct 13 00:15:06.765380 kernel: Run /init as init process Oct 13 00:15:06.765387 kernel: with arguments: Oct 13 00:15:06.765394 kernel: /init Oct 13 00:15:06.765400 kernel: with environment: Oct 13 00:15:06.765407 kernel: HOME=/ Oct 13 00:15:06.765414 kernel: TERM=linux Oct 13 00:15:06.765421 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:15:06.765429 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:15:06.765440 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:15:06.765448 systemd[1]: Detected virtualization kvm. Oct 13 00:15:06.765456 systemd[1]: Detected architecture arm64. Oct 13 00:15:06.765463 systemd[1]: Running in initrd. Oct 13 00:15:06.765470 systemd[1]: No hostname configured, using default hostname. Oct 13 00:15:06.765478 systemd[1]: Hostname set to . Oct 13 00:15:06.765485 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:15:06.765493 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:15:06.765501 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:15:06.765509 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:15:06.765517 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:15:06.765524 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:15:06.765532 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:15:06.765541 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:15:06.765550 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:15:06.765557 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:15:06.765565 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:15:06.765572 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 13 00:15:06.765580 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:15:06.765588 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:15:06.765595 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:15:06.765602 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:15:06.765611 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:15:06.765618 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:15:06.765626 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:15:06.765633 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:15:06.765641 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:15:06.765649 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:15:06.765656 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:15:06.765664 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:15:06.765671 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:15:06.765680 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:15:06.765688 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:15:06.765695 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:15:06.765703 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:15:06.765710 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:15:06.765718 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:15:06.765732 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:15:06.765740 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:15:06.765790 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:15:06.765814 systemd-journald[239]: Collecting audit messages is disabled. Oct 13 00:15:06.765833 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:15:06.765841 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:15:06.765850 systemd-journald[239]: Journal started Oct 13 00:15:06.765868 systemd-journald[239]: Runtime Journal (/run/log/journal/05dcecd0d87c447a939d150179b857db) is 6M, max 48.5M, 42.4M free. Oct 13 00:15:06.757056 systemd-modules-load[240]: Inserted module 'overlay' Oct 13 00:15:06.769781 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:15:06.773762 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:15:06.774678 systemd-modules-load[240]: Inserted module 'br_netfilter' Oct 13 00:15:06.775329 kernel: Bridge firewalling registered Oct 13 00:15:06.778402 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:15:06.779657 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:15:06.781859 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:15:06.787047 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:15:06.790541 systemd-tmpfiles[261]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:15:06.790853 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:15:06.794263 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:15:06.802872 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:15:06.803889 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:15:06.806086 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:15:06.809178 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:15:06.831000 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:15:06.901785 kernel: SCSI subsystem initialized Oct 13 00:15:06.906759 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:15:06.914766 kernel: iscsi: registered transport (tcp) Oct 13 00:15:06.927785 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:15:06.927801 kernel: QLogic iSCSI HBA Driver Oct 13 00:15:06.943955 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:15:06.966781 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:15:06.968599 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:15:07.009405 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:15:07.011451 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:15:07.074777 kernel: raid6: neonx8 gen() 15774 MB/s Oct 13 00:15:07.091770 kernel: raid6: neonx4 gen() 15808 MB/s Oct 13 00:15:07.108763 kernel: raid6: neonx2 gen() 13174 MB/s Oct 13 00:15:07.125768 kernel: raid6: neonx1 gen() 10470 MB/s Oct 13 00:15:07.142773 kernel: raid6: int64x8 gen() 6895 MB/s Oct 13 00:15:07.159765 kernel: raid6: int64x4 gen() 7352 MB/s Oct 13 00:15:07.176777 kernel: raid6: int64x2 gen() 6099 MB/s Oct 13 00:15:07.193783 kernel: raid6: int64x1 gen() 5053 MB/s Oct 13 00:15:07.193829 kernel: raid6: using algorithm neonx4 gen() 15808 MB/s Oct 13 00:15:07.210793 kernel: raid6: .... xor() 12353 MB/s, rmw enabled Oct 13 00:15:07.210826 kernel: raid6: using neon recovery algorithm Oct 13 00:15:07.215767 kernel: xor: measuring software checksum speed Oct 13 00:15:07.215789 kernel: 8regs : 21630 MB/sec Oct 13 00:15:07.217141 kernel: 32regs : 19281 MB/sec Oct 13 00:15:07.217167 kernel: arm64_neon : 28138 MB/sec Oct 13 00:15:07.217176 kernel: xor: using function: arm64_neon (28138 MB/sec) Oct 13 00:15:07.268782 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:15:07.274704 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:15:07.276821 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:15:07.302017 systemd-udevd[490]: Using default interface naming scheme 'v255'. Oct 13 00:15:07.306155 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:15:07.307697 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:15:07.328782 dracut-pre-trigger[498]: rd.md=0: removing MD RAID activation Oct 13 00:15:07.350173 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:15:07.352804 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:15:07.404562 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:15:07.408245 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:15:07.454767 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 00:15:07.454918 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 13 00:15:07.463775 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:15:07.466936 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:15:07.467054 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:15:07.469931 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:15:07.475973 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:15:07.497892 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:15:07.508503 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 00:15:07.509454 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 13 00:15:07.512490 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:15:07.519535 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 00:15:07.531352 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:15:07.532291 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:15:07.533664 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:15:07.535383 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:15:07.536903 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:15:07.539026 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:15:07.540490 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:15:07.559608 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:15:07.559740 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:15:07.561424 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:15:07.562812 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:15:07.564266 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:15:07.565474 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:15:07.567485 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:15:07.568503 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:15:07.572281 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:15:07.574511 sh[592]: Success Oct 13 00:15:07.585060 systemd-fsck[595]: ROOT: clean, 202/553520 files, 58642/553472 blocks Oct 13 00:15:07.588267 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:15:07.593549 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:15:07.593573 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:15:07.593583 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:15:07.601774 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:15:07.626005 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:15:07.651643 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:15:07.750531 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:15:07.751758 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:15:07.775392 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (611) Oct 13 00:15:07.775428 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:15:07.775446 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:15:07.779761 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:15:07.779793 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:15:07.780340 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:15:07.781323 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:15:07.823771 kernel: EXT4-fs (vda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 13 00:15:07.824136 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:15:07.825219 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:15:07.827118 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:15:07.828413 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:15:07.845297 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:15:07.847525 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:15:07.851780 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (633) Oct 13 00:15:07.851805 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:15:07.851815 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:15:07.854904 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:15:07.854943 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:15:07.857859 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:15:08.111002 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:15:08.112885 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:15:08.139694 initrd-setup-root-after-ignition[927]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Oct 13 00:15:08.140875 initrd-setup-root-after-ignition[927]: Trying to move /etc/flatcar/oem-sysext/oem-test-4459.1.0.raw to OEM partition Oct 13 00:15:08.144266 initrd-setup-root-after-ignition[942]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:15:08.148376 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:15:08.149455 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 13 00:15:08.152256 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:15:08.185261 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:15:08.185384 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:15:08.187027 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:15:08.188358 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:15:08.189739 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:15:08.190536 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:15:08.216819 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:15:08.218792 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:15:08.245192 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:15:08.246135 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:15:08.247637 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:15:08.248932 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:15:08.249055 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:15:08.250868 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:15:08.252340 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:15:08.253560 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 13 00:15:08.255010 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 13 00:15:08.256651 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:15:08.258289 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:15:08.259664 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:15:08.260941 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:15:08.262122 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:15:08.263668 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:15:08.265146 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:15:08.266318 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:15:08.267484 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:15:08.268819 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:15:08.270034 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:15:08.270126 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:15:08.271249 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:15:08.271325 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:15:08.272479 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:15:08.272584 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:15:08.274316 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:15:08.275613 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:15:08.279848 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:15:08.281765 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:15:08.282604 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:15:08.284010 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:15:08.284933 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:15:08.285052 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:15:08.287193 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:15:08.287301 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:15:08.288696 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:15:08.288826 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:15:08.290188 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:15:08.290282 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:15:08.291546 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:15:08.291637 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:15:08.293173 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:15:08.293268 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:15:08.295212 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:15:08.295317 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:15:08.296661 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:15:08.296793 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:15:08.298927 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:15:08.299037 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:15:08.300484 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:15:08.300588 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:15:08.302499 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:15:08.307559 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:15:08.307643 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:15:08.323683 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:15:08.324506 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:15:08.326630 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:15:08.326685 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:15:08.328212 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:15:08.328240 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:15:08.329532 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:15:08.329576 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:15:08.331541 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:15:08.331584 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:15:08.333471 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:15:08.333522 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:15:08.336542 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:15:08.338149 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:15:08.338217 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:15:08.340468 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:15:08.340510 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:15:08.343028 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:15:08.343071 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:15:08.356844 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:15:08.356955 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:15:08.358577 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:15:08.360508 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:15:08.368666 systemd[1]: Switching root. Oct 13 00:15:08.409894 systemd-journald[239]: Journal stopped Oct 13 00:15:08.957049 systemd-journald[239]: Received SIGTERM from PID 1 (systemd). Oct 13 00:15:08.957099 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:15:08.957111 kernel: SELinux: policy capability open_perms=1 Oct 13 00:15:08.957120 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:15:08.957130 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:15:08.957139 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:15:08.957148 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:15:08.957157 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:15:08.957169 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:15:08.957179 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:15:08.957189 kernel: audit: type=1403 audit(1760314508.504:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:15:08.957202 systemd[1]: Successfully loaded SELinux policy in 58.252ms. Oct 13 00:15:08.957218 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.164ms. Oct 13 00:15:08.957230 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:15:08.957243 systemd[1]: Detected virtualization kvm. Oct 13 00:15:08.957252 systemd[1]: Detected architecture arm64. Oct 13 00:15:08.957262 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:15:08.957272 zram_generator::config[994]: No configuration found. Oct 13 00:15:08.957284 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:15:08.957294 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:15:08.957304 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:15:08.957313 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:15:08.957323 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:15:08.957333 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:15:08.957342 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:15:08.957361 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:15:08.957373 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:15:08.957383 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:15:08.957393 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:15:08.957402 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:15:08.957412 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:15:08.957422 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:15:08.957432 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:15:08.957444 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:15:08.957454 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:15:08.957465 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:15:08.957475 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:15:08.957485 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:15:08.957494 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:15:08.957504 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:15:08.957513 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:15:08.957524 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:15:08.957534 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:15:08.957544 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:15:08.957557 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:15:08.957567 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:15:08.957577 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:15:08.957587 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:15:08.957597 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:15:08.957606 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:15:08.957617 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:15:08.957627 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:15:08.957637 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:15:08.957646 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:15:08.957656 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:15:08.957666 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:15:08.957676 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:15:08.957685 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:15:08.957695 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:15:08.957713 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:15:08.957725 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:15:08.957735 systemd[1]: Reached target machines.target - Containers. Oct 13 00:15:08.957755 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:15:08.957765 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:15:08.957775 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:15:08.957785 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:15:08.957795 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:15:08.957806 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:15:08.957816 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:15:08.957826 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:15:08.957836 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:15:08.957846 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:15:08.957856 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:15:08.957865 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:15:08.957875 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:15:08.957885 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:15:08.957896 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:15:08.957907 kernel: fuse: init (API version 7.41) Oct 13 00:15:08.957917 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:15:08.957926 kernel: loop: module loaded Oct 13 00:15:08.957935 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:15:08.957945 kernel: ACPI: bus type drm_connector registered Oct 13 00:15:08.957955 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:15:08.957965 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:15:08.957975 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:15:08.957986 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:15:08.957996 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:15:08.958005 systemd[1]: Stopped verity-setup.service. Oct 13 00:15:08.958015 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:15:08.958024 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:15:08.958034 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:15:08.958046 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:15:08.958056 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:15:08.958066 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:15:08.958075 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:15:08.958107 systemd-journald[1060]: Collecting audit messages is disabled. Oct 13 00:15:08.958127 systemd-journald[1060]: Journal started Oct 13 00:15:08.958148 systemd-journald[1060]: Runtime Journal (/run/log/journal/05dcecd0d87c447a939d150179b857db) is 6M, max 48.5M, 42.4M free. Oct 13 00:15:08.958181 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:15:08.742822 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:15:08.772406 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 13 00:15:08.772801 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:15:08.961138 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:15:08.961971 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:15:08.962158 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:15:08.963259 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:15:08.963430 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:15:08.964515 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:15:08.964672 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:15:08.965786 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:15:08.965938 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:15:08.967043 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:15:08.967208 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:15:08.968365 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:15:08.968518 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:15:08.969769 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:15:08.970865 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:15:08.972213 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:15:08.973586 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:15:08.985141 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:15:08.987376 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:15:08.989182 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:15:08.990103 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:15:08.990129 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:15:08.991830 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:15:08.996545 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 13 00:15:08.997532 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:15:08.998482 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 13 00:15:09.000241 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:15:09.001308 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:15:09.002841 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:15:09.003637 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:15:09.004564 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:15:09.015169 systemd-journald[1060]: Time spent on flushing to /var/log/journal/05dcecd0d87c447a939d150179b857db is 15.183ms for 674 entries. Oct 13 00:15:09.015169 systemd-journald[1060]: System Journal (/var/log/journal/05dcecd0d87c447a939d150179b857db) is 9.6M, max 195.6M, 185.9M free. Oct 13 00:15:09.046834 systemd-journald[1060]: Received client request to flush runtime journal. Oct 13 00:15:09.006782 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 13 00:15:09.011805 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:15:09.013104 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:15:09.014100 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:15:09.023997 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:15:09.025265 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:15:09.026504 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 13 00:15:09.026546 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:15:09.048365 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:15:09.056804 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 13 00:15:09.058885 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:15:09.061882 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:15:09.090392 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:15:09.090417 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:15:09.090629 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:15:09.090991 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:15:09.091941 systemd-tmpfiles[1121]: ACLs are not supported, ignoring. Oct 13 00:15:09.091956 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:15:09.091959 systemd-tmpfiles[1121]: ACLs are not supported, ignoring. Oct 13 00:15:09.092145 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Oct 13 00:15:09.092190 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Oct 13 00:15:09.095944 systemd-tmpfiles[1122]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:15:09.095956 systemd-tmpfiles[1122]: Skipping /boot Oct 13 00:15:09.096779 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:15:09.103665 systemd-tmpfiles[1122]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:15:09.103683 systemd-tmpfiles[1122]: Skipping /boot Oct 13 00:15:09.115846 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:15:09.118214 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:15:09.122426 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:15:09.132619 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 13 00:15:09.135204 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:15:09.137906 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 00:15:09.141933 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:15:09.156249 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:15:09.163784 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 13 00:15:09.166684 augenrules[1127]: /sbin/augenrules: No change Oct 13 00:15:09.169306 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:15:09.183372 augenrules[1150]: No rules Oct 13 00:15:09.186306 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:15:09.186575 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:15:09.194493 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:15:09.197868 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:15:09.198859 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:15:09.248641 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 00:15:09.249876 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:15:09.254196 systemd-resolved[1131]: Positive Trust Anchors: Oct 13 00:15:09.254212 systemd-resolved[1131]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:15:09.254243 systemd-resolved[1131]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:15:09.262288 systemd-resolved[1131]: Defaulting to hostname 'linux'. Oct 13 00:15:09.263530 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:15:09.264549 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:15:09.281395 ldconfig[1103]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 13 00:15:09.285838 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 13 00:15:09.463845 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 13 00:15:09.466558 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:15:09.469671 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 13 00:15:09.496563 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 13 00:15:09.509505 systemd-udevd[1165]: Using default interface naming scheme 'v255'. Oct 13 00:15:09.523245 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:15:09.524868 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:15:09.526014 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:15:09.528930 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:15:09.529966 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:15:09.530852 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:15:09.531678 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:15:09.532628 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:15:09.532659 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:15:09.533414 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:15:09.534711 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:15:09.537874 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:15:09.539940 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:15:09.540833 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:15:09.551675 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:15:09.553198 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:15:09.554282 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:15:09.554984 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:15:09.555826 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:15:09.555858 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:15:09.557028 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:15:09.558689 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:15:09.562178 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:15:09.564952 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:15:09.566652 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:15:09.567571 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:15:09.576448 jq[1198]: false Oct 13 00:15:09.576915 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:15:09.581362 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:15:09.586886 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:15:09.587008 extend-filesystems[1199]: Found /dev/vda6 Oct 13 00:15:09.590043 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:15:09.591536 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 00:15:09.591908 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:15:09.593562 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:15:09.593952 extend-filesystems[1199]: Found /dev/vda9 Oct 13 00:15:09.597087 extend-filesystems[1199]: Checking size of /dev/vda9 Oct 13 00:15:09.597311 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:15:09.599377 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:15:09.600770 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:15:09.600957 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:15:09.601180 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:15:09.601307 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:15:09.603456 jq[1222]: true Oct 13 00:15:09.610262 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:15:09.610849 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:15:09.616279 jq[1228]: false Oct 13 00:15:09.617261 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 13 00:15:09.618781 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 13 00:15:09.618920 update_engine[1214]: I20251013 00:15:09.618633 1214 main.cc:92] Flatcar Update Engine starting Oct 13 00:15:09.622346 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:15:09.633142 dbus-daemon[1196]: [system] SELinux support is enabled Oct 13 00:15:09.634605 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:15:09.634877 extend-filesystems[1199]: Old size kept for /dev/vda9 Oct 13 00:15:09.638981 update_engine[1214]: I20251013 00:15:09.638938 1214 update_check_scheduler.cc:74] Next update check in 10m53s Oct 13 00:15:09.640438 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:15:09.640651 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:15:09.650115 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:15:09.656976 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:15:09.657937 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:15:09.657965 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:15:09.661464 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:15:09.662478 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:15:09.662498 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:15:09.666047 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:15:09.668341 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:15:09.687840 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:15:09.689967 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:15:09.697886 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:15:09.700534 systemd-logind[1210]: New seat seat0. Oct 13 00:15:09.701136 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:15:09.705564 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:15:09.706162 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:15:09.709019 locksmithd[1248]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:15:09.709463 systemd-networkd[1213]: lo: Link UP Oct 13 00:15:09.709471 systemd-networkd[1213]: lo: Gained carrier Oct 13 00:15:09.711198 systemd-networkd[1213]: Enumeration completed Oct 13 00:15:09.711285 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:15:09.712165 systemd-networkd[1213]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:15:09.712172 systemd-networkd[1213]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:15:09.712457 systemd[1]: Reached target network.target - Network. Oct 13 00:15:09.713667 systemd-networkd[1213]: eth0: Link UP Oct 13 00:15:09.714046 systemd-networkd[1213]: eth0: Gained carrier Oct 13 00:15:09.714067 systemd-networkd[1213]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:15:09.715019 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:15:09.717159 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:15:09.719974 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:15:09.730827 systemd-networkd[1213]: eth0: DHCPv4 address 10.0.0.117/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:15:09.731244 systemd-timesyncd[1132]: Network configuration changed, trying to establish connection. Oct 13 00:15:09.731352 systemd-timesyncd[1132]: Network configuration changed, trying to establish connection. Oct 13 00:15:09.734179 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:15:09.738111 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:15:09.740392 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:15:09.741886 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:15:09.743465 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:15:09.788139 systemd-logind[1210]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 00:15:09.805832 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:15:09.852598 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:15:10.573089 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:15:10.574932 systemd[1]: Started sshd@0-10.0.0.117:22-10.0.0.1:44738.service - OpenSSH per-connection server daemon (10.0.0.1:44738). Oct 13 00:15:10.647339 sshd[1294]: Accepted publickey for core from 10.0.0.1 port 44738 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:10.649218 sshd-session[1294]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:10.655166 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:15:10.656876 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:15:10.663973 systemd-logind[1210]: New session 1 of user core. Oct 13 00:15:10.684782 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:15:10.687922 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:15:10.705621 (systemd)[1299]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:15:10.707957 systemd-logind[1210]: New session c1 of user core. Oct 13 00:15:10.826490 systemd[1299]: Queued start job for default target default.target. Oct 13 00:15:10.836685 systemd[1299]: Created slice app.slice - User Application Slice. Oct 13 00:15:10.836723 systemd[1299]: Reached target paths.target - Paths. Oct 13 00:15:10.836782 systemd[1299]: Reached target timers.target - Timers. Oct 13 00:15:10.837854 systemd[1299]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:15:10.846615 systemd[1299]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:15:10.846674 systemd[1299]: Reached target sockets.target - Sockets. Oct 13 00:15:10.846719 systemd[1299]: Reached target basic.target - Basic System. Oct 13 00:15:10.846769 systemd[1299]: Reached target default.target - Main User Target. Oct 13 00:15:10.846794 systemd[1299]: Startup finished in 133ms. Oct 13 00:15:10.846964 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:15:10.849163 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:15:10.906622 systemd[1]: Started sshd@1-10.0.0.117:22-10.0.0.1:49160.service - OpenSSH per-connection server daemon (10.0.0.1:49160). Oct 13 00:15:10.946912 sshd[1310]: Accepted publickey for core from 10.0.0.1 port 49160 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:10.948017 sshd-session[1310]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:10.952096 systemd-logind[1210]: New session 2 of user core. Oct 13 00:15:10.961882 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:15:11.012246 sshd[1313]: Connection closed by 10.0.0.1 port 49160 Oct 13 00:15:11.012688 sshd-session[1310]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:11.024943 systemd[1]: sshd@1-10.0.0.117:22-10.0.0.1:49160.service: Deactivated successfully. Oct 13 00:15:11.027012 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 00:15:11.027644 systemd-logind[1210]: Session 2 logged out. Waiting for processes to exit. Oct 13 00:15:11.029439 systemd[1]: Started sshd@2-10.0.0.117:22-10.0.0.1:49172.service - OpenSSH per-connection server daemon (10.0.0.1:49172). Oct 13 00:15:11.031221 systemd-logind[1210]: Removed session 2. Oct 13 00:15:11.082564 sshd[1319]: Accepted publickey for core from 10.0.0.1 port 49172 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:11.083837 sshd-session[1319]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:11.087394 systemd-logind[1210]: New session 3 of user core. Oct 13 00:15:11.102905 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:15:11.153813 sshd[1322]: Connection closed by 10.0.0.1 port 49172 Oct 13 00:15:11.153908 sshd-session[1319]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:11.157071 systemd[1]: sshd@2-10.0.0.117:22-10.0.0.1:49172.service: Deactivated successfully. Oct 13 00:15:11.159214 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 00:15:11.160698 systemd-logind[1210]: Session 3 logged out. Waiting for processes to exit. Oct 13 00:15:11.161560 systemd-logind[1210]: Removed session 3. Oct 13 00:15:11.333002 systemd-networkd[1213]: eth0: Gained IPv6LL Oct 13 00:15:11.333537 systemd-timesyncd[1132]: Network configuration changed, trying to establish connection. Oct 13 00:15:11.335483 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:15:11.337358 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:15:11.339395 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 00:15:11.341055 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:15:11.376904 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:15:11.378416 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 00:15:11.378593 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 00:15:11.380351 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:15:11.380589 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:15:11.381643 systemd[1]: Startup finished in 1.968s (kernel) + 1.896s (initrd) + 2.935s (userspace) = 6.800s. Oct 13 00:15:12.834235 systemd-timesyncd[1132]: Network configuration changed, trying to establish connection. Oct 13 00:15:14.149280 systemd-timesyncd[1132]: Network configuration changed, trying to establish connection. Oct 13 00:15:21.164218 systemd[1]: Started sshd@3-10.0.0.117:22-10.0.0.1:32900.service - OpenSSH per-connection server daemon (10.0.0.1:32900). Oct 13 00:15:21.217385 sshd[1348]: Accepted publickey for core from 10.0.0.1 port 32900 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:21.218433 sshd-session[1348]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:21.222487 systemd-logind[1210]: New session 4 of user core. Oct 13 00:15:21.231884 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:15:21.282106 sshd[1351]: Connection closed by 10.0.0.1 port 32900 Oct 13 00:15:21.282486 sshd-session[1348]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:21.297271 systemd[1]: sshd@3-10.0.0.117:22-10.0.0.1:32900.service: Deactivated successfully. Oct 13 00:15:21.299502 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:15:21.300278 systemd-logind[1210]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:15:21.302287 systemd[1]: Started sshd@4-10.0.0.117:22-10.0.0.1:32904.service - OpenSSH per-connection server daemon (10.0.0.1:32904). Oct 13 00:15:21.302969 systemd-logind[1210]: Removed session 4. Oct 13 00:15:21.349507 sshd[1357]: Accepted publickey for core from 10.0.0.1 port 32904 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:21.350720 sshd-session[1357]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:21.355218 systemd-logind[1210]: New session 5 of user core. Oct 13 00:15:21.362884 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:15:21.409946 sshd[1360]: Connection closed by 10.0.0.1 port 32904 Oct 13 00:15:21.410352 sshd-session[1357]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:21.420473 systemd[1]: sshd@4-10.0.0.117:22-10.0.0.1:32904.service: Deactivated successfully. Oct 13 00:15:21.422039 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:15:21.422756 systemd-logind[1210]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:15:21.424500 systemd[1]: Started sshd@5-10.0.0.117:22-10.0.0.1:32916.service - OpenSSH per-connection server daemon (10.0.0.1:32916). Oct 13 00:15:21.425499 systemd-logind[1210]: Removed session 5. Oct 13 00:15:21.471629 sshd[1366]: Accepted publickey for core from 10.0.0.1 port 32916 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:21.472727 sshd-session[1366]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:21.476805 systemd-logind[1210]: New session 6 of user core. Oct 13 00:15:21.491876 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:15:21.542477 sshd[1369]: Connection closed by 10.0.0.1 port 32916 Oct 13 00:15:21.542788 sshd-session[1366]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:21.552493 systemd[1]: sshd@5-10.0.0.117:22-10.0.0.1:32916.service: Deactivated successfully. Oct 13 00:15:21.554881 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:15:21.555478 systemd-logind[1210]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:15:21.557218 systemd[1]: Started sshd@6-10.0.0.117:22-10.0.0.1:32932.service - OpenSSH per-connection server daemon (10.0.0.1:32932). Oct 13 00:15:21.557926 systemd-logind[1210]: Removed session 6. Oct 13 00:15:21.612673 sshd[1375]: Accepted publickey for core from 10.0.0.1 port 32932 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:21.613730 sshd-session[1375]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:21.617256 systemd-logind[1210]: New session 7 of user core. Oct 13 00:15:21.633907 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:15:21.688041 sudo[1380]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:15:21.688303 sudo[1380]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:21.693788 kernel: audit: type=1404 audit(1760314521.690:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 13 00:15:21.701473 sudo[1380]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:21.704072 sshd[1379]: Connection closed by 10.0.0.1 port 32932 Oct 13 00:15:21.703304 sshd-session[1375]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:21.717652 systemd[1]: sshd@6-10.0.0.117:22-10.0.0.1:32932.service: Deactivated successfully. Oct 13 00:15:21.719054 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:15:21.719686 systemd-logind[1210]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:15:21.721694 systemd[1]: Started sshd@7-10.0.0.117:22-10.0.0.1:32944.service - OpenSSH per-connection server daemon (10.0.0.1:32944). Oct 13 00:15:21.723681 systemd-logind[1210]: Removed session 7. Oct 13 00:15:21.770717 sshd[1386]: Accepted publickey for core from 10.0.0.1 port 32944 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:21.771903 sshd-session[1386]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:21.776233 systemd-logind[1210]: New session 8 of user core. Oct 13 00:15:21.785887 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 00:15:21.835623 sudo[1391]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:15:21.835885 sudo[1391]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:21.838463 sudo[1391]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:21.842443 sudo[1390]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:15:21.842686 sudo[1390]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:21.850122 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:15:21.870754 augenrules[1394]: /sbin/augenrules: No change Oct 13 00:15:21.875496 augenrules[1409]: No rules Oct 13 00:15:21.876629 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:15:21.877836 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:15:21.879677 sudo[1390]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:21.881226 sshd[1389]: Connection closed by 10.0.0.1 port 32944 Oct 13 00:15:21.881111 sshd-session[1386]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:21.894457 systemd[1]: sshd@7-10.0.0.117:22-10.0.0.1:32944.service: Deactivated successfully. Oct 13 00:15:21.896909 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 00:15:21.897516 systemd-logind[1210]: Session 8 logged out. Waiting for processes to exit. Oct 13 00:15:21.899383 systemd[1]: Started sshd@8-10.0.0.117:22-10.0.0.1:32950.service - OpenSSH per-connection server daemon (10.0.0.1:32950). Oct 13 00:15:21.900023 systemd-logind[1210]: Removed session 8. Oct 13 00:15:21.952517 sshd[1418]: Accepted publickey for core from 10.0.0.1 port 32950 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:21.953412 sshd-session[1418]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:21.957370 systemd-logind[1210]: New session 9 of user core. Oct 13 00:15:21.965887 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 13 00:15:22.018223 sudo[1425]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /oem/sysext/oem-test-4459.1.0.raw /etc/flatcar/oem-sysext/ Oct 13 00:15:22.018471 sudo[1425]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:22.022606 sudo[1425]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:22.026888 sudo[1427]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /oem/sysext/ Oct 13 00:15:22.027119 sudo[1427]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:22.029971 sudo[1427]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:22.034080 sudo[1429]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /oem/sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Oct 13 00:15:22.034299 sudo[1429]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:22.037128 sudo[1429]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:22.040984 sudo[1422]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Oct 13 00:15:22.041200 sudo[1422]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:22.044063 sudo[1422]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:22.044990 sshd[1421]: Connection closed by 10.0.0.1 port 32950 Oct 13 00:15:22.045334 sshd-session[1418]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:22.056472 systemd[1]: sshd@8-10.0.0.117:22-10.0.0.1:32950.service: Deactivated successfully. Oct 13 00:15:22.058881 systemd[1]: session-9.scope: Deactivated successfully. Oct 13 00:15:22.060113 systemd-logind[1210]: Session 9 logged out. Waiting for processes to exit. Oct 13 00:15:22.061304 systemd[1]: Started sshd@9-10.0.0.117:22-10.0.0.1:32954.service - OpenSSH per-connection server daemon (10.0.0.1:32954). Oct 13 00:15:22.062459 systemd-logind[1210]: Removed session 9. Oct 13 00:15:22.110147 sshd[1436]: Accepted publickey for core from 10.0.0.1 port 32954 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:22.111278 sshd-session[1436]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:22.115661 systemd-logind[1210]: New session 10 of user core. Oct 13 00:15:22.124907 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 13 00:15:22.176026 sudo[1441]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl stop sshd.socket Oct 13 00:15:22.176280 sudo[1441]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:22.183239 systemd[1]: sshd.socket: Deactivated successfully. Oct 13 00:15:22.184791 systemd[1]: Closed sshd.socket - OpenSSH Server Socket. Oct 13 00:15:22.186430 sudo[1441]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:22.190823 sudo[1440]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/reboot Oct 13 00:15:22.191051 sudo[1440]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:22.197273 systemd-logind[1210]: The system will reboot now! Oct 13 00:15:22.197565 systemd-logind[1210]: System is rebooting. Oct 13 00:15:22.203039 sudo[1440]: pam_unix(sudo:session): session closed for user root -- Reboot -- Oct 13 00:15:32.755174 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 13 00:15:32.755196 kernel: Linux version 6.12.51-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Sun Oct 12 22:32:01 -00 2025 Oct 13 00:15:32.755209 kernel: KASLR enabled Oct 13 00:15:32.755215 kernel: efi: EFI v2.7 by EDK II Oct 13 00:15:32.755221 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Oct 13 00:15:32.755228 kernel: random: crng init done Oct 13 00:15:32.755238 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 13 00:15:32.755244 kernel: secureboot: Secure boot enabled Oct 13 00:15:32.755250 kernel: ACPI: Early table checksum verification disabled Oct 13 00:15:32.755258 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 13 00:15:32.755264 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 13 00:15:32.755271 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:32.755277 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:32.755285 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:32.755292 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:32.755300 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:32.755307 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:32.755313 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:32.755320 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:32.755326 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 13 00:15:32.755334 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 13 00:15:32.755340 kernel: ACPI: Use ACPI SPCR as default console: No Oct 13 00:15:32.755346 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:15:32.755352 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 13 00:15:32.755358 kernel: Zone ranges: Oct 13 00:15:32.755365 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:15:32.755372 kernel: DMA32 empty Oct 13 00:15:32.755377 kernel: Normal empty Oct 13 00:15:32.755383 kernel: Device empty Oct 13 00:15:32.755389 kernel: Movable zone start for each node Oct 13 00:15:32.755395 kernel: Early memory node ranges Oct 13 00:15:32.755401 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 13 00:15:32.755407 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 13 00:15:32.755413 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 13 00:15:32.755419 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 13 00:15:32.755425 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 13 00:15:32.755431 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 13 00:15:32.755438 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 13 00:15:32.755444 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 13 00:15:32.755450 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 13 00:15:32.755459 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 13 00:15:32.755466 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 13 00:15:32.755473 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 13 00:15:32.755479 kernel: psci: probing for conduit method from ACPI. Oct 13 00:15:32.755487 kernel: psci: PSCIv1.1 detected in firmware. Oct 13 00:15:32.755493 kernel: psci: Using standard PSCI v0.2 function IDs Oct 13 00:15:32.755500 kernel: psci: Trusted OS migration not required Oct 13 00:15:32.755516 kernel: psci: SMC Calling Convention v1.1 Oct 13 00:15:32.755523 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 13 00:15:32.755530 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 13 00:15:32.755537 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 13 00:15:32.755544 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 13 00:15:32.755551 kernel: Detected PIPT I-cache on CPU0 Oct 13 00:15:32.755570 kernel: CPU features: detected: GIC system register CPU interface Oct 13 00:15:32.755577 kernel: CPU features: detected: Spectre-v4 Oct 13 00:15:32.755584 kernel: CPU features: detected: Spectre-BHB Oct 13 00:15:32.755590 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 13 00:15:32.755597 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 13 00:15:32.755604 kernel: CPU features: detected: ARM erratum 1418040 Oct 13 00:15:32.755610 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 13 00:15:32.755617 kernel: alternatives: applying boot alternatives Oct 13 00:15:32.755625 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:15:32.755632 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 13 00:15:32.755639 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 13 00:15:32.755647 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 13 00:15:32.755654 kernel: Fallback order for Node 0: 0 Oct 13 00:15:32.755661 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 13 00:15:32.755668 kernel: Policy zone: DMA Oct 13 00:15:32.755675 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 13 00:15:32.755682 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 13 00:15:32.755688 kernel: software IO TLB: area num 4. Oct 13 00:15:32.755695 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 13 00:15:32.755702 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 13 00:15:32.755708 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 13 00:15:32.755715 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 13 00:15:32.755722 kernel: rcu: RCU event tracing is enabled. Oct 13 00:15:32.755730 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 13 00:15:32.755737 kernel: Trampoline variant of Tasks RCU enabled. Oct 13 00:15:32.755743 kernel: Tracing variant of Tasks RCU enabled. Oct 13 00:15:32.755749 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 13 00:15:32.755756 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 13 00:15:32.755762 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:15:32.755769 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 13 00:15:32.755782 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 13 00:15:32.755789 kernel: GICv3: 256 SPIs implemented Oct 13 00:15:32.755796 kernel: GICv3: 0 Extended SPIs implemented Oct 13 00:15:32.755802 kernel: Root IRQ handler: gic_handle_irq Oct 13 00:15:32.755809 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 13 00:15:32.755816 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 13 00:15:32.755823 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 13 00:15:32.755829 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 13 00:15:32.755835 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 13 00:15:32.755842 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 13 00:15:32.755848 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 13 00:15:32.755855 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 13 00:15:32.755861 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 13 00:15:32.755868 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:15:32.755874 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 13 00:15:32.755880 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 13 00:15:32.755888 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 13 00:15:32.755895 kernel: arm-pv: using stolen time PV Oct 13 00:15:32.755901 kernel: Console: colour dummy device 80x25 Oct 13 00:15:32.755908 kernel: ACPI: Core revision 20240827 Oct 13 00:15:32.755915 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 13 00:15:32.755921 kernel: pid_max: default: 32768 minimum: 301 Oct 13 00:15:32.755928 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 13 00:15:32.755934 kernel: landlock: Up and running. Oct 13 00:15:32.755941 kernel: SELinux: Initializing. Oct 13 00:15:32.755947 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:15:32.755955 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 13 00:15:32.755962 kernel: rcu: Hierarchical SRCU implementation. Oct 13 00:15:32.755968 kernel: rcu: Max phase no-delay instances is 400. Oct 13 00:15:32.755975 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 13 00:15:32.755982 kernel: Remapping and enabling EFI services. Oct 13 00:15:32.755988 kernel: smp: Bringing up secondary CPUs ... Oct 13 00:15:32.755995 kernel: Detected PIPT I-cache on CPU1 Oct 13 00:15:32.756001 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 13 00:15:32.756021 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 13 00:15:32.756033 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:15:32.756040 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 13 00:15:32.756047 kernel: Detected PIPT I-cache on CPU2 Oct 13 00:15:32.756055 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 13 00:15:32.756062 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 13 00:15:32.756069 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:15:32.756076 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 13 00:15:32.756083 kernel: Detected PIPT I-cache on CPU3 Oct 13 00:15:32.756091 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 13 00:15:32.756098 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 13 00:15:32.756105 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 13 00:15:32.756111 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 13 00:15:32.756118 kernel: smp: Brought up 1 node, 4 CPUs Oct 13 00:15:32.756125 kernel: SMP: Total of 4 processors activated. Oct 13 00:15:32.756132 kernel: CPU: All CPU(s) started at EL1 Oct 13 00:15:32.756139 kernel: CPU features: detected: 32-bit EL0 Support Oct 13 00:15:32.756146 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 13 00:15:32.756154 kernel: CPU features: detected: Common not Private translations Oct 13 00:15:32.756161 kernel: CPU features: detected: CRC32 instructions Oct 13 00:15:32.756168 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 13 00:15:32.756175 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 13 00:15:32.756182 kernel: CPU features: detected: LSE atomic instructions Oct 13 00:15:32.756189 kernel: CPU features: detected: Privileged Access Never Oct 13 00:15:32.756196 kernel: CPU features: detected: RAS Extension Support Oct 13 00:15:32.756203 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 13 00:15:32.756210 kernel: alternatives: applying system-wide alternatives Oct 13 00:15:32.756218 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 13 00:15:32.756225 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Oct 13 00:15:32.756233 kernel: devtmpfs: initialized Oct 13 00:15:32.756240 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 13 00:15:32.756247 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 13 00:15:32.756254 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 13 00:15:32.756261 kernel: 0 pages in range for non-PLT usage Oct 13 00:15:32.756268 kernel: 508560 pages in range for PLT usage Oct 13 00:15:32.756274 kernel: pinctrl core: initialized pinctrl subsystem Oct 13 00:15:32.756283 kernel: SMBIOS 3.0.0 present. Oct 13 00:15:32.756290 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 13 00:15:32.756297 kernel: DMI: Memory slots populated: 1/1 Oct 13 00:15:32.756304 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 13 00:15:32.756311 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 13 00:15:32.756318 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 13 00:15:32.756325 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 13 00:15:32.756332 kernel: audit: initializing netlink subsys (disabled) Oct 13 00:15:32.756339 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Oct 13 00:15:32.756347 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 13 00:15:32.756354 kernel: cpuidle: using governor menu Oct 13 00:15:32.756361 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 13 00:15:32.756368 kernel: ASID allocator initialised with 32768 entries Oct 13 00:15:32.756374 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 13 00:15:32.756381 kernel: Serial: AMBA PL011 UART driver Oct 13 00:15:32.756388 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 13 00:15:32.756395 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 13 00:15:32.756401 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 13 00:15:32.756409 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 13 00:15:32.756416 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 13 00:15:32.756423 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 13 00:15:32.756430 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 13 00:15:32.756437 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 13 00:15:32.756444 kernel: ACPI: Added _OSI(Module Device) Oct 13 00:15:32.756451 kernel: ACPI: Added _OSI(Processor Device) Oct 13 00:15:32.756457 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 13 00:15:32.756464 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 13 00:15:32.756472 kernel: ACPI: Interpreter enabled Oct 13 00:15:32.756479 kernel: ACPI: Using GIC for interrupt routing Oct 13 00:15:32.756486 kernel: ACPI: MCFG table detected, 1 entries Oct 13 00:15:32.756493 kernel: ACPI: CPU0 has been hot-added Oct 13 00:15:32.756499 kernel: ACPI: CPU1 has been hot-added Oct 13 00:15:32.756512 kernel: ACPI: CPU2 has been hot-added Oct 13 00:15:32.756520 kernel: ACPI: CPU3 has been hot-added Oct 13 00:15:32.756529 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 13 00:15:32.756537 kernel: printk: legacy console [ttyAMA0] enabled Oct 13 00:15:32.756549 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 13 00:15:32.756707 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 13 00:15:32.756772 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 13 00:15:32.756845 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 13 00:15:32.756902 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 13 00:15:32.756959 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 13 00:15:32.757112 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 13 00:15:32.757126 kernel: PCI host bridge to bus 0000:00 Oct 13 00:15:32.757218 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 13 00:15:32.757275 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 13 00:15:32.757327 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 13 00:15:32.757391 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 13 00:15:32.757488 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 13 00:15:32.757568 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 13 00:15:32.757633 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 13 00:15:32.757694 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 13 00:15:32.757754 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 13 00:15:32.757827 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 13 00:15:32.757891 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 13 00:15:32.757966 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 13 00:15:32.758039 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 13 00:15:32.758243 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 13 00:15:32.758305 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 13 00:15:32.758314 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 13 00:15:32.758321 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 13 00:15:32.758328 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 13 00:15:32.758335 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 13 00:15:32.758343 kernel: iommu: Default domain type: Translated Oct 13 00:15:32.758350 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 13 00:15:32.758361 kernel: efivars: Registered efivars operations Oct 13 00:15:32.758368 kernel: vgaarb: loaded Oct 13 00:15:32.758375 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 13 00:15:32.758382 kernel: VFS: Disk quotas dquot_6.6.0 Oct 13 00:15:32.758389 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 13 00:15:32.758396 kernel: pnp: PnP ACPI init Oct 13 00:15:32.758462 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 13 00:15:32.758473 kernel: pnp: PnP ACPI: found 1 devices Oct 13 00:15:32.758481 kernel: NET: Registered PF_INET protocol family Oct 13 00:15:32.758488 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 13 00:15:32.758496 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 13 00:15:32.758503 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 13 00:15:32.758517 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 13 00:15:32.758524 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 13 00:15:32.758531 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 13 00:15:32.758538 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:15:32.758545 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 13 00:15:32.758554 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 13 00:15:32.758561 kernel: PCI: CLS 0 bytes, default 64 Oct 13 00:15:32.758568 kernel: kvm [1]: HYP mode not available Oct 13 00:15:32.758575 kernel: Initialise system trusted keyrings Oct 13 00:15:32.758582 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 13 00:15:32.758589 kernel: Key type asymmetric registered Oct 13 00:15:32.758596 kernel: Asymmetric key parser 'x509' registered Oct 13 00:15:32.758603 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 13 00:15:32.758610 kernel: io scheduler mq-deadline registered Oct 13 00:15:32.758618 kernel: io scheduler kyber registered Oct 13 00:15:32.758625 kernel: io scheduler bfq registered Oct 13 00:15:32.758633 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 13 00:15:32.758640 kernel: ACPI: button: Power Button [PWRB] Oct 13 00:15:32.758648 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 13 00:15:32.758719 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 13 00:15:32.758730 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 13 00:15:32.758737 kernel: thunder_xcv, ver 1.0 Oct 13 00:15:32.758744 kernel: thunder_bgx, ver 1.0 Oct 13 00:15:32.758754 kernel: nicpf, ver 1.0 Oct 13 00:15:32.758761 kernel: nicvf, ver 1.0 Oct 13 00:15:32.758847 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 13 00:15:32.758909 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-13T00:15:32 UTC (1760314532) Oct 13 00:15:32.758918 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 13 00:15:32.758926 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 13 00:15:32.758934 kernel: NET: Registered PF_INET6 protocol family Oct 13 00:15:32.758941 kernel: watchdog: NMI not fully supported Oct 13 00:15:32.758950 kernel: watchdog: Hard watchdog permanently disabled Oct 13 00:15:32.758963 kernel: Segment Routing with IPv6 Oct 13 00:15:32.758971 kernel: In-situ OAM (IOAM) with IPv6 Oct 13 00:15:32.758978 kernel: NET: Registered PF_PACKET protocol family Oct 13 00:15:32.758985 kernel: Key type dns_resolver registered Oct 13 00:15:32.758993 kernel: registered taskstats version 1 Oct 13 00:15:32.759001 kernel: Loading compiled-in X.509 certificates Oct 13 00:15:32.759026 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.51-flatcar: b8447a1087a9e9c4d5b9d4c2f2bba5a69a74f139' Oct 13 00:15:32.759034 kernel: Demotion targets for Node 0: null Oct 13 00:15:32.759044 kernel: Key type .fscrypt registered Oct 13 00:15:32.759051 kernel: Key type fscrypt-provisioning registered Oct 13 00:15:32.759059 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 13 00:15:32.759066 kernel: ima: Allocated hash algorithm: sha1 Oct 13 00:15:32.759074 kernel: ima: No architecture policies found Oct 13 00:15:32.759081 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 13 00:15:32.759088 kernel: clk: Disabling unused clocks Oct 13 00:15:32.759096 kernel: PM: genpd: Disabling unused power domains Oct 13 00:15:32.759103 kernel: Warning: unable to open an initial console. Oct 13 00:15:32.759112 kernel: Freeing unused kernel memory: 38976K Oct 13 00:15:32.759120 kernel: Run /init as init process Oct 13 00:15:32.759128 kernel: with arguments: Oct 13 00:15:32.759136 kernel: /init Oct 13 00:15:32.759143 kernel: with environment: Oct 13 00:15:32.759151 kernel: HOME=/ Oct 13 00:15:32.759158 kernel: TERM=linux Oct 13 00:15:32.759166 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 13 00:15:32.759175 systemd[1]: Successfully made /usr/ read-only. Oct 13 00:15:32.759187 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:15:32.759195 systemd[1]: Detected virtualization kvm. Oct 13 00:15:32.759203 systemd[1]: Detected architecture arm64. Oct 13 00:15:32.759211 systemd[1]: Running in initrd. Oct 13 00:15:32.759219 systemd[1]: No hostname configured, using default hostname. Oct 13 00:15:32.759227 systemd[1]: Hostname set to . Oct 13 00:15:32.759235 systemd[1]: Initializing machine ID from VM UUID. Oct 13 00:15:32.759244 systemd[1]: Queued start job for default target initrd.target. Oct 13 00:15:32.759252 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:15:32.759260 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:15:32.759268 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:15:32.759276 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 13 00:15:32.759285 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 13 00:15:32.759295 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 13 00:15:32.759304 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 13 00:15:32.759312 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:15:32.759320 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:15:32.759329 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 13 00:15:32.759337 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:15:32.759345 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:15:32.759353 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:15:32.759361 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:15:32.759370 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:15:32.759378 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:15:32.759386 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 13 00:15:32.759394 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 13 00:15:32.759402 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:15:32.759410 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:15:32.759418 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:15:32.759426 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 13 00:15:32.759434 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:15:32.759443 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 13 00:15:32.759450 systemd[1]: Starting systemd-fsck-usr.service... Oct 13 00:15:32.759458 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:15:32.759465 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:15:32.759473 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:15:32.759481 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 13 00:15:32.759489 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:15:32.759497 systemd[1]: Finished systemd-fsck-usr.service. Oct 13 00:15:32.759527 systemd-journald[238]: Collecting audit messages is disabled. Oct 13 00:15:32.759549 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:15:32.759558 systemd-journald[238]: Journal started Oct 13 00:15:32.759576 systemd-journald[238]: Runtime Journal (/run/log/journal/05dcecd0d87c447a939d150179b857db) is 6M, max 48.5M, 42.4M free. Oct 13 00:15:32.768123 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 13 00:15:32.755539 systemd-modules-load[240]: Inserted module 'overlay' Oct 13 00:15:32.770441 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:15:32.770468 kernel: Bridge firewalling registered Oct 13 00:15:32.770837 systemd-modules-load[240]: Inserted module 'br_netfilter' Oct 13 00:15:32.772186 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:15:32.773448 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:15:32.776609 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 13 00:15:32.778684 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:15:32.780001 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:15:32.792150 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:15:32.797152 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:15:32.798671 systemd-tmpfiles[262]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 13 00:15:32.799833 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:15:32.802508 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:15:32.808822 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:15:32.812256 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:15:32.814053 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 13 00:15:32.838422 dracut-cmdline[284]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=37fc523060a9b8894388e25ab0f082059dd744d472a2b8577211d4b3dd66a910 Oct 13 00:15:32.908037 kernel: SCSI subsystem initialized Oct 13 00:15:32.912023 kernel: Loading iSCSI transport class v2.0-870. Oct 13 00:15:32.920040 kernel: iscsi: registered transport (tcp) Oct 13 00:15:32.932030 kernel: iscsi: registered transport (qla4xxx) Oct 13 00:15:32.932053 kernel: QLogic iSCSI HBA Driver Oct 13 00:15:32.948459 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:15:32.961171 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:15:32.962920 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:15:33.006131 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 13 00:15:33.008101 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 13 00:15:33.074034 kernel: raid6: neonx8 gen() 15793 MB/s Oct 13 00:15:33.091026 kernel: raid6: neonx4 gen() 15785 MB/s Oct 13 00:15:33.108023 kernel: raid6: neonx2 gen() 13185 MB/s Oct 13 00:15:33.125021 kernel: raid6: neonx1 gen() 10483 MB/s Oct 13 00:15:33.142023 kernel: raid6: int64x8 gen() 6903 MB/s Oct 13 00:15:33.159027 kernel: raid6: int64x4 gen() 7360 MB/s Oct 13 00:15:33.176029 kernel: raid6: int64x2 gen() 6112 MB/s Oct 13 00:15:33.193030 kernel: raid6: int64x1 gen() 5061 MB/s Oct 13 00:15:33.193053 kernel: raid6: using algorithm neonx8 gen() 15793 MB/s Oct 13 00:15:33.210028 kernel: raid6: .... xor() 12008 MB/s, rmw enabled Oct 13 00:15:33.210040 kernel: raid6: using neon recovery algorithm Oct 13 00:15:33.215022 kernel: xor: measuring software checksum speed Oct 13 00:15:33.215035 kernel: 8regs : 21618 MB/sec Oct 13 00:15:33.216391 kernel: 32regs : 19376 MB/sec Oct 13 00:15:33.216404 kernel: arm64_neon : 28361 MB/sec Oct 13 00:15:33.216415 kernel: xor: using function: arm64_neon (28361 MB/sec) Oct 13 00:15:33.268050 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 13 00:15:33.273797 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:15:33.275973 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:15:33.302062 systemd-udevd[492]: Using default interface naming scheme 'v255'. Oct 13 00:15:33.306052 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:15:33.307553 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 13 00:15:33.333032 dracut-pre-trigger[499]: rd.md=0: removing MD RAID activation Oct 13 00:15:33.353668 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:15:33.355681 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:15:33.403946 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:15:33.406549 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 13 00:15:33.446026 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 13 00:15:33.451497 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 13 00:15:33.455034 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 13 00:15:33.463356 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:15:33.463490 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:15:33.464698 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:15:33.466303 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:15:33.487879 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 13 00:15:33.493596 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:15:33.502373 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 13 00:15:33.514324 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:15:33.520061 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 13 00:15:33.520902 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 13 00:15:33.522757 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 13 00:15:33.525267 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:15:33.526802 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:15:33.528773 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:15:33.531057 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 13 00:15:33.532600 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 13 00:15:33.547558 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 13 00:15:33.547665 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 13 00:15:33.549215 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 13 00:15:33.550728 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:15:33.552215 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:15:33.553582 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:15:33.555550 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 13 00:15:33.556532 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:15:33.559168 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 13 00:15:33.561954 sh[597]: Success Oct 13 00:15:33.571163 systemd-fsck[600]: ROOT: clean, 202/553520 files, 59254/553472 blocks Oct 13 00:15:33.575662 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 13 00:15:33.579254 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 13 00:15:33.579276 kernel: device-mapper: uevent: version 1.0.3 Oct 13 00:15:33.579285 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 13 00:15:33.586029 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 13 00:15:33.610153 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 13 00:15:33.635969 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 13 00:15:33.745212 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 13 00:15:33.746450 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 13 00:15:33.771155 kernel: BTRFS: device fsid e4495086-3456-43e0-be7b-4c3c53a67174 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (616) Oct 13 00:15:33.771199 kernel: BTRFS info (device dm-0): first mount of filesystem e4495086-3456-43e0-be7b-4c3c53a67174 Oct 13 00:15:33.772550 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:15:33.776144 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 13 00:15:33.776178 kernel: BTRFS info (device dm-0): enabling free space tree Oct 13 00:15:33.777089 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 13 00:15:33.779150 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:15:33.810023 kernel: EXT4-fs (vda9): mounted filesystem 1aa1d0b4-cbac-4728-b9e0-662fa574e9ad r/w with ordered data mode. Quota mode: none. Oct 13 00:15:33.811234 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 13 00:15:33.811941 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 13 00:15:33.814584 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 13 00:15:33.816423 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 13 00:15:33.835347 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 13 00:15:33.837095 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 13 00:15:33.840031 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (639) Oct 13 00:15:33.841034 kernel: BTRFS info (device vda6): first mount of filesystem 51f6bef3-5c80-492f-be85-d924f50fa726 Oct 13 00:15:33.841055 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 13 00:15:33.843433 kernel: BTRFS info (device vda6): turning on async discard Oct 13 00:15:33.843473 kernel: BTRFS info (device vda6): enabling free space tree Oct 13 00:15:33.844617 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 13 00:15:34.100099 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 13 00:15:34.103516 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 13 00:15:34.132036 initrd-setup-root-after-ignition[930]: Found /oem/sysext/oem-test-1.2.3.raw for possible move Oct 13 00:15:34.133169 initrd-setup-root-after-ignition[930]: Moving /oem/sysext/oem-test-1.2.3.raw Oct 13 00:15:34.134940 initrd-setup-root-after-ignition[930]: Trying to move /etc/flatcar/oem-sysext/oem-test-4459.1.0.raw to OEM partition Oct 13 00:15:34.138934 initrd-setup-root-after-ignition[947]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 13 00:15:34.142612 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:15:34.143977 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 13 00:15:34.146987 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 13 00:15:34.173692 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 13 00:15:34.173821 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 13 00:15:34.175467 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 13 00:15:34.176715 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 13 00:15:34.178028 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 13 00:15:34.178695 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 13 00:15:34.191758 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:15:34.193965 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 13 00:15:34.203557 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 13 00:15:34.204548 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:15:34.206110 systemd[1]: Stopped target timers.target - Timer Units. Oct 13 00:15:34.207600 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 13 00:15:34.207711 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 13 00:15:34.209880 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 13 00:15:34.211432 systemd[1]: Stopped target basic.target - Basic System. Oct 13 00:15:34.212781 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Oct 13 00:15:34.214353 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Oct 13 00:15:34.216094 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 13 00:15:34.217884 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 13 00:15:34.219478 systemd[1]: Stopped target paths.target - Path Units. Oct 13 00:15:34.220802 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 13 00:15:34.222098 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 13 00:15:34.223668 systemd[1]: Stopped target slices.target - Slice Units. Oct 13 00:15:34.225166 systemd[1]: Stopped target sockets.target - Socket Units. Oct 13 00:15:34.226454 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 13 00:15:34.227866 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 13 00:15:34.229308 systemd[1]: Stopped target swap.target - Swaps. Oct 13 00:15:34.230566 systemd[1]: iscsid.socket: Deactivated successfully. Oct 13 00:15:34.230646 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 13 00:15:34.231791 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 13 00:15:34.231868 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 13 00:15:34.233072 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 13 00:15:34.233168 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 13 00:15:34.235200 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:15:34.236708 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 13 00:15:34.236790 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:15:34.238317 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:15:34.239889 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 13 00:15:34.243044 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:15:34.244441 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 13 00:15:34.244557 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 13 00:15:34.246906 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 13 00:15:34.247041 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 13 00:15:34.248459 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 13 00:15:34.248559 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 13 00:15:34.249985 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 13 00:15:34.250123 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 13 00:15:34.251527 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 13 00:15:34.251624 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:15:34.253770 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 13 00:15:34.253885 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 13 00:15:34.255666 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 13 00:15:34.255771 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:15:34.257885 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 13 00:15:34.257998 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:15:34.259615 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 13 00:15:34.259715 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 13 00:15:34.261848 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:15:34.267392 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 13 00:15:34.267479 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 13 00:15:34.271596 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 13 00:15:34.271720 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:15:34.272951 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 13 00:15:34.272984 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 13 00:15:34.274663 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 13 00:15:34.274695 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:15:34.275613 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 13 00:15:34.275655 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 13 00:15:34.277978 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 13 00:15:34.278040 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 13 00:15:34.280290 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 13 00:15:34.280338 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 13 00:15:34.283432 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 13 00:15:34.284320 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 13 00:15:34.284391 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:15:34.286908 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 13 00:15:34.286946 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:15:34.289509 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 13 00:15:34.289553 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:15:34.292334 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 13 00:15:34.292376 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:15:34.294026 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 13 00:15:34.294067 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:15:34.297205 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 13 00:15:34.297292 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 13 00:15:34.299050 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 13 00:15:34.300926 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 13 00:15:34.309498 systemd[1]: Switching root. Oct 13 00:15:34.348029 systemd-journald[238]: Journal stopped Oct 13 00:15:34.863145 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). Oct 13 00:15:34.863205 kernel: SELinux: policy capability network_peer_controls=1 Oct 13 00:15:34.863220 kernel: SELinux: policy capability open_perms=1 Oct 13 00:15:34.863229 kernel: SELinux: policy capability extended_socket_class=1 Oct 13 00:15:34.863238 kernel: SELinux: policy capability always_check_network=0 Oct 13 00:15:34.863251 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 13 00:15:34.863260 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 13 00:15:34.863269 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 13 00:15:34.863278 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 13 00:15:34.863287 kernel: SELinux: policy capability userspace_initial_context=0 Oct 13 00:15:34.863298 kernel: audit: type=1403 audit(1760314534.426:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 13 00:15:34.863308 systemd[1]: Successfully loaded SELinux policy in 43.351ms. Oct 13 00:15:34.863320 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.067ms. Oct 13 00:15:34.863331 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 13 00:15:34.863342 systemd[1]: Detected virtualization kvm. Oct 13 00:15:34.863351 systemd[1]: Detected architecture arm64. Oct 13 00:15:34.863361 zram_generator::config[997]: No configuration found. Oct 13 00:15:34.863371 kernel: NET: Registered PF_VSOCK protocol family Oct 13 00:15:34.863380 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 13 00:15:34.863391 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 13 00:15:34.863402 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 13 00:15:34.863412 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 13 00:15:34.863423 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 13 00:15:34.863434 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 13 00:15:34.863445 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 13 00:15:34.863455 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 13 00:15:34.863465 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 13 00:15:34.863478 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 13 00:15:34.863489 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 13 00:15:34.863499 systemd[1]: Created slice user.slice - User and Session Slice. Oct 13 00:15:34.863509 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 13 00:15:34.863519 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 13 00:15:34.863529 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 13 00:15:34.863539 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 13 00:15:34.863549 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 13 00:15:34.863559 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 13 00:15:34.863571 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 13 00:15:34.863582 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 13 00:15:34.863592 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 13 00:15:34.863602 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 13 00:15:34.863612 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 13 00:15:34.863623 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 13 00:15:34.863633 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 13 00:15:34.863645 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 13 00:15:34.863656 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 13 00:15:34.863666 systemd[1]: Reached target slices.target - Slice Units. Oct 13 00:15:34.863676 systemd[1]: Reached target swap.target - Swaps. Oct 13 00:15:34.863687 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 13 00:15:34.863697 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 13 00:15:34.863707 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 13 00:15:34.863717 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 13 00:15:34.863730 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 13 00:15:34.863741 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 13 00:15:34.863754 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 13 00:15:34.863771 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 13 00:15:34.863784 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 13 00:15:34.863794 systemd[1]: Mounting media.mount - External Media Directory... Oct 13 00:15:34.863805 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 13 00:15:34.863815 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 13 00:15:34.863826 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 13 00:15:34.863837 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 13 00:15:34.863849 systemd[1]: Reached target machines.target - Containers. Oct 13 00:15:34.863860 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 13 00:15:34.863870 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:15:34.863891 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 13 00:15:34.863901 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 13 00:15:34.863910 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 13 00:15:34.863920 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 13 00:15:34.863930 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 13 00:15:34.863939 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 13 00:15:34.863951 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 13 00:15:34.863962 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 13 00:15:34.863973 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 13 00:15:34.863983 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 13 00:15:34.863993 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 13 00:15:34.864074 systemd[1]: Stopped systemd-fsck-usr.service. Oct 13 00:15:34.864088 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 13 00:15:34.864099 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 13 00:15:34.864111 kernel: loop: module loaded Oct 13 00:15:34.864120 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 13 00:15:34.864129 kernel: ACPI: bus type drm_connector registered Oct 13 00:15:34.864139 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 13 00:15:34.864148 kernel: fuse: init (API version 7.41) Oct 13 00:15:34.864158 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 13 00:15:34.864167 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 13 00:15:34.864177 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 13 00:15:34.864187 systemd[1]: verity-setup.service: Deactivated successfully. Oct 13 00:15:34.864198 systemd[1]: Stopped verity-setup.service. Oct 13 00:15:34.864208 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 13 00:15:34.864217 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 13 00:15:34.864227 systemd[1]: Mounted media.mount - External Media Directory. Oct 13 00:15:34.864236 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 13 00:15:34.864247 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 13 00:15:34.864283 systemd-journald[1059]: Collecting audit messages is disabled. Oct 13 00:15:34.864306 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 13 00:15:34.864317 systemd-journald[1059]: Journal started Oct 13 00:15:34.864341 systemd-journald[1059]: Runtime Journal (/run/log/journal/05dcecd0d87c447a939d150179b857db) is 6M, max 48.5M, 42.4M free. Oct 13 00:15:34.667365 systemd[1]: Queued start job for default target multi-user.target. Oct 13 00:15:34.692074 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 13 00:15:34.692447 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 13 00:15:34.866046 systemd[1]: Started systemd-journald.service - Journal Service. Oct 13 00:15:34.868043 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 13 00:15:34.869156 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 13 00:15:34.870297 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 13 00:15:34.870471 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 13 00:15:34.871647 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 13 00:15:34.871821 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 13 00:15:34.872943 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 13 00:15:34.873115 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 13 00:15:34.874190 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 13 00:15:34.874350 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 13 00:15:34.875539 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 13 00:15:34.875719 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 13 00:15:34.876742 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 13 00:15:34.876920 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 13 00:15:34.878072 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 13 00:15:34.879211 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 13 00:15:34.880394 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 13 00:15:34.883031 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 13 00:15:34.893703 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 13 00:15:34.895710 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 13 00:15:34.897553 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 13 00:15:34.898486 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 13 00:15:34.898512 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 13 00:15:34.900218 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 13 00:15:34.901266 systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Oct 13 00:15:34.901387 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 13 00:15:34.901499 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Oct 13 00:15:34.904205 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 13 00:15:34.905068 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 13 00:15:34.905895 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 13 00:15:34.906814 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 13 00:15:34.907635 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 13 00:15:34.911245 systemd-journald[1059]: Time spent on flushing to /var/log/journal/05dcecd0d87c447a939d150179b857db is 10.957ms for 677 entries. Oct 13 00:15:34.911245 systemd-journald[1059]: System Journal (/var/log/journal/05dcecd0d87c447a939d150179b857db) is 12M, max 195.6M, 183.5M free. Oct 13 00:15:34.932130 systemd-journald[1059]: Received client request to flush runtime journal. Oct 13 00:15:34.912133 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 13 00:15:34.914347 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 13 00:15:34.917838 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 13 00:15:34.919178 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 13 00:15:34.921057 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 13 00:15:34.924296 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 13 00:15:34.924416 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 13 00:15:34.928430 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 13 00:15:34.933397 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 13 00:15:34.934952 systemd-tmpfiles[1108]: ACLs are not supported, ignoring. Oct 13 00:15:34.934970 systemd-tmpfiles[1108]: ACLs are not supported, ignoring. Oct 13 00:15:34.938223 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 13 00:15:34.939450 systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Oct 13 00:15:34.940506 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 13 00:15:34.942434 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 13 00:15:34.969849 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 13 00:15:34.969877 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 13 00:15:34.970042 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 13 00:15:34.970178 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 13 00:15:34.970391 systemd-tmpfiles[1121]: ACLs are not supported, ignoring. Oct 13 00:15:34.970407 systemd-tmpfiles[1121]: ACLs are not supported, ignoring. Oct 13 00:15:34.970663 systemd-tmpfiles[1122]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 13 00:15:34.970850 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Oct 13 00:15:34.970888 systemd-tmpfiles[1122]: ACLs are not supported, ignoring. Oct 13 00:15:34.973411 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 13 00:15:34.975610 systemd-tmpfiles[1122]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:15:34.975623 systemd-tmpfiles[1122]: Skipping /boot Oct 13 00:15:34.976152 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 13 00:15:34.981794 systemd-tmpfiles[1122]: Detected autofs mount point /boot during canonicalization of boot. Oct 13 00:15:34.981808 systemd-tmpfiles[1122]: Skipping /boot Oct 13 00:15:34.997054 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 13 00:15:34.999304 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:15:35.001132 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 13 00:15:35.002065 systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Oct 13 00:15:35.004136 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 13 00:15:35.010135 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 13 00:15:35.011120 systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Oct 13 00:15:35.011996 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 13 00:15:35.018626 systemd-udevd[1126]: Using default interface naming scheme 'v255'. Oct 13 00:15:35.019940 augenrules[1128]: /sbin/augenrules: No change Oct 13 00:15:35.021481 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 13 00:15:35.027925 augenrules[1148]: No rules Oct 13 00:15:35.028953 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:15:35.032776 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:15:35.046284 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 13 00:15:35.047581 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 13 00:15:35.049330 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 13 00:15:35.055336 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 13 00:15:35.056468 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 13 00:15:35.101502 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 13 00:15:35.120849 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 13 00:15:35.136149 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 13 00:15:35.139578 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 13 00:15:35.159546 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 13 00:15:35.183559 systemd-networkd[1170]: lo: Link UP Oct 13 00:15:35.183567 systemd-networkd[1170]: lo: Gained carrier Oct 13 00:15:35.184365 systemd-networkd[1170]: Enumeration completed Oct 13 00:15:35.184464 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 13 00:15:35.184784 systemd-networkd[1170]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:15:35.184788 systemd-networkd[1170]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 13 00:15:35.185402 systemd-networkd[1170]: eth0: Link UP Oct 13 00:15:35.185665 systemd-networkd[1170]: eth0: Gained carrier Oct 13 00:15:35.185680 systemd-networkd[1170]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 13 00:15:35.187225 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 13 00:15:35.190173 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 13 00:15:35.191119 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 13 00:15:35.192365 systemd[1]: Reached target time-set.target - System Time Set. Oct 13 00:15:35.200699 systemd-networkd[1170]: eth0: DHCPv4 address 10.0.0.117/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 13 00:15:35.201209 systemd-timesyncd[1136]: Network configuration changed, trying to establish connection. Oct 13 00:15:33.752588 systemd-timesyncd[1136]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 13 00:15:33.756906 systemd-journald[1059]: Time jumped backwards, rotating. Oct 13 00:15:33.753432 systemd-timesyncd[1136]: Initial clock synchronization to Mon 2025-10-13 00:15:33.752291 UTC. Oct 13 00:15:33.757164 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 13 00:15:33.775914 systemd-resolved[1130]: Positive Trust Anchors: Oct 13 00:15:33.775934 systemd-resolved[1130]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 13 00:15:33.775966 systemd-resolved[1130]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 13 00:15:33.783323 systemd-resolved[1130]: Defaulting to hostname 'linux'. Oct 13 00:15:33.784684 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 13 00:15:33.785645 systemd[1]: Reached target network.target - Network. Oct 13 00:15:33.786304 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 13 00:15:33.787550 systemd[1]: Reached target sysinit.target - System Initialization. Oct 13 00:15:33.790230 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 13 00:15:33.791139 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 13 00:15:33.792221 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 13 00:15:33.794248 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 13 00:15:33.795139 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 13 00:15:33.795987 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 13 00:15:33.796018 systemd[1]: Reached target paths.target - Path Units. Oct 13 00:15:33.796713 systemd[1]: Reached target timers.target - Timer Units. Oct 13 00:15:33.798377 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 13 00:15:33.800919 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 13 00:15:33.802392 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 13 00:15:33.803299 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 13 00:15:33.817846 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 13 00:15:33.819210 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 13 00:15:33.820029 systemd[1]: Reached target sockets.target - Socket Units. Oct 13 00:15:33.820850 systemd[1]: Reached target basic.target - Basic System. Oct 13 00:15:33.821666 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:15:33.821695 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 13 00:15:33.822686 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 13 00:15:33.824317 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 13 00:15:33.826007 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 13 00:15:33.828242 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 13 00:15:33.829024 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 13 00:15:33.837002 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 13 00:15:33.839190 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 13 00:15:33.841355 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 13 00:15:33.845142 jq[1224]: false Oct 13 00:15:33.845498 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 13 00:15:33.847226 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 13 00:15:33.847631 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 13 00:15:33.849578 extend-filesystems[1225]: Found /dev/vda6 Oct 13 00:15:33.849849 systemd[1]: Starting update-engine.service - Update Engine... Oct 13 00:15:33.853445 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 13 00:15:33.853708 extend-filesystems[1225]: Found /dev/vda9 Oct 13 00:15:33.855855 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 13 00:15:33.858087 extend-filesystems[1225]: Checking size of /dev/vda9 Oct 13 00:15:33.857488 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 13 00:15:33.860428 jq[1237]: true Oct 13 00:15:33.857656 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 13 00:15:33.857896 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 13 00:15:33.858237 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 13 00:15:33.877351 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 13 00:15:33.879194 jq[1242]: false Oct 13 00:15:33.879805 systemd[1]: motdgen.service: Deactivated successfully. Oct 13 00:15:33.880396 extend-filesystems[1225]: Old size kept for /dev/vda9 Oct 13 00:15:33.880758 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 13 00:15:33.884795 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 13 00:15:33.885063 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 13 00:15:33.889215 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 13 00:15:33.889505 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Oct 13 00:15:33.903213 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 13 00:15:33.906461 systemd-logind[1232]: Watching system buttons on /dev/input/event0 (Power Button) Oct 13 00:15:33.906670 systemd-logind[1232]: New seat seat0. Oct 13 00:15:33.908468 systemd[1]: Started systemd-logind.service - User Login Management. Oct 13 00:15:33.917792 dbus-daemon[1222]: [system] SELinux support is enabled Oct 13 00:15:33.918173 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 13 00:15:33.920956 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 13 00:15:33.921699 dbus-daemon[1222]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 13 00:15:33.920982 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 13 00:15:33.922165 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 13 00:15:33.922192 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 13 00:15:33.926151 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 13 00:15:33.929552 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 13 00:15:33.944662 update_engine[1233]: I20251013 00:15:33.944454 1233 main.cc:92] Flatcar Update Engine starting Oct 13 00:15:33.946498 update_engine[1233]: I20251013 00:15:33.946449 1233 update_check_scheduler.cc:74] Next update check in 11m38s Oct 13 00:15:33.946663 systemd[1]: Started update-engine.service - Update Engine. Oct 13 00:15:33.949160 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 13 00:15:33.950259 systemd[1]: issuegen.service: Deactivated successfully. Oct 13 00:15:33.951200 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 13 00:15:33.957026 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 13 00:15:33.960136 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 13 00:15:33.968154 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 13 00:15:33.972156 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 13 00:15:33.973898 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 13 00:15:33.975083 systemd[1]: Reached target getty.target - Login Prompts. Oct 13 00:15:33.981536 locksmithd[1276]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 13 00:15:34.122435 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 13 00:15:34.124265 systemd[1]: Started sshd@0-10.0.0.117:22-10.0.0.1:34594.service - OpenSSH per-connection server daemon (10.0.0.1:34594). Oct 13 00:15:34.200615 sshd[1289]: Accepted publickey for core from 10.0.0.1 port 34594 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:34.202497 sshd-session[1289]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:34.208292 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 13 00:15:34.209975 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 13 00:15:34.217073 systemd-logind[1232]: New session 1 of user core. Oct 13 00:15:34.230748 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 13 00:15:34.233442 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 13 00:15:34.245773 (systemd)[1294]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 13 00:15:34.248073 systemd-logind[1232]: New session c1 of user core. Oct 13 00:15:34.340452 systemd[1294]: Queued start job for default target default.target. Oct 13 00:15:34.351925 systemd[1294]: Created slice app.slice - User Application Slice. Oct 13 00:15:34.351952 systemd[1294]: Reached target paths.target - Paths. Oct 13 00:15:34.351985 systemd[1294]: Reached target timers.target - Timers. Oct 13 00:15:34.353158 systemd[1294]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 13 00:15:34.361773 systemd[1294]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 13 00:15:34.361830 systemd[1294]: Reached target sockets.target - Sockets. Oct 13 00:15:34.361873 systemd[1294]: Reached target basic.target - Basic System. Oct 13 00:15:34.361902 systemd[1294]: Reached target default.target - Main User Target. Oct 13 00:15:34.361926 systemd[1294]: Startup finished in 109ms. Oct 13 00:15:34.362014 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 13 00:15:34.363922 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 13 00:15:34.418703 systemd[1]: Started sshd@1-10.0.0.117:22-10.0.0.1:34596.service - OpenSSH per-connection server daemon (10.0.0.1:34596). Oct 13 00:15:34.465121 sshd[1305]: Accepted publickey for core from 10.0.0.1 port 34596 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:34.466272 sshd-session[1305]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:34.470185 systemd-logind[1232]: New session 2 of user core. Oct 13 00:15:34.481322 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 13 00:15:34.532420 sshd[1308]: Connection closed by 10.0.0.1 port 34596 Oct 13 00:15:34.532852 sshd-session[1305]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:34.544025 systemd[1]: sshd@1-10.0.0.117:22-10.0.0.1:34596.service: Deactivated successfully. Oct 13 00:15:34.545487 systemd[1]: session-2.scope: Deactivated successfully. Oct 13 00:15:34.546587 systemd-logind[1232]: Session 2 logged out. Waiting for processes to exit. Oct 13 00:15:34.548258 systemd[1]: Started sshd@2-10.0.0.117:22-10.0.0.1:34612.service - OpenSSH per-connection server daemon (10.0.0.1:34612). Oct 13 00:15:34.550294 systemd-logind[1232]: Removed session 2. Oct 13 00:15:34.595090 sshd[1314]: Accepted publickey for core from 10.0.0.1 port 34612 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:34.596154 sshd-session[1314]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:34.600191 systemd-logind[1232]: New session 3 of user core. Oct 13 00:15:34.615267 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 13 00:15:34.666499 sshd[1317]: Connection closed by 10.0.0.1 port 34612 Oct 13 00:15:34.666763 sshd-session[1314]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:34.670179 systemd[1]: sshd@2-10.0.0.117:22-10.0.0.1:34612.service: Deactivated successfully. Oct 13 00:15:34.672413 systemd[1]: session-3.scope: Deactivated successfully. Oct 13 00:15:34.673032 systemd-logind[1232]: Session 3 logged out. Waiting for processes to exit. Oct 13 00:15:34.674689 systemd-logind[1232]: Removed session 3. Oct 13 00:15:35.172294 systemd-networkd[1170]: eth0: Gained IPv6LL Oct 13 00:15:35.174519 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 13 00:15:35.175923 systemd[1]: Reached target network-online.target - Network is Online. Oct 13 00:15:35.177946 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 13 00:15:35.179639 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 13 00:15:35.204540 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 13 00:15:35.204757 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 13 00:15:35.206443 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 13 00:15:35.207787 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 13 00:15:35.207977 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 13 00:15:35.210194 systemd[1]: Startup finished in 1.972s (kernel) + 1.834s (initrd) + 2.278s (userspace) = 6.085s. Oct 13 00:15:44.681637 systemd[1]: Started sshd@3-10.0.0.117:22-10.0.0.1:51540.service - OpenSSH per-connection server daemon (10.0.0.1:51540). Oct 13 00:15:44.741964 sshd[1342]: Accepted publickey for core from 10.0.0.1 port 51540 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:44.743060 sshd-session[1342]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:44.747379 systemd-logind[1232]: New session 4 of user core. Oct 13 00:15:44.758236 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 13 00:15:44.807754 sshd[1345]: Connection closed by 10.0.0.1 port 51540 Oct 13 00:15:44.808163 sshd-session[1342]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:44.821725 systemd[1]: sshd@3-10.0.0.117:22-10.0.0.1:51540.service: Deactivated successfully. Oct 13 00:15:44.824237 systemd[1]: session-4.scope: Deactivated successfully. Oct 13 00:15:44.824777 systemd-logind[1232]: Session 4 logged out. Waiting for processes to exit. Oct 13 00:15:44.826705 systemd[1]: Started sshd@4-10.0.0.117:22-10.0.0.1:51548.service - OpenSSH per-connection server daemon (10.0.0.1:51548). Oct 13 00:15:44.827541 systemd-logind[1232]: Removed session 4. Oct 13 00:15:44.877492 sshd[1351]: Accepted publickey for core from 10.0.0.1 port 51548 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:44.878508 sshd-session[1351]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:44.882477 systemd-logind[1232]: New session 5 of user core. Oct 13 00:15:44.898248 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 13 00:15:44.944925 sshd[1355]: Connection closed by 10.0.0.1 port 51548 Oct 13 00:15:44.945382 sshd-session[1351]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:44.954737 systemd[1]: sshd@4-10.0.0.117:22-10.0.0.1:51548.service: Deactivated successfully. Oct 13 00:15:44.956284 systemd[1]: session-5.scope: Deactivated successfully. Oct 13 00:15:44.956933 systemd-logind[1232]: Session 5 logged out. Waiting for processes to exit. Oct 13 00:15:44.959480 systemd[1]: Started sshd@5-10.0.0.117:22-10.0.0.1:51552.service - OpenSSH per-connection server daemon (10.0.0.1:51552). Oct 13 00:15:44.960345 systemd-logind[1232]: Removed session 5. Oct 13 00:15:45.003559 sshd[1361]: Accepted publickey for core from 10.0.0.1 port 51552 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:45.004618 sshd-session[1361]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:45.008543 systemd-logind[1232]: New session 6 of user core. Oct 13 00:15:45.020254 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 13 00:15:45.071014 sshd[1364]: Connection closed by 10.0.0.1 port 51552 Oct 13 00:15:45.071447 sshd-session[1361]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:45.081838 systemd[1]: sshd@5-10.0.0.117:22-10.0.0.1:51552.service: Deactivated successfully. Oct 13 00:15:45.084181 systemd[1]: session-6.scope: Deactivated successfully. Oct 13 00:15:45.084766 systemd-logind[1232]: Session 6 logged out. Waiting for processes to exit. Oct 13 00:15:45.086486 systemd[1]: Started sshd@6-10.0.0.117:22-10.0.0.1:51558.service - OpenSSH per-connection server daemon (10.0.0.1:51558). Oct 13 00:15:45.087309 systemd-logind[1232]: Removed session 6. Oct 13 00:15:45.124576 sshd[1370]: Accepted publickey for core from 10.0.0.1 port 51558 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:45.125659 sshd-session[1370]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:45.129805 systemd-logind[1232]: New session 7 of user core. Oct 13 00:15:45.146239 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 13 00:15:45.202538 sudo[1374]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 13 00:15:45.202809 sudo[1374]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:45.208143 kernel: audit: type=1404 audit(1760314545.205:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 13 00:15:45.216928 sudo[1374]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:45.219950 sshd[1373]: Connection closed by 10.0.0.1 port 51558 Oct 13 00:15:45.220452 sshd-session[1370]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:45.229906 systemd[1]: sshd@6-10.0.0.117:22-10.0.0.1:51558.service: Deactivated successfully. Oct 13 00:15:45.231248 systemd[1]: session-7.scope: Deactivated successfully. Oct 13 00:15:45.233635 systemd-logind[1232]: Session 7 logged out. Waiting for processes to exit. Oct 13 00:15:45.235348 systemd[1]: Started sshd@7-10.0.0.117:22-10.0.0.1:51568.service - OpenSSH per-connection server daemon (10.0.0.1:51568). Oct 13 00:15:45.236545 systemd-logind[1232]: Removed session 7. Oct 13 00:15:45.289260 sshd[1380]: Accepted publickey for core from 10.0.0.1 port 51568 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY Oct 13 00:15:45.290386 sshd-session[1380]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 13 00:15:45.294727 systemd-logind[1232]: New session 8 of user core. Oct 13 00:15:45.306235 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 13 00:15:45.356973 sudo[1385]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 13 00:15:45.357585 sudo[1385]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:45.360656 sudo[1385]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:45.364943 sudo[1384]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 13 00:15:45.365202 sudo[1384]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 13 00:15:45.372937 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 13 00:15:45.400249 augenrules[1388]: /sbin/augenrules: No change Oct 13 00:15:45.405163 augenrules[1403]: No rules Oct 13 00:15:45.406129 systemd[1]: audit-rules.service: Deactivated successfully. Oct 13 00:15:45.406318 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 13 00:15:45.408079 sudo[1384]: pam_unix(sudo:session): session closed for user root Oct 13 00:15:45.409138 sshd[1383]: Connection closed by 10.0.0.1 port 51568 Oct 13 00:15:45.409582 sshd-session[1380]: pam_unix(sshd:session): session closed for user core Oct 13 00:15:45.415654 systemd[1]: sshd@7-10.0.0.117:22-10.0.0.1:51568.service: Deactivated successfully. Oct 13 00:15:45.418145 systemd[1]: session-8.scope: Deactivated successfully. Oct 13 00:15:45.418703 systemd-logind[1232]: Session 8 logged out. Waiting for processes to exit. Oct 13 00:15:45.420367 systemd[1]: Started sshd@8-10.0.0.117:22-10.0.0.1:51576.service - OpenSSH per-connection server daemon (10.0.0.1:51576). Oct 13 00:15:45.421090 systemd-logind[1232]: Removed session 8. Oct 13 00:15:45.468479 sshd[1412]: Accepted publickey for core from 10.0.0.1 port 51576 ssh2: RSA SHA256:TSsUX0+AOpz/e050I2QTTANvLGIa9yseBHOQ57c0ZcY