May 15 11:52:02.807655 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 15 11:52:02.807714 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Thu May 15 10:40:40 -00 2025 May 15 11:52:02.807724 kernel: KASLR enabled May 15 11:52:02.807730 kernel: efi: EFI v2.7 by Ubuntu distribution of EDK II May 15 11:52:02.807735 kernel: efi: SMBIOS 3.0=0x139ed0000 MEMATTR=0x1390b8118 ACPI 2.0=0x136760018 RNG=0x13676e918 MEMRESERVE=0x136b41218 May 15 11:52:02.807740 kernel: random: crng init done May 15 11:52:02.807747 kernel: secureboot: Secure boot disabled May 15 11:52:02.807752 kernel: ACPI: Early table checksum verification disabled May 15 11:52:02.807758 kernel: ACPI: RSDP 0x0000000136760018 000024 (v02 BOCHS ) May 15 11:52:02.807764 kernel: ACPI: XSDT 0x000000013676FE98 00006C (v01 BOCHS BXPC 00000001 01000013) May 15 11:52:02.807771 kernel: ACPI: FACP 0x000000013676FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:52:02.807776 kernel: ACPI: DSDT 0x0000000136767518 001468 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:52:02.807782 kernel: ACPI: APIC 0x000000013676FC18 000108 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:52:02.807788 kernel: ACPI: PPTT 0x000000013676FD98 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:52:02.807795 kernel: ACPI: GTDT 0x000000013676D898 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:52:02.807802 kernel: ACPI: MCFG 0x000000013676FF98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:52:02.807808 kernel: ACPI: SPCR 0x000000013676E818 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:52:02.807814 kernel: ACPI: DBG2 0x000000013676E898 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:52:02.807820 kernel: ACPI: IORT 0x000000013676E418 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:52:02.807826 kernel: ACPI: BGRT 0x000000013676E798 000038 (v01 INTEL EDK2 00000002 01000013) May 15 11:52:02.807832 kernel: ACPI: SPCR: console: pl011,mmio32,0x9000000,9600 May 15 11:52:02.807838 kernel: ACPI: Use ACPI SPCR as default console: Yes May 15 11:52:02.807844 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x0000000139ffffff] May 15 11:52:02.807850 kernel: NODE_DATA(0) allocated [mem 0x13967cdc0-0x139683fff] May 15 11:52:02.807856 kernel: Zone ranges: May 15 11:52:02.807863 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] May 15 11:52:02.807869 kernel: DMA32 empty May 15 11:52:02.807875 kernel: Normal [mem 0x0000000100000000-0x0000000139ffffff] May 15 11:52:02.807881 kernel: Device empty May 15 11:52:02.807887 kernel: Movable zone start for each node May 15 11:52:02.807893 kernel: Early memory node ranges May 15 11:52:02.807899 kernel: node 0: [mem 0x0000000040000000-0x000000013666ffff] May 15 11:52:02.807905 kernel: node 0: [mem 0x0000000136670000-0x000000013667ffff] May 15 11:52:02.807911 kernel: node 0: [mem 0x0000000136680000-0x000000013676ffff] May 15 11:52:02.807916 kernel: node 0: [mem 0x0000000136770000-0x0000000136b3ffff] May 15 11:52:02.807922 kernel: node 0: [mem 0x0000000136b40000-0x0000000139e1ffff] May 15 11:52:02.807928 kernel: node 0: [mem 0x0000000139e20000-0x0000000139eaffff] May 15 11:52:02.807934 kernel: node 0: [mem 0x0000000139eb0000-0x0000000139ebffff] May 15 11:52:02.807942 kernel: node 0: [mem 0x0000000139ec0000-0x0000000139fdffff] May 15 11:52:02.807948 kernel: node 0: [mem 0x0000000139fe0000-0x0000000139ffffff] May 15 11:52:02.807957 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x0000000139ffffff] May 15 11:52:02.807963 kernel: On node 0, zone Normal: 24576 pages in unavailable ranges May 15 11:52:02.807970 kernel: psci: probing for conduit method from ACPI. May 15 11:52:02.807977 kernel: psci: PSCIv1.1 detected in firmware. May 15 11:52:02.807984 kernel: psci: Using standard PSCI v0.2 function IDs May 15 11:52:02.807990 kernel: psci: Trusted OS migration not required May 15 11:52:02.807996 kernel: psci: SMC Calling Convention v1.1 May 15 11:52:02.808003 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 15 11:52:02.808009 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 15 11:52:02.808016 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 15 11:52:02.808022 kernel: pcpu-alloc: [0] 0 [0] 1 May 15 11:52:02.808028 kernel: Detected PIPT I-cache on CPU0 May 15 11:52:02.808035 kernel: CPU features: detected: GIC system register CPU interface May 15 11:52:02.808041 kernel: CPU features: detected: Spectre-v4 May 15 11:52:02.808049 kernel: CPU features: detected: Spectre-BHB May 15 11:52:02.808055 kernel: CPU features: kernel page table isolation forced ON by KASLR May 15 11:52:02.808061 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 15 11:52:02.808068 kernel: CPU features: detected: ARM erratum 1418040 May 15 11:52:02.808074 kernel: CPU features: detected: SSBS not fully self-synchronizing May 15 11:52:02.808080 kernel: alternatives: applying boot alternatives May 15 11:52:02.808088 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=hetzner verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 11:52:02.808095 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 15 11:52:02.808101 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 15 11:52:02.808107 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 15 11:52:02.808115 kernel: Fallback order for Node 0: 0 May 15 11:52:02.808121 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1024000 May 15 11:52:02.808128 kernel: Policy zone: Normal May 15 11:52:02.808134 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 15 11:52:02.808140 kernel: software IO TLB: area num 2. May 15 11:52:02.808147 kernel: software IO TLB: mapped [mem 0x00000000fbfff000-0x00000000fffff000] (64MB) May 15 11:52:02.808153 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 May 15 11:52:02.808160 kernel: rcu: Preemptible hierarchical RCU implementation. May 15 11:52:02.808167 kernel: rcu: RCU event tracing is enabled. May 15 11:52:02.808223 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. May 15 11:52:02.808231 kernel: Trampoline variant of Tasks RCU enabled. May 15 11:52:02.808237 kernel: Tracing variant of Tasks RCU enabled. May 15 11:52:02.808246 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 15 11:52:02.808253 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 May 15 11:52:02.808259 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 15 11:52:02.808265 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. May 15 11:52:02.808272 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 15 11:52:02.808278 kernel: GICv3: 256 SPIs implemented May 15 11:52:02.808284 kernel: GICv3: 0 Extended SPIs implemented May 15 11:52:02.808291 kernel: Root IRQ handler: gic_handle_irq May 15 11:52:02.808297 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 15 11:52:02.808303 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 15 11:52:02.808310 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 15 11:52:02.808316 kernel: ITS [mem 0x08080000-0x0809ffff] May 15 11:52:02.808324 kernel: ITS@0x0000000008080000: allocated 8192 Devices @1000c0000 (indirect, esz 8, psz 64K, shr 1) May 15 11:52:02.808331 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @1000d0000 (flat, esz 8, psz 64K, shr 1) May 15 11:52:02.808337 kernel: GICv3: using LPI property table @0x00000001000e0000 May 15 11:52:02.808343 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000100100000 May 15 11:52:02.808350 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 15 11:52:02.808356 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 11:52:02.808363 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 15 11:52:02.808369 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 15 11:52:02.808376 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 15 11:52:02.808382 kernel: Console: colour dummy device 80x25 May 15 11:52:02.808389 kernel: ACPI: Core revision 20240827 May 15 11:52:02.808397 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 15 11:52:02.808404 kernel: pid_max: default: 32768 minimum: 301 May 15 11:52:02.808410 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 15 11:52:02.808417 kernel: landlock: Up and running. May 15 11:52:02.808423 kernel: SELinux: Initializing. May 15 11:52:02.808430 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 11:52:02.808437 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 11:52:02.808444 kernel: rcu: Hierarchical SRCU implementation. May 15 11:52:02.808451 kernel: rcu: Max phase no-delay instances is 400. May 15 11:52:02.808459 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 15 11:52:02.808465 kernel: Remapping and enabling EFI services. May 15 11:52:02.808472 kernel: smp: Bringing up secondary CPUs ... May 15 11:52:02.808479 kernel: Detected PIPT I-cache on CPU1 May 15 11:52:02.808485 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 15 11:52:02.808492 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000100110000 May 15 11:52:02.808498 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 11:52:02.808505 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 15 11:52:02.808512 kernel: smp: Brought up 1 node, 2 CPUs May 15 11:52:02.808520 kernel: SMP: Total of 2 processors activated. May 15 11:52:02.808531 kernel: CPU: All CPU(s) started at EL1 May 15 11:52:02.808538 kernel: CPU features: detected: 32-bit EL0 Support May 15 11:52:02.808547 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 15 11:52:02.808554 kernel: CPU features: detected: Common not Private translations May 15 11:52:02.808561 kernel: CPU features: detected: CRC32 instructions May 15 11:52:02.808567 kernel: CPU features: detected: Enhanced Virtualization Traps May 15 11:52:02.808575 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 15 11:52:02.808583 kernel: CPU features: detected: LSE atomic instructions May 15 11:52:02.808590 kernel: CPU features: detected: Privileged Access Never May 15 11:52:02.808597 kernel: CPU features: detected: RAS Extension Support May 15 11:52:02.808604 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 15 11:52:02.808611 kernel: alternatives: applying system-wide alternatives May 15 11:52:02.808618 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 May 15 11:52:02.808625 kernel: Memory: 3876088K/4096000K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 215032K reserved, 0K cma-reserved) May 15 11:52:02.808632 kernel: devtmpfs: initialized May 15 11:52:02.808639 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 15 11:52:02.808648 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) May 15 11:52:02.808655 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 15 11:52:02.808673 kernel: 0 pages in range for non-PLT usage May 15 11:52:02.808680 kernel: 508544 pages in range for PLT usage May 15 11:52:02.808687 kernel: pinctrl core: initialized pinctrl subsystem May 15 11:52:02.808694 kernel: SMBIOS 3.0.0 present. May 15 11:52:02.808701 kernel: DMI: Hetzner vServer/KVM Virtual Machine, BIOS 20171111 11/11/2017 May 15 11:52:02.808708 kernel: DMI: Memory slots populated: 1/1 May 15 11:52:02.808715 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 15 11:52:02.808725 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 15 11:52:02.808732 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 15 11:52:02.808739 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 15 11:52:02.808746 kernel: audit: initializing netlink subsys (disabled) May 15 11:52:02.808753 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 May 15 11:52:02.808760 kernel: thermal_sys: Registered thermal governor 'step_wise' May 15 11:52:02.808767 kernel: cpuidle: using governor menu May 15 11:52:02.808774 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 15 11:52:02.808781 kernel: ASID allocator initialised with 32768 entries May 15 11:52:02.808789 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 15 11:52:02.808796 kernel: Serial: AMBA PL011 UART driver May 15 11:52:02.808803 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 15 11:52:02.808810 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 15 11:52:02.808817 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 15 11:52:02.808824 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 15 11:52:02.808831 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 15 11:52:02.808838 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 15 11:52:02.808845 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 15 11:52:02.808853 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 15 11:52:02.808859 kernel: ACPI: Added _OSI(Module Device) May 15 11:52:02.808866 kernel: ACPI: Added _OSI(Processor Device) May 15 11:52:02.808873 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 15 11:52:02.808880 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 15 11:52:02.808887 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 15 11:52:02.808894 kernel: ACPI: Interpreter enabled May 15 11:52:02.808901 kernel: ACPI: Using GIC for interrupt routing May 15 11:52:02.808908 kernel: ACPI: MCFG table detected, 1 entries May 15 11:52:02.808916 kernel: ACPI: CPU0 has been hot-added May 15 11:52:02.808923 kernel: ACPI: CPU1 has been hot-added May 15 11:52:02.808930 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 15 11:52:02.808937 kernel: printk: legacy console [ttyAMA0] enabled May 15 11:52:02.808944 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 15 11:52:02.809083 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 15 11:52:02.809148 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 15 11:52:02.809223 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 15 11:52:02.809281 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 15 11:52:02.809336 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 15 11:52:02.809345 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 15 11:52:02.809352 kernel: PCI host bridge to bus 0000:00 May 15 11:52:02.809442 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 15 11:52:02.809498 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 15 11:52:02.809549 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 15 11:52:02.809604 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 15 11:52:02.809692 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 15 11:52:02.809768 kernel: pci 0000:00:01.0: [1af4:1050] type 00 class 0x038000 conventional PCI endpoint May 15 11:52:02.809828 kernel: pci 0000:00:01.0: BAR 1 [mem 0x11289000-0x11289fff] May 15 11:52:02.809886 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref] May 15 11:52:02.809972 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port May 15 11:52:02.810043 kernel: pci 0000:00:02.0: BAR 0 [mem 0x11288000-0x11288fff] May 15 11:52:02.810103 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] May 15 11:52:02.810162 kernel: pci 0000:00:02.0: bridge window [mem 0x11000000-0x111fffff] May 15 11:52:02.810236 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80000fffff 64bit pref] May 15 11:52:02.810305 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port May 15 11:52:02.810363 kernel: pci 0000:00:02.1: BAR 0 [mem 0x11287000-0x11287fff] May 15 11:52:02.810421 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] May 15 11:52:02.810481 kernel: pci 0000:00:02.1: bridge window [mem 0x10e00000-0x10ffffff] May 15 11:52:02.810545 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port May 15 11:52:02.810604 kernel: pci 0000:00:02.2: BAR 0 [mem 0x11286000-0x11286fff] May 15 11:52:02.810896 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] May 15 11:52:02.810991 kernel: pci 0000:00:02.2: bridge window [mem 0x10c00000-0x10dfffff] May 15 11:52:02.811052 kernel: pci 0000:00:02.2: bridge window [mem 0x8000100000-0x80001fffff 64bit pref] May 15 11:52:02.811119 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port May 15 11:52:02.811238 kernel: pci 0000:00:02.3: BAR 0 [mem 0x11285000-0x11285fff] May 15 11:52:02.811310 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] May 15 11:52:02.811368 kernel: pci 0000:00:02.3: bridge window [mem 0x10a00000-0x10bfffff] May 15 11:52:02.811426 kernel: pci 0000:00:02.3: bridge window [mem 0x8000200000-0x80002fffff 64bit pref] May 15 11:52:02.811564 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port May 15 11:52:02.811642 kernel: pci 0000:00:02.4: BAR 0 [mem 0x11284000-0x11284fff] May 15 11:52:02.811729 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] May 15 11:52:02.811794 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] May 15 11:52:02.811851 kernel: pci 0000:00:02.4: bridge window [mem 0x8000300000-0x80003fffff 64bit pref] May 15 11:52:02.811916 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port May 15 11:52:02.811981 kernel: pci 0000:00:02.5: BAR 0 [mem 0x11283000-0x11283fff] May 15 11:52:02.812043 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] May 15 11:52:02.812101 kernel: pci 0000:00:02.5: bridge window [mem 0x10600000-0x107fffff] May 15 11:52:02.812158 kernel: pci 0000:00:02.5: bridge window [mem 0x8000400000-0x80004fffff 64bit pref] May 15 11:52:02.812267 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port May 15 11:52:02.812330 kernel: pci 0000:00:02.6: BAR 0 [mem 0x11282000-0x11282fff] May 15 11:52:02.812387 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] May 15 11:52:02.812444 kernel: pci 0000:00:02.6: bridge window [mem 0x10400000-0x105fffff] May 15 11:52:02.812500 kernel: pci 0000:00:02.6: bridge window [mem 0x8000500000-0x80005fffff 64bit pref] May 15 11:52:02.812566 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port May 15 11:52:02.812624 kernel: pci 0000:00:02.7: BAR 0 [mem 0x11281000-0x11281fff] May 15 11:52:02.812718 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] May 15 11:52:02.812780 kernel: pci 0000:00:02.7: bridge window [mem 0x10200000-0x103fffff] May 15 11:52:02.812844 kernel: pci 0000:00:03.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port May 15 11:52:02.812902 kernel: pci 0000:00:03.0: BAR 0 [mem 0x11280000-0x11280fff] May 15 11:52:02.812959 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] May 15 11:52:02.813025 kernel: pci 0000:00:03.0: bridge window [mem 0x10000000-0x101fffff] May 15 11:52:02.813103 kernel: pci 0000:00:04.0: [1b36:0002] type 00 class 0x070002 conventional PCI endpoint May 15 11:52:02.813233 kernel: pci 0000:00:04.0: BAR 0 [io 0x0000-0x0007] May 15 11:52:02.813312 kernel: pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint May 15 11:52:02.813374 kernel: pci 0000:01:00.0: BAR 1 [mem 0x11000000-0x11000fff] May 15 11:52:02.813433 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 15 11:52:02.813493 kernel: pci 0000:01:00.0: ROM [mem 0xfff80000-0xffffffff pref] May 15 11:52:02.813559 kernel: pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330 PCIe Endpoint May 15 11:52:02.813625 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10e00000-0x10e03fff 64bit] May 15 11:52:02.813712 kernel: pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000 PCIe Endpoint May 15 11:52:02.813776 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10c00000-0x10c00fff] May 15 11:52:02.813836 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000100000-0x8000103fff 64bit pref] May 15 11:52:02.813909 kernel: pci 0000:04:00.0: [1af4:1045] type 00 class 0x00ff00 PCIe Endpoint May 15 11:52:02.813980 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000200000-0x8000203fff 64bit pref] May 15 11:52:02.814054 kernel: pci 0000:05:00.0: [1af4:1044] type 00 class 0x00ff00 PCIe Endpoint May 15 11:52:02.814114 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff] May 15 11:52:02.814215 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000300000-0x8000303fff 64bit pref] May 15 11:52:02.814300 kernel: pci 0000:06:00.0: [1af4:1048] type 00 class 0x010000 PCIe Endpoint May 15 11:52:02.814363 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10600000-0x10600fff] May 15 11:52:02.814423 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref] May 15 11:52:02.814500 kernel: pci 0000:07:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint May 15 11:52:02.814566 kernel: pci 0000:07:00.0: BAR 1 [mem 0x10400000-0x10400fff] May 15 11:52:02.814626 kernel: pci 0000:07:00.0: BAR 4 [mem 0x8000500000-0x8000503fff 64bit pref] May 15 11:52:02.815813 kernel: pci 0000:07:00.0: ROM [mem 0xfff80000-0xffffffff pref] May 15 11:52:02.815902 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 May 15 11:52:02.816041 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 01] add_size 100000 add_align 100000 May 15 11:52:02.816107 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff] to [bus 01] add_size 100000 add_align 100000 May 15 11:52:02.816170 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 May 15 11:52:02.816304 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 May 15 11:52:02.816365 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x001fffff] to [bus 02] add_size 100000 add_align 100000 May 15 11:52:02.816427 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 May 15 11:52:02.816486 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 03] add_size 100000 add_align 100000 May 15 11:52:02.816546 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 May 15 11:52:02.816611 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 May 15 11:52:02.817057 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 04] add_size 100000 add_align 100000 May 15 11:52:02.817155 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 May 15 11:52:02.817240 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 May 15 11:52:02.817359 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 05] add_size 100000 add_align 100000 May 15 11:52:02.817421 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff] to [bus 05] add_size 100000 add_align 100000 May 15 11:52:02.817485 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 May 15 11:52:02.817543 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 06] add_size 100000 add_align 100000 May 15 11:52:02.817607 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff] to [bus 06] add_size 100000 add_align 100000 May 15 11:52:02.817804 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 May 15 11:52:02.817874 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 07] add_size 100000 add_align 100000 May 15 11:52:02.817988 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff] to [bus 07] add_size 100000 add_align 100000 May 15 11:52:02.818057 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 May 15 11:52:02.818115 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000 May 15 11:52:02.818201 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff] to [bus 08] add_size 200000 add_align 100000 May 15 11:52:02.818277 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 May 15 11:52:02.818336 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 09] add_size 200000 add_align 100000 May 15 11:52:02.818395 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 09] add_size 200000 add_align 100000 May 15 11:52:02.818456 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff]: assigned May 15 11:52:02.818515 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref]: assigned May 15 11:52:02.818575 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff]: assigned May 15 11:52:02.818632 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref]: assigned May 15 11:52:02.818718 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff]: assigned May 15 11:52:02.818779 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref]: assigned May 15 11:52:02.818839 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff]: assigned May 15 11:52:02.818951 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref]: assigned May 15 11:52:02.819018 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff]: assigned May 15 11:52:02.819076 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref]: assigned May 15 11:52:02.819136 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff]: assigned May 15 11:52:02.819248 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref]: assigned May 15 11:52:02.819319 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff]: assigned May 15 11:52:02.819376 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref]: assigned May 15 11:52:02.819435 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff]: assigned May 15 11:52:02.819492 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref]: assigned May 15 11:52:02.819550 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff]: assigned May 15 11:52:02.819607 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref]: assigned May 15 11:52:02.820779 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8001200000-0x8001203fff 64bit pref]: assigned May 15 11:52:02.820885 kernel: pci 0000:00:01.0: BAR 1 [mem 0x11200000-0x11200fff]: assigned May 15 11:52:02.820953 kernel: pci 0000:00:02.0: BAR 0 [mem 0x11201000-0x11201fff]: assigned May 15 11:52:02.821011 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff]: assigned May 15 11:52:02.821071 kernel: pci 0000:00:02.1: BAR 0 [mem 0x11202000-0x11202fff]: assigned May 15 11:52:02.821129 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff]: assigned May 15 11:52:02.821246 kernel: pci 0000:00:02.2: BAR 0 [mem 0x11203000-0x11203fff]: assigned May 15 11:52:02.821311 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff]: assigned May 15 11:52:02.821371 kernel: pci 0000:00:02.3: BAR 0 [mem 0x11204000-0x11204fff]: assigned May 15 11:52:02.821430 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff]: assigned May 15 11:52:02.821491 kernel: pci 0000:00:02.4: BAR 0 [mem 0x11205000-0x11205fff]: assigned May 15 11:52:02.821549 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff]: assigned May 15 11:52:02.821610 kernel: pci 0000:00:02.5: BAR 0 [mem 0x11206000-0x11206fff]: assigned May 15 11:52:02.823752 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff]: assigned May 15 11:52:02.823889 kernel: pci 0000:00:02.6: BAR 0 [mem 0x11207000-0x11207fff]: assigned May 15 11:52:02.823951 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff]: assigned May 15 11:52:02.824015 kernel: pci 0000:00:02.7: BAR 0 [mem 0x11208000-0x11208fff]: assigned May 15 11:52:02.824074 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff]: assigned May 15 11:52:02.824135 kernel: pci 0000:00:03.0: BAR 0 [mem 0x11209000-0x11209fff]: assigned May 15 11:52:02.824215 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff]: assigned May 15 11:52:02.824362 kernel: pci 0000:00:04.0: BAR 0 [io 0xa000-0xa007]: assigned May 15 11:52:02.824437 kernel: pci 0000:01:00.0: ROM [mem 0x10000000-0x1007ffff pref]: assigned May 15 11:52:02.824506 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 15 11:52:02.824573 kernel: pci 0000:01:00.0: BAR 1 [mem 0x10080000-0x10080fff]: assigned May 15 11:52:02.824633 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] May 15 11:52:02.826443 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff] May 15 11:52:02.826527 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff] May 15 11:52:02.826586 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref] May 15 11:52:02.826656 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10200000-0x10203fff 64bit]: assigned May 15 11:52:02.826741 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] May 15 11:52:02.826801 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff] May 15 11:52:02.826858 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff] May 15 11:52:02.826915 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref] May 15 11:52:02.826980 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref]: assigned May 15 11:52:02.827041 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10400000-0x10400fff]: assigned May 15 11:52:02.827103 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] May 15 11:52:02.827162 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff] May 15 11:52:02.827240 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff] May 15 11:52:02.827300 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref] May 15 11:52:02.827371 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref]: assigned May 15 11:52:02.827433 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] May 15 11:52:02.827492 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff] May 15 11:52:02.827549 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff] May 15 11:52:02.827609 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref] May 15 11:52:02.827702 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000800000-0x8000803fff 64bit pref]: assigned May 15 11:52:02.827767 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff]: assigned May 15 11:52:02.827827 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] May 15 11:52:02.827886 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff] May 15 11:52:02.827943 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] May 15 11:52:02.828001 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref] May 15 11:52:02.828068 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000a00000-0x8000a03fff 64bit pref]: assigned May 15 11:52:02.828128 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10a00000-0x10a00fff]: assigned May 15 11:52:02.828258 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] May 15 11:52:02.828327 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff] May 15 11:52:02.828399 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff] May 15 11:52:02.828473 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref] May 15 11:52:02.828549 kernel: pci 0000:07:00.0: ROM [mem 0x10c00000-0x10c7ffff pref]: assigned May 15 11:52:02.829309 kernel: pci 0000:07:00.0: BAR 4 [mem 0x8000c00000-0x8000c03fff 64bit pref]: assigned May 15 11:52:02.829417 kernel: pci 0000:07:00.0: BAR 1 [mem 0x10c80000-0x10c80fff]: assigned May 15 11:52:02.829487 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] May 15 11:52:02.829548 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff] May 15 11:52:02.829608 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff] May 15 11:52:02.829710 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref] May 15 11:52:02.829776 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] May 15 11:52:02.829835 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff] May 15 11:52:02.829892 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff] May 15 11:52:02.829949 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref] May 15 11:52:02.830020 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] May 15 11:52:02.830088 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff] May 15 11:52:02.830148 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff] May 15 11:52:02.830218 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref] May 15 11:52:02.830282 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 15 11:52:02.830334 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 15 11:52:02.830386 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 15 11:52:02.830456 kernel: pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] May 15 11:52:02.830514 kernel: pci_bus 0000:01: resource 1 [mem 0x10000000-0x101fffff] May 15 11:52:02.830569 kernel: pci_bus 0000:01: resource 2 [mem 0x8000000000-0x80001fffff 64bit pref] May 15 11:52:02.830632 kernel: pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] May 15 11:52:02.830773 kernel: pci_bus 0000:02: resource 1 [mem 0x10200000-0x103fffff] May 15 11:52:02.830837 kernel: pci_bus 0000:02: resource 2 [mem 0x8000200000-0x80003fffff 64bit pref] May 15 11:52:02.830899 kernel: pci_bus 0000:03: resource 0 [io 0x3000-0x3fff] May 15 11:52:02.830957 kernel: pci_bus 0000:03: resource 1 [mem 0x10400000-0x105fffff] May 15 11:52:02.831010 kernel: pci_bus 0000:03: resource 2 [mem 0x8000400000-0x80005fffff 64bit pref] May 15 11:52:02.831072 kernel: pci_bus 0000:04: resource 0 [io 0x4000-0x4fff] May 15 11:52:02.831127 kernel: pci_bus 0000:04: resource 1 [mem 0x10600000-0x107fffff] May 15 11:52:02.831236 kernel: pci_bus 0000:04: resource 2 [mem 0x8000600000-0x80007fffff 64bit pref] May 15 11:52:02.831312 kernel: pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] May 15 11:52:02.831371 kernel: pci_bus 0000:05: resource 1 [mem 0x10800000-0x109fffff] May 15 11:52:02.831427 kernel: pci_bus 0000:05: resource 2 [mem 0x8000800000-0x80009fffff 64bit pref] May 15 11:52:02.831488 kernel: pci_bus 0000:06: resource 0 [io 0x6000-0x6fff] May 15 11:52:02.831542 kernel: pci_bus 0000:06: resource 1 [mem 0x10a00000-0x10bfffff] May 15 11:52:02.831595 kernel: pci_bus 0000:06: resource 2 [mem 0x8000a00000-0x8000bfffff 64bit pref] May 15 11:52:02.831656 kernel: pci_bus 0000:07: resource 0 [io 0x7000-0x7fff] May 15 11:52:02.831756 kernel: pci_bus 0000:07: resource 1 [mem 0x10c00000-0x10dfffff] May 15 11:52:02.831813 kernel: pci_bus 0000:07: resource 2 [mem 0x8000c00000-0x8000dfffff 64bit pref] May 15 11:52:02.831875 kernel: pci_bus 0000:08: resource 0 [io 0x8000-0x8fff] May 15 11:52:02.831930 kernel: pci_bus 0000:08: resource 1 [mem 0x10e00000-0x10ffffff] May 15 11:52:02.831984 kernel: pci_bus 0000:08: resource 2 [mem 0x8000e00000-0x8000ffffff 64bit pref] May 15 11:52:02.832045 kernel: pci_bus 0000:09: resource 0 [io 0x9000-0x9fff] May 15 11:52:02.832099 kernel: pci_bus 0000:09: resource 1 [mem 0x11000000-0x111fffff] May 15 11:52:02.832153 kernel: pci_bus 0000:09: resource 2 [mem 0x8001000000-0x80011fffff 64bit pref] May 15 11:52:02.832164 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 15 11:52:02.832184 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 15 11:52:02.832194 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 15 11:52:02.832201 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 15 11:52:02.832209 kernel: iommu: Default domain type: Translated May 15 11:52:02.832216 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 15 11:52:02.832224 kernel: efivars: Registered efivars operations May 15 11:52:02.832231 kernel: vgaarb: loaded May 15 11:52:02.832239 kernel: clocksource: Switched to clocksource arch_sys_counter May 15 11:52:02.832249 kernel: VFS: Disk quotas dquot_6.6.0 May 15 11:52:02.832256 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 15 11:52:02.832264 kernel: pnp: PnP ACPI init May 15 11:52:02.832339 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 15 11:52:02.832350 kernel: pnp: PnP ACPI: found 1 devices May 15 11:52:02.832358 kernel: NET: Registered PF_INET protocol family May 15 11:52:02.832365 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 15 11:52:02.832373 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 15 11:52:02.832380 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 15 11:52:02.832389 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 15 11:52:02.832397 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 15 11:52:02.832404 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 15 11:52:02.832412 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 11:52:02.832420 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 11:52:02.832427 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 15 11:52:02.832494 kernel: pci 0000:02:00.0: enabling device (0000 -> 0002) May 15 11:52:02.832507 kernel: PCI: CLS 0 bytes, default 64 May 15 11:52:02.832516 kernel: kvm [1]: HYP mode not available May 15 11:52:02.832523 kernel: Initialise system trusted keyrings May 15 11:52:02.832531 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 15 11:52:02.832538 kernel: Key type asymmetric registered May 15 11:52:02.832545 kernel: Asymmetric key parser 'x509' registered May 15 11:52:02.832553 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 15 11:52:02.832560 kernel: io scheduler mq-deadline registered May 15 11:52:02.832568 kernel: io scheduler kyber registered May 15 11:52:02.832575 kernel: io scheduler bfq registered May 15 11:52:02.832583 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 May 15 11:52:02.832681 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 50 May 15 11:52:02.832763 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 50 May 15 11:52:02.832849 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ May 15 11:52:02.832914 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 51 May 15 11:52:02.832973 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 51 May 15 11:52:02.833031 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ May 15 11:52:02.833092 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 52 May 15 11:52:02.833155 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 52 May 15 11:52:02.833229 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ May 15 11:52:02.833292 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 53 May 15 11:52:02.833351 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 53 May 15 11:52:02.833410 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ May 15 11:52:02.833470 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 54 May 15 11:52:02.833529 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 54 May 15 11:52:02.833586 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ May 15 11:52:02.833651 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 55 May 15 11:52:02.834597 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 55 May 15 11:52:02.834714 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ May 15 11:52:02.834783 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 56 May 15 11:52:02.834843 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 56 May 15 11:52:02.834901 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ May 15 11:52:02.834962 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 57 May 15 11:52:02.835020 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 57 May 15 11:52:02.835083 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ May 15 11:52:02.835094 kernel: ACPI: \_SB_.PCI0.GSI3: Enabled at IRQ 38 May 15 11:52:02.835153 kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 58 May 15 11:52:02.835236 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 58 May 15 11:52:02.835297 kernel: pcieport 0000:00:03.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ May 15 11:52:02.835307 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 15 11:52:02.835315 kernel: ACPI: button: Power Button [PWRB] May 15 11:52:02.835322 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 15 11:52:02.835390 kernel: virtio-pci 0000:04:00.0: enabling device (0000 -> 0002) May 15 11:52:02.835456 kernel: virtio-pci 0000:07:00.0: enabling device (0000 -> 0002) May 15 11:52:02.835466 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 15 11:52:02.835473 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 May 15 11:52:02.835537 kernel: serial 0000:00:04.0: enabling device (0000 -> 0001) May 15 11:52:02.835547 kernel: 0000:00:04.0: ttyS0 at I/O 0xa000 (irq = 45, base_baud = 115200) is a 16550A May 15 11:52:02.835555 kernel: thunder_xcv, ver 1.0 May 15 11:52:02.835562 kernel: thunder_bgx, ver 1.0 May 15 11:52:02.835569 kernel: nicpf, ver 1.0 May 15 11:52:02.835579 kernel: nicvf, ver 1.0 May 15 11:52:02.835652 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 15 11:52:02.837838 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-15T11:52:02 UTC (1747309922) May 15 11:52:02.837852 kernel: hid: raw HID events driver (C) Jiri Kosina May 15 11:52:02.837860 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 15 11:52:02.837868 kernel: watchdog: NMI not fully supported May 15 11:52:02.837875 kernel: watchdog: Hard watchdog permanently disabled May 15 11:52:02.837883 kernel: NET: Registered PF_INET6 protocol family May 15 11:52:02.837896 kernel: Segment Routing with IPv6 May 15 11:52:02.837903 kernel: In-situ OAM (IOAM) with IPv6 May 15 11:52:02.837910 kernel: NET: Registered PF_PACKET protocol family May 15 11:52:02.837918 kernel: Key type dns_resolver registered May 15 11:52:02.837926 kernel: registered taskstats version 1 May 15 11:52:02.837934 kernel: Loading compiled-in X.509 certificates May 15 11:52:02.837941 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: 6c8c7c40bf8565fead88558d446d0157ca21f08d' May 15 11:52:02.837949 kernel: Demotion targets for Node 0: null May 15 11:52:02.837958 kernel: Key type .fscrypt registered May 15 11:52:02.837966 kernel: Key type fscrypt-provisioning registered May 15 11:52:02.837974 kernel: ima: No TPM chip found, activating TPM-bypass! May 15 11:52:02.837981 kernel: ima: Allocated hash algorithm: sha1 May 15 11:52:02.837988 kernel: ima: No architecture policies found May 15 11:52:02.837996 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 15 11:52:02.838003 kernel: clk: Disabling unused clocks May 15 11:52:02.838010 kernel: PM: genpd: Disabling unused power domains May 15 11:52:02.838018 kernel: Warning: unable to open an initial console. May 15 11:52:02.838025 kernel: Freeing unused kernel memory: 39424K May 15 11:52:02.838034 kernel: Run /init as init process May 15 11:52:02.838042 kernel: with arguments: May 15 11:52:02.838049 kernel: /init May 15 11:52:02.838056 kernel: with environment: May 15 11:52:02.838063 kernel: HOME=/ May 15 11:52:02.838070 kernel: TERM=linux May 15 11:52:02.838078 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 15 11:52:02.838086 systemd[1]: Successfully made /usr/ read-only. May 15 11:52:02.838098 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 11:52:02.838106 systemd[1]: Detected virtualization kvm. May 15 11:52:02.838114 systemd[1]: Detected architecture arm64. May 15 11:52:02.838122 systemd[1]: Running in initrd. May 15 11:52:02.838129 systemd[1]: No hostname configured, using default hostname. May 15 11:52:02.838137 systemd[1]: Hostname set to . May 15 11:52:02.838145 systemd[1]: Initializing machine ID from VM UUID. May 15 11:52:02.838152 systemd[1]: Queued start job for default target initrd.target. May 15 11:52:02.838162 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:52:02.838169 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:52:02.838198 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 15 11:52:02.838206 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 11:52:02.838214 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 15 11:52:02.838223 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 15 11:52:02.838232 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 15 11:52:02.838243 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 15 11:52:02.838251 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:52:02.838259 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 11:52:02.838267 systemd[1]: Reached target paths.target - Path Units. May 15 11:52:02.838274 systemd[1]: Reached target slices.target - Slice Units. May 15 11:52:02.838282 systemd[1]: Reached target swap.target - Swaps. May 15 11:52:02.838290 systemd[1]: Reached target timers.target - Timer Units. May 15 11:52:02.838297 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 15 11:52:02.838306 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 11:52:02.838314 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 15 11:52:02.838322 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 15 11:52:02.838330 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 11:52:02.838337 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 11:52:02.838345 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:52:02.838353 systemd[1]: Reached target sockets.target - Socket Units. May 15 11:52:02.838361 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 15 11:52:02.838368 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 11:52:02.838378 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 15 11:52:02.838386 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 15 11:52:02.838394 systemd[1]: Starting systemd-fsck-usr.service... May 15 11:52:02.838402 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 11:52:02.838409 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 11:52:02.838417 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:52:02.838450 systemd-journald[244]: Collecting audit messages is disabled. May 15 11:52:02.838472 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 15 11:52:02.838481 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:52:02.838490 systemd[1]: Finished systemd-fsck-usr.service. May 15 11:52:02.838498 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 15 11:52:02.838507 systemd-journald[244]: Journal started May 15 11:52:02.838526 systemd-journald[244]: Runtime Journal (/run/log/journal/9e382d52acc54fa2a1d75e0fd559b703) is 8M, max 76.5M, 68.5M free. May 15 11:52:02.828954 systemd-modules-load[247]: Inserted module 'overlay' May 15 11:52:02.840836 systemd[1]: Started systemd-journald.service - Journal Service. May 15 11:52:02.844442 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 11:52:02.849713 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 11:52:02.851799 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:52:02.853684 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 15 11:52:02.855081 systemd-modules-load[247]: Inserted module 'br_netfilter' May 15 11:52:02.856095 kernel: Bridge firewalling registered May 15 11:52:02.857414 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 15 11:52:02.860273 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 11:52:02.866741 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 11:52:02.867325 systemd-tmpfiles[256]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 15 11:52:02.871945 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 11:52:02.873647 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:52:02.887733 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 11:52:02.891941 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 11:52:02.894649 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 11:52:02.896737 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:52:02.899868 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 15 11:52:02.921624 dracut-cmdline[285]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=hetzner verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 11:52:02.937830 systemd-resolved[281]: Positive Trust Anchors: May 15 11:52:02.937844 systemd-resolved[281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 11:52:02.937876 systemd-resolved[281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 11:52:02.943040 systemd-resolved[281]: Defaulting to hostname 'linux'. May 15 11:52:02.944607 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 11:52:02.946016 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 11:52:03.011703 kernel: SCSI subsystem initialized May 15 11:52:03.016679 kernel: Loading iSCSI transport class v2.0-870. May 15 11:52:03.025688 kernel: iscsi: registered transport (tcp) May 15 11:52:03.039776 kernel: iscsi: registered transport (qla4xxx) May 15 11:52:03.039849 kernel: QLogic iSCSI HBA Driver May 15 11:52:03.060912 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 11:52:03.081386 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:52:03.085276 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 11:52:03.135299 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 15 11:52:03.137760 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 15 11:52:03.203719 kernel: raid6: neonx8 gen() 15224 MB/s May 15 11:52:03.219730 kernel: raid6: neonx4 gen() 15437 MB/s May 15 11:52:03.237709 kernel: raid6: neonx2 gen() 12953 MB/s May 15 11:52:03.253743 kernel: raid6: neonx1 gen() 9457 MB/s May 15 11:52:03.270725 kernel: raid6: int64x8 gen() 6744 MB/s May 15 11:52:03.287724 kernel: raid6: int64x4 gen() 7322 MB/s May 15 11:52:03.304729 kernel: raid6: int64x2 gen() 6046 MB/s May 15 11:52:03.321735 kernel: raid6: int64x1 gen() 4976 MB/s May 15 11:52:03.321815 kernel: raid6: using algorithm neonx4 gen() 15437 MB/s May 15 11:52:03.338757 kernel: raid6: .... xor() 12093 MB/s, rmw enabled May 15 11:52:03.338853 kernel: raid6: using neon recovery algorithm May 15 11:52:03.343851 kernel: xor: measuring software checksum speed May 15 11:52:03.343932 kernel: 8regs : 21556 MB/sec May 15 11:52:03.343948 kernel: 32regs : 21653 MB/sec May 15 11:52:03.343962 kernel: arm64_neon : 28109 MB/sec May 15 11:52:03.344704 kernel: xor: using function: arm64_neon (28109 MB/sec) May 15 11:52:03.402736 kernel: Btrfs loaded, zoned=no, fsverity=no May 15 11:52:03.412703 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 15 11:52:03.415856 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:52:03.445457 systemd-udevd[493]: Using default interface naming scheme 'v255'. May 15 11:52:03.449941 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:52:03.455115 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 15 11:52:03.486855 dracut-pre-trigger[501]: rd.md=0: removing MD RAID activation May 15 11:52:03.514348 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 15 11:52:03.517403 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 11:52:03.581596 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:52:03.588453 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 15 11:52:03.717709 kernel: virtio_scsi virtio5: 2/0/0 default/read/poll queues May 15 11:52:03.740796 kernel: scsi host0: Virtio SCSI HBA May 15 11:52:03.740920 kernel: ACPI: bus type USB registered May 15 11:52:03.740930 kernel: usbcore: registered new interface driver usbfs May 15 11:52:03.740939 kernel: usbcore: registered new interface driver hub May 15 11:52:03.740948 kernel: usbcore: registered new device driver usb May 15 11:52:03.740957 kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU CD-ROM 2.5+ PQ: 0 ANSI: 5 May 15 11:52:03.740986 kernel: scsi 0:0:0:1: Direct-Access QEMU QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 May 15 11:52:03.751108 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:52:03.751646 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:52:03.753708 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:52:03.756229 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:52:03.769449 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller May 15 11:52:03.774534 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1 May 15 11:52:03.774653 kernel: xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010 May 15 11:52:03.774761 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller May 15 11:52:03.774836 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2 May 15 11:52:03.774909 kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed May 15 11:52:03.774979 kernel: hub 1-0:1.0: USB hub found May 15 11:52:03.775079 kernel: hub 1-0:1.0: 4 ports detected May 15 11:52:03.775150 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. May 15 11:52:03.775269 kernel: hub 2-0:1.0: USB hub found May 15 11:52:03.775354 kernel: hub 2-0:1.0: 4 ports detected May 15 11:52:03.776698 kernel: sd 0:0:0:1: Power-on or device reset occurred May 15 11:52:03.796607 kernel: sd 0:0:0:1: [sda] 80003072 512-byte logical blocks: (41.0 GB/38.1 GiB) May 15 11:52:03.797066 kernel: sd 0:0:0:1: [sda] Write Protect is off May 15 11:52:03.797161 kernel: sd 0:0:0:1: [sda] Mode Sense: 63 00 00 08 May 15 11:52:03.797316 kernel: sd 0:0:0:1: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA May 15 11:52:03.797399 kernel: sr 0:0:0:0: Power-on or device reset occurred May 15 11:52:03.797944 kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 16x/50x cd/rw xa/form2 cdda tray May 15 11:52:03.798033 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. May 15 11:52:03.798043 kernel: GPT:17805311 != 80003071 May 15 11:52:03.798052 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 May 15 11:52:03.798062 kernel: GPT:Alternate GPT header not at the end of the disk. May 15 11:52:03.798072 kernel: GPT:17805311 != 80003071 May 15 11:52:03.798086 kernel: GPT: Use GNU Parted to correct GPT errors. May 15 11:52:03.798095 kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0 May 15 11:52:03.798202 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 15 11:52:03.798214 kernel: sd 0:0:0:1: [sda] Attached SCSI disk May 15 11:52:03.793698 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:52:03.849322 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - QEMU_HARDDISK ROOT. May 15 11:52:03.861502 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - QEMU_HARDDISK EFI-SYSTEM. May 15 11:52:03.883632 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - QEMU_HARDDISK USR-A. May 15 11:52:03.884297 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - QEMU_HARDDISK USR-A. May 15 11:52:03.893820 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. May 15 11:52:03.899745 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 15 11:52:03.915620 disk-uuid[593]: Primary Header is updated. May 15 11:52:03.915620 disk-uuid[593]: Secondary Entries is updated. May 15 11:52:03.915620 disk-uuid[593]: Secondary Header is updated. May 15 11:52:03.916466 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 15 11:52:03.920031 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 15 11:52:03.921342 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:52:03.921916 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 11:52:03.924645 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 15 11:52:03.930709 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 15 11:52:03.953721 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 15 11:52:04.013681 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd May 15 11:52:04.249814 kernel: usb 1-2: new high-speed USB device number 3 using xhci_hcd May 15 11:52:04.382685 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input1 May 15 11:52:04.384712 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0 May 15 11:52:04.386694 kernel: input: QEMU QEMU USB Keyboard as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-2/1-2:1.0/0003:0627:0001.0002/input/input2 May 15 11:52:04.438737 kernel: hid-generic 0003:0627:0001.0002: input,hidraw1: USB HID v1.11 Keyboard [QEMU QEMU USB Keyboard] on usb-0000:02:00.0-2/input0 May 15 11:52:04.440688 kernel: usbcore: registered new interface driver usbhid May 15 11:52:04.440737 kernel: usbhid: USB HID core driver May 15 11:52:04.953594 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 May 15 11:52:04.953695 disk-uuid[597]: The operation has completed successfully. May 15 11:52:05.009289 systemd[1]: disk-uuid.service: Deactivated successfully. May 15 11:52:05.009414 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 15 11:52:05.038839 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 15 11:52:05.066997 sh[624]: Success May 15 11:52:05.083731 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 15 11:52:05.083790 kernel: device-mapper: uevent: version 1.0.3 May 15 11:52:05.083813 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 15 11:52:05.092736 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 15 11:52:05.150208 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 15 11:52:05.154396 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 15 11:52:05.166917 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 15 11:52:05.181037 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 15 11:52:05.181106 kernel: BTRFS: device fsid 0a747134-9b18-4ef1-ad11-5025524c86c8 devid 1 transid 40 /dev/mapper/usr (254:0) scanned by mount (636) May 15 11:52:05.183056 kernel: BTRFS info (device dm-0): first mount of filesystem 0a747134-9b18-4ef1-ad11-5025524c86c8 May 15 11:52:05.183114 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 15 11:52:05.183125 kernel: BTRFS info (device dm-0): using free-space-tree May 15 11:52:05.206830 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 15 11:52:05.208508 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 15 11:52:05.209989 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 15 11:52:05.211463 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 15 11:52:05.215961 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 15 11:52:05.243881 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 (8:6) scanned by mount (661) May 15 11:52:05.245987 kernel: BTRFS info (device sda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:52:05.246043 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 15 11:52:05.246054 kernel: BTRFS info (device sda6): using free-space-tree May 15 11:52:05.260074 kernel: BTRFS info (device sda6): last unmount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:52:05.261096 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 15 11:52:05.265413 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 15 11:52:05.351709 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 11:52:05.355837 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 11:52:05.396491 systemd-networkd[806]: lo: Link UP May 15 11:52:05.397075 systemd-networkd[806]: lo: Gained carrier May 15 11:52:05.399822 systemd-networkd[806]: Enumeration completed May 15 11:52:05.400009 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 11:52:05.400994 systemd[1]: Reached target network.target - Network. May 15 11:52:05.402120 systemd-networkd[806]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:52:05.402124 systemd-networkd[806]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:52:05.402536 systemd-networkd[806]: eth1: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:52:05.402540 systemd-networkd[806]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:52:05.402839 systemd-networkd[806]: eth0: Link UP May 15 11:52:05.402842 systemd-networkd[806]: eth0: Gained carrier May 15 11:52:05.402849 systemd-networkd[806]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:52:05.407032 systemd-networkd[806]: eth1: Link UP May 15 11:52:05.407036 systemd-networkd[806]: eth1: Gained carrier May 15 11:52:05.407049 systemd-networkd[806]: eth1: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:52:05.419854 ignition[716]: Ignition 2.21.0 May 15 11:52:05.419873 ignition[716]: Stage: fetch-offline May 15 11:52:05.419914 ignition[716]: no configs at "/usr/lib/ignition/base.d" May 15 11:52:05.419922 ignition[716]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" May 15 11:52:05.422789 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 15 11:52:05.420114 ignition[716]: parsed url from cmdline: "" May 15 11:52:05.420117 ignition[716]: no config URL provided May 15 11:52:05.420121 ignition[716]: reading system config file "/usr/lib/ignition/user.ign" May 15 11:52:05.420127 ignition[716]: no config at "/usr/lib/ignition/user.ign" May 15 11:52:05.427597 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... May 15 11:52:05.420132 ignition[716]: failed to fetch config: resource requires networking May 15 11:52:05.420615 ignition[716]: Ignition finished successfully May 15 11:52:05.436783 systemd-networkd[806]: eth1: DHCPv4 address 10.0.0.2/32, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 11:52:05.457334 ignition[815]: Ignition 2.21.0 May 15 11:52:05.457357 ignition[815]: Stage: fetch May 15 11:52:05.457505 ignition[815]: no configs at "/usr/lib/ignition/base.d" May 15 11:52:05.457515 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" May 15 11:52:05.457607 ignition[815]: parsed url from cmdline: "" May 15 11:52:05.457611 ignition[815]: no config URL provided May 15 11:52:05.457616 ignition[815]: reading system config file "/usr/lib/ignition/user.ign" May 15 11:52:05.457623 ignition[815]: no config at "/usr/lib/ignition/user.ign" May 15 11:52:05.457739 ignition[815]: GET http://169.254.169.254/hetzner/v1/userdata: attempt #1 May 15 11:52:05.458656 ignition[815]: GET error: Get "http://169.254.169.254/hetzner/v1/userdata": dial tcp 169.254.169.254:80: connect: network is unreachable May 15 11:52:05.466763 systemd-networkd[806]: eth0: DHCPv4 address 162.55.44.85/32, gateway 172.31.1.1 acquired from 172.31.1.1 May 15 11:52:05.659421 ignition[815]: GET http://169.254.169.254/hetzner/v1/userdata: attempt #2 May 15 11:52:05.668131 ignition[815]: GET result: OK May 15 11:52:05.668283 ignition[815]: parsing config with SHA512: 138a91e4ca12691e700d9a11d42d31053c386ef2e6616fea79009b848282d72760613059774facb03aad88919e954a3eef086026f08ecb8e4bf7eb5ef7d1d1bc May 15 11:52:05.674064 unknown[815]: fetched base config from "system" May 15 11:52:05.674311 ignition[815]: fetch: fetch complete May 15 11:52:05.674075 unknown[815]: fetched base config from "system" May 15 11:52:05.674317 ignition[815]: fetch: fetch passed May 15 11:52:05.674080 unknown[815]: fetched user config from "hetzner" May 15 11:52:05.674362 ignition[815]: Ignition finished successfully May 15 11:52:05.676638 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). May 15 11:52:05.681738 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 15 11:52:05.707150 ignition[822]: Ignition 2.21.0 May 15 11:52:05.707206 ignition[822]: Stage: kargs May 15 11:52:05.707353 ignition[822]: no configs at "/usr/lib/ignition/base.d" May 15 11:52:05.707362 ignition[822]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" May 15 11:52:05.707872 ignition[822]: kargs: kargs passed May 15 11:52:05.707918 ignition[822]: Ignition finished successfully May 15 11:52:05.711800 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 15 11:52:05.713850 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 15 11:52:05.741348 ignition[828]: Ignition 2.21.0 May 15 11:52:05.741361 ignition[828]: Stage: disks May 15 11:52:05.741522 ignition[828]: no configs at "/usr/lib/ignition/base.d" May 15 11:52:05.741530 ignition[828]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" May 15 11:52:05.742133 ignition[828]: disks: disks passed May 15 11:52:05.742226 ignition[828]: Ignition finished successfully May 15 11:52:05.745688 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 15 11:52:05.747278 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 15 11:52:05.748764 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 15 11:52:05.749901 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 11:52:05.751321 systemd[1]: Reached target sysinit.target - System Initialization. May 15 11:52:05.752176 systemd[1]: Reached target basic.target - Basic System. May 15 11:52:05.754105 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 15 11:52:05.781680 systemd-fsck[837]: ROOT: clean, 15/1628000 files, 120826/1617920 blocks May 15 11:52:05.784400 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 15 11:52:05.786859 systemd[1]: Mounting sysroot.mount - /sysroot... May 15 11:52:05.872705 kernel: EXT4-fs (sda9): mounted filesystem 7753583f-75f7-43aa-89cb-b5e5a7f28ed5 r/w with ordered data mode. Quota mode: none. May 15 11:52:05.873297 systemd[1]: Mounted sysroot.mount - /sysroot. May 15 11:52:05.874944 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 15 11:52:05.878508 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 11:52:05.882389 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 15 11:52:05.885973 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... May 15 11:52:05.886749 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 15 11:52:05.886785 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 15 11:52:05.896825 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 15 11:52:05.899922 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 15 11:52:05.912704 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 (8:6) scanned by mount (845) May 15 11:52:05.915979 kernel: BTRFS info (device sda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:52:05.916040 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 15 11:52:05.917856 kernel: BTRFS info (device sda6): using free-space-tree May 15 11:52:05.943009 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 11:52:05.962868 coreos-metadata[847]: May 15 11:52:05.962 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/hostname: Attempt #1 May 15 11:52:05.966743 coreos-metadata[847]: May 15 11:52:05.966 INFO Fetch successful May 15 11:52:05.969792 coreos-metadata[847]: May 15 11:52:05.969 INFO wrote hostname ci-4334-0-0-a-f11d28f67b to /sysroot/etc/hostname May 15 11:52:05.975512 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 15 11:52:05.979710 initrd-setup-root[873]: cut: /sysroot/etc/passwd: No such file or directory May 15 11:52:05.985423 initrd-setup-root[880]: cut: /sysroot/etc/group: No such file or directory May 15 11:52:05.991635 initrd-setup-root[887]: cut: /sysroot/etc/shadow: No such file or directory May 15 11:52:05.997119 initrd-setup-root[894]: cut: /sysroot/etc/gshadow: No such file or directory May 15 11:52:06.101138 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 15 11:52:06.103747 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 15 11:52:06.105266 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 15 11:52:06.123732 kernel: BTRFS info (device sda6): last unmount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:52:06.142622 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 15 11:52:06.151855 ignition[962]: INFO : Ignition 2.21.0 May 15 11:52:06.153461 ignition[962]: INFO : Stage: mount May 15 11:52:06.153461 ignition[962]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:52:06.153461 ignition[962]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" May 15 11:52:06.153461 ignition[962]: INFO : mount: mount passed May 15 11:52:06.153461 ignition[962]: INFO : Ignition finished successfully May 15 11:52:06.157334 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 15 11:52:06.159985 systemd[1]: Starting ignition-files.service - Ignition (files)... May 15 11:52:06.181505 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 15 11:52:06.184826 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 11:52:06.211706 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 (8:6) scanned by mount (973) May 15 11:52:06.213111 kernel: BTRFS info (device sda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:52:06.213176 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm May 15 11:52:06.213192 kernel: BTRFS info (device sda6): using free-space-tree May 15 11:52:06.218637 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 11:52:06.247187 ignition[990]: INFO : Ignition 2.21.0 May 15 11:52:06.247187 ignition[990]: INFO : Stage: files May 15 11:52:06.248312 ignition[990]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:52:06.248312 ignition[990]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" May 15 11:52:06.248312 ignition[990]: DEBUG : files: compiled without relabeling support, skipping May 15 11:52:06.250317 ignition[990]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 15 11:52:06.250317 ignition[990]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 15 11:52:06.253094 ignition[990]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 15 11:52:06.253094 ignition[990]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 15 11:52:06.255656 ignition[990]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 15 11:52:06.253429 unknown[990]: wrote ssh authorized keys file for user: core May 15 11:52:06.258729 ignition[990]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 15 11:52:06.260469 ignition[990]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 15 11:52:06.260469 ignition[990]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" May 15 11:52:06.260469 ignition[990]: INFO : files: op(4): op(5): [started] writing systemd drop-in "00-custom-metadata.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/00-custom-metadata.conf" May 15 11:52:06.267995 ignition[990]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "00-custom-metadata.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/00-custom-metadata.conf" May 15 11:52:06.267995 ignition[990]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" May 15 11:52:06.271799 ignition[990]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" May 15 11:52:06.271799 ignition[990]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" May 15 11:52:06.271799 ignition[990]: INFO : files: files passed May 15 11:52:06.271799 ignition[990]: INFO : Ignition finished successfully May 15 11:52:06.272030 systemd[1]: Finished ignition-files.service - Ignition (files). May 15 11:52:06.274533 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 15 11:52:06.278802 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 15 11:52:06.299482 systemd[1]: ignition-quench.service: Deactivated successfully. May 15 11:52:06.299681 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 15 11:52:06.310639 initrd-setup-root-after-ignition[1019]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 11:52:06.310639 initrd-setup-root-after-ignition[1019]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 15 11:52:06.312627 initrd-setup-root-after-ignition[1023]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 11:52:06.315892 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 11:52:06.319501 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 15 11:52:06.321015 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 15 11:52:06.393746 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 15 11:52:06.393946 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 15 11:52:06.396108 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 15 11:52:06.396988 systemd[1]: Reached target initrd.target - Initrd Default Target. May 15 11:52:06.398110 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 15 11:52:06.399108 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 15 11:52:06.427605 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 11:52:06.429913 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 15 11:52:06.463512 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 15 11:52:06.464937 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:52:06.465645 systemd[1]: Stopped target timers.target - Timer Units. May 15 11:52:06.467560 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 15 11:52:06.467808 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 11:52:06.469457 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 15 11:52:06.470291 systemd[1]: Stopped target basic.target - Basic System. May 15 11:52:06.471340 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 15 11:52:06.472495 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 15 11:52:06.473518 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 15 11:52:06.474801 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 15 11:52:06.475962 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 15 11:52:06.476819 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 15 11:52:06.477875 systemd[1]: Stopped target sysinit.target - System Initialization. May 15 11:52:06.478774 systemd[1]: Stopped target local-fs.target - Local File Systems. May 15 11:52:06.479655 systemd[1]: Stopped target swap.target - Swaps. May 15 11:52:06.480386 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 15 11:52:06.480561 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 15 11:52:06.481760 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 15 11:52:06.482728 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:52:06.483627 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 15 11:52:06.484065 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:52:06.484813 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 15 11:52:06.484999 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 15 11:52:06.486374 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 15 11:52:06.486579 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 11:52:06.487551 systemd[1]: ignition-files.service: Deactivated successfully. May 15 11:52:06.487792 systemd[1]: Stopped ignition-files.service - Ignition (files). May 15 11:52:06.488514 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. May 15 11:52:06.488697 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 15 11:52:06.490861 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 15 11:52:06.491754 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 15 11:52:06.492816 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:52:06.495818 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 15 11:52:06.496625 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 15 11:52:06.497239 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:52:06.500038 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 15 11:52:06.500217 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 15 11:52:06.507264 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 15 11:52:06.507362 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 15 11:52:06.518556 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 15 11:52:06.523330 systemd[1]: sysroot-boot.service: Deactivated successfully. May 15 11:52:06.524142 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 15 11:52:06.525121 ignition[1043]: INFO : Ignition 2.21.0 May 15 11:52:06.525121 ignition[1043]: INFO : Stage: umount May 15 11:52:06.525121 ignition[1043]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:52:06.525121 ignition[1043]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" May 15 11:52:06.529200 ignition[1043]: INFO : umount: umount passed May 15 11:52:06.529200 ignition[1043]: INFO : Ignition finished successfully May 15 11:52:06.529543 systemd[1]: ignition-mount.service: Deactivated successfully. May 15 11:52:06.529700 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 15 11:52:06.530898 systemd[1]: ignition-disks.service: Deactivated successfully. May 15 11:52:06.530950 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 15 11:52:06.531518 systemd[1]: ignition-kargs.service: Deactivated successfully. May 15 11:52:06.531560 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 15 11:52:06.532554 systemd[1]: ignition-fetch.service: Deactivated successfully. May 15 11:52:06.532617 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). May 15 11:52:06.533625 systemd[1]: Stopped target network.target - Network. May 15 11:52:06.534590 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 15 11:52:06.534743 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 15 11:52:06.536068 systemd[1]: Stopped target paths.target - Path Units. May 15 11:52:06.536789 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 15 11:52:06.540800 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:52:06.542695 systemd[1]: Stopped target slices.target - Slice Units. May 15 11:52:06.543448 systemd[1]: Stopped target sockets.target - Socket Units. May 15 11:52:06.544537 systemd[1]: iscsid.socket: Deactivated successfully. May 15 11:52:06.544600 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 15 11:52:06.545624 systemd[1]: iscsiuio.socket: Deactivated successfully. May 15 11:52:06.545687 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 11:52:06.546689 systemd[1]: ignition-setup.service: Deactivated successfully. May 15 11:52:06.546778 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 15 11:52:06.548048 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 15 11:52:06.548113 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 15 11:52:06.549354 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 15 11:52:06.549447 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 15 11:52:06.551398 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 15 11:52:06.553757 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 15 11:52:06.561071 systemd[1]: systemd-resolved.service: Deactivated successfully. May 15 11:52:06.561255 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 15 11:52:06.565683 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 15 11:52:06.566637 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 15 11:52:06.566776 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:52:06.569177 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 15 11:52:06.572254 systemd[1]: systemd-networkd.service: Deactivated successfully. May 15 11:52:06.572438 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 15 11:52:06.575526 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 15 11:52:06.576267 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 15 11:52:06.576307 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 15 11:52:06.578175 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 15 11:52:06.578621 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 15 11:52:06.579720 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 11:52:06.580590 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 15 11:52:06.580642 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 15 11:52:06.582277 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 15 11:52:06.582326 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 15 11:52:06.583104 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:52:06.601802 systemd[1]: systemd-udevd.service: Deactivated successfully. May 15 11:52:06.602745 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:52:06.604815 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 15 11:52:06.605613 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 15 11:52:06.607463 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 15 11:52:06.607538 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:52:06.609832 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 15 11:52:06.609948 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 15 11:52:06.613297 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 15 11:52:06.613395 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 15 11:52:06.615070 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 15 11:52:06.615148 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 11:52:06.618422 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 15 11:52:06.619050 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 15 11:52:06.619115 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:52:06.619883 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 15 11:52:06.619930 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:52:06.621585 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:52:06.621629 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:52:06.626739 systemd[1]: network-cleanup.service: Deactivated successfully. May 15 11:52:06.633405 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 15 11:52:06.640681 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 15 11:52:06.640850 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 15 11:52:06.642493 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 15 11:52:06.644436 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 15 11:52:06.671861 systemd[1]: Switching root. May 15 11:52:06.707577 systemd-journald[244]: Journal stopped May 15 11:52:07.676895 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). May 15 11:52:07.676982 kernel: SELinux: policy capability network_peer_controls=1 May 15 11:52:07.677002 kernel: SELinux: policy capability open_perms=1 May 15 11:52:07.677013 kernel: SELinux: policy capability extended_socket_class=1 May 15 11:52:07.677023 kernel: SELinux: policy capability always_check_network=0 May 15 11:52:07.677037 kernel: SELinux: policy capability cgroup_seclabel=1 May 15 11:52:07.677046 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 15 11:52:07.677055 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 15 11:52:07.677068 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 15 11:52:07.677079 kernel: SELinux: policy capability userspace_initial_context=0 May 15 11:52:07.677088 kernel: audit: type=1403 audit(1747309926.797:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 15 11:52:07.677099 systemd[1]: Successfully loaded SELinux policy in 37.378ms. May 15 11:52:07.677122 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 11.139ms. May 15 11:52:07.677134 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 11:52:07.677146 systemd[1]: Detected virtualization kvm. May 15 11:52:07.677171 systemd[1]: Detected architecture arm64. May 15 11:52:07.677183 systemd[1]: Detected first boot. May 15 11:52:07.677193 systemd[1]: Hostname set to . May 15 11:52:07.677204 systemd[1]: Initializing machine ID from VM UUID. May 15 11:52:07.677215 zram_generator::config[1087]: No configuration found. May 15 11:52:07.677225 kernel: NET: Registered PF_VSOCK protocol family May 15 11:52:07.677235 systemd[1]: Populated /etc with preset unit settings. May 15 11:52:07.677246 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 15 11:52:07.677256 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 15 11:52:07.677266 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 15 11:52:07.677276 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 15 11:52:07.677287 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 15 11:52:07.677297 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 15 11:52:07.677306 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 15 11:52:07.677316 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 15 11:52:07.677326 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 15 11:52:07.677336 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 15 11:52:07.677349 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 15 11:52:07.677359 systemd[1]: Created slice user.slice - User and Session Slice. May 15 11:52:07.677368 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:52:07.677380 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:52:07.677390 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 15 11:52:07.677400 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 15 11:52:07.677410 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 15 11:52:07.677420 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 11:52:07.677430 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 15 11:52:07.677441 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:52:07.677451 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 11:52:07.677462 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 15 11:52:07.677472 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 15 11:52:07.677482 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 15 11:52:07.677491 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 15 11:52:07.677501 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:52:07.677511 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 11:52:07.677521 systemd[1]: Reached target slices.target - Slice Units. May 15 11:52:07.677532 systemd[1]: Reached target swap.target - Swaps. May 15 11:52:07.677542 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 15 11:52:07.677552 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 15 11:52:07.677563 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 15 11:52:07.677573 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 11:52:07.677587 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 11:52:07.677600 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:52:07.677612 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 15 11:52:07.677624 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 15 11:52:07.677642 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 15 11:52:07.680843 systemd[1]: Mounting media.mount - External Media Directory... May 15 11:52:07.680912 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 15 11:52:07.680925 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 15 11:52:07.680935 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 15 11:52:07.680946 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 15 11:52:07.680964 systemd[1]: Reached target machines.target - Containers. May 15 11:52:07.680974 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 15 11:52:07.681003 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:52:07.681019 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 11:52:07.681030 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 15 11:52:07.681040 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:52:07.681050 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 11:52:07.681060 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:52:07.681073 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 15 11:52:07.681083 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:52:07.681093 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 15 11:52:07.681103 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 15 11:52:07.681113 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 15 11:52:07.681123 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 15 11:52:07.681132 systemd[1]: Stopped systemd-fsck-usr.service. May 15 11:52:07.681143 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:52:07.681168 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 11:52:07.681186 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 11:52:07.681196 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 11:52:07.681210 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 15 11:52:07.681220 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 15 11:52:07.681230 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 11:52:07.681242 systemd[1]: verity-setup.service: Deactivated successfully. May 15 11:52:07.681252 systemd[1]: Stopped verity-setup.service. May 15 11:52:07.681262 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 15 11:52:07.681312 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 15 11:52:07.681325 systemd[1]: Mounted media.mount - External Media Directory. May 15 11:52:07.681336 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 15 11:52:07.681349 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 15 11:52:07.681359 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 15 11:52:07.681369 kernel: loop: module loaded May 15 11:52:07.681379 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:52:07.681389 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 15 11:52:07.681399 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 15 11:52:07.681409 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:52:07.681419 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:52:07.681430 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:52:07.681441 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:52:07.681451 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:52:07.681461 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:52:07.681471 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 11:52:07.681481 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:52:07.681491 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 15 11:52:07.681501 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 11:52:07.681512 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 15 11:52:07.681524 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 15 11:52:07.681537 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 11:52:07.681547 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 15 11:52:07.681557 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 15 11:52:07.681569 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:52:07.681579 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 15 11:52:07.681590 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 11:52:07.681602 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 15 11:52:07.681654 systemd-journald[1155]: Collecting audit messages is disabled. May 15 11:52:07.681702 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 11:52:07.681713 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 11:52:07.681724 kernel: ACPI: bus type drm_connector registered May 15 11:52:07.681735 systemd-journald[1155]: Journal started May 15 11:52:07.681794 systemd-journald[1155]: Runtime Journal (/run/log/journal/9e382d52acc54fa2a1d75e0fd559b703) is 8M, max 76.5M, 68.5M free. May 15 11:52:07.686195 kernel: fuse: init (API version 7.41) May 15 11:52:07.345746 systemd[1]: Queued start job for default target multi-user.target. May 15 11:52:07.372641 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. May 15 11:52:07.373461 systemd[1]: systemd-journald.service: Deactivated successfully. May 15 11:52:07.699190 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 15 11:52:07.699286 systemd[1]: Started systemd-journald.service - Journal Service. May 15 11:52:07.703757 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 15 11:52:07.706203 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 11:52:07.706505 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 11:52:07.707623 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 15 11:52:07.710067 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 15 11:52:07.711856 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 15 11:52:07.714915 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 15 11:52:07.717285 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 15 11:52:07.744932 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 15 11:52:07.757021 kernel: loop0: detected capacity change from 0 to 8 May 15 11:52:07.753085 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 15 11:52:07.763281 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 15 11:52:07.770696 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 15 11:52:07.771846 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 15 11:52:07.778867 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 11:52:07.793745 systemd-journald[1155]: Time spent on flushing to /var/log/journal/9e382d52acc54fa2a1d75e0fd559b703 is 97.435ms for 1140 entries. May 15 11:52:07.793745 systemd-journald[1155]: System Journal (/var/log/journal/9e382d52acc54fa2a1d75e0fd559b703) is 8M, max 584.8M, 576.8M free. May 15 11:52:07.897728 systemd-journald[1155]: Received client request to flush runtime journal. May 15 11:52:07.897806 kernel: loop1: detected capacity change from 0 to 138376 May 15 11:52:07.897824 kernel: loop2: detected capacity change from 0 to 107312 May 15 11:52:07.877800 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 15 11:52:07.888032 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 15 11:52:07.891113 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 11:52:07.908930 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 15 11:52:07.918773 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:52:07.922715 kernel: loop3: detected capacity change from 0 to 8 May 15 11:52:07.926695 kernel: loop4: detected capacity change from 0 to 138376 May 15 11:52:07.940786 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. May 15 11:52:07.940805 systemd-tmpfiles[1221]: ACLs are not supported, ignoring. May 15 11:52:07.946554 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:52:07.949715 kernel: loop5: detected capacity change from 0 to 107312 May 15 11:52:07.971537 (sd-merge)[1229]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-hetzner'. May 15 11:52:07.972822 (sd-merge)[1229]: Merged extensions into '/usr'. May 15 11:52:07.981047 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 15 11:52:07.988119 systemd[1]: Starting ensure-sysext.service... May 15 11:52:07.990098 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 11:52:08.018055 systemd[1]: Reload requested from client PID 1232 ('systemctl') (unit ensure-sysext.service)... May 15 11:52:08.018072 systemd[1]: Reloading... May 15 11:52:08.050218 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 15 11:52:08.050253 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 15 11:52:08.050569 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 15 11:52:08.050779 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 15 11:52:08.051461 systemd-tmpfiles[1233]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 15 11:52:08.054363 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. May 15 11:52:08.054488 systemd-tmpfiles[1233]: ACLs are not supported, ignoring. May 15 11:52:08.073833 systemd-tmpfiles[1233]: Detected autofs mount point /boot during canonicalization of boot. May 15 11:52:08.073850 systemd-tmpfiles[1233]: Skipping /boot May 15 11:52:08.120218 systemd-tmpfiles[1233]: Detected autofs mount point /boot during canonicalization of boot. May 15 11:52:08.120233 systemd-tmpfiles[1233]: Skipping /boot May 15 11:52:08.168686 zram_generator::config[1265]: No configuration found. May 15 11:52:08.290999 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 11:52:08.365992 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 15 11:52:08.366325 systemd[1]: Reloading finished in 347 ms. May 15 11:52:08.386762 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:52:08.407894 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 15 11:52:08.415753 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 11:52:08.426551 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 15 11:52:08.430946 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 15 11:52:08.438292 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 11:52:08.444535 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 15 11:52:08.448266 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 15 11:52:08.461578 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 15 11:52:08.469912 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:52:08.471989 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:52:08.479036 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:52:08.480346 ldconfig[1180]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 15 11:52:08.492925 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:52:08.493691 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:52:08.493828 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:52:08.495932 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 15 11:52:08.499181 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 15 11:52:08.501598 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:52:08.502549 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:52:08.513823 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:52:08.519198 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:52:08.528217 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:52:08.528990 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:52:08.533682 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:52:08.539971 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:52:08.545399 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:52:08.546805 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:52:08.548081 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:52:08.554974 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 15 11:52:08.557789 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:52:08.563083 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:52:08.573983 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 11:52:08.574640 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:52:08.574773 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:52:08.583257 systemd[1]: Finished ensure-sysext.service. May 15 11:52:08.596609 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 15 11:52:08.597795 augenrules[1342]: No rules May 15 11:52:08.600609 systemd[1]: audit-rules.service: Deactivated successfully. May 15 11:52:08.600870 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 11:52:08.605323 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:52:08.607837 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:52:08.612092 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:52:08.612867 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:52:08.614103 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:52:08.617757 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:52:08.618758 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 11:52:08.618921 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 11:52:08.621569 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 15 11:52:08.623656 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 11:52:08.625791 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 11:52:08.634583 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 15 11:52:08.638245 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 15 11:52:08.708369 systemd-resolved[1304]: Positive Trust Anchors: May 15 11:52:08.708387 systemd-resolved[1304]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 11:52:08.708419 systemd-resolved[1304]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 11:52:08.713767 systemd-resolved[1304]: Using system hostname 'ci-4334-0-0-a-f11d28f67b'. May 15 11:52:08.716184 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 15 11:52:08.717099 systemd[1]: Reached target time-set.target - System Time Set. May 15 11:52:08.718692 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 11:52:08.721000 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 11:52:08.752835 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 15 11:52:08.756962 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:52:08.760895 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 15 11:52:08.780298 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 15 11:52:08.793805 systemd-udevd[1361]: Using default interface naming scheme 'v255'. May 15 11:52:08.818403 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:52:08.819613 systemd[1]: Reached target sysinit.target - System Initialization. May 15 11:52:08.820931 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 15 11:52:08.823843 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 15 11:52:08.826433 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 15 11:52:08.827206 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 15 11:52:08.828401 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 15 11:52:08.829848 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 15 11:52:08.829888 systemd[1]: Reached target paths.target - Path Units. May 15 11:52:08.830353 systemd[1]: Reached target timers.target - Timer Units. May 15 11:52:08.833369 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 15 11:52:08.835526 systemd[1]: Starting docker.socket - Docker Socket for the API... May 15 11:52:08.841537 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 15 11:52:08.844757 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 15 11:52:08.845903 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 15 11:52:08.883698 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 15 11:52:08.887841 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 15 11:52:08.893220 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 11:52:08.895395 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 15 11:52:08.901338 systemd[1]: Reached target sockets.target - Socket Units. May 15 11:52:08.903279 systemd[1]: Reached target basic.target - Basic System. May 15 11:52:08.904468 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 15 11:52:08.904498 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 15 11:52:08.907288 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 15 11:52:08.911926 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 15 11:52:08.916007 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 15 11:52:08.919855 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 15 11:52:08.925956 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 15 11:52:08.927777 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 15 11:52:08.930987 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 15 11:52:08.938148 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 15 11:52:08.943390 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 15 11:52:08.949596 systemd[1]: Starting systemd-logind.service - User Login Management... May 15 11:52:08.951829 jq[1401]: false May 15 11:52:08.951080 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 15 11:52:08.952688 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 15 11:52:08.958207 systemd[1]: Starting update-engine.service - Update Engine... May 15 11:52:08.964263 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 15 11:52:08.967754 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 15 11:52:08.968848 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 15 11:52:08.969043 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 15 11:52:08.986269 systemd[1]: motdgen.service: Deactivated successfully. May 15 11:52:08.989775 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 15 11:52:09.000891 coreos-metadata[1398]: May 15 11:52:08.998 INFO Fetching http://169.254.169.254/hetzner/v1/metadata: Attempt #1 May 15 11:52:09.000891 coreos-metadata[1398]: May 15 11:52:08.998 INFO Failed to fetch: error sending request for url (http://169.254.169.254/hetzner/v1/metadata) May 15 11:52:09.016550 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 15 11:52:09.019007 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 15 11:52:09.019269 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 15 11:52:09.036944 jq[1413]: true May 15 11:52:09.053285 dbus-daemon[1399]: [system] SELinux support is enabled May 15 11:52:09.053895 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 15 11:52:09.056627 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 15 11:52:09.056651 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 15 11:52:09.057444 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 15 11:52:09.057460 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 15 11:52:09.065656 jq[1429]: true May 15 11:52:09.074394 update_engine[1411]: I20250515 11:52:09.074195 1411 main.cc:92] Flatcar Update Engine starting May 15 11:52:09.083990 systemd[1]: Started update-engine.service - Update Engine. May 15 11:52:09.085849 update_engine[1411]: I20250515 11:52:09.084695 1411 update_check_scheduler.cc:74] Next update check in 5m58s May 15 11:52:09.089090 extend-filesystems[1402]: Found loop3 May 15 11:52:09.089090 extend-filesystems[1402]: Found loop4 May 15 11:52:09.089090 extend-filesystems[1402]: Found loop5 May 15 11:52:09.089090 extend-filesystems[1402]: Found sda May 15 11:52:09.089090 extend-filesystems[1402]: Found sda1 May 15 11:52:09.089090 extend-filesystems[1402]: Found sda2 May 15 11:52:09.089090 extend-filesystems[1402]: Found sda3 May 15 11:52:09.089090 extend-filesystems[1402]: Found usr May 15 11:52:09.089090 extend-filesystems[1402]: Found sda4 May 15 11:52:09.089090 extend-filesystems[1402]: Found sda6 May 15 11:52:09.089090 extend-filesystems[1402]: Found sda7 May 15 11:52:09.089090 extend-filesystems[1402]: Found sda9 May 15 11:52:09.089090 extend-filesystems[1402]: Found sr0 May 15 11:52:09.092586 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 15 11:52:09.093490 systemd[1]: extend-filesystems.service: Deactivated successfully. May 15 11:52:09.093703 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 15 11:52:09.133848 bash[1456]: Updated "/home/core/.ssh/authorized_keys" May 15 11:52:09.194983 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 15 11:52:09.202719 systemd[1]: Starting sshkeys.service... May 15 11:52:09.244817 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. May 15 11:52:09.249764 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... May 15 11:52:09.329990 coreos-metadata[1465]: May 15 11:52:09.329 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/public-keys: Attempt #1 May 15 11:52:09.331596 coreos-metadata[1465]: May 15 11:52:09.331 INFO Failed to fetch: error sending request for url (http://169.254.169.254/hetzner/v1/metadata/public-keys) May 15 11:52:09.350610 locksmithd[1438]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 15 11:52:09.389526 systemd-networkd[1395]: lo: Link UP May 15 11:52:09.389534 systemd-networkd[1395]: lo: Gained carrier May 15 11:52:09.392752 systemd-networkd[1395]: Enumeration completed May 15 11:52:09.393317 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 11:52:09.393879 systemd-networkd[1395]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:52:09.393883 systemd-networkd[1395]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:52:09.394635 systemd[1]: Reached target network.target - Network. May 15 11:52:09.395429 systemd-networkd[1395]: eth1: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:52:09.395437 systemd-networkd[1395]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:52:09.396537 systemd-networkd[1395]: eth0: Link UP May 15 11:52:09.396883 systemd-networkd[1395]: eth0: Gained carrier May 15 11:52:09.396906 systemd-networkd[1395]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:52:09.399064 systemd[1]: Starting containerd.service - containerd container runtime... May 15 11:52:09.403064 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 15 11:52:09.405895 systemd-networkd[1395]: eth1: Link UP May 15 11:52:09.407304 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 15 11:52:09.410240 systemd-networkd[1395]: eth1: Gained carrier May 15 11:52:09.410269 systemd-networkd[1395]: eth1: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:52:09.414050 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. May 15 11:52:09.419231 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 15 11:52:09.439859 systemd-logind[1407]: New seat seat0. May 15 11:52:09.441751 systemd[1]: Started systemd-logind.service - User Login Management. May 15 11:52:09.455774 systemd-networkd[1395]: eth1: DHCPv4 address 10.0.0.2/32, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 11:52:09.459782 systemd-networkd[1395]: eth0: DHCPv4 address 162.55.44.85/32, gateway 172.31.1.1 acquired from 172.31.1.1 May 15 11:52:09.462043 systemd-timesyncd[1341]: Network configuration changed, trying to establish connection. May 15 11:52:09.467748 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 15 11:52:09.487773 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 15 11:52:09.501056 (ntainerd)[1480]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 15 11:52:09.523671 kernel: mousedev: PS/2 mouse device common for all mice May 15 11:52:09.668762 kernel: [drm] pci: virtio-gpu-pci detected at 0000:00:01.0 May 15 11:52:09.668826 kernel: [drm] features: -virgl +edid -resource_blob -host_visible May 15 11:52:09.668866 kernel: [drm] features: -context_init May 15 11:52:09.741032 containerd[1480]: time="2025-05-15T11:52:09Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 15 11:52:09.770935 containerd[1480]: time="2025-05-15T11:52:09.744322640Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 15 11:52:09.750424 systemd[1]: Condition check resulted in dev-virtio\x2dports-org.qemu.guest_agent.0.device - /dev/virtio-ports/org.qemu.guest_agent.0 being skipped. May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.772529480Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.6µs" May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.772569520Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.772588120Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.777858000Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.777900760Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.777927320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.777985040Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.777997160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.778240960Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.778257360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.778269280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 11:52:09.793886 containerd[1480]: time="2025-05-15T11:52:09.778277200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 15 11:52:09.794084 containerd[1480]: time="2025-05-15T11:52:09.778363240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 15 11:52:09.797218 containerd[1480]: time="2025-05-15T11:52:09.794758840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 11:52:09.797218 containerd[1480]: time="2025-05-15T11:52:09.794828240Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 11:52:09.797218 containerd[1480]: time="2025-05-15T11:52:09.794841360Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 15 11:52:09.797218 containerd[1480]: time="2025-05-15T11:52:09.794884600Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 15 11:52:09.797218 containerd[1480]: time="2025-05-15T11:52:09.795455560Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 15 11:52:09.797218 containerd[1480]: time="2025-05-15T11:52:09.795600200Z" level=info msg="metadata content store policy set" policy=shared May 15 11:52:09.802653 kernel: [drm] number of scanouts: 1 May 15 11:52:09.802747 kernel: [drm] number of cap sets: 0 May 15 11:52:09.799007 systemd[1]: Started qemu-guest-agent.service - QEMU Guest Agent. May 15 11:52:09.804773 kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:00:01.0 on minor 0 May 15 11:52:09.808731 containerd[1480]: time="2025-05-15T11:52:09.808682840Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.808887040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.808948720Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.808962920Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.808975800Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.808988120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.809010080Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.809026280Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.809039480Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.809051280Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.809061680Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.809081440Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.809314120Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.809359360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 15 11:52:09.809433 containerd[1480]: time="2025-05-15T11:52:09.809377840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 15 11:52:09.809734 containerd[1480]: time="2025-05-15T11:52:09.809389800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 15 11:52:09.809734 containerd[1480]: time="2025-05-15T11:52:09.809401680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 15 11:52:09.809734 containerd[1480]: time="2025-05-15T11:52:09.809412960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 15 11:52:09.814511 containerd[1480]: time="2025-05-15T11:52:09.813698720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 15 11:52:09.814511 containerd[1480]: time="2025-05-15T11:52:09.813760720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 15 11:52:09.814511 containerd[1480]: time="2025-05-15T11:52:09.813777120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 15 11:52:09.814511 containerd[1480]: time="2025-05-15T11:52:09.813789440Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 15 11:52:09.814511 containerd[1480]: time="2025-05-15T11:52:09.813801760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 15 11:52:09.814511 containerd[1480]: time="2025-05-15T11:52:09.814033400Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 15 11:52:09.814511 containerd[1480]: time="2025-05-15T11:52:09.814052280Z" level=info msg="Start snapshots syncer" May 15 11:52:09.814511 containerd[1480]: time="2025-05-15T11:52:09.814098440Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 15 11:52:09.814886 containerd[1480]: time="2025-05-15T11:52:09.814394920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 15 11:52:09.814886 containerd[1480]: time="2025-05-15T11:52:09.814464600Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 15 11:52:09.815784 containerd[1480]: time="2025-05-15T11:52:09.815741320Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 15 11:52:09.815958 containerd[1480]: time="2025-05-15T11:52:09.815932600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 15 11:52:09.816003 containerd[1480]: time="2025-05-15T11:52:09.815963440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 15 11:52:09.816003 containerd[1480]: time="2025-05-15T11:52:09.815975720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 15 11:52:09.816003 containerd[1480]: time="2025-05-15T11:52:09.815999040Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 15 11:52:09.816052 containerd[1480]: time="2025-05-15T11:52:09.816014200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 15 11:52:09.816052 containerd[1480]: time="2025-05-15T11:52:09.816026000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 15 11:52:09.816084 containerd[1480]: time="2025-05-15T11:52:09.816037640Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 15 11:52:09.816102 containerd[1480]: time="2025-05-15T11:52:09.816092960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 15 11:52:09.816122 containerd[1480]: time="2025-05-15T11:52:09.816106520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 15 11:52:09.816140 containerd[1480]: time="2025-05-15T11:52:09.816130280Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 15 11:52:09.816203 containerd[1480]: time="2025-05-15T11:52:09.816183520Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 11:52:09.816232 containerd[1480]: time="2025-05-15T11:52:09.816207240Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 11:52:09.816232 containerd[1480]: time="2025-05-15T11:52:09.816217680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 11:52:09.816232 containerd[1480]: time="2025-05-15T11:52:09.816227960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 11:52:09.816285 containerd[1480]: time="2025-05-15T11:52:09.816235360Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 15 11:52:09.816285 containerd[1480]: time="2025-05-15T11:52:09.816245120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 15 11:52:09.816285 containerd[1480]: time="2025-05-15T11:52:09.816255360Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 15 11:52:09.816345 containerd[1480]: time="2025-05-15T11:52:09.816332080Z" level=info msg="runtime interface created" May 15 11:52:09.816345 containerd[1480]: time="2025-05-15T11:52:09.816339680Z" level=info msg="created NRI interface" May 15 11:52:09.816382 containerd[1480]: time="2025-05-15T11:52:09.816348480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 15 11:52:09.816382 containerd[1480]: time="2025-05-15T11:52:09.816363840Z" level=info msg="Connect containerd service" May 15 11:52:09.816418 containerd[1480]: time="2025-05-15T11:52:09.816399680Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 15 11:52:09.817463 containerd[1480]: time="2025-05-15T11:52:09.817426760Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 15 11:52:09.840010 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:52:09.892552 systemd-logind[1407]: Watching system buttons on /dev/input/event2 (QEMU QEMU USB Keyboard) May 15 11:52:09.894424 systemd-logind[1407]: Watching system buttons on /dev/input/event0 (Power Button) May 15 11:52:09.987218 containerd[1480]: time="2025-05-15T11:52:09.987173880Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 15 11:52:09.987406 containerd[1480]: time="2025-05-15T11:52:09.987375520Z" level=info msg=serving... address=/run/containerd/containerd.sock May 15 11:52:09.987498 containerd[1480]: time="2025-05-15T11:52:09.987472760Z" level=info msg="Start subscribing containerd event" May 15 11:52:09.989961 containerd[1480]: time="2025-05-15T11:52:09.989924000Z" level=info msg="Start recovering state" May 15 11:52:09.990222 containerd[1480]: time="2025-05-15T11:52:09.990203480Z" level=info msg="Start event monitor" May 15 11:52:09.990727 containerd[1480]: time="2025-05-15T11:52:09.990713520Z" level=info msg="Start cni network conf syncer for default" May 15 11:52:09.990808 containerd[1480]: time="2025-05-15T11:52:09.990795480Z" level=info msg="Start streaming server" May 15 11:52:09.990853 containerd[1480]: time="2025-05-15T11:52:09.990842840Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 15 11:52:09.990894 containerd[1480]: time="2025-05-15T11:52:09.990884320Z" level=info msg="runtime interface starting up..." May 15 11:52:09.990933 containerd[1480]: time="2025-05-15T11:52:09.990923680Z" level=info msg="starting plugins..." May 15 11:52:09.990985 containerd[1480]: time="2025-05-15T11:52:09.990974360Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 15 11:52:09.991289 systemd[1]: Started containerd.service - containerd container runtime. May 15 11:52:09.993460 containerd[1480]: time="2025-05-15T11:52:09.993123920Z" level=info msg="containerd successfully booted in 0.252496s" May 15 11:52:09.998505 coreos-metadata[1398]: May 15 11:52:09.998 INFO Fetching http://169.254.169.254/hetzner/v1/metadata: Attempt #2 May 15 11:52:10.000179 coreos-metadata[1398]: May 15 11:52:10.000 INFO Fetch successful May 15 11:52:10.001706 coreos-metadata[1398]: May 15 11:52:10.001 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/private-networks: Attempt #1 May 15 11:52:10.002243 coreos-metadata[1398]: May 15 11:52:10.002 INFO Fetch successful May 15 11:52:10.005574 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:52:10.072773 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 15 11:52:10.076184 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 15 11:52:10.294489 sshd_keygen[1430]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 15 11:52:10.319134 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 15 11:52:10.323441 systemd[1]: Starting issuegen.service - Generate /run/issue... May 15 11:52:10.331863 coreos-metadata[1465]: May 15 11:52:10.331 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/public-keys: Attempt #2 May 15 11:52:10.333043 coreos-metadata[1465]: May 15 11:52:10.332 INFO Fetch successful May 15 11:52:10.336760 unknown[1465]: wrote ssh authorized keys file for user: core May 15 11:52:10.343123 systemd[1]: issuegen.service: Deactivated successfully. May 15 11:52:10.343553 systemd[1]: Finished issuegen.service - Generate /run/issue. May 15 11:52:10.354722 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 15 11:52:10.367295 update-ssh-keys[1542]: Updated "/home/core/.ssh/authorized_keys" May 15 11:52:10.368294 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). May 15 11:52:10.374723 systemd[1]: Finished sshkeys.service. May 15 11:52:10.376211 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 15 11:52:10.380384 systemd[1]: Started getty@tty1.service - Getty on tty1. May 15 11:52:10.383085 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 15 11:52:10.384708 systemd[1]: Reached target getty.target - Login Prompts. May 15 11:52:10.531993 systemd-networkd[1395]: eth0: Gained IPv6LL May 15 11:52:10.533656 systemd-timesyncd[1341]: Network configuration changed, trying to establish connection. May 15 11:52:10.536511 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 15 11:52:10.538131 systemd[1]: Reached target network-online.target - Network is Online. May 15 11:52:10.541355 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 15 11:52:10.579139 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 15 11:52:10.580572 systemd[1]: Reached target multi-user.target - Multi-User System. May 15 11:52:10.582128 systemd[1]: Startup finished in 2.437s (kernel) + 4.191s (initrd) + 3.820s (userspace) = 10.449s. May 15 11:52:10.851974 systemd-networkd[1395]: eth1: Gained IPv6LL May 15 11:52:10.852759 systemd-timesyncd[1341]: Network configuration changed, trying to establish connection. May 15 11:52:41.004493 systemd-timesyncd[1341]: Contacted time server 49.13.14.46:123 (2.flatcar.pool.ntp.org). May 15 11:52:41.004588 systemd-timesyncd[1341]: Initial clock synchronization to Thu 2025-05-15 11:52:41.244672 UTC. May 15 11:52:54.165130 update_engine[1411]: I20250515 11:52:54.164876 1411 update_attempter.cc:509] Updating boot flags... May 15 11:53:56.388867 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 15 11:53:56.390849 systemd[1]: Started sshd@0-162.55.44.85:22-139.178.89.65:40494.service - OpenSSH per-connection server daemon (139.178.89.65:40494). May 15 11:53:57.414440 sshd[1590]: Accepted publickey for core from 139.178.89.65 port 40494 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:53:57.417517 sshd-session[1590]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:53:57.432567 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 15 11:53:57.435744 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 15 11:53:57.438894 systemd-logind[1407]: New session 1 of user core. May 15 11:53:57.455318 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 15 11:53:57.458543 systemd[1]: Starting user@500.service - User Manager for UID 500... May 15 11:53:57.469399 (systemd)[1594]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 15 11:53:57.473521 systemd-logind[1407]: New session c1 of user core. May 15 11:53:57.611498 systemd[1594]: Queued start job for default target default.target. May 15 11:53:57.618259 systemd[1594]: Created slice app.slice - User Application Slice. May 15 11:53:57.618325 systemd[1594]: Reached target paths.target - Paths. May 15 11:53:57.618399 systemd[1594]: Reached target timers.target - Timers. May 15 11:53:57.620916 systemd[1594]: Starting dbus.socket - D-Bus User Message Bus Socket... May 15 11:53:57.654354 systemd[1594]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 15 11:53:57.654776 systemd[1594]: Reached target sockets.target - Sockets. May 15 11:53:57.654908 systemd[1594]: Reached target basic.target - Basic System. May 15 11:53:57.654982 systemd[1594]: Reached target default.target - Main User Target. May 15 11:53:57.655044 systemd[1594]: Startup finished in 172ms. May 15 11:53:57.655098 systemd[1]: Started user@500.service - User Manager for UID 500. May 15 11:53:57.666041 systemd[1]: Started session-1.scope - Session 1 of User core. May 15 11:53:58.371714 systemd[1]: Started sshd@1-162.55.44.85:22-139.178.89.65:33090.service - OpenSSH per-connection server daemon (139.178.89.65:33090). May 15 11:53:59.397184 sshd[1605]: Accepted publickey for core from 139.178.89.65 port 33090 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:53:59.402177 sshd-session[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:53:59.409487 systemd-logind[1407]: New session 2 of user core. May 15 11:53:59.422295 systemd[1]: Started session-2.scope - Session 2 of User core. May 15 11:54:00.096261 sshd[1607]: Connection closed by 139.178.89.65 port 33090 May 15 11:54:00.097095 sshd-session[1605]: pam_unix(sshd:session): session closed for user core May 15 11:54:00.103270 systemd[1]: sshd@1-162.55.44.85:22-139.178.89.65:33090.service: Deactivated successfully. May 15 11:54:00.103328 systemd-logind[1407]: Session 2 logged out. Waiting for processes to exit. May 15 11:54:00.105511 systemd[1]: session-2.scope: Deactivated successfully. May 15 11:54:00.111249 systemd-logind[1407]: Removed session 2. May 15 11:54:00.273285 systemd[1]: Started sshd@2-162.55.44.85:22-139.178.89.65:33106.service - OpenSSH per-connection server daemon (139.178.89.65:33106). May 15 11:54:01.295596 sshd[1613]: Accepted publickey for core from 139.178.89.65 port 33106 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:01.297915 sshd-session[1613]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:01.303844 systemd-logind[1407]: New session 3 of user core. May 15 11:54:01.312033 systemd[1]: Started session-3.scope - Session 3 of User core. May 15 11:54:01.979985 sshd[1615]: Connection closed by 139.178.89.65 port 33106 May 15 11:54:01.980283 sshd-session[1613]: pam_unix(sshd:session): session closed for user core May 15 11:54:01.985142 systemd-logind[1407]: Session 3 logged out. Waiting for processes to exit. May 15 11:54:01.985363 systemd[1]: sshd@2-162.55.44.85:22-139.178.89.65:33106.service: Deactivated successfully. May 15 11:54:01.987908 systemd[1]: session-3.scope: Deactivated successfully. May 15 11:54:01.993177 systemd-logind[1407]: Removed session 3. May 15 11:54:02.157039 systemd[1]: Started sshd@3-162.55.44.85:22-139.178.89.65:33118.service - OpenSSH per-connection server daemon (139.178.89.65:33118). May 15 11:54:03.185852 sshd[1621]: Accepted publickey for core from 139.178.89.65 port 33118 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:03.189108 sshd-session[1621]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:03.196385 systemd-logind[1407]: New session 4 of user core. May 15 11:54:03.208920 systemd[1]: Started session-4.scope - Session 4 of User core. May 15 11:54:03.877308 sshd[1623]: Connection closed by 139.178.89.65 port 33118 May 15 11:54:03.876413 sshd-session[1621]: pam_unix(sshd:session): session closed for user core May 15 11:54:03.882654 systemd[1]: sshd@3-162.55.44.85:22-139.178.89.65:33118.service: Deactivated successfully. May 15 11:54:03.882875 systemd-logind[1407]: Session 4 logged out. Waiting for processes to exit. May 15 11:54:03.885321 systemd[1]: session-4.scope: Deactivated successfully. May 15 11:54:03.888140 systemd-logind[1407]: Removed session 4. May 15 11:54:04.057621 systemd[1]: Started sshd@4-162.55.44.85:22-139.178.89.65:33120.service - OpenSSH per-connection server daemon (139.178.89.65:33120). May 15 11:54:05.084910 sshd[1629]: Accepted publickey for core from 139.178.89.65 port 33120 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:05.087470 sshd-session[1629]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:05.094739 systemd-logind[1407]: New session 5 of user core. May 15 11:54:05.110012 systemd[1]: Started session-5.scope - Session 5 of User core. May 15 11:54:05.628913 sudo[1632]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 15 11:54:05.629198 sudo[1632]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:05.644143 sudo[1632]: pam_unix(sudo:session): session closed for user root May 15 11:54:05.811181 sshd[1631]: Connection closed by 139.178.89.65 port 33120 May 15 11:54:05.810792 sshd-session[1629]: pam_unix(sshd:session): session closed for user core May 15 11:54:05.816554 systemd[1]: sshd@4-162.55.44.85:22-139.178.89.65:33120.service: Deactivated successfully. May 15 11:54:05.819184 systemd[1]: session-5.scope: Deactivated successfully. May 15 11:54:05.823237 systemd-logind[1407]: Session 5 logged out. Waiting for processes to exit. May 15 11:54:05.825149 systemd-logind[1407]: Removed session 5. May 15 11:54:05.978038 systemd[1]: Started sshd@5-162.55.44.85:22-139.178.89.65:33126.service - OpenSSH per-connection server daemon (139.178.89.65:33126). May 15 11:54:06.975164 sshd[1638]: Accepted publickey for core from 139.178.89.65 port 33126 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:06.977997 sshd-session[1638]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:06.985130 systemd-logind[1407]: New session 6 of user core. May 15 11:54:06.991969 systemd[1]: Started session-6.scope - Session 6 of User core. May 15 11:54:07.495758 sudo[1642]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 15 11:54:07.496857 sudo[1642]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:07.503846 sudo[1642]: pam_unix(sudo:session): session closed for user root May 15 11:54:07.510355 sudo[1641]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 15 11:54:07.510709 sudo[1641]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:07.523682 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 11:54:07.577059 augenrules[1664]: No rules May 15 11:54:07.578749 systemd[1]: audit-rules.service: Deactivated successfully. May 15 11:54:07.579061 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 11:54:07.580754 sudo[1641]: pam_unix(sudo:session): session closed for user root May 15 11:54:07.740250 sshd[1640]: Connection closed by 139.178.89.65 port 33126 May 15 11:54:07.741141 sshd-session[1638]: pam_unix(sshd:session): session closed for user core May 15 11:54:07.746040 systemd-logind[1407]: Session 6 logged out. Waiting for processes to exit. May 15 11:54:07.747186 systemd[1]: sshd@5-162.55.44.85:22-139.178.89.65:33126.service: Deactivated successfully. May 15 11:54:07.749395 systemd[1]: session-6.scope: Deactivated successfully. May 15 11:54:07.752967 systemd-logind[1407]: Removed session 6. May 15 11:54:07.921223 systemd[1]: Started sshd@6-162.55.44.85:22-139.178.89.65:60128.service - OpenSSH per-connection server daemon (139.178.89.65:60128). May 15 11:54:08.950714 sshd[1673]: Accepted publickey for core from 139.178.89.65 port 60128 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:08.952317 sshd-session[1673]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:08.957629 systemd-logind[1407]: New session 7 of user core. May 15 11:54:08.967906 systemd[1]: Started session-7.scope - Session 7 of User core. May 15 11:54:09.484988 sudo[1676]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p . May 15 11:54:09.485805 sudo[1676]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:09.490533 sudo[1676]: pam_unix(sudo:session): session closed for user root May 15 11:54:09.653972 sshd[1675]: Connection closed by 139.178.89.65 port 60128 May 15 11:54:09.654786 sshd-session[1673]: pam_unix(sshd:session): session closed for user core May 15 11:54:09.661494 systemd-logind[1407]: Session 7 logged out. Waiting for processes to exit. May 15 11:54:09.662552 systemd[1]: sshd@6-162.55.44.85:22-139.178.89.65:60128.service: Deactivated successfully. May 15 11:54:09.665656 systemd[1]: session-7.scope: Deactivated successfully. May 15 11:54:09.668598 systemd-logind[1407]: Removed session 7. May 15 11:54:09.833209 systemd[1]: Started sshd@7-162.55.44.85:22-139.178.89.65:60138.service - OpenSSH per-connection server daemon (139.178.89.65:60138). May 15 11:54:10.861924 sshd[1682]: Accepted publickey for core from 139.178.89.65 port 60138 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:10.863539 sshd-session[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:10.869925 systemd-logind[1407]: New session 8 of user core. May 15 11:54:10.881047 systemd[1]: Started session-8.scope - Session 8 of User core. May 15 11:54:11.393817 sudo[1685]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin kolet May 15 11:54:11.394115 sudo[1685]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:16.416978 sudo[1685]: pam_unix(sudo:session): session closed for user root May 15 11:54:16.584389 sshd[1684]: Connection closed by 139.178.89.65 port 60138 May 15 11:54:16.583330 sshd-session[1682]: pam_unix(sshd:session): session closed for user core May 15 11:54:16.587996 systemd[1]: sshd@7-162.55.44.85:22-139.178.89.65:60138.service: Deactivated successfully. May 15 11:54:16.590456 systemd[1]: session-8.scope: Deactivated successfully. May 15 11:54:16.592114 systemd-logind[1407]: Session 8 logged out. Waiting for processes to exit. May 15 11:54:16.593727 systemd-logind[1407]: Removed session 8. May 15 11:54:16.763004 systemd[1]: Started sshd@8-162.55.44.85:22-139.178.89.65:39552.service - OpenSSH per-connection server daemon (139.178.89.65:39552). May 15 11:54:17.784907 sshd[1691]: Accepted publickey for core from 139.178.89.65 port 39552 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:17.787343 sshd-session[1691]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:17.795207 systemd-logind[1407]: New session 9 of user core. May 15 11:54:17.803005 systemd[1]: Started session-9.scope - Session 9 of User core. May 15 11:54:18.510813 sshd[1693]: Connection closed by 139.178.89.65 port 39552 May 15 11:54:18.510701 sshd-session[1691]: pam_unix(sshd:session): session closed for user core May 15 11:54:18.515483 systemd-logind[1407]: Session 9 logged out. Waiting for processes to exit. May 15 11:54:18.515891 systemd[1]: sshd@8-162.55.44.85:22-139.178.89.65:39552.service: Deactivated successfully. May 15 11:54:18.517942 systemd[1]: session-9.scope: Deactivated successfully. May 15 11:54:18.521525 systemd-logind[1407]: Removed session 9. May 15 11:54:18.679888 systemd[1]: Started sshd@9-162.55.44.85:22-139.178.89.65:39564.service - OpenSSH per-connection server daemon (139.178.89.65:39564). May 15 11:54:19.685285 sshd[1704]: Accepted publickey for core from 139.178.89.65 port 39564 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:19.687913 sshd-session[1704]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:19.695220 systemd-logind[1407]: New session 10 of user core. May 15 11:54:19.704493 systemd[1]: Started session-10.scope - Session 10 of User core. May 15 11:54:20.412055 sshd[1706]: Connection closed by 139.178.89.65 port 39564 May 15 11:54:20.413183 sshd-session[1704]: pam_unix(sshd:session): session closed for user core May 15 11:54:20.418897 systemd[1]: sshd@9-162.55.44.85:22-139.178.89.65:39564.service: Deactivated successfully. May 15 11:54:20.421114 systemd[1]: session-10.scope: Deactivated successfully. May 15 11:54:20.423392 systemd-logind[1407]: Session 10 logged out. Waiting for processes to exit. May 15 11:54:20.426249 systemd-logind[1407]: Removed session 10. May 15 11:54:20.589577 systemd[1]: Started sshd@10-162.55.44.85:22-139.178.89.65:39580.service - OpenSSH per-connection server daemon (139.178.89.65:39580). May 15 11:54:21.617600 sshd[1723]: Accepted publickey for core from 139.178.89.65 port 39580 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:21.619648 sshd-session[1723]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:21.626906 systemd-logind[1407]: New session 11 of user core. May 15 11:54:21.633955 systemd[1]: Started session-11.scope - Session 11 of User core. May 15 11:54:22.352637 sshd[1725]: Connection closed by 139.178.89.65 port 39580 May 15 11:54:22.353538 sshd-session[1723]: pam_unix(sshd:session): session closed for user core May 15 11:54:22.358492 systemd[1]: sshd@10-162.55.44.85:22-139.178.89.65:39580.service: Deactivated successfully. May 15 11:54:22.361278 systemd[1]: session-11.scope: Deactivated successfully. May 15 11:54:22.364706 systemd-logind[1407]: Session 11 logged out. Waiting for processes to exit. May 15 11:54:22.369908 systemd-logind[1407]: Removed session 11. May 15 11:54:22.543484 systemd[1]: Started sshd@11-162.55.44.85:22-139.178.89.65:39584.service - OpenSSH per-connection server daemon (139.178.89.65:39584). May 15 11:54:23.570692 sshd[1735]: Accepted publickey for core from 139.178.89.65 port 39584 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:23.573560 sshd-session[1735]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:23.582596 systemd-logind[1407]: New session 12 of user core. May 15 11:54:23.591321 systemd[1]: Started session-12.scope - Session 12 of User core. May 15 11:54:24.130001 sudo[1745]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/coreos-cloudinit --workspace /tmp/coretest-cloudinit-4262083327 --from-file /tmp/coretest-3166315197 May 15 11:54:24.130353 sudo[1745]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:24.165228 systemd[1]: Started coreos-cloudinit-3519240463.service - Unit generated and executed by coreos-cloudinit on behalf of user. May 15 11:54:24.168495 sudo[1745]: pam_unix(sudo:session): session closed for user root May 15 11:54:24.186449 dbus-daemon[1399]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.0' (uid=0 pid=1 comm="/usr/lib/systemd/systemd --switched-root --system" label="system_u:system_r:kernel_t:s0") May 15 11:54:24.194916 systemd[1]: Starting polkit.service - Authorization Manager... May 15 11:54:24.265204 polkitd[1755]: Started polkitd version 126 May 15 11:54:24.272441 polkitd[1755]: Loading rules from directory /etc/polkit-1/rules.d May 15 11:54:24.272820 polkitd[1755]: Loading rules from directory /run/polkit-1/rules.d May 15 11:54:24.272873 polkitd[1755]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) May 15 11:54:24.273165 polkitd[1755]: Loading rules from directory /usr/local/share/polkit-1/rules.d May 15 11:54:24.273191 polkitd[1755]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) May 15 11:54:24.273233 polkitd[1755]: Loading rules from directory /usr/share/polkit-1/rules.d May 15 11:54:24.274175 polkitd[1755]: Finished loading, compiling and executing 2 rules May 15 11:54:24.274632 systemd[1]: Started polkit.service - Authorization Manager. May 15 11:54:24.275599 dbus-daemon[1399]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' May 15 11:54:24.276107 polkitd[1755]: Acquired the name org.freedesktop.PolicyKit1 on the system bus May 15 11:54:24.299975 sudo[1765]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /tmp/coretest-cloudinit-4262083327 May 15 11:54:24.300831 sudo[1765]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:24.306072 sudo[1765]: pam_unix(sudo:session): session closed for user root May 15 11:54:24.469506 sshd[1737]: Connection closed by 139.178.89.65 port 39584 May 15 11:54:24.468901 sshd-session[1735]: pam_unix(sshd:session): session closed for user core May 15 11:54:24.474296 systemd[1]: sshd@11-162.55.44.85:22-139.178.89.65:39584.service: Deactivated successfully. May 15 11:54:24.476844 systemd[1]: session-12.scope: Deactivated successfully. May 15 11:54:24.479872 systemd-logind[1407]: Session 12 logged out. Waiting for processes to exit. May 15 11:54:24.482104 systemd-logind[1407]: Removed session 12. May 15 11:54:24.648279 systemd[1]: Started sshd@12-162.55.44.85:22-139.178.89.65:39586.service - OpenSSH per-connection server daemon (139.178.89.65:39586). May 15 11:54:25.677131 sshd[1771]: Accepted publickey for core from 139.178.89.65 port 39586 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:25.679325 sshd-session[1771]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:25.686950 systemd-logind[1407]: New session 13 of user core. May 15 11:54:25.689944 systemd[1]: Started session-13.scope - Session 13 of User core. May 15 11:54:26.249959 systemd[1]: Started sshd@13-127.0.0.1:22-127.0.0.1:33670.service - OpenSSH per-connection server daemon (127.0.0.1:33670). May 15 11:54:26.299395 sshd[1780]: Connection closed by 127.0.0.1 port 33670 May 15 11:54:26.300122 systemd[1]: sshd@13-127.0.0.1:22-127.0.0.1:33670.service: Deactivated successfully. May 15 11:54:26.396231 sshd[1773]: Connection closed by 139.178.89.65 port 39586 May 15 11:54:26.396957 sshd-session[1771]: pam_unix(sshd:session): session closed for user core May 15 11:54:26.401192 systemd[1]: sshd@12-162.55.44.85:22-139.178.89.65:39586.service: Deactivated successfully. May 15 11:54:26.403839 systemd[1]: session-13.scope: Deactivated successfully. May 15 11:54:26.406462 systemd-logind[1407]: Session 13 logged out. Waiting for processes to exit. May 15 11:54:26.409219 systemd-logind[1407]: Removed session 13. May 15 11:54:26.569828 systemd[1]: Started sshd@14-162.55.44.85:22-139.178.89.65:39594.service - OpenSSH per-connection server daemon (139.178.89.65:39594). May 15 11:54:27.596541 sshd[1787]: Accepted publickey for core from 139.178.89.65 port 39594 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:27.599323 sshd-session[1787]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:27.606548 systemd-logind[1407]: New session 14 of user core. May 15 11:54:27.612081 systemd[1]: Started session-14.scope - Session 14 of User core. May 15 11:54:28.313707 sshd[1789]: Connection closed by 139.178.89.65 port 39594 May 15 11:54:28.315639 sshd-session[1787]: pam_unix(sshd:session): session closed for user core May 15 11:54:28.323645 systemd[1]: sshd@14-162.55.44.85:22-139.178.89.65:39594.service: Deactivated successfully. May 15 11:54:28.326845 systemd[1]: session-14.scope: Deactivated successfully. May 15 11:54:28.333465 systemd-logind[1407]: Session 14 logged out. Waiting for processes to exit. May 15 11:54:28.336382 systemd-logind[1407]: Removed session 14. May 15 11:54:28.495040 systemd[1]: Started sshd@15-162.55.44.85:22-139.178.89.65:33662.service - OpenSSH per-connection server daemon (139.178.89.65:33662). May 15 11:54:29.511772 sshd[1800]: Accepted publickey for core from 139.178.89.65 port 33662 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:29.515654 sshd-session[1800]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:29.522467 systemd-logind[1407]: New session 15 of user core. May 15 11:54:29.532011 systemd[1]: Started session-15.scope - Session 15 of User core. May 15 11:54:30.087157 sudo[1810]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -o value -s PTUUID /dev/sda May 15 11:54:30.087470 sudo[1810]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:30.095345 sudo[1810]: pam_unix(sudo:session): session closed for user root May 15 11:54:30.258458 sshd[1802]: Connection closed by 139.178.89.65 port 33662 May 15 11:54:30.259383 sshd-session[1800]: pam_unix(sshd:session): session closed for user core May 15 11:54:30.264816 systemd[1]: sshd@15-162.55.44.85:22-139.178.89.65:33662.service: Deactivated successfully. May 15 11:54:30.267516 systemd[1]: session-15.scope: Deactivated successfully. May 15 11:54:30.268881 systemd-logind[1407]: Session 15 logged out. Waiting for processes to exit. May 15 11:54:30.271080 systemd-logind[1407]: Removed session 15. May 15 11:54:30.424449 systemd[1]: Started sshd@16-162.55.44.85:22-139.178.89.65:33674.service - OpenSSH per-connection server daemon (139.178.89.65:33674). May 15 11:54:31.426847 sshd[1818]: Accepted publickey for core from 139.178.89.65 port 33674 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:31.430092 sshd-session[1818]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:31.436763 systemd-logind[1407]: New session 16 of user core. May 15 11:54:31.446010 systemd[1]: Started session-16.scope - Session 16 of User core. May 15 11:54:31.972798 sudo[1828]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/useradd -p * -U -m user1 -G sudo May 15 11:54:31.973167 sudo[1828]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:32.007005 useradd[1829]: new group: name=user1, GID=1000 May 15 11:54:32.007029 useradd[1829]: new user: name=user1, UID=1000, GID=1000, home=/home/user1, shell=/bin/bash, from=none May 15 11:54:32.009400 useradd[1829]: add 'user1' to group 'sudo' May 15 11:54:32.009409 useradd[1829]: add 'user1' to shadow group 'sudo' May 15 11:54:32.063858 sudo[1828]: pam_unix(sudo:session): session closed for user root May 15 11:54:32.228784 sshd[1820]: Connection closed by 139.178.89.65 port 33674 May 15 11:54:32.227902 sshd-session[1818]: pam_unix(sshd:session): session closed for user core May 15 11:54:32.234410 systemd-logind[1407]: Session 16 logged out. Waiting for processes to exit. May 15 11:54:32.235322 systemd[1]: sshd@16-162.55.44.85:22-139.178.89.65:33674.service: Deactivated successfully. May 15 11:54:32.238031 systemd[1]: session-16.scope: Deactivated successfully. May 15 11:54:32.241644 systemd-logind[1407]: Removed session 16. May 15 11:54:32.405153 systemd[1]: Started sshd@17-162.55.44.85:22-139.178.89.65:33688.service - OpenSSH per-connection server daemon (139.178.89.65:33688). May 15 11:54:33.421597 sshd[1841]: Accepted publickey for core from 139.178.89.65 port 33688 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:33.424064 sshd-session[1841]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:33.430236 systemd-logind[1407]: New session 17 of user core. May 15 11:54:33.446135 systemd[1]: Started session-17.scope - Session 17 of User core. May 15 11:54:34.133809 sshd[1843]: Connection closed by 139.178.89.65 port 33688 May 15 11:54:34.134894 sshd-session[1841]: pam_unix(sshd:session): session closed for user core May 15 11:54:34.142630 systemd[1]: sshd@17-162.55.44.85:22-139.178.89.65:33688.service: Deactivated successfully. May 15 11:54:34.144545 systemd[1]: session-17.scope: Deactivated successfully. May 15 11:54:34.145796 systemd-logind[1407]: Session 17 logged out. Waiting for processes to exit. May 15 11:54:34.148948 systemd-logind[1407]: Removed session 17. May 15 11:54:34.185957 systemd[1]: coreos-cloudinit-3519240463.service: Deactivated successfully. May 15 11:54:34.300552 systemd[1]: Started sshd@18-162.55.44.85:22-139.178.89.65:33694.service - OpenSSH per-connection server daemon (139.178.89.65:33694). May 15 11:54:35.303583 sshd[1855]: Accepted publickey for core from 139.178.89.65 port 33694 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:35.305087 sshd-session[1855]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:35.312157 systemd-logind[1407]: New session 18 of user core. May 15 11:54:35.318082 systemd[1]: Started session-18.scope - Session 18 of User core. May 15 11:54:35.848446 sudo[1865]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/coreos-cloudinit --workspace /tmp/coretest-cloudinit-2469967350 --from-file /tmp/coretest-1730437707 --ssh-key-name coretest May 15 11:54:35.849143 sudo[1865]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:35.870678 systemd[1]: Reload requested from client PID 1866 ('coreos-cloudini') (unit session-18.scope)... May 15 11:54:35.870699 systemd[1]: Reloading... May 15 11:54:35.965700 zram_generator::config[1915]: No configuration found. May 15 11:54:36.066907 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 11:54:36.173133 systemd[1]: Reloading finished in 302 ms. May 15 11:54:36.188506 sudo[1865]: pam_unix(sudo:session): session closed for user root May 15 11:54:36.204290 sudo[1951]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /tmp/coretest-cloudinit-2469967350 May 15 11:54:36.204577 sudo[1951]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:54:36.208304 sudo[1951]: pam_unix(sudo:session): session closed for user root May 15 11:54:36.370711 sshd[1857]: Connection closed by 139.178.89.65 port 33694 May 15 11:54:36.370943 sshd-session[1855]: pam_unix(sshd:session): session closed for user core May 15 11:54:36.376692 systemd-logind[1407]: Session 18 logged out. Waiting for processes to exit. May 15 11:54:36.376862 systemd[1]: sshd@18-162.55.44.85:22-139.178.89.65:33694.service: Deactivated successfully. May 15 11:54:36.389945 systemd[1]: session-18.scope: Deactivated successfully. May 15 11:54:36.395207 systemd-logind[1407]: Removed session 18. May 15 11:54:36.544045 systemd[1]: Started sshd@19-162.55.44.85:22-139.178.89.65:33696.service - OpenSSH per-connection server daemon (139.178.89.65:33696). May 15 11:54:37.550252 sshd[1957]: Accepted publickey for core from 139.178.89.65 port 33696 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:37.552382 sshd-session[1957]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:37.557671 systemd-logind[1407]: New session 19 of user core. May 15 11:54:37.570075 systemd[1]: Started session-19.scope - Session 19 of User core. May 15 11:54:38.099202 sudo[1966]: core : PWD=/home/core ; USER=core ; COMMAND=/usr/sbin/gdbus call --system --dest org.freedesktop.systemd1 --object-path /org/freedesktop/systemd1 --method org.freedesktop.systemd1.Manager.RestartUnit ntpd.service replace May 15 11:54:38.099940 sudo[1966]: pam_unix(sudo:session): session opened for user core(uid=500) by core(uid=500) May 15 11:54:38.137969 sudo[1966]: pam_unix(sudo:session): session closed for user core May 15 11:54:38.148003 sudo[1973]: core : PWD=/home/core ; USER=core ; COMMAND=/usr/sbin/gdbus call --system --dest org.freedesktop.systemd1 --object-path /org/freedesktop/systemd1/unit/ntpd_2eservice --method org.freedesktop.DBus.Properties.GetAll org.freedesktop.systemd1.Unit May 15 11:54:38.148280 sudo[1973]: pam_unix(sudo:session): session opened for user core(uid=500) by core(uid=500) May 15 11:54:38.172315 sudo[1973]: pam_unix(sudo:session): session closed for user core May 15 11:54:38.331825 sshd[1959]: Connection closed by 139.178.89.65 port 33696 May 15 11:54:38.332454 sshd-session[1957]: pam_unix(sshd:session): session closed for user core May 15 11:54:38.338007 systemd[1]: sshd@19-162.55.44.85:22-139.178.89.65:33696.service: Deactivated successfully. May 15 11:54:38.340054 systemd[1]: session-19.scope: Deactivated successfully. May 15 11:54:38.341240 systemd-logind[1407]: Session 19 logged out. Waiting for processes to exit. May 15 11:54:38.343420 systemd-logind[1407]: Removed session 19. May 15 11:54:38.510295 systemd[1]: Started sshd@20-162.55.44.85:22-139.178.89.65:56992.service - OpenSSH per-connection server daemon (139.178.89.65:56992). May 15 11:54:39.534595 sshd[1982]: Accepted publickey for core from 139.178.89.65 port 56992 ssh2: RSA SHA256:XwQSfoMmO/3DMtaqmkTH3BNuQyecof2XZ4dWP94l+Ow May 15 11:54:39.537171 sshd-session[1982]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:54:39.543488 systemd-logind[1407]: New session 20 of user core. May 15 11:54:39.552007 systemd[1]: Started session-20.scope - Session 20 of User core. May 15 11:54:40.247912 sshd[1984]: Connection closed by 139.178.89.65 port 56992 May 15 11:54:40.247810 sshd-session[1982]: pam_unix(sshd:session): session closed for user core May 15 11:54:40.254068 systemd[1]: sshd@20-162.55.44.85:22-139.178.89.65:56992.service: Deactivated successfully. May 15 11:54:40.256634 systemd[1]: session-20.scope: Deactivated successfully. May 15 11:54:40.257780 systemd-logind[1407]: Session 20 logged out. Waiting for processes to exit. May 15 11:54:40.259984 systemd-logind[1407]: Removed session 20.