May 14 18:01:00.807946 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 14 18:01:00.807965 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed May 14 16:42:23 -00 2025 May 14 18:01:00.807975 kernel: KASLR enabled May 14 18:01:00.807980 kernel: efi: EFI v2.7 by EDK II May 14 18:01:00.807986 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 May 14 18:01:00.807991 kernel: random: crng init done May 14 18:01:00.807998 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 14 18:01:00.808004 kernel: secureboot: Secure boot enabled May 14 18:01:00.808009 kernel: ACPI: Early table checksum verification disabled May 14 18:01:00.808017 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 14 18:01:00.808022 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 14 18:01:00.808028 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:00.808034 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:00.808040 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:00.808047 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:00.808055 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:00.808061 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:00.808067 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:00.808073 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:00.808079 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:00.808086 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 14 18:01:00.808092 kernel: ACPI: Use ACPI SPCR as default console: Yes May 14 18:01:00.808098 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:01:00.808104 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 14 18:01:00.808110 kernel: Zone ranges: May 14 18:01:00.808117 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:01:00.808123 kernel: DMA32 empty May 14 18:01:00.808129 kernel: Normal empty May 14 18:01:00.808135 kernel: Device empty May 14 18:01:00.808141 kernel: Movable zone start for each node May 14 18:01:00.808147 kernel: Early memory node ranges May 14 18:01:00.808153 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 14 18:01:00.808159 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 14 18:01:00.808165 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 14 18:01:00.808171 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 14 18:01:00.808177 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 14 18:01:00.808183 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 14 18:01:00.808190 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 14 18:01:00.808196 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 14 18:01:00.808202 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 14 18:01:00.808211 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:01:00.808218 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 14 18:01:00.808224 kernel: psci: probing for conduit method from ACPI. May 14 18:01:00.808230 kernel: psci: PSCIv1.1 detected in firmware. May 14 18:01:00.808238 kernel: psci: Using standard PSCI v0.2 function IDs May 14 18:01:00.808244 kernel: psci: Trusted OS migration not required May 14 18:01:00.808251 kernel: psci: SMC Calling Convention v1.1 May 14 18:01:00.808257 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 14 18:01:00.808264 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 14 18:01:00.808270 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 14 18:01:00.808276 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 14 18:01:00.808283 kernel: Detected PIPT I-cache on CPU0 May 14 18:01:00.808289 kernel: CPU features: detected: GIC system register CPU interface May 14 18:01:00.808297 kernel: CPU features: detected: Spectre-v4 May 14 18:01:00.808303 kernel: CPU features: detected: Spectre-BHB May 14 18:01:00.808310 kernel: CPU features: kernel page table isolation forced ON by KASLR May 14 18:01:00.808316 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 14 18:01:00.808322 kernel: CPU features: detected: ARM erratum 1418040 May 14 18:01:00.808329 kernel: CPU features: detected: SSBS not fully self-synchronizing May 14 18:01:00.808335 kernel: alternatives: applying boot alternatives May 14 18:01:00.808342 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:01:00.808349 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 14 18:01:00.808356 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 14 18:01:00.808362 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 18:01:00.808370 kernel: Fallback order for Node 0: 0 May 14 18:01:00.808376 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 14 18:01:00.808382 kernel: Policy zone: DMA May 14 18:01:00.808389 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 14 18:01:00.808395 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 14 18:01:00.808401 kernel: software IO TLB: area num 4. May 14 18:01:00.808408 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 14 18:01:00.808414 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 14 18:01:00.808421 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 14 18:01:00.808427 kernel: rcu: Preemptible hierarchical RCU implementation. May 14 18:01:00.808434 kernel: rcu: RCU event tracing is enabled. May 14 18:01:00.808441 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 14 18:01:00.808448 kernel: Trampoline variant of Tasks RCU enabled. May 14 18:01:00.808455 kernel: Tracing variant of Tasks RCU enabled. May 14 18:01:00.808461 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 14 18:01:00.808468 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 14 18:01:00.808474 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:01:00.808495 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:01:00.808501 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 14 18:01:00.808508 kernel: GICv3: 256 SPIs implemented May 14 18:01:00.808514 kernel: GICv3: 0 Extended SPIs implemented May 14 18:01:00.808520 kernel: Root IRQ handler: gic_handle_irq May 14 18:01:00.808527 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 14 18:01:00.808535 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 14 18:01:00.808541 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 14 18:01:00.808548 kernel: ITS [mem 0x08080000-0x0809ffff] May 14 18:01:00.808554 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400e0000 (indirect, esz 8, psz 64K, shr 1) May 14 18:01:00.808561 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400f0000 (flat, esz 8, psz 64K, shr 1) May 14 18:01:00.808567 kernel: GICv3: using LPI property table @0x0000000040100000 May 14 18:01:00.808574 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 14 18:01:00.808580 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 14 18:01:00.808587 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:01:00.808593 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 14 18:01:00.808600 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 14 18:01:00.808606 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 14 18:01:00.808614 kernel: arm-pv: using stolen time PV May 14 18:01:00.808620 kernel: Console: colour dummy device 80x25 May 14 18:01:00.808627 kernel: ACPI: Core revision 20240827 May 14 18:01:00.808634 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 14 18:01:00.808641 kernel: pid_max: default: 32768 minimum: 301 May 14 18:01:00.808647 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 14 18:01:00.808664 kernel: landlock: Up and running. May 14 18:01:00.808672 kernel: SELinux: Initializing. May 14 18:01:00.808679 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:01:00.808687 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:01:00.808694 kernel: rcu: Hierarchical SRCU implementation. May 14 18:01:00.808701 kernel: rcu: Max phase no-delay instances is 400. May 14 18:01:00.808708 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 14 18:01:00.808714 kernel: Remapping and enabling EFI services. May 14 18:01:00.808721 kernel: smp: Bringing up secondary CPUs ... May 14 18:01:00.808727 kernel: Detected PIPT I-cache on CPU1 May 14 18:01:00.808734 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 14 18:01:00.808740 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 14 18:01:00.808749 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:01:00.808760 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 14 18:01:00.808767 kernel: Detected PIPT I-cache on CPU2 May 14 18:01:00.808775 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 14 18:01:00.808783 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 14 18:01:00.808790 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:01:00.808796 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 14 18:01:00.808803 kernel: Detected PIPT I-cache on CPU3 May 14 18:01:00.808810 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 14 18:01:00.808818 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 14 18:01:00.808825 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:01:00.808832 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 14 18:01:00.808844 kernel: smp: Brought up 1 node, 4 CPUs May 14 18:01:00.808851 kernel: SMP: Total of 4 processors activated. May 14 18:01:00.808858 kernel: CPU: All CPU(s) started at EL1 May 14 18:01:00.808865 kernel: CPU features: detected: 32-bit EL0 Support May 14 18:01:00.808872 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 14 18:01:00.808881 kernel: CPU features: detected: Common not Private translations May 14 18:01:00.808888 kernel: CPU features: detected: CRC32 instructions May 14 18:01:00.808895 kernel: CPU features: detected: Enhanced Virtualization Traps May 14 18:01:00.808902 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 14 18:01:00.808909 kernel: CPU features: detected: LSE atomic instructions May 14 18:01:00.808916 kernel: CPU features: detected: Privileged Access Never May 14 18:01:00.808923 kernel: CPU features: detected: RAS Extension Support May 14 18:01:00.808930 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 14 18:01:00.808937 kernel: alternatives: applying system-wide alternatives May 14 18:01:00.808944 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 14 18:01:00.808953 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 14 18:01:00.808960 kernel: devtmpfs: initialized May 14 18:01:00.808967 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 14 18:01:00.808974 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 14 18:01:00.808981 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 14 18:01:00.808988 kernel: 0 pages in range for non-PLT usage May 14 18:01:00.808995 kernel: 508544 pages in range for PLT usage May 14 18:01:00.809001 kernel: pinctrl core: initialized pinctrl subsystem May 14 18:01:00.809008 kernel: SMBIOS 3.0.0 present. May 14 18:01:00.809017 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 14 18:01:00.809024 kernel: DMI: Memory slots populated: 1/1 May 14 18:01:00.809030 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 14 18:01:00.809037 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 14 18:01:00.809044 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 14 18:01:00.809052 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 14 18:01:00.809059 kernel: audit: initializing netlink subsys (disabled) May 14 18:01:00.809065 kernel: audit: type=2000 audit(0.034:1): state=initialized audit_enabled=0 res=1 May 14 18:01:00.809073 kernel: thermal_sys: Registered thermal governor 'step_wise' May 14 18:01:00.809081 kernel: cpuidle: using governor menu May 14 18:01:00.809088 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 14 18:01:00.809095 kernel: ASID allocator initialised with 32768 entries May 14 18:01:00.809102 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 14 18:01:00.809109 kernel: Serial: AMBA PL011 UART driver May 14 18:01:00.809116 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 14 18:01:00.809123 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 14 18:01:00.809130 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 14 18:01:00.809138 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 14 18:01:00.809145 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 14 18:01:00.809152 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 14 18:01:00.809159 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 14 18:01:00.809166 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 14 18:01:00.809172 kernel: ACPI: Added _OSI(Module Device) May 14 18:01:00.809179 kernel: ACPI: Added _OSI(Processor Device) May 14 18:01:00.809186 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 14 18:01:00.809193 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 14 18:01:00.809200 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 14 18:01:00.809208 kernel: ACPI: Interpreter enabled May 14 18:01:00.809215 kernel: ACPI: Using GIC for interrupt routing May 14 18:01:00.809222 kernel: ACPI: MCFG table detected, 1 entries May 14 18:01:00.809229 kernel: ACPI: CPU0 has been hot-added May 14 18:01:00.809235 kernel: ACPI: CPU1 has been hot-added May 14 18:01:00.809242 kernel: ACPI: CPU2 has been hot-added May 14 18:01:00.809249 kernel: ACPI: CPU3 has been hot-added May 14 18:01:00.809256 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 14 18:01:00.809263 kernel: printk: legacy console [ttyAMA0] enabled May 14 18:01:00.809271 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 14 18:01:00.809392 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 18:01:00.809456 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 14 18:01:00.809514 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 14 18:01:00.809570 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 14 18:01:00.809626 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 14 18:01:00.809635 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 14 18:01:00.809644 kernel: PCI host bridge to bus 0000:00 May 14 18:01:00.809753 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 14 18:01:00.809813 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 14 18:01:00.809875 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 14 18:01:00.809929 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 14 18:01:00.810000 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 14 18:01:00.810070 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 14 18:01:00.810134 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 14 18:01:00.810193 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 14 18:01:00.810251 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 14 18:01:00.810310 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 14 18:01:00.810369 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 14 18:01:00.810428 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 14 18:01:00.810482 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 14 18:01:00.810534 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 14 18:01:00.810587 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 14 18:01:00.810596 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 14 18:01:00.810603 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 14 18:01:00.810610 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 14 18:01:00.810617 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 14 18:01:00.810624 kernel: iommu: Default domain type: Translated May 14 18:01:00.810633 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 14 18:01:00.810640 kernel: efivars: Registered efivars operations May 14 18:01:00.810647 kernel: vgaarb: loaded May 14 18:01:00.810662 kernel: clocksource: Switched to clocksource arch_sys_counter May 14 18:01:00.810670 kernel: VFS: Disk quotas dquot_6.6.0 May 14 18:01:00.810677 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 14 18:01:00.810684 kernel: pnp: PnP ACPI init May 14 18:01:00.810756 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 14 18:01:00.810766 kernel: pnp: PnP ACPI: found 1 devices May 14 18:01:00.810775 kernel: NET: Registered PF_INET protocol family May 14 18:01:00.810783 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 14 18:01:00.810790 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 14 18:01:00.810797 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 14 18:01:00.810804 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 14 18:01:00.810811 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 14 18:01:00.810818 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 14 18:01:00.810825 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:01:00.810832 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:01:00.810846 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 14 18:01:00.810853 kernel: PCI: CLS 0 bytes, default 64 May 14 18:01:00.810860 kernel: kvm [1]: HYP mode not available May 14 18:01:00.810867 kernel: Initialise system trusted keyrings May 14 18:01:00.810875 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 14 18:01:00.810882 kernel: Key type asymmetric registered May 14 18:01:00.810889 kernel: Asymmetric key parser 'x509' registered May 14 18:01:00.810896 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 14 18:01:00.810903 kernel: io scheduler mq-deadline registered May 14 18:01:00.810912 kernel: io scheduler kyber registered May 14 18:01:00.810919 kernel: io scheduler bfq registered May 14 18:01:00.810926 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 14 18:01:00.810933 kernel: ACPI: button: Power Button [PWRB] May 14 18:01:00.810940 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 14 18:01:00.811007 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 14 18:01:00.811017 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 14 18:01:00.811024 kernel: thunder_xcv, ver 1.0 May 14 18:01:00.811031 kernel: thunder_bgx, ver 1.0 May 14 18:01:00.811039 kernel: nicpf, ver 1.0 May 14 18:01:00.811046 kernel: nicvf, ver 1.0 May 14 18:01:00.811113 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 14 18:01:00.811170 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-14T18:01:00 UTC (1747245660) May 14 18:01:00.811179 kernel: hid: raw HID events driver (C) Jiri Kosina May 14 18:01:00.811186 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 14 18:01:00.811193 kernel: watchdog: NMI not fully supported May 14 18:01:00.811200 kernel: watchdog: Hard watchdog permanently disabled May 14 18:01:00.811209 kernel: NET: Registered PF_INET6 protocol family May 14 18:01:00.811216 kernel: Segment Routing with IPv6 May 14 18:01:00.811222 kernel: In-situ OAM (IOAM) with IPv6 May 14 18:01:00.811229 kernel: NET: Registered PF_PACKET protocol family May 14 18:01:00.811237 kernel: Key type dns_resolver registered May 14 18:01:00.811244 kernel: registered taskstats version 1 May 14 18:01:00.811250 kernel: Loading compiled-in X.509 certificates May 14 18:01:00.811258 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: c0c250ba312a1bb9bceb2432c486db6e5999df1a' May 14 18:01:00.811265 kernel: Demotion targets for Node 0: null May 14 18:01:00.811273 kernel: Key type .fscrypt registered May 14 18:01:00.811280 kernel: Key type fscrypt-provisioning registered May 14 18:01:00.811286 kernel: ima: No TPM chip found, activating TPM-bypass! May 14 18:01:00.811293 kernel: ima: Allocated hash algorithm: sha1 May 14 18:01:00.811300 kernel: ima: No architecture policies found May 14 18:01:00.811307 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 14 18:01:00.811314 kernel: clk: Disabling unused clocks May 14 18:01:00.811321 kernel: PM: genpd: Disabling unused power domains May 14 18:01:00.811328 kernel: Warning: unable to open an initial console. May 14 18:01:00.811336 kernel: Freeing unused kernel memory: 39424K May 14 18:01:00.811343 kernel: Run /init as init process May 14 18:01:00.811350 kernel: with arguments: May 14 18:01:00.811357 kernel: /init May 14 18:01:00.811364 kernel: with environment: May 14 18:01:00.811371 kernel: HOME=/ May 14 18:01:00.811377 kernel: TERM=linux May 14 18:01:00.811384 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 14 18:01:00.811392 systemd[1]: Successfully made /usr/ read-only. May 14 18:01:00.811403 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:01:00.811411 systemd[1]: Detected virtualization kvm. May 14 18:01:00.811418 systemd[1]: Detected architecture arm64. May 14 18:01:00.811425 systemd[1]: Running in initrd. May 14 18:01:00.811433 systemd[1]: No hostname configured, using default hostname. May 14 18:01:00.811440 systemd[1]: Hostname set to . May 14 18:01:00.811447 systemd[1]: Initializing machine ID from VM UUID. May 14 18:01:00.811456 systemd[1]: Queued start job for default target initrd.target. May 14 18:01:00.811464 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:01:00.811471 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:01:00.811479 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 14 18:01:00.811487 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:01:00.811494 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 14 18:01:00.811502 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 14 18:01:00.811512 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 14 18:01:00.811520 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 14 18:01:00.811527 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:01:00.811535 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:01:00.811542 systemd[1]: Reached target paths.target - Path Units. May 14 18:01:00.811550 systemd[1]: Reached target slices.target - Slice Units. May 14 18:01:00.811557 systemd[1]: Reached target swap.target - Swaps. May 14 18:01:00.811564 systemd[1]: Reached target timers.target - Timer Units. May 14 18:01:00.811573 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:01:00.811581 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:01:00.811588 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 14 18:01:00.811596 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 14 18:01:00.811603 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 18:01:00.811611 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:01:00.811619 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:01:00.811626 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:01:00.811634 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 14 18:01:00.811642 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:01:00.811650 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 14 18:01:00.811670 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 14 18:01:00.811678 systemd[1]: Starting systemd-fsck-usr.service... May 14 18:01:00.811689 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:01:00.811698 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:01:00.811706 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:01:00.811713 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 14 18:01:00.811723 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:01:00.811731 systemd[1]: Finished systemd-fsck-usr.service. May 14 18:01:00.811739 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 18:01:00.811763 systemd-journald[243]: Collecting audit messages is disabled. May 14 18:01:00.811783 systemd-journald[243]: Journal started May 14 18:01:00.811801 systemd-journald[243]: Runtime Journal (/run/log/journal/d08cbbde1ff84ff6b7aa795db4f84e57) is 6M, max 48.5M, 42.4M free. May 14 18:01:00.803060 systemd-modules-load[244]: Inserted module 'overlay' May 14 18:01:00.816324 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:01:00.819678 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:01:00.819692 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 14 18:01:00.821077 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 18:01:00.824075 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 18:01:00.826252 kernel: Bridge firewalling registered May 14 18:01:00.824151 systemd-modules-load[244]: Inserted module 'br_netfilter' May 14 18:01:00.825868 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:01:00.828039 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:01:00.829339 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:01:00.835507 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:01:00.842457 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:01:00.842528 systemd-tmpfiles[267]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 14 18:01:00.845816 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:01:00.847820 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:01:00.850970 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 18:01:00.852141 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:01:00.854764 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 14 18:01:00.869131 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:01:00.885069 systemd-resolved[288]: Positive Trust Anchors: May 14 18:01:00.885084 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 18:01:00.885117 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 18:01:00.889826 systemd-resolved[288]: Defaulting to hostname 'linux'. May 14 18:01:00.890709 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 18:01:00.893756 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 18:01:00.944700 kernel: SCSI subsystem initialized May 14 18:01:00.948668 kernel: Loading iSCSI transport class v2.0-870. May 14 18:01:00.958685 kernel: iscsi: registered transport (tcp) May 14 18:01:00.970688 kernel: iscsi: registered transport (qla4xxx) May 14 18:01:00.970717 kernel: QLogic iSCSI HBA Driver May 14 18:01:00.986267 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:01:01.002750 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:01:01.004815 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:01:01.049286 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 14 18:01:01.051561 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 14 18:01:01.119684 kernel: raid6: neonx8 gen() 15767 MB/s May 14 18:01:01.136673 kernel: raid6: neonx4 gen() 15796 MB/s May 14 18:01:01.153687 kernel: raid6: neonx2 gen() 13195 MB/s May 14 18:01:01.170680 kernel: raid6: neonx1 gen() 10494 MB/s May 14 18:01:01.187675 kernel: raid6: int64x8 gen() 6900 MB/s May 14 18:01:01.204672 kernel: raid6: int64x4 gen() 7346 MB/s May 14 18:01:01.221673 kernel: raid6: int64x2 gen() 6108 MB/s May 14 18:01:01.238670 kernel: raid6: int64x1 gen() 5055 MB/s May 14 18:01:01.238683 kernel: raid6: using algorithm neonx4 gen() 15796 MB/s May 14 18:01:01.255685 kernel: raid6: .... xor() 12340 MB/s, rmw enabled May 14 18:01:01.255708 kernel: raid6: using neon recovery algorithm May 14 18:01:01.261828 kernel: xor: measuring software checksum speed May 14 18:01:01.262878 kernel: 8regs : 1756 MB/sec May 14 18:01:01.262907 kernel: 32regs : 21704 MB/sec May 14 18:01:01.263796 kernel: arm64_neon : 28109 MB/sec May 14 18:01:01.263809 kernel: xor: using function: arm64_neon (28109 MB/sec) May 14 18:01:01.318695 kernel: Btrfs loaded, zoned=no, fsverity=no May 14 18:01:01.324919 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 14 18:01:01.327490 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:01:01.354842 systemd-udevd[498]: Using default interface naming scheme 'v255'. May 14 18:01:01.359278 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:01:01.361809 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 14 18:01:01.384234 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation May 14 18:01:01.407029 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:01:01.409500 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:01:01.465688 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:01:01.469683 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 14 18:01:01.515690 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 14 18:01:01.525391 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 14 18:01:01.525494 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:01:01.524696 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:01:01.524805 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:01:01.527182 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:01:01.529071 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:01:01.551914 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 14 18:01:01.559378 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 14 18:01:01.560785 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 14 18:01:01.564715 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:01:01.582156 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:01:01.588161 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 14 18:01:01.589302 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 14 18:01:01.591355 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:01:01.593877 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:01:01.595697 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:01:01.598400 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 14 18:01:01.600222 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 14 18:01:01.617701 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:01:01.622326 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 14 18:01:02.632680 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:01:02.634144 disk-uuid[594]: The operation has completed successfully. May 14 18:01:02.656115 systemd[1]: disk-uuid.service: Deactivated successfully. May 14 18:01:02.656215 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 14 18:01:02.684750 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 14 18:01:02.698937 sh[610]: Success May 14 18:01:02.712741 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 14 18:01:02.712796 kernel: device-mapper: uevent: version 1.0.3 May 14 18:01:02.713697 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 14 18:01:02.723689 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 14 18:01:02.759899 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 14 18:01:02.762857 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 14 18:01:02.778086 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 14 18:01:02.785978 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 14 18:01:02.786027 kernel: BTRFS: device fsid e21bbf34-4c71-4257-bd6f-908a2b81e5ab devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (622) May 14 18:01:02.787099 kernel: BTRFS info (device dm-0): first mount of filesystem e21bbf34-4c71-4257-bd6f-908a2b81e5ab May 14 18:01:02.787114 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 14 18:01:02.787826 kernel: BTRFS info (device dm-0): using free-space-tree May 14 18:01:02.794134 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 14 18:01:02.795282 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 14 18:01:02.796607 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 14 18:01:02.797424 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 14 18:01:02.799021 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 14 18:01:02.828388 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (655) May 14 18:01:02.828439 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:01:02.828457 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:01:02.829707 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:01:02.838262 kernel: BTRFS info (device vda6): last unmount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:01:02.837916 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 14 18:01:02.840638 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 14 18:01:02.907290 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 18:01:02.910524 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 18:01:02.955515 systemd-networkd[798]: lo: Link UP May 14 18:01:02.955531 systemd-networkd[798]: lo: Gained carrier May 14 18:01:02.956610 systemd-networkd[798]: Enumeration completed May 14 18:01:02.956804 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 18:01:02.957250 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:01:02.957254 systemd-networkd[798]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 18:01:02.957941 systemd-networkd[798]: eth0: Link UP May 14 18:01:02.957944 systemd-networkd[798]: eth0: Gained carrier May 14 18:01:02.957952 systemd-networkd[798]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:01:02.959834 systemd[1]: Reached target network.target - Network. May 14 18:01:02.981894 ignition[704]: Ignition 2.21.0 May 14 18:01:02.981909 ignition[704]: Stage: fetch-offline May 14 18:01:02.981937 ignition[704]: no configs at "/usr/lib/ignition/base.d" May 14 18:01:02.981945 ignition[704]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:01:02.983717 systemd-networkd[798]: eth0: DHCPv4 address 10.0.0.47/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 14 18:01:02.982123 ignition[704]: parsed url from cmdline: "" May 14 18:01:02.982127 ignition[704]: no config URL provided May 14 18:01:02.982131 ignition[704]: reading system config file "/usr/lib/ignition/user.ign" May 14 18:01:02.982137 ignition[704]: no config at "/usr/lib/ignition/user.ign" May 14 18:01:02.982157 ignition[704]: op(1): [started] loading QEMU firmware config module May 14 18:01:02.982161 ignition[704]: op(1): executing: "modprobe" "qemu_fw_cfg" May 14 18:01:02.995412 ignition[704]: op(1): [finished] loading QEMU firmware config module May 14 18:01:02.998490 ignition[704]: parsing config with SHA512: 6438bebc134b931b6531d90c1f353a397c8004bbcee1cae947dda7c872c0942b4dc195bb1f700f186575807a498a4508dc5989a8795dd3ec5e325b8d69d02135 May 14 18:01:03.002627 unknown[704]: fetched base config from "system" May 14 18:01:03.002637 unknown[704]: fetched user config from "qemu" May 14 18:01:03.002803 ignition[704]: fetch-offline: fetch-offline passed May 14 18:01:03.005271 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 14 18:01:03.002885 ignition[704]: Ignition finished successfully May 14 18:01:03.006615 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 14 18:01:03.007421 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 14 18:01:03.040689 ignition[813]: Ignition 2.21.0 May 14 18:01:03.040702 ignition[813]: Stage: kargs May 14 18:01:03.040939 ignition[813]: no configs at "/usr/lib/ignition/base.d" May 14 18:01:03.040951 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:01:03.041473 ignition[813]: kargs: kargs passed May 14 18:01:03.043556 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 14 18:01:03.041516 ignition[813]: Ignition finished successfully May 14 18:01:03.045808 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 14 18:01:03.070429 ignition[821]: Ignition 2.21.0 May 14 18:01:03.070448 ignition[821]: Stage: disks May 14 18:01:03.070572 ignition[821]: no configs at "/usr/lib/ignition/base.d" May 14 18:01:03.073629 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 14 18:01:03.070582 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:01:03.074757 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 14 18:01:03.071513 ignition[821]: disks: disks passed May 14 18:01:03.076476 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 14 18:01:03.071570 ignition[821]: Ignition finished successfully May 14 18:01:03.078511 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:01:03.080478 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:01:03.081956 systemd[1]: Reached target basic.target - Basic System. May 14 18:01:03.084668 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 14 18:01:03.102965 systemd-fsck[831]: ROOT: clean, 15/553520 files, 52789/553472 blocks May 14 18:01:03.106961 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 14 18:01:03.111047 systemd[1]: Mounting sysroot.mount - /sysroot... May 14 18:01:03.174671 kernel: EXT4-fs (vda9): mounted filesystem a9c1ea72-ce96-48c1-8c16-d7102e51beed r/w with ordered data mode. Quota mode: none. May 14 18:01:03.175101 systemd[1]: Mounted sysroot.mount - /sysroot. May 14 18:01:03.176330 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 14 18:01:03.178651 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 18:01:03.180222 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 14 18:01:03.181202 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 14 18:01:03.181239 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 14 18:01:03.181261 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 14 18:01:03.189137 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 14 18:01:03.191536 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 14 18:01:03.195672 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (839) May 14 18:01:03.198229 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:01:03.198263 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:01:03.198274 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:01:03.200634 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 18:01:03.235593 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory May 14 18:01:03.238687 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory May 14 18:01:03.241731 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory May 14 18:01:03.244537 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory May 14 18:01:03.312275 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 14 18:01:03.314572 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 14 18:01:03.317406 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 14 18:01:03.336682 kernel: BTRFS info (device vda6): last unmount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:01:03.353764 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 14 18:01:03.367007 ignition[953]: INFO : Ignition 2.21.0 May 14 18:01:03.367949 ignition[953]: INFO : Stage: mount May 14 18:01:03.367949 ignition[953]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:01:03.367949 ignition[953]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:01:03.367949 ignition[953]: INFO : mount: mount passed May 14 18:01:03.367949 ignition[953]: INFO : Ignition finished successfully May 14 18:01:03.369390 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 14 18:01:03.371424 systemd[1]: Starting ignition-files.service - Ignition (files)... May 14 18:01:03.718303 systemd-resolved[288]: Detected conflict on linux IN A 10.0.0.47 May 14 18:01:03.718317 systemd-resolved[288]: Hostname conflict, changing published hostname from 'linux' to 'linux2'. May 14 18:01:03.930282 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 14 18:01:03.931798 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 18:01:03.964446 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (965) May 14 18:01:03.964498 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:01:03.964509 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:01:03.965172 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:01:03.968369 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 18:01:03.997674 ignition[982]: INFO : Ignition 2.21.0 May 14 18:01:03.997674 ignition[982]: INFO : Stage: files May 14 18:01:04.000324 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:01:04.000324 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:01:04.000324 ignition[982]: DEBUG : files: compiled without relabeling support, skipping May 14 18:01:04.004399 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 14 18:01:04.004399 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 14 18:01:04.004399 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 14 18:01:04.004399 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 14 18:01:04.010464 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 14 18:01:04.010464 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 14 18:01:04.010464 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 14 18:01:04.010464 ignition[982]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" May 14 18:01:04.010464 ignition[982]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 14 18:01:04.004402 unknown[982]: wrote ssh authorized keys file for user: core May 14 18:01:04.021852 ignition[982]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 14 18:01:04.021852 ignition[982]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" May 14 18:01:04.021852 ignition[982]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" May 14 18:01:04.021852 ignition[982]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" May 14 18:01:04.021852 ignition[982]: INFO : files: files passed May 14 18:01:04.021852 ignition[982]: INFO : Ignition finished successfully May 14 18:01:04.013789 systemd[1]: Finished ignition-files.service - Ignition (files). May 14 18:01:04.016052 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 14 18:01:04.018313 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 14 18:01:04.034765 systemd[1]: ignition-quench.service: Deactivated successfully. May 14 18:01:04.034874 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 14 18:01:04.038072 initrd-setup-root-after-ignition[1009]: grep: /sysroot/oem/oem-release: No such file or directory May 14 18:01:04.039973 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:01:04.039973 initrd-setup-root-after-ignition[1011]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 14 18:01:04.043074 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:01:04.043342 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:01:04.046065 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 14 18:01:04.048798 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 14 18:01:04.090833 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 14 18:01:04.090976 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 14 18:01:04.093311 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 14 18:01:04.095223 systemd[1]: Reached target initrd.target - Initrd Default Target. May 14 18:01:04.097166 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 14 18:01:04.098050 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 14 18:01:04.124938 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:01:04.127545 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 14 18:01:04.150002 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 14 18:01:04.151332 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:01:04.153275 systemd[1]: Stopped target timers.target - Timer Units. May 14 18:01:04.154963 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 14 18:01:04.155096 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:01:04.157398 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 14 18:01:04.159374 systemd[1]: Stopped target basic.target - Basic System. May 14 18:01:04.160883 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 14 18:01:04.162442 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 14 18:01:04.164402 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 14 18:01:04.166325 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 14 18:01:04.168155 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 14 18:01:04.169884 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:01:04.171745 systemd[1]: Stopped target sysinit.target - System Initialization. May 14 18:01:04.173846 systemd[1]: Stopped target local-fs.target - Local File Systems. May 14 18:01:04.175396 systemd[1]: Stopped target swap.target - Swaps. May 14 18:01:04.176789 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 14 18:01:04.176934 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 14 18:01:04.178909 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 14 18:01:04.180668 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:01:04.182689 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 14 18:01:04.184517 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:01:04.187154 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 14 18:01:04.187288 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 14 18:01:04.189769 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 14 18:01:04.189897 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 14 18:01:04.191719 systemd[1]: Stopped target paths.target - Path Units. May 14 18:01:04.193354 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 14 18:01:04.194640 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:01:04.196905 systemd[1]: Stopped target slices.target - Slice Units. May 14 18:01:04.197882 systemd[1]: Stopped target sockets.target - Socket Units. May 14 18:01:04.199261 systemd[1]: iscsid.socket: Deactivated successfully. May 14 18:01:04.199345 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:01:04.200687 systemd[1]: iscsiuio.socket: Deactivated successfully. May 14 18:01:04.200769 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:01:04.202347 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 14 18:01:04.202464 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:01:04.204070 systemd[1]: ignition-files.service: Deactivated successfully. May 14 18:01:04.204177 systemd[1]: Stopped ignition-files.service - Ignition (files). May 14 18:01:04.206364 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 14 18:01:04.208673 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 14 18:01:04.209529 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 14 18:01:04.209650 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:01:04.211487 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 14 18:01:04.211585 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:01:04.218074 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 14 18:01:04.218161 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 14 18:01:04.229309 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 14 18:01:04.230313 ignition[1035]: INFO : Ignition 2.21.0 May 14 18:01:04.230313 ignition[1035]: INFO : Stage: umount May 14 18:01:04.230313 ignition[1035]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 18:01:04.230313 ignition[1035]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 14 18:01:04.234543 ignition[1035]: INFO : umount: umount passed May 14 18:01:04.234543 ignition[1035]: INFO : Ignition finished successfully May 14 18:01:04.232511 systemd[1]: sysroot-boot.service: Deactivated successfully. May 14 18:01:04.232600 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 14 18:01:04.236066 systemd[1]: ignition-mount.service: Deactivated successfully. May 14 18:01:04.236180 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 14 18:01:04.238315 systemd[1]: Stopped target network.target - Network. May 14 18:01:04.239336 systemd[1]: ignition-disks.service: Deactivated successfully. May 14 18:01:04.239403 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 14 18:01:04.240940 systemd[1]: ignition-kargs.service: Deactivated successfully. May 14 18:01:04.240988 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 14 18:01:04.242430 systemd[1]: ignition-setup.service: Deactivated successfully. May 14 18:01:04.242480 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 14 18:01:04.243990 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 14 18:01:04.244033 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 14 18:01:04.245551 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 14 18:01:04.245606 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 14 18:01:04.247518 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 14 18:01:04.249188 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 14 18:01:04.258405 systemd[1]: systemd-networkd.service: Deactivated successfully. May 14 18:01:04.258527 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 14 18:01:04.261882 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 14 18:01:04.262076 systemd[1]: systemd-resolved.service: Deactivated successfully. May 14 18:01:04.262192 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 14 18:01:04.266063 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 14 18:01:04.266595 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 14 18:01:04.268140 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 14 18:01:04.268180 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 14 18:01:04.271115 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 14 18:01:04.272104 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 14 18:01:04.272166 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 18:01:04.274562 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 14 18:01:04.274609 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 14 18:01:04.277520 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 14 18:01:04.277567 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 14 18:01:04.279717 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 14 18:01:04.279865 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:01:04.283187 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:01:04.309380 systemd[1]: systemd-udevd.service: Deactivated successfully. May 14 18:01:04.309553 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:01:04.311123 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 14 18:01:04.311160 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 14 18:01:04.312733 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 14 18:01:04.312765 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:01:04.314952 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 14 18:01:04.315007 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 14 18:01:04.317568 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 14 18:01:04.317612 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 14 18:01:04.319479 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 18:01:04.319526 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:01:04.322451 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 14 18:01:04.323552 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 14 18:01:04.323612 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:01:04.326423 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 14 18:01:04.326472 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:01:04.329363 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 14 18:01:04.329405 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 18:01:04.332772 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 14 18:01:04.332814 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:01:04.334899 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:01:04.334944 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:01:04.338633 systemd[1]: network-cleanup.service: Deactivated successfully. May 14 18:01:04.338750 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 14 18:01:04.340558 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 14 18:01:04.340628 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 14 18:01:04.343175 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 14 18:01:04.345531 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 14 18:01:04.367755 systemd[1]: Switching root. May 14 18:01:04.407046 systemd-journald[243]: Journal stopped May 14 18:01:05.123502 systemd-journald[243]: Received SIGTERM from PID 1 (systemd). May 14 18:01:05.123555 kernel: SELinux: policy capability network_peer_controls=1 May 14 18:01:05.123570 kernel: SELinux: policy capability open_perms=1 May 14 18:01:05.123580 kernel: SELinux: policy capability extended_socket_class=1 May 14 18:01:05.123589 kernel: SELinux: policy capability always_check_network=0 May 14 18:01:05.123605 kernel: SELinux: policy capability cgroup_seclabel=1 May 14 18:01:05.123618 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 14 18:01:05.123628 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 14 18:01:05.123637 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 14 18:01:05.123646 kernel: SELinux: policy capability userspace_initial_context=0 May 14 18:01:05.123677 systemd[1]: Successfully loaded SELinux policy in 45.762ms. May 14 18:01:05.123695 kernel: audit: type=1403 audit(1747245664.496:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 14 18:01:05.123709 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.522ms. May 14 18:01:05.123720 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:01:05.123732 systemd[1]: Detected virtualization kvm. May 14 18:01:05.123742 systemd[1]: Detected architecture arm64. May 14 18:01:05.123752 systemd[1]: Detected first boot. May 14 18:01:05.123762 systemd[1]: Initializing machine ID from VM UUID. May 14 18:01:05.123771 kernel: NET: Registered PF_VSOCK protocol family May 14 18:01:05.123782 zram_generator::config[1080]: No configuration found. May 14 18:01:05.123793 systemd[1]: Populated /etc with preset unit settings. May 14 18:01:05.123804 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 14 18:01:05.123816 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 14 18:01:05.123833 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 14 18:01:05.123845 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 14 18:01:05.123855 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 14 18:01:05.123865 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 14 18:01:05.123876 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 14 18:01:05.123886 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 14 18:01:05.123896 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 14 18:01:05.123908 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 14 18:01:05.123918 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 14 18:01:05.123928 systemd[1]: Created slice user.slice - User and Session Slice. May 14 18:01:05.123938 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:01:05.123948 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:01:05.123959 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 14 18:01:05.123971 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 14 18:01:05.123981 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 14 18:01:05.123991 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:01:05.124001 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 14 18:01:05.124012 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:01:05.124022 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:01:05.124032 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 14 18:01:05.124042 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 14 18:01:05.124053 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 14 18:01:05.124063 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 14 18:01:05.124077 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:01:05.124088 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:01:05.124098 systemd[1]: Reached target slices.target - Slice Units. May 14 18:01:05.124108 systemd[1]: Reached target swap.target - Swaps. May 14 18:01:05.124118 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 14 18:01:05.124128 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 14 18:01:05.124138 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 14 18:01:05.124149 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 18:01:05.124159 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:01:05.124169 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:01:05.124179 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 14 18:01:05.124190 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 14 18:01:05.124200 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 14 18:01:05.124209 systemd[1]: Mounting media.mount - External Media Directory... May 14 18:01:05.124219 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 14 18:01:05.124229 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 14 18:01:05.124240 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 14 18:01:05.124250 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 14 18:01:05.124260 systemd[1]: Reached target machines.target - Containers. May 14 18:01:05.124270 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 14 18:01:05.124280 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:01:05.124290 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:01:05.124300 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 14 18:01:05.124310 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:01:05.124319 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:01:05.124331 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:01:05.124341 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 14 18:01:05.124351 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:01:05.124363 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 14 18:01:05.124373 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 14 18:01:05.124383 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 14 18:01:05.124392 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 14 18:01:05.124403 systemd[1]: Stopped systemd-fsck-usr.service. May 14 18:01:05.124415 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:01:05.124425 kernel: fuse: init (API version 7.41) May 14 18:01:05.124436 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:01:05.124447 kernel: loop: module loaded May 14 18:01:05.124457 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:01:05.124466 kernel: ACPI: bus type drm_connector registered May 14 18:01:05.124475 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:01:05.124486 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 14 18:01:05.124495 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 14 18:01:05.124505 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:01:05.124517 systemd[1]: verity-setup.service: Deactivated successfully. May 14 18:01:05.124526 systemd[1]: Stopped verity-setup.service. May 14 18:01:05.124541 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 14 18:01:05.124551 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 14 18:01:05.124561 systemd[1]: Mounted media.mount - External Media Directory. May 14 18:01:05.124571 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 14 18:01:05.124610 systemd-journald[1163]: Collecting audit messages is disabled. May 14 18:01:05.124632 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 14 18:01:05.124643 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 14 18:01:05.124662 systemd-journald[1163]: Journal started May 14 18:01:05.124686 systemd-journald[1163]: Runtime Journal (/run/log/journal/d08cbbde1ff84ff6b7aa795db4f84e57) is 6M, max 48.5M, 42.4M free. May 14 18:01:04.880863 systemd[1]: Queued start job for default target multi-user.target. May 14 18:01:04.906736 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 14 18:01:04.907105 systemd[1]: systemd-journald.service: Deactivated successfully. May 14 18:01:05.126292 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:01:05.128102 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 14 18:01:05.129713 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:01:05.131195 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 14 18:01:05.131376 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 14 18:01:05.132853 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:01:05.133008 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:01:05.135077 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:01:05.135248 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:01:05.136579 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:01:05.136782 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:01:05.138290 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 14 18:01:05.138451 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 14 18:01:05.139968 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:01:05.140144 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:01:05.141591 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:01:05.143050 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:01:05.144972 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 14 18:01:05.146472 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 14 18:01:05.159460 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:01:05.162055 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 14 18:01:05.164313 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 14 18:01:05.165533 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 14 18:01:05.165563 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:01:05.167649 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 14 18:01:05.170090 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 14 18:01:05.171334 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:01:05.172602 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 14 18:01:05.174882 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 14 18:01:05.176335 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:01:05.177450 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 14 18:01:05.178944 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:01:05.179966 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:01:05.182989 systemd-journald[1163]: Time spent on flushing to /var/log/journal/d08cbbde1ff84ff6b7aa795db4f84e57 is 14.824ms for 842 entries. May 14 18:01:05.182989 systemd-journald[1163]: System Journal (/var/log/journal/d08cbbde1ff84ff6b7aa795db4f84e57) is 8M, max 195.6M, 187.6M free. May 14 18:01:05.201817 systemd-journald[1163]: Received client request to flush runtime journal. May 14 18:01:05.185827 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 14 18:01:05.189872 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 18:01:05.194712 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:01:05.200899 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 14 18:01:05.202408 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 14 18:01:05.204751 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 14 18:01:05.206384 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 14 18:01:05.211701 kernel: loop0: detected capacity change from 0 to 107312 May 14 18:01:05.212364 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 14 18:01:05.215313 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 14 18:01:05.228681 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 14 18:01:05.230793 systemd-tmpfiles[1198]: ACLs are not supported, ignoring. May 14 18:01:05.230808 systemd-tmpfiles[1198]: ACLs are not supported, ignoring. May 14 18:01:05.232700 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:01:05.235382 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 18:01:05.244010 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 14 18:01:05.249887 kernel: loop1: detected capacity change from 0 to 138376 May 14 18:01:05.259812 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 14 18:01:05.280931 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 14 18:01:05.282677 kernel: loop2: detected capacity change from 0 to 107312 May 14 18:01:05.283422 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:01:05.295677 kernel: loop3: detected capacity change from 0 to 138376 May 14 18:01:05.305529 (sd-merge)[1219]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 14 18:01:05.305913 (sd-merge)[1219]: Merged extensions into '/usr'. May 14 18:01:05.313395 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 14 18:01:05.319218 systemd[1]: Starting ensure-sysext.service... May 14 18:01:05.322941 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. May 14 18:01:05.322959 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. May 14 18:01:05.323617 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:01:05.327842 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:01:05.340012 systemd[1]: Reload requested from client PID 1223 ('systemctl') (unit ensure-sysext.service)... May 14 18:01:05.340032 systemd[1]: Reloading... May 14 18:01:05.348054 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 14 18:01:05.348090 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 14 18:01:05.348289 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 14 18:01:05.348442 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 14 18:01:05.349026 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 14 18:01:05.349212 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. May 14 18:01:05.349253 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. May 14 18:01:05.351892 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:01:05.351905 systemd-tmpfiles[1224]: Skipping /boot May 14 18:01:05.360738 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:01:05.360752 systemd-tmpfiles[1224]: Skipping /boot May 14 18:01:05.385952 zram_generator::config[1249]: No configuration found. May 14 18:01:05.487049 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 14 18:01:05.501678 ldconfig[1192]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 14 18:01:05.549750 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 14 18:01:05.549860 systemd[1]: Reloading finished in 209 ms. May 14 18:01:05.578330 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 14 18:01:05.597691 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:01:05.606674 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:01:05.609395 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 14 18:01:05.617448 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 14 18:01:05.625563 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 18:01:05.631941 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 14 18:01:05.635386 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:01:05.636971 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:01:05.639991 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:01:05.645334 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:01:05.646481 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:01:05.646609 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:01:05.656224 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 14 18:01:05.658439 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:01:05.658598 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:01:05.660129 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:01:05.660260 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:01:05.661925 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:01:05.662061 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:01:05.668160 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:01:05.669458 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:01:05.671584 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:01:05.687097 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:01:05.688205 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:01:05.688326 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:01:05.691899 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 14 18:01:05.695766 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 14 18:01:05.697735 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:01:05.697903 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:01:05.699721 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:01:05.699884 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:01:05.701777 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:01:05.702011 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:01:05.713116 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 18:01:05.715177 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:01:05.718180 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:01:05.720356 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:01:05.724001 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:01:05.725318 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:01:05.725473 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:01:05.725614 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 18:01:05.726511 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 14 18:01:05.730693 augenrules[1333]: No rules May 14 18:01:05.738758 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 14 18:01:05.741108 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:01:05.741366 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:01:05.742965 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:01:05.743113 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:01:05.744876 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:01:05.745018 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:01:05.746574 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:01:05.746761 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:01:05.748555 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:01:05.748746 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:01:05.750394 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 14 18:01:05.760938 systemd[1]: Finished ensure-sysext.service. May 14 18:01:05.766401 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:01:05.766468 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:01:05.768625 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 14 18:01:05.771323 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:01:05.773641 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 14 18:01:05.807741 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 14 18:01:05.812580 systemd-udevd[1352]: Using default interface naming scheme 'v255'. May 14 18:01:05.827793 systemd-resolved[1293]: Positive Trust Anchors: May 14 18:01:05.827820 systemd-resolved[1293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 18:01:05.827855 systemd-resolved[1293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 18:01:05.832443 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:01:05.838883 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 18:01:05.849856 systemd-resolved[1293]: Defaulting to hostname 'linux'. May 14 18:01:05.851935 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 18:01:05.853234 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 18:01:05.871765 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 14 18:01:05.873153 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:01:05.874197 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 14 18:01:05.875327 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 14 18:01:05.876512 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 14 18:01:05.877782 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 14 18:01:05.877837 systemd[1]: Reached target paths.target - Path Units. May 14 18:01:05.878650 systemd[1]: Reached target time-set.target - System Time Set. May 14 18:01:05.879563 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 14 18:01:05.880729 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 14 18:01:05.881651 systemd[1]: Reached target timers.target - Timer Units. May 14 18:01:05.883293 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 14 18:01:05.886578 systemd[1]: Starting docker.socket - Docker Socket for the API... May 14 18:01:05.890834 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 14 18:01:05.892246 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 14 18:01:05.893666 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 14 18:01:05.897646 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 14 18:01:05.899973 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 14 18:01:05.902063 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 14 18:01:05.906525 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 14 18:01:05.906557 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:01:05.908301 systemd[1]: Reached target basic.target - Basic System. May 14 18:01:05.909466 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 14 18:01:05.909493 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 14 18:01:05.911799 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 14 18:01:05.914026 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 14 18:01:05.919837 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 14 18:01:05.921878 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 14 18:01:05.923696 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 14 18:01:05.932785 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 14 18:01:05.938350 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 14 18:01:05.943200 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 14 18:01:05.943761 jq[1393]: false May 14 18:01:05.947303 systemd[1]: Starting systemd-logind.service - User Login Management... May 14 18:01:05.949720 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 14 18:01:05.950148 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 14 18:01:05.951890 systemd[1]: Starting update-engine.service - Update Engine... May 14 18:01:05.953231 extend-filesystems[1396]: Found loop2 May 14 18:01:05.956787 extend-filesystems[1396]: Found loop3 May 14 18:01:05.956787 extend-filesystems[1396]: Found vda May 14 18:01:05.956787 extend-filesystems[1396]: Found vda1 May 14 18:01:05.956787 extend-filesystems[1396]: Found vda2 May 14 18:01:05.956787 extend-filesystems[1396]: Found vda3 May 14 18:01:05.956787 extend-filesystems[1396]: Found usr May 14 18:01:05.956787 extend-filesystems[1396]: Found vda4 May 14 18:01:05.956787 extend-filesystems[1396]: Found vda6 May 14 18:01:05.956787 extend-filesystems[1396]: Found vda7 May 14 18:01:05.956787 extend-filesystems[1396]: Found vda9 May 14 18:01:05.956787 extend-filesystems[1396]: Checking size of /dev/vda9 May 14 18:01:05.954991 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 14 18:01:05.959473 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 14 18:01:05.963242 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 14 18:01:05.963495 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 14 18:01:05.977288 jq[1406]: true May 14 18:01:05.978854 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:01:05.986585 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 14 18:01:05.989117 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 14 18:01:05.994497 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 14 18:01:05.998369 extend-filesystems[1396]: Old size kept for /dev/vda9 May 14 18:01:06.000445 systemd[1]: extend-filesystems.service: Deactivated successfully. May 14 18:01:06.001061 jq[1413]: true May 14 18:01:06.003126 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 14 18:01:06.023218 dbus-daemon[1390]: [system] SELinux support is enabled May 14 18:01:06.023407 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 14 18:01:06.026742 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 14 18:01:06.026776 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 14 18:01:06.032353 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 14 18:01:06.032373 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 14 18:01:06.033894 systemd[1]: motdgen.service: Deactivated successfully. May 14 18:01:06.034182 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 14 18:01:06.038590 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 14 18:01:06.046957 update_engine[1403]: I20250514 18:01:06.046757 1403 main.cc:92] Flatcar Update Engine starting May 14 18:01:06.052235 systemd[1]: Started update-engine.service - Update Engine. May 14 18:01:06.052616 update_engine[1403]: I20250514 18:01:06.052294 1403 update_check_scheduler.cc:74] Next update check in 11m26s May 14 18:01:06.056968 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 14 18:01:06.069098 bash[1443]: Updated "/home/core/.ssh/authorized_keys" May 14 18:01:06.076209 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 14 18:01:06.078111 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 14 18:01:06.091874 systemd-networkd[1365]: lo: Link UP May 14 18:01:06.091884 systemd-networkd[1365]: lo: Gained carrier May 14 18:01:06.092864 systemd-networkd[1365]: Enumeration completed May 14 18:01:06.092988 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 18:01:06.094423 systemd-networkd[1365]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:01:06.094434 systemd-networkd[1365]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 18:01:06.094524 systemd[1]: Reached target network.target - Network. May 14 18:01:06.095217 systemd-networkd[1365]: eth0: Link UP May 14 18:01:06.095505 systemd-networkd[1365]: eth0: Gained carrier May 14 18:01:06.095526 systemd-networkd[1365]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:01:06.097975 systemd[1]: Starting containerd.service - containerd container runtime... May 14 18:01:06.102452 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 14 18:01:06.107640 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 14 18:01:06.109601 systemd-logind[1402]: New seat seat0. May 14 18:01:06.110741 systemd-networkd[1365]: eth0: DHCPv4 address 10.0.0.47/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 14 18:01:06.113981 systemd-timesyncd[1351]: Network configuration changed, trying to establish connection. May 14 18:01:06.115377 systemd[1]: Started systemd-logind.service - User Login Management. May 14 18:01:06.118052 systemd-timesyncd[1351]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 14 18:01:06.118102 systemd-timesyncd[1351]: Initial clock synchronization to Wed 2025-05-14 18:01:05.822647 UTC. May 14 18:01:06.163615 (ntainerd)[1466]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 14 18:01:06.166290 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 14 18:01:06.203035 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:01:06.204032 systemd-logind[1402]: Watching system buttons on /dev/input/event0 (Power Button) May 14 18:01:06.251871 locksmithd[1442]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 14 18:01:06.288767 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:01:06.397092 containerd[1466]: time="2025-05-14T18:01:06Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 14 18:01:06.400321 containerd[1466]: time="2025-05-14T18:01:06.400257680Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 14 18:01:06.408597 containerd[1466]: time="2025-05-14T18:01:06.408540560Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.4µs" May 14 18:01:06.409061 containerd[1466]: time="2025-05-14T18:01:06.409036600Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 14 18:01:06.409138 containerd[1466]: time="2025-05-14T18:01:06.409123760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 14 18:01:06.409378 containerd[1466]: time="2025-05-14T18:01:06.409358720Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 14 18:01:06.409445 containerd[1466]: time="2025-05-14T18:01:06.409431280Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 14 18:01:06.409512 containerd[1466]: time="2025-05-14T18:01:06.409498040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:01:06.409618 containerd[1466]: time="2025-05-14T18:01:06.409597960Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:01:06.409694 containerd[1466]: time="2025-05-14T18:01:06.409677240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:01:06.410026 containerd[1466]: time="2025-05-14T18:01:06.409999080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:01:06.410090 containerd[1466]: time="2025-05-14T18:01:06.410076560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:01:06.410137 containerd[1466]: time="2025-05-14T18:01:06.410125760Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:01:06.410195 containerd[1466]: time="2025-05-14T18:01:06.410181080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 14 18:01:06.410324 containerd[1466]: time="2025-05-14T18:01:06.410308680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 14 18:01:06.410579 containerd[1466]: time="2025-05-14T18:01:06.410557280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:01:06.410688 containerd[1466]: time="2025-05-14T18:01:06.410647320Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:01:06.410740 containerd[1466]: time="2025-05-14T18:01:06.410726480Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 14 18:01:06.410853 containerd[1466]: time="2025-05-14T18:01:06.410836680Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 14 18:01:06.411365 containerd[1466]: time="2025-05-14T18:01:06.411180480Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 14 18:01:06.411365 containerd[1466]: time="2025-05-14T18:01:06.411258680Z" level=info msg="metadata content store policy set" policy=shared May 14 18:01:06.414967 containerd[1466]: time="2025-05-14T18:01:06.414940240Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 14 18:01:06.415078 containerd[1466]: time="2025-05-14T18:01:06.415063920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 14 18:01:06.415132 containerd[1466]: time="2025-05-14T18:01:06.415119920Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 14 18:01:06.415217 containerd[1466]: time="2025-05-14T18:01:06.415203200Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 14 18:01:06.415272 containerd[1466]: time="2025-05-14T18:01:06.415259240Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 14 18:01:06.415356 containerd[1466]: time="2025-05-14T18:01:06.415340400Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 14 18:01:06.415418 containerd[1466]: time="2025-05-14T18:01:06.415405120Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 14 18:01:06.415467 containerd[1466]: time="2025-05-14T18:01:06.415455960Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 14 18:01:06.415519 containerd[1466]: time="2025-05-14T18:01:06.415506800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 14 18:01:06.415573 containerd[1466]: time="2025-05-14T18:01:06.415560320Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 14 18:01:06.415622 containerd[1466]: time="2025-05-14T18:01:06.415608840Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 14 18:01:06.415709 containerd[1466]: time="2025-05-14T18:01:06.415694120Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 14 18:01:06.415886 containerd[1466]: time="2025-05-14T18:01:06.415864680Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 14 18:01:06.415956 containerd[1466]: time="2025-05-14T18:01:06.415943160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 14 18:01:06.416016 containerd[1466]: time="2025-05-14T18:01:06.416003080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 14 18:01:06.416069 containerd[1466]: time="2025-05-14T18:01:06.416056560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 14 18:01:06.416119 containerd[1466]: time="2025-05-14T18:01:06.416107520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 14 18:01:06.416168 containerd[1466]: time="2025-05-14T18:01:06.416155760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 14 18:01:06.416237 containerd[1466]: time="2025-05-14T18:01:06.416223680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 14 18:01:06.416299 containerd[1466]: time="2025-05-14T18:01:06.416285560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 14 18:01:06.416355 containerd[1466]: time="2025-05-14T18:01:06.416343160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 14 18:01:06.416415 containerd[1466]: time="2025-05-14T18:01:06.416399880Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 14 18:01:06.416477 containerd[1466]: time="2025-05-14T18:01:06.416465320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 14 18:01:06.417154 containerd[1466]: time="2025-05-14T18:01:06.417135160Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 14 18:01:06.417221 containerd[1466]: time="2025-05-14T18:01:06.417208920Z" level=info msg="Start snapshots syncer" May 14 18:01:06.417338 containerd[1466]: time="2025-05-14T18:01:06.417283080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 14 18:01:06.417990 containerd[1466]: time="2025-05-14T18:01:06.417945960Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 14 18:01:06.418171 containerd[1466]: time="2025-05-14T18:01:06.418153800Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 14 18:01:06.418321 containerd[1466]: time="2025-05-14T18:01:06.418294880Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 14 18:01:06.418674 containerd[1466]: time="2025-05-14T18:01:06.418519920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 14 18:01:06.418674 containerd[1466]: time="2025-05-14T18:01:06.418562920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 14 18:01:06.418674 containerd[1466]: time="2025-05-14T18:01:06.418575160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 14 18:01:06.418674 containerd[1466]: time="2025-05-14T18:01:06.418589280Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 14 18:01:06.418674 containerd[1466]: time="2025-05-14T18:01:06.418603040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 14 18:01:06.418674 containerd[1466]: time="2025-05-14T18:01:06.418614600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 14 18:01:06.418674 containerd[1466]: time="2025-05-14T18:01:06.418625720Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 14 18:01:06.419758 containerd[1466]: time="2025-05-14T18:01:06.418652040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 14 18:01:06.419859 containerd[1466]: time="2025-05-14T18:01:06.419843600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 14 18:01:06.419914 containerd[1466]: time="2025-05-14T18:01:06.419901480Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 14 18:01:06.420007 containerd[1466]: time="2025-05-14T18:01:06.419992200Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:01:06.420071 containerd[1466]: time="2025-05-14T18:01:06.420056920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:01:06.420115 containerd[1466]: time="2025-05-14T18:01:06.420103680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:01:06.420192 containerd[1466]: time="2025-05-14T18:01:06.420178080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:01:06.420242 containerd[1466]: time="2025-05-14T18:01:06.420228160Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 14 18:01:06.420297 containerd[1466]: time="2025-05-14T18:01:06.420283920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 14 18:01:06.420350 containerd[1466]: time="2025-05-14T18:01:06.420338160Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 14 18:01:06.420478 containerd[1466]: time="2025-05-14T18:01:06.420466520Z" level=info msg="runtime interface created" May 14 18:01:06.420522 containerd[1466]: time="2025-05-14T18:01:06.420510280Z" level=info msg="created NRI interface" May 14 18:01:06.420572 containerd[1466]: time="2025-05-14T18:01:06.420558680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 14 18:01:06.420636 containerd[1466]: time="2025-05-14T18:01:06.420623080Z" level=info msg="Connect containerd service" May 14 18:01:06.420752 containerd[1466]: time="2025-05-14T18:01:06.420737720Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 14 18:01:06.421601 containerd[1466]: time="2025-05-14T18:01:06.421568600Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 14 18:01:06.533847 containerd[1466]: time="2025-05-14T18:01:06.533790360Z" level=info msg="Start subscribing containerd event" May 14 18:01:06.533994 containerd[1466]: time="2025-05-14T18:01:06.533971280Z" level=info msg="Start recovering state" May 14 18:01:06.534124 containerd[1466]: time="2025-05-14T18:01:06.534109680Z" level=info msg="Start event monitor" May 14 18:01:06.534189 containerd[1466]: time="2025-05-14T18:01:06.534176560Z" level=info msg="Start cni network conf syncer for default" May 14 18:01:06.534257 containerd[1466]: time="2025-05-14T18:01:06.534245040Z" level=info msg="Start streaming server" May 14 18:01:06.534305 containerd[1466]: time="2025-05-14T18:01:06.534295600Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 14 18:01:06.534348 containerd[1466]: time="2025-05-14T18:01:06.534337920Z" level=info msg="runtime interface starting up..." May 14 18:01:06.534391 containerd[1466]: time="2025-05-14T18:01:06.534382120Z" level=info msg="starting plugins..." May 14 18:01:06.534463 containerd[1466]: time="2025-05-14T18:01:06.534436920Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 14 18:01:06.534851 containerd[1466]: time="2025-05-14T18:01:06.534830160Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 14 18:01:06.534985 containerd[1466]: time="2025-05-14T18:01:06.534963280Z" level=info msg=serving... address=/run/containerd/containerd.sock May 14 18:01:06.535778 sshd_keygen[1410]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 14 18:01:06.535818 systemd[1]: Started containerd.service - containerd container runtime. May 14 18:01:06.536109 containerd[1466]: time="2025-05-14T18:01:06.535711680Z" level=info msg="containerd successfully booted in 0.138973s" May 14 18:01:06.556626 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 14 18:01:06.560650 systemd[1]: Starting issuegen.service - Generate /run/issue... May 14 18:01:06.581543 systemd[1]: issuegen.service: Deactivated successfully. May 14 18:01:06.581844 systemd[1]: Finished issuegen.service - Generate /run/issue. May 14 18:01:06.584694 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 14 18:01:06.612184 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 14 18:01:06.615240 systemd[1]: Started getty@tty1.service - Getty on tty1. May 14 18:01:06.617542 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 14 18:01:06.618982 systemd[1]: Reached target getty.target - Login Prompts. May 14 18:01:08.121778 systemd-networkd[1365]: eth0: Gained IPv6LL May 14 18:01:08.125724 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 14 18:01:08.127357 systemd[1]: Reached target network-online.target - Network is Online. May 14 18:01:08.130355 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 14 18:01:08.132349 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 14 18:01:08.160780 systemd[1]: coreos-metadata.service: Deactivated successfully. May 14 18:01:08.160962 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 14 18:01:08.163758 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 14 18:01:08.165800 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 14 18:01:08.167162 systemd[1]: Reached target multi-user.target - Multi-User System. May 14 18:01:08.171761 systemd[1]: Startup finished in 2.083s (kernel) + 3.873s (initrd) + 3.725s (userspace) = 9.682s. May 14 18:01:13.554934 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 14 18:01:13.556053 systemd[1]: Started sshd@0-10.0.0.47:22-10.0.0.1:46216.service - OpenSSH per-connection server daemon (10.0.0.1:46216). May 14 18:01:13.635204 sshd[1538]: Accepted publickey for core from 10.0.0.1 port 46216 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:13.637047 sshd-session[1538]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:13.642710 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 14 18:01:13.643613 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 14 18:01:13.648774 systemd-logind[1402]: New session 1 of user core. May 14 18:01:13.679216 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 14 18:01:13.681243 systemd[1]: Starting user@500.service - User Manager for UID 500... May 14 18:01:13.702721 (systemd)[1542]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 14 18:01:13.705031 systemd-logind[1402]: New session c1 of user core. May 14 18:01:13.824010 systemd[1542]: Queued start job for default target default.target. May 14 18:01:13.834622 systemd[1542]: Created slice app.slice - User Application Slice. May 14 18:01:13.834675 systemd[1542]: Reached target paths.target - Paths. May 14 18:01:13.834711 systemd[1542]: Reached target timers.target - Timers. May 14 18:01:13.835814 systemd[1542]: Starting dbus.socket - D-Bus User Message Bus Socket... May 14 18:01:13.844325 systemd[1542]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 14 18:01:13.844386 systemd[1542]: Reached target sockets.target - Sockets. May 14 18:01:13.844430 systemd[1542]: Reached target basic.target - Basic System. May 14 18:01:13.844459 systemd[1542]: Reached target default.target - Main User Target. May 14 18:01:13.844484 systemd[1542]: Startup finished in 133ms. May 14 18:01:13.844619 systemd[1]: Started user@500.service - User Manager for UID 500. May 14 18:01:13.846187 systemd[1]: Started session-1.scope - Session 1 of User core. May 14 18:01:13.911768 systemd[1]: Started sshd@1-10.0.0.47:22-10.0.0.1:46228.service - OpenSSH per-connection server daemon (10.0.0.1:46228). May 14 18:01:13.954669 sshd[1553]: Accepted publickey for core from 10.0.0.1 port 46228 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:13.955434 sshd-session[1553]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:13.960575 systemd-logind[1402]: New session 2 of user core. May 14 18:01:13.967814 systemd[1]: Started session-2.scope - Session 2 of User core. May 14 18:01:14.017589 sshd[1555]: Connection closed by 10.0.0.1 port 46228 May 14 18:01:14.017999 sshd-session[1553]: pam_unix(sshd:session): session closed for user core May 14 18:01:14.034128 systemd[1]: sshd@1-10.0.0.47:22-10.0.0.1:46228.service: Deactivated successfully. May 14 18:01:14.037031 systemd[1]: session-2.scope: Deactivated successfully. May 14 18:01:14.037668 systemd-logind[1402]: Session 2 logged out. Waiting for processes to exit. May 14 18:01:14.039810 systemd[1]: Started sshd@2-10.0.0.47:22-10.0.0.1:46236.service - OpenSSH per-connection server daemon (10.0.0.1:46236). May 14 18:01:14.040774 systemd-logind[1402]: Removed session 2. May 14 18:01:14.083929 sshd[1561]: Accepted publickey for core from 10.0.0.1 port 46236 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:14.085280 sshd-session[1561]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:14.089685 systemd-logind[1402]: New session 3 of user core. May 14 18:01:14.096822 systemd[1]: Started session-3.scope - Session 3 of User core. May 14 18:01:14.145181 sshd[1563]: Connection closed by 10.0.0.1 port 46236 May 14 18:01:14.145544 sshd-session[1561]: pam_unix(sshd:session): session closed for user core May 14 18:01:14.159508 systemd[1]: sshd@2-10.0.0.47:22-10.0.0.1:46236.service: Deactivated successfully. May 14 18:01:14.162897 systemd[1]: session-3.scope: Deactivated successfully. May 14 18:01:14.163576 systemd-logind[1402]: Session 3 logged out. Waiting for processes to exit. May 14 18:01:14.165505 systemd[1]: Started sshd@3-10.0.0.47:22-10.0.0.1:46252.service - OpenSSH per-connection server daemon (10.0.0.1:46252). May 14 18:01:14.166482 systemd-logind[1402]: Removed session 3. May 14 18:01:14.223537 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 46252 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:14.224708 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:14.229321 systemd-logind[1402]: New session 4 of user core. May 14 18:01:14.236809 systemd[1]: Started session-4.scope - Session 4 of User core. May 14 18:01:14.288278 sshd[1571]: Connection closed by 10.0.0.1 port 46252 May 14 18:01:14.288840 sshd-session[1569]: pam_unix(sshd:session): session closed for user core May 14 18:01:14.300862 systemd[1]: sshd@3-10.0.0.47:22-10.0.0.1:46252.service: Deactivated successfully. May 14 18:01:14.302455 systemd[1]: session-4.scope: Deactivated successfully. May 14 18:01:14.303129 systemd-logind[1402]: Session 4 logged out. Waiting for processes to exit. May 14 18:01:14.305288 systemd[1]: Started sshd@4-10.0.0.47:22-10.0.0.1:46254.service - OpenSSH per-connection server daemon (10.0.0.1:46254). May 14 18:01:14.308830 systemd-logind[1402]: Removed session 4. May 14 18:01:14.354164 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 46254 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:14.356193 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:14.360730 systemd-logind[1402]: New session 5 of user core. May 14 18:01:14.367821 systemd[1]: Started session-5.scope - Session 5 of User core. May 14 18:01:14.427350 sudo[1580]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 14 18:01:14.427617 sudo[1580]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:14.449217 sudo[1580]: pam_unix(sudo:session): session closed for user root May 14 18:01:14.452476 sshd[1579]: Connection closed by 10.0.0.1 port 46254 May 14 18:01:14.452805 sshd-session[1577]: pam_unix(sshd:session): session closed for user core May 14 18:01:14.461631 systemd[1]: sshd@4-10.0.0.47:22-10.0.0.1:46254.service: Deactivated successfully. May 14 18:01:14.463961 systemd[1]: session-5.scope: Deactivated successfully. May 14 18:01:14.465650 systemd-logind[1402]: Session 5 logged out. Waiting for processes to exit. May 14 18:01:14.467054 systemd[1]: Started sshd@5-10.0.0.47:22-10.0.0.1:46268.service - OpenSSH per-connection server daemon (10.0.0.1:46268). May 14 18:01:14.468070 systemd-logind[1402]: Removed session 5. May 14 18:01:14.526404 sshd[1586]: Accepted publickey for core from 10.0.0.1 port 46268 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:14.527767 sshd-session[1586]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:14.532971 systemd-logind[1402]: New session 6 of user core. May 14 18:01:14.546855 systemd[1]: Started session-6.scope - Session 6 of User core. May 14 18:01:14.596416 sudo[1590]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 14 18:01:14.596700 sudo[1590]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:14.601703 sudo[1590]: pam_unix(sudo:session): session closed for user root May 14 18:01:14.606311 sudo[1589]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 14 18:01:14.606990 sudo[1589]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:14.615021 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:01:14.652350 augenrules[1612]: No rules May 14 18:01:14.652950 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:01:14.653244 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:01:14.654247 sudo[1589]: pam_unix(sudo:session): session closed for user root May 14 18:01:14.656038 sshd[1588]: Connection closed by 10.0.0.1 port 46268 May 14 18:01:14.656508 sshd-session[1586]: pam_unix(sshd:session): session closed for user core May 14 18:01:14.660012 systemd[1]: sshd@5-10.0.0.47:22-10.0.0.1:46268.service: Deactivated successfully. May 14 18:01:14.661745 systemd[1]: session-6.scope: Deactivated successfully. May 14 18:01:14.662359 systemd-logind[1402]: Session 6 logged out. Waiting for processes to exit. May 14 18:01:14.667709 systemd-logind[1402]: Removed session 6. May 14 18:01:14.733928 systemd[1]: Started sshd@6-10.0.0.47:22-10.0.0.1:46284.service - OpenSSH per-connection server daemon (10.0.0.1:46284). May 14 18:01:14.776322 sshd[1621]: Accepted publickey for core from 10.0.0.1 port 46284 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:14.777477 sshd-session[1621]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:14.781085 systemd-logind[1402]: New session 7 of user core. May 14 18:01:14.793833 systemd[1]: Started session-7.scope - Session 7 of User core. May 14 18:01:14.842602 sudo[1624]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm May 14 18:01:14.843443 sudo[1624]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:14.867878 kernel: IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) May 14 18:01:14.867950 kernel: IPVS: Connection hash table configured (size=4096, memory=32Kbytes) May 14 18:01:14.870683 kernel: IPVS: ipvs loaded. May 14 18:01:14.870789 sudo[1624]: pam_unix(sudo:session): session closed for user root May 14 18:01:14.871712 sshd[1623]: Connection closed by 10.0.0.1 port 46284 May 14 18:01:14.872113 sshd-session[1621]: pam_unix(sshd:session): session closed for user core May 14 18:01:14.885652 systemd[1]: sshd@6-10.0.0.47:22-10.0.0.1:46284.service: Deactivated successfully. May 14 18:01:14.887325 systemd[1]: session-7.scope: Deactivated successfully. May 14 18:01:14.888731 systemd-logind[1402]: Session 7 logged out. Waiting for processes to exit. May 14 18:01:14.890955 systemd[1]: Started sshd@7-10.0.0.47:22-10.0.0.1:46296.service - OpenSSH per-connection server daemon (10.0.0.1:46296). May 14 18:01:14.891548 systemd-logind[1402]: Removed session 7. May 14 18:01:14.932881 sshd[1633]: Accepted publickey for core from 10.0.0.1 port 46296 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:14.934033 sshd-session[1633]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:14.938512 systemd-logind[1402]: New session 8 of user core. May 14 18:01:14.948815 systemd[1]: Started session-8.scope - Session 8 of User core. May 14 18:01:14.998731 sudo[1638]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -R May 14 18:01:14.998986 sudo[1638]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:15.005680 kernel: IPVS: [rr] scheduler registered. May 14 18:01:15.005984 sudo[1638]: pam_unix(sudo:session): session closed for user root May 14 18:01:15.006670 kernel: IPVS: starting estimator thread 0... May 14 18:01:15.007685 sshd[1635]: Connection closed by 10.0.0.1 port 46296 May 14 18:01:15.007933 sshd-session[1633]: pam_unix(sshd:session): session closed for user core May 14 18:01:15.019637 systemd[1]: sshd@7-10.0.0.47:22-10.0.0.1:46296.service: Deactivated successfully. May 14 18:01:15.021235 systemd[1]: session-8.scope: Deactivated successfully. May 14 18:01:15.023120 systemd-logind[1402]: Session 8 logged out. Waiting for processes to exit. May 14 18:01:15.025457 systemd[1]: Started sshd@8-10.0.0.47:22-10.0.0.1:46304.service - OpenSSH per-connection server daemon (10.0.0.1:46304). May 14 18:01:15.025923 systemd-logind[1402]: Removed session 8. May 14 18:01:15.069806 kernel: IPVS: using max 30768 ests per chain, 1538400 per kthread May 14 18:01:15.077761 sshd[1646]: Accepted publickey for core from 10.0.0.1 port 46304 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:15.079132 sshd-session[1646]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:15.083510 systemd-logind[1402]: New session 9 of user core. May 14 18:01:15.092841 systemd[1]: Started session-9.scope - Session 9 of User core. May 14 18:01:15.147468 sudo[1649]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln May 14 18:01:15.148119 sudo[1649]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:15.153663 sudo[1649]: pam_unix(sudo:session): session closed for user root May 14 18:01:15.154803 sshd[1648]: Connection closed by 10.0.0.1 port 46304 May 14 18:01:15.155145 sshd-session[1646]: pam_unix(sshd:session): session closed for user core May 14 18:01:15.169650 systemd[1]: sshd@8-10.0.0.47:22-10.0.0.1:46304.service: Deactivated successfully. May 14 18:01:15.171182 systemd[1]: session-9.scope: Deactivated successfully. May 14 18:01:15.172414 systemd-logind[1402]: Session 9 logged out. Waiting for processes to exit. May 14 18:01:15.174741 systemd[1]: Started sshd@9-10.0.0.47:22-10.0.0.1:46320.service - OpenSSH per-connection server daemon (10.0.0.1:46320). May 14 18:01:15.175355 systemd-logind[1402]: Removed session 9. May 14 18:01:15.228081 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 46320 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:15.229341 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:15.233594 systemd-logind[1402]: New session 10 of user core. May 14 18:01:15.250850 systemd[1]: Started session-10.scope - Session 10 of User core. May 14 18:01:15.301403 sudo[1658]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -D -t 207.175.44.110:80 May 14 18:01:15.301688 sudo[1658]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:15.304731 sudo[1658]: pam_unix(sudo:session): session closed for user root May 14 18:01:15.305797 sshd[1657]: Connection closed by 10.0.0.1 port 46320 May 14 18:01:15.306168 sshd-session[1655]: pam_unix(sshd:session): session closed for user core May 14 18:01:15.323765 systemd[1]: sshd@9-10.0.0.47:22-10.0.0.1:46320.service: Deactivated successfully. May 14 18:01:15.326247 systemd[1]: session-10.scope: Deactivated successfully. May 14 18:01:15.327722 systemd-logind[1402]: Session 10 logged out. Waiting for processes to exit. May 14 18:01:15.330167 systemd[1]: Started sshd@10-10.0.0.47:22-10.0.0.1:46326.service - OpenSSH per-connection server daemon (10.0.0.1:46326). May 14 18:01:15.331190 systemd-logind[1402]: Removed session 10. May 14 18:01:15.382505 sshd[1664]: Accepted publickey for core from 10.0.0.1 port 46326 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:15.383960 sshd-session[1664]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:15.388207 systemd-logind[1402]: New session 11 of user core. May 14 18:01:15.398814 systemd[1]: Started session-11.scope - Session 11 of User core. May 14 18:01:15.448651 sudo[1667]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln May 14 18:01:15.448930 sudo[1667]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:15.452019 sudo[1667]: pam_unix(sudo:session): session closed for user root May 14 18:01:15.452905 sshd[1666]: Connection closed by 10.0.0.1 port 46326 May 14 18:01:15.453305 sshd-session[1664]: pam_unix(sshd:session): session closed for user core May 14 18:01:15.464637 systemd[1]: sshd@10-10.0.0.47:22-10.0.0.1:46326.service: Deactivated successfully. May 14 18:01:15.466939 systemd[1]: session-11.scope: Deactivated successfully. May 14 18:01:15.467699 systemd-logind[1402]: Session 11 logged out. Waiting for processes to exit. May 14 18:01:15.470010 systemd[1]: Started sshd@11-10.0.0.47:22-10.0.0.1:46336.service - OpenSSH per-connection server daemon (10.0.0.1:46336). May 14 18:01:15.470637 systemd-logind[1402]: Removed session 11. May 14 18:01:15.519126 sshd[1673]: Accepted publickey for core from 10.0.0.1 port 46336 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:15.520445 sshd-session[1673]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:15.524833 systemd-logind[1402]: New session 12 of user core. May 14 18:01:15.533805 systemd[1]: Started session-12.scope - Session 12 of User core. May 14 18:01:15.584037 sudo[1676]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / May 14 18:01:15.584296 sudo[1676]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:15.586991 sudo[1676]: pam_unix(sudo:session): session closed for user root May 14 18:01:15.588033 sshd[1675]: Connection closed by 10.0.0.1 port 46336 May 14 18:01:15.588306 sshd-session[1673]: pam_unix(sshd:session): session closed for user core May 14 18:01:15.605572 systemd[1]: sshd@11-10.0.0.47:22-10.0.0.1:46336.service: Deactivated successfully. May 14 18:01:15.606959 systemd[1]: session-12.scope: Deactivated successfully. May 14 18:01:15.607631 systemd-logind[1402]: Session 12 logged out. Waiting for processes to exit. May 14 18:01:15.609756 systemd[1]: Started sshd@12-10.0.0.47:22-10.0.0.1:46338.service - OpenSSH per-connection server daemon (10.0.0.1:46338). May 14 18:01:15.611074 systemd-logind[1402]: Removed session 12. May 14 18:01:15.661586 sshd[1682]: Accepted publickey for core from 10.0.0.1 port 46338 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:15.662860 sshd-session[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:15.667268 systemd-logind[1402]: New session 13 of user core. May 14 18:01:15.673826 systemd[1]: Started session-13.scope - Session 13 of User core. May 14 18:01:15.723932 sudo[1685]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /get_initiator May 14 18:01:15.724185 sudo[1685]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:15.730824 sudo[1685]: pam_unix(sudo:session): session closed for user root May 14 18:01:15.731838 sshd[1684]: Connection closed by 10.0.0.1 port 46338 May 14 18:01:15.732147 sshd-session[1682]: pam_unix(sshd:session): session closed for user core May 14 18:01:15.744567 systemd[1]: sshd@12-10.0.0.47:22-10.0.0.1:46338.service: Deactivated successfully. May 14 18:01:15.746066 systemd[1]: session-13.scope: Deactivated successfully. May 14 18:01:15.749436 systemd-logind[1402]: Session 13 logged out. Waiting for processes to exit. May 14 18:01:15.750462 systemd[1]: Started sshd@13-10.0.0.47:22-10.0.0.1:46354.service - OpenSSH per-connection server daemon (10.0.0.1:46354). May 14 18:01:15.751198 systemd-logind[1402]: Removed session 13. May 14 18:01:15.805743 sshd[1691]: Accepted publickey for core from 10.0.0.1 port 46354 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:15.806890 sshd-session[1691]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:15.810475 systemd-logind[1402]: New session 14 of user core. May 14 18:01:15.818814 systemd[1]: Started session-14.scope - Session 14 of User core. May 14 18:01:15.868966 sudo[1694]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / May 14 18:01:15.869510 sudo[1694]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:15.872574 sudo[1694]: pam_unix(sudo:session): session closed for user root May 14 18:01:15.873669 sshd[1693]: Connection closed by 10.0.0.1 port 46354 May 14 18:01:15.873918 sshd-session[1691]: pam_unix(sshd:session): session closed for user core May 14 18:01:15.893429 systemd[1]: sshd@13-10.0.0.47:22-10.0.0.1:46354.service: Deactivated successfully. May 14 18:01:15.894810 systemd[1]: session-14.scope: Deactivated successfully. May 14 18:01:15.895377 systemd-logind[1402]: Session 14 logged out. Waiting for processes to exit. May 14 18:01:15.897343 systemd[1]: Started sshd@14-10.0.0.47:22-10.0.0.1:46370.service - OpenSSH per-connection server daemon (10.0.0.1:46370). May 14 18:01:15.898108 systemd-logind[1402]: Removed session 14. May 14 18:01:15.952730 sshd[1700]: Accepted publickey for core from 10.0.0.1 port 46370 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:15.953911 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:15.958216 systemd-logind[1402]: New session 15 of user core. May 14 18:01:15.966832 systemd[1]: Started session-15.scope - Session 15 of User core. May 14 18:01:16.017375 sudo[1703]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /discover May 14 18:01:16.017634 sudo[1703]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:16.023406 sudo[1703]: pam_unix(sudo:session): session closed for user root May 14 18:01:16.024441 sshd[1702]: Connection closed by 10.0.0.1 port 46370 May 14 18:01:16.024881 sshd-session[1700]: pam_unix(sshd:session): session closed for user core May 14 18:01:16.043739 systemd[1]: sshd@14-10.0.0.47:22-10.0.0.1:46370.service: Deactivated successfully. May 14 18:01:16.046057 systemd[1]: session-15.scope: Deactivated successfully. May 14 18:01:16.048214 systemd-logind[1402]: Session 15 logged out. Waiting for processes to exit. May 14 18:01:16.050498 systemd[1]: Started sshd@15-10.0.0.47:22-10.0.0.1:46380.service - OpenSSH per-connection server daemon (10.0.0.1:46380). May 14 18:01:16.050964 systemd-logind[1402]: Removed session 15. May 14 18:01:16.101993 sshd[1709]: Accepted publickey for core from 10.0.0.1 port 46380 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:16.103230 sshd-session[1709]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:16.107813 systemd-logind[1402]: New session 16 of user core. May 14 18:01:16.116827 systemd[1]: Started session-16.scope - Session 16 of User core. May 14 18:01:16.166582 sudo[1712]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / May 14 18:01:16.166869 sudo[1712]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:16.170055 sudo[1712]: pam_unix(sudo:session): session closed for user root May 14 18:01:16.171125 sshd[1711]: Connection closed by 10.0.0.1 port 46380 May 14 18:01:16.171439 sshd-session[1709]: pam_unix(sshd:session): session closed for user core May 14 18:01:16.186608 systemd[1]: sshd@15-10.0.0.47:22-10.0.0.1:46380.service: Deactivated successfully. May 14 18:01:16.188607 systemd[1]: session-16.scope: Deactivated successfully. May 14 18:01:16.191453 systemd-logind[1402]: Session 16 logged out. Waiting for processes to exit. May 14 18:01:16.192716 systemd[1]: Started sshd@16-10.0.0.47:22-10.0.0.1:46396.service - OpenSSH per-connection server daemon (10.0.0.1:46396). May 14 18:01:16.193525 systemd-logind[1402]: Removed session 16. May 14 18:01:16.247997 sshd[1718]: Accepted publickey for core from 10.0.0.1 port 46396 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:16.249275 sshd-session[1718]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:16.254070 systemd-logind[1402]: New session 17 of user core. May 14 18:01:16.264822 systemd[1]: Started session-17.scope - Session 17 of User core. May 14 18:01:16.314905 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /check May 14 18:01:16.315160 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:16.320605 sudo[1721]: pam_unix(sudo:session): session closed for user root May 14 18:01:16.321712 sshd[1720]: Connection closed by 10.0.0.1 port 46396 May 14 18:01:16.322025 sshd-session[1718]: pam_unix(sshd:session): session closed for user core May 14 18:01:16.325421 systemd[1]: sshd@16-10.0.0.47:22-10.0.0.1:46396.service: Deactivated successfully. May 14 18:01:16.327034 systemd[1]: session-17.scope: Deactivated successfully. May 14 18:01:16.327793 systemd-logind[1402]: Session 17 logged out. Waiting for processes to exit. May 14 18:01:16.329940 systemd-logind[1402]: Removed session 17. May 14 18:01:16.647832 systemd[1]: Started sshd@17-10.0.0.47:22-10.0.0.1:46406.service - OpenSSH per-connection server daemon (10.0.0.1:46406). May 14 18:01:16.691230 sshd[1727]: Accepted publickey for core from 10.0.0.1 port 46406 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:16.692805 sshd-session[1727]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:16.696770 systemd-logind[1402]: New session 18 of user core. May 14 18:01:16.703811 systemd[1]: Started session-18.scope - Session 18 of User core. May 14 18:01:16.754220 sudo[1730]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod a+x /get_initiator /discover /check May 14 18:01:16.754484 sudo[1730]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:16.757211 sudo[1730]: pam_unix(sudo:session): session closed for user root May 14 18:01:16.758280 sshd[1729]: Connection closed by 10.0.0.1 port 46406 May 14 18:01:16.758636 sshd-session[1727]: pam_unix(sshd:session): session closed for user core May 14 18:01:16.762036 systemd[1]: sshd@17-10.0.0.47:22-10.0.0.1:46406.service: Deactivated successfully. May 14 18:01:16.763616 systemd[1]: session-18.scope: Deactivated successfully. May 14 18:01:16.764497 systemd-logind[1402]: Session 18 logged out. Waiting for processes to exit. May 14 18:01:16.765703 systemd-logind[1402]: Removed session 18. May 14 18:01:16.930159 systemd[1]: Started sshd@18-10.0.0.47:22-10.0.0.1:46408.service - OpenSSH per-connection server daemon (10.0.0.1:46408). May 14 18:01:16.997602 sshd[1736]: Accepted publickey for core from 10.0.0.1 port 46408 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:16.998940 sshd-session[1736]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:17.002769 systemd-logind[1402]: New session 19 of user core. May 14 18:01:17.008809 systemd[1]: Started session-19.scope - Session 19 of User core. May 14 18:01:17.057801 sudo[1739]: core : PWD=/home/core ; USER=root ; COMMAND=/get_initiator May 14 18:01:17.058061 sudo[1739]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:17.065200 sudo[1741]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start iscsid May 14 18:01:17.065790 sudo[1741]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) May 14 18:01:17.076156 systemd[1]: Starting iscsi-init.service - One time configuration for iscsi.service... May 14 18:01:17.093241 systemd[1]: iscsi-init.service: Deactivated successfully. May 14 18:01:17.093435 systemd[1]: Finished iscsi-init.service - One time configuration for iscsi.service. May 14 18:01:17.095141 systemd[1]: Starting iscsid.service - Open-iSCSI... May 14 18:01:17.120472 systemd[1]: Started iscsid.service - Open-iSCSI. May 14 18:01:17.121421 sudo[1741]: pam_unix(sudo:session): session closed for user root May 14 18:01:17.121535 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:01:17.124520 sudo[1739]: pam_unix(sudo:session): session closed for user root May 14 18:01:17.125694 sshd[1738]: Connection closed by 10.0.0.1 port 46408 May 14 18:01:17.125897 sshd-session[1736]: pam_unix(sshd:session): session closed for user core May 14 18:01:17.130106 systemd[1]: sshd@18-10.0.0.47:22-10.0.0.1:46408.service: Deactivated successfully. May 14 18:01:17.131585 systemd[1]: session-19.scope: Deactivated successfully. May 14 18:01:17.132189 systemd-logind[1402]: Session 19 logged out. Waiting for processes to exit. May 14 18:01:17.133098 systemd-logind[1402]: Removed session 19. May 14 18:01:21.831855 systemd[1]: Started sshd@19-10.0.0.47:22-10.0.0.1:46418.service - OpenSSH per-connection server daemon (10.0.0.1:46418). May 14 18:01:21.875112 sshd[1754]: Accepted publickey for core from 10.0.0.1 port 46418 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:21.876424 sshd-session[1754]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:21.880743 systemd-logind[1402]: New session 20 of user core. May 14 18:01:21.895840 systemd[1]: Started session-20.scope - Session 20 of User core. May 14 18:01:21.946926 sudo[1757]: core : PWD=/home/core ; USER=root ; COMMAND=/discover 10.0.0.46 May 14 18:01:21.947309 sudo[1757]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:21.964701 kernel: scsi host0: iSCSI Initiator over TCP/IP May 14 18:01:21.966444 iscsid[1746]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.46,3260] through [iface: default] is operational now May 14 18:01:21.969745 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 May 14 18:01:21.984944 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) May 14 18:01:22.001759 kernel: sd 0:0:0:0: [sda] Write Protect is off May 14 18:01:22.001888 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 May 14 18:01:22.001989 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA May 14 18:01:22.002073 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes May 14 18:01:22.002155 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes May 14 18:01:22.002254 kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 14 18:01:23.030846 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem May 14 18:01:23.037513 kernel: EXT4-fs (sda): mounted filesystem 6ba7e508-3658-490a-a60a-146e40017786 r/w without journal. Quota mode: none. May 14 18:01:23.040799 systemd[1]: drive.mount: Deactivated successfully. May 14 18:01:23.041704 kernel: EXT4-fs (sda): unmounting filesystem 6ba7e508-3658-490a-a60a-146e40017786. May 14 18:01:23.057929 systemd[1]: Reload requested from client PID 1785 ('systemctl') (unit session-20.scope)... May 14 18:01:23.057945 systemd[1]: Reloading... May 14 18:01:23.144711 zram_generator::config[1827]: No configuration found. May 14 18:01:23.225377 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 14 18:01:23.298162 systemd[1]: Reloading finished in 239 ms. -- Reboot -- May 14 18:01:34.809444 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 14 18:01:34.809468 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed May 14 16:42:23 -00 2025 May 14 18:01:34.809478 kernel: KASLR enabled May 14 18:01:34.809484 kernel: efi: EFI v2.7 by EDK II May 14 18:01:34.809490 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 May 14 18:01:34.809495 kernel: random: crng init done May 14 18:01:34.809502 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 14 18:01:34.809508 kernel: secureboot: Secure boot enabled May 14 18:01:34.809514 kernel: ACPI: Early table checksum verification disabled May 14 18:01:34.809521 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 14 18:01:34.809528 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 14 18:01:34.809534 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:34.809540 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:34.809546 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:34.809553 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:34.809561 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:34.809567 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:34.809574 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:34.809580 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:34.809586 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 14 18:01:34.809592 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 14 18:01:34.809599 kernel: ACPI: Use ACPI SPCR as default console: Yes May 14 18:01:34.809605 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:01:34.809611 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 14 18:01:34.809617 kernel: Zone ranges: May 14 18:01:34.809624 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:01:34.809631 kernel: DMA32 empty May 14 18:01:34.809637 kernel: Normal empty May 14 18:01:34.809643 kernel: Device empty May 14 18:01:34.809649 kernel: Movable zone start for each node May 14 18:01:34.809655 kernel: Early memory node ranges May 14 18:01:34.809661 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 14 18:01:34.809667 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 14 18:01:34.809673 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 14 18:01:34.809679 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 14 18:01:34.809685 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 14 18:01:34.809691 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 14 18:01:34.809698 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 14 18:01:34.809704 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 14 18:01:34.809711 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 14 18:01:34.809719 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 14 18:01:34.809726 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 14 18:01:34.809732 kernel: psci: probing for conduit method from ACPI. May 14 18:01:34.809738 kernel: psci: PSCIv1.1 detected in firmware. May 14 18:01:34.809746 kernel: psci: Using standard PSCI v0.2 function IDs May 14 18:01:34.809753 kernel: psci: Trusted OS migration not required May 14 18:01:34.809759 kernel: psci: SMC Calling Convention v1.1 May 14 18:01:34.809766 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 14 18:01:34.809772 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 14 18:01:34.809779 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 14 18:01:34.809785 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 14 18:01:34.809792 kernel: Detected PIPT I-cache on CPU0 May 14 18:01:34.809798 kernel: CPU features: detected: GIC system register CPU interface May 14 18:01:34.809806 kernel: CPU features: detected: Spectre-v4 May 14 18:01:34.809813 kernel: CPU features: detected: Spectre-BHB May 14 18:01:34.809819 kernel: CPU features: kernel page table isolation forced ON by KASLR May 14 18:01:34.809826 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 14 18:01:34.809833 kernel: CPU features: detected: ARM erratum 1418040 May 14 18:01:34.809839 kernel: CPU features: detected: SSBS not fully self-synchronizing May 14 18:01:34.809846 kernel: alternatives: applying boot alternatives May 14 18:01:34.809853 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:01:34.809860 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 14 18:01:34.809867 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 14 18:01:34.809873 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 18:01:34.809889 kernel: Fallback order for Node 0: 0 May 14 18:01:34.809897 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 14 18:01:34.809904 kernel: Policy zone: DMA May 14 18:01:34.809910 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 14 18:01:34.809917 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 14 18:01:34.809923 kernel: software IO TLB: area num 4. May 14 18:01:34.809930 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 14 18:01:34.809936 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 14 18:01:34.809943 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 14 18:01:34.809949 kernel: rcu: Preemptible hierarchical RCU implementation. May 14 18:01:34.809956 kernel: rcu: RCU event tracing is enabled. May 14 18:01:34.809963 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 14 18:01:34.809972 kernel: Trampoline variant of Tasks RCU enabled. May 14 18:01:34.809979 kernel: Tracing variant of Tasks RCU enabled. May 14 18:01:34.809986 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 14 18:01:34.809992 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 14 18:01:34.809999 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:01:34.810005 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 14 18:01:34.810012 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 14 18:01:34.810019 kernel: GICv3: 256 SPIs implemented May 14 18:01:34.810025 kernel: GICv3: 0 Extended SPIs implemented May 14 18:01:34.810032 kernel: Root IRQ handler: gic_handle_irq May 14 18:01:34.810039 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 14 18:01:34.810045 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 14 18:01:34.810053 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 14 18:01:34.810070 kernel: ITS [mem 0x08080000-0x0809ffff] May 14 18:01:34.810077 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400e0000 (indirect, esz 8, psz 64K, shr 1) May 14 18:01:34.810084 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400f0000 (flat, esz 8, psz 64K, shr 1) May 14 18:01:34.810091 kernel: GICv3: using LPI property table @0x0000000040100000 May 14 18:01:34.810097 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 14 18:01:34.810104 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 14 18:01:34.810110 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:01:34.810117 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 14 18:01:34.810124 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 14 18:01:34.810131 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 14 18:01:34.810140 kernel: arm-pv: using stolen time PV May 14 18:01:34.810147 kernel: Console: colour dummy device 80x25 May 14 18:01:34.810153 kernel: ACPI: Core revision 20240827 May 14 18:01:34.810160 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 14 18:01:34.810167 kernel: pid_max: default: 32768 minimum: 301 May 14 18:01:34.810174 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 14 18:01:34.810180 kernel: landlock: Up and running. May 14 18:01:34.810187 kernel: SELinux: Initializing. May 14 18:01:34.810194 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:01:34.810202 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 14 18:01:34.810209 kernel: rcu: Hierarchical SRCU implementation. May 14 18:01:34.810216 kernel: rcu: Max phase no-delay instances is 400. May 14 18:01:34.810222 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 14 18:01:34.810229 kernel: Remapping and enabling EFI services. May 14 18:01:34.810236 kernel: smp: Bringing up secondary CPUs ... May 14 18:01:34.810242 kernel: Detected PIPT I-cache on CPU1 May 14 18:01:34.810249 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 14 18:01:34.810256 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 14 18:01:34.810264 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:01:34.810276 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 14 18:01:34.810283 kernel: Detected PIPT I-cache on CPU2 May 14 18:01:34.810291 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 14 18:01:34.810298 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 14 18:01:34.810305 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:01:34.810312 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 14 18:01:34.810319 kernel: Detected PIPT I-cache on CPU3 May 14 18:01:34.810326 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 14 18:01:34.810334 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 14 18:01:34.810341 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 18:01:34.810348 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 14 18:01:34.810355 kernel: smp: Brought up 1 node, 4 CPUs May 14 18:01:34.810362 kernel: SMP: Total of 4 processors activated. May 14 18:01:34.810369 kernel: CPU: All CPU(s) started at EL1 May 14 18:01:34.810376 kernel: CPU features: detected: 32-bit EL0 Support May 14 18:01:34.810383 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 14 18:01:34.810391 kernel: CPU features: detected: Common not Private translations May 14 18:01:34.810399 kernel: CPU features: detected: CRC32 instructions May 14 18:01:34.810406 kernel: CPU features: detected: Enhanced Virtualization Traps May 14 18:01:34.810413 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 14 18:01:34.810421 kernel: CPU features: detected: LSE atomic instructions May 14 18:01:34.810428 kernel: CPU features: detected: Privileged Access Never May 14 18:01:34.810435 kernel: CPU features: detected: RAS Extension Support May 14 18:01:34.810442 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 14 18:01:34.810449 kernel: alternatives: applying system-wide alternatives May 14 18:01:34.810456 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 14 18:01:34.810471 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 14 18:01:34.810478 kernel: devtmpfs: initialized May 14 18:01:34.810485 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 14 18:01:34.810492 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 14 18:01:34.810499 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 14 18:01:34.810506 kernel: 0 pages in range for non-PLT usage May 14 18:01:34.810513 kernel: 508544 pages in range for PLT usage May 14 18:01:34.810520 kernel: pinctrl core: initialized pinctrl subsystem May 14 18:01:34.810527 kernel: SMBIOS 3.0.0 present. May 14 18:01:34.810535 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 14 18:01:34.810542 kernel: DMI: Memory slots populated: 1/1 May 14 18:01:34.810549 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 14 18:01:34.810557 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 14 18:01:34.810564 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 14 18:01:34.810571 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 14 18:01:34.810578 kernel: audit: initializing netlink subsys (disabled) May 14 18:01:34.810585 kernel: audit: type=2000 audit(0.032:1): state=initialized audit_enabled=0 res=1 May 14 18:01:34.810593 kernel: thermal_sys: Registered thermal governor 'step_wise' May 14 18:01:34.810600 kernel: cpuidle: using governor menu May 14 18:01:34.810607 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 14 18:01:34.810614 kernel: ASID allocator initialised with 32768 entries May 14 18:01:34.810621 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 14 18:01:34.810628 kernel: Serial: AMBA PL011 UART driver May 14 18:01:34.810635 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 14 18:01:34.810642 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 14 18:01:34.810649 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 14 18:01:34.810657 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 14 18:01:34.810664 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 14 18:01:34.810671 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 14 18:01:34.810678 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 14 18:01:34.810685 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 14 18:01:34.810692 kernel: ACPI: Added _OSI(Module Device) May 14 18:01:34.810699 kernel: ACPI: Added _OSI(Processor Device) May 14 18:01:34.810706 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 14 18:01:34.810713 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 14 18:01:34.810720 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 14 18:01:34.810728 kernel: ACPI: Interpreter enabled May 14 18:01:34.810735 kernel: ACPI: Using GIC for interrupt routing May 14 18:01:34.810742 kernel: ACPI: MCFG table detected, 1 entries May 14 18:01:34.810749 kernel: ACPI: CPU0 has been hot-added May 14 18:01:34.810756 kernel: ACPI: CPU1 has been hot-added May 14 18:01:34.810764 kernel: ACPI: CPU2 has been hot-added May 14 18:01:34.810770 kernel: ACPI: CPU3 has been hot-added May 14 18:01:34.810777 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 14 18:01:34.810784 kernel: printk: legacy console [ttyAMA0] enabled May 14 18:01:34.810793 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 14 18:01:34.810935 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 18:01:34.811007 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 14 18:01:34.811105 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 14 18:01:34.811171 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 14 18:01:34.811232 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 14 18:01:34.811241 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 14 18:01:34.811252 kernel: PCI host bridge to bus 0000:00 May 14 18:01:34.811324 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 14 18:01:34.811381 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 14 18:01:34.811436 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 14 18:01:34.811489 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 14 18:01:34.811566 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 14 18:01:34.811641 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 14 18:01:34.811710 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 14 18:01:34.811780 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 14 18:01:34.811844 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 14 18:01:34.811917 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 14 18:01:34.811980 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 14 18:01:34.812040 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 14 18:01:34.812109 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 14 18:01:34.812165 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 14 18:01:34.812219 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 14 18:01:34.812228 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 14 18:01:34.812235 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 14 18:01:34.812243 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 14 18:01:34.812250 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 14 18:01:34.812257 kernel: iommu: Default domain type: Translated May 14 18:01:34.812264 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 14 18:01:34.812273 kernel: efivars: Registered efivars operations May 14 18:01:34.812280 kernel: vgaarb: loaded May 14 18:01:34.812288 kernel: clocksource: Switched to clocksource arch_sys_counter May 14 18:01:34.812295 kernel: VFS: Disk quotas dquot_6.6.0 May 14 18:01:34.812302 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 14 18:01:34.812309 kernel: pnp: PnP ACPI init May 14 18:01:34.812384 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 14 18:01:34.812395 kernel: pnp: PnP ACPI: found 1 devices May 14 18:01:34.812405 kernel: NET: Registered PF_INET protocol family May 14 18:01:34.812412 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 14 18:01:34.812419 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 14 18:01:34.812426 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 14 18:01:34.812433 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 14 18:01:34.812440 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 14 18:01:34.812447 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 14 18:01:34.812455 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:01:34.812462 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 14 18:01:34.812470 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 14 18:01:34.812477 kernel: PCI: CLS 0 bytes, default 64 May 14 18:01:34.812484 kernel: kvm [1]: HYP mode not available May 14 18:01:34.812491 kernel: Initialise system trusted keyrings May 14 18:01:34.812498 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 14 18:01:34.812506 kernel: Key type asymmetric registered May 14 18:01:34.812513 kernel: Asymmetric key parser 'x509' registered May 14 18:01:34.812520 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 14 18:01:34.812528 kernel: io scheduler mq-deadline registered May 14 18:01:34.812542 kernel: io scheduler kyber registered May 14 18:01:34.812549 kernel: io scheduler bfq registered May 14 18:01:34.812556 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 14 18:01:34.812563 kernel: ACPI: button: Power Button [PWRB] May 14 18:01:34.812571 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 14 18:01:34.812638 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 14 18:01:34.812648 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 14 18:01:34.812655 kernel: thunder_xcv, ver 1.0 May 14 18:01:34.812662 kernel: thunder_bgx, ver 1.0 May 14 18:01:34.812671 kernel: nicpf, ver 1.0 May 14 18:01:34.812678 kernel: nicvf, ver 1.0 May 14 18:01:34.812749 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 14 18:01:34.812808 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-14T18:01:34 UTC (1747245694) May 14 18:01:34.812818 kernel: hid: raw HID events driver (C) Jiri Kosina May 14 18:01:34.812826 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 14 18:01:34.812833 kernel: watchdog: NMI not fully supported May 14 18:01:34.812840 kernel: watchdog: Hard watchdog permanently disabled May 14 18:01:34.812848 kernel: NET: Registered PF_INET6 protocol family May 14 18:01:34.812855 kernel: Segment Routing with IPv6 May 14 18:01:34.812863 kernel: In-situ OAM (IOAM) with IPv6 May 14 18:01:34.812870 kernel: NET: Registered PF_PACKET protocol family May 14 18:01:34.812877 kernel: Key type dns_resolver registered May 14 18:01:34.812890 kernel: registered taskstats version 1 May 14 18:01:34.812897 kernel: Loading compiled-in X.509 certificates May 14 18:01:34.812905 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: c0c250ba312a1bb9bceb2432c486db6e5999df1a' May 14 18:01:34.812912 kernel: Demotion targets for Node 0: null May 14 18:01:34.812920 kernel: Key type .fscrypt registered May 14 18:01:34.812928 kernel: Key type fscrypt-provisioning registered May 14 18:01:34.812935 kernel: ima: No TPM chip found, activating TPM-bypass! May 14 18:01:34.812942 kernel: ima: Allocated hash algorithm: sha1 May 14 18:01:34.812948 kernel: ima: No architecture policies found May 14 18:01:34.812955 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 14 18:01:34.812962 kernel: clk: Disabling unused clocks May 14 18:01:34.812969 kernel: PM: genpd: Disabling unused power domains May 14 18:01:34.812976 kernel: Warning: unable to open an initial console. May 14 18:01:34.812985 kernel: Freeing unused kernel memory: 39424K May 14 18:01:34.812992 kernel: Run /init as init process May 14 18:01:34.812999 kernel: with arguments: May 14 18:01:34.813006 kernel: /init May 14 18:01:34.813013 kernel: with environment: May 14 18:01:34.813020 kernel: HOME=/ May 14 18:01:34.813026 kernel: TERM=linux May 14 18:01:34.813033 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 14 18:01:34.813041 systemd[1]: Successfully made /usr/ read-only. May 14 18:01:34.813054 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:01:34.813070 systemd[1]: Detected virtualization kvm. May 14 18:01:34.813077 systemd[1]: Detected architecture arm64. May 14 18:01:34.813085 systemd[1]: Running in initrd. May 14 18:01:34.813092 systemd[1]: No hostname configured, using default hostname. May 14 18:01:34.813100 systemd[1]: Hostname set to . May 14 18:01:34.813108 systemd[1]: Initializing machine ID from VM UUID. May 14 18:01:34.813118 systemd[1]: Queued start job for default target initrd.target. May 14 18:01:34.813125 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:01:34.813133 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:01:34.813141 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:01:34.813149 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 14 18:01:34.813157 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 14 18:01:34.813166 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 14 18:01:34.813175 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 14 18:01:34.813183 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:01:34.813190 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:01:34.813198 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 14 18:01:34.813205 systemd[1]: Reached target paths.target - Path Units. May 14 18:01:34.813213 systemd[1]: Reached target slices.target - Slice Units. May 14 18:01:34.813220 systemd[1]: Reached target swap.target - Swaps. May 14 18:01:34.813228 systemd[1]: Reached target timers.target - Timer Units. May 14 18:01:34.813237 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:01:34.813245 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:01:34.813403 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 14 18:01:34.813416 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 14 18:01:34.813424 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:01:34.813432 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:01:34.813440 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:01:34.813448 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 14 18:01:34.813456 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:01:34.813470 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 14 18:01:34.813478 systemd[1]: Starting systemd-fsck-usr.service... May 14 18:01:34.813486 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:01:34.813494 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:01:34.813502 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:01:34.813510 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:01:34.813518 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 14 18:01:34.813526 systemd[1]: Finished systemd-fsck-usr.service. May 14 18:01:34.813543 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 18:01:34.813586 systemd-journald[238]: Collecting audit messages is disabled. May 14 18:01:34.813613 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:01:34.813622 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 18:01:34.813631 systemd-journald[238]: Journal started May 14 18:01:34.813652 systemd-journald[238]: Runtime Journal (/run/log/journal/d08cbbde1ff84ff6b7aa795db4f84e57) is 6M, max 48.5M, 42.4M free. May 14 18:01:34.799350 systemd-modules-load[239]: Inserted module 'overlay' May 14 18:01:34.819078 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:01:34.819109 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 14 18:01:34.820497 systemd-modules-load[239]: Inserted module 'br_netfilter' May 14 18:01:34.821189 kernel: Bridge firewalling registered May 14 18:01:34.829191 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 18:01:34.830709 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:01:34.835226 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:01:34.836818 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:01:34.846076 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:01:34.851728 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:01:34.855247 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:01:34.856809 systemd-tmpfiles[270]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 14 18:01:34.857456 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:01:34.859818 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:01:34.864727 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 14 18:01:34.889542 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=fb5d39925446c9958629410eadbe2d2aa0566996d55f4385bdd8a5ce4ad5f562 May 14 18:01:34.975095 kernel: SCSI subsystem initialized May 14 18:01:34.980080 kernel: Loading iSCSI transport class v2.0-870. May 14 18:01:34.988085 kernel: iscsi: registered transport (tcp) May 14 18:01:35.001323 kernel: iscsi: registered transport (qla4xxx) May 14 18:01:35.001383 kernel: QLogic iSCSI HBA Driver May 14 18:01:35.018539 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:01:35.035350 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:01:35.039535 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:01:35.092016 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 14 18:01:35.096153 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 14 18:01:35.166088 kernel: raid6: neonx8 gen() 15735 MB/s May 14 18:01:35.183077 kernel: raid6: neonx4 gen() 15829 MB/s May 14 18:01:35.200074 kernel: raid6: neonx2 gen() 13299 MB/s May 14 18:01:35.217074 kernel: raid6: neonx1 gen() 10492 MB/s May 14 18:01:35.234082 kernel: raid6: int64x8 gen() 6903 MB/s May 14 18:01:35.251084 kernel: raid6: int64x4 gen() 7352 MB/s May 14 18:01:35.268075 kernel: raid6: int64x2 gen() 6109 MB/s May 14 18:01:35.285090 kernel: raid6: int64x1 gen() 5061 MB/s May 14 18:01:35.285121 kernel: raid6: using algorithm neonx4 gen() 15829 MB/s May 14 18:01:35.302095 kernel: raid6: .... xor() 12319 MB/s, rmw enabled May 14 18:01:35.302147 kernel: raid6: using neon recovery algorithm May 14 18:01:35.307074 kernel: xor: measuring software checksum speed May 14 18:01:35.307090 kernel: 8regs : 21630 MB/sec May 14 18:01:35.308555 kernel: 32regs : 19750 MB/sec May 14 18:01:35.308576 kernel: arm64_neon : 28070 MB/sec May 14 18:01:35.308584 kernel: xor: using function: arm64_neon (28070 MB/sec) May 14 18:01:35.377094 kernel: Btrfs loaded, zoned=no, fsverity=no May 14 18:01:35.384158 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 14 18:01:35.389166 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:01:35.419105 systemd-udevd[491]: Using default interface naming scheme 'v255'. May 14 18:01:35.423901 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:01:35.427086 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 14 18:01:35.452484 dracut-pre-trigger[499]: rd.md=0: removing MD RAID activation May 14 18:01:35.478456 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:01:35.481030 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:01:35.550796 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:01:35.553818 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 14 18:01:35.610144 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 14 18:01:35.618252 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 14 18:01:35.618444 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 14 18:01:35.618228 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:01:35.618346 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:01:35.620818 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:01:35.622975 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:01:35.659611 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:01:35.667124 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 14 18:01:35.683448 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:01:35.691403 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 14 18:01:35.697757 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 14 18:01:35.699073 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 14 18:01:35.702224 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 14 18:01:35.704042 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:01:35.706090 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:01:35.709070 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:01:35.711873 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 14 18:01:35.714394 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 14 18:01:35.731213 systemd[1]: disk-uuid.service: Deactivated successfully. May 14 18:01:35.732036 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 14 18:01:35.733578 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 14 18:01:35.735394 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:01:35.737483 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:01:35.739090 systemd[1]: Reached target basic.target - Basic System. May 14 18:01:35.742229 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 14 18:01:35.744156 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 14 18:01:35.754838 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 14 18:01:35.760875 sh[592]: Success May 14 18:01:35.772230 systemd-fsck[594]: ROOT: clean, 205/553520 files, 58230/553472 blocks May 14 18:01:35.775100 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 14 18:01:35.785625 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 14 18:01:35.785691 kernel: device-mapper: uevent: version 1.0.3 May 14 18:01:35.788161 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 14 18:01:35.788295 systemd[1]: Mounting sysroot.mount - /sysroot... May 14 18:01:35.794103 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 14 18:01:35.827792 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 14 18:01:35.830931 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 14 18:01:35.850360 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 14 18:01:35.859700 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 14 18:01:35.859854 kernel: BTRFS: device fsid e21bbf34-4c71-4257-bd6f-908a2b81e5ab devid 1 transid 41 /dev/mapper/usr (253:0) scanned by mount (610) May 14 18:01:35.860896 kernel: BTRFS info (device dm-0): first mount of filesystem e21bbf34-4c71-4257-bd6f-908a2b81e5ab May 14 18:01:35.861632 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 14 18:01:35.861651 kernel: BTRFS info (device dm-0): using free-space-tree May 14 18:01:35.866631 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 14 18:01:35.867864 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 14 18:01:35.872080 kernel: EXT4-fs (vda9): mounted filesystem a9c1ea72-ce96-48c1-8c16-d7102e51beed r/w with ordered data mode. Quota mode: none. May 14 18:01:35.872984 systemd[1]: Mounted sysroot.mount - /sysroot. May 14 18:01:35.874379 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 14 18:01:35.876624 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 18:01:35.878547 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 14 18:01:35.897825 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 14 18:01:35.900358 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 14 18:01:35.904857 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (633) May 14 18:01:35.904898 kernel: BTRFS info (device vda6): first mount of filesystem 6d47052f-e956-47a0-903a-525ae08a05f2 May 14 18:01:35.904909 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 14 18:01:35.905618 kernel: BTRFS info (device vda6): using free-space-tree May 14 18:01:35.909839 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 18:01:36.271935 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 14 18:01:36.274114 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 14 18:01:36.291662 initrd-setup-root-after-ignition[944]: grep: /sysroot/oem/oem-release: No such file or directory May 14 18:01:36.294369 initrd-setup-root-after-ignition[946]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:01:36.294369 initrd-setup-root-after-ignition[946]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 14 18:01:36.298176 initrd-setup-root-after-ignition[950]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 18:01:36.297194 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:01:36.299609 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 14 18:01:36.303099 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 14 18:01:36.356352 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 14 18:01:36.356479 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 14 18:01:36.358624 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 14 18:01:36.360267 systemd[1]: Reached target initrd.target - Initrd Default Target. May 14 18:01:36.362212 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 14 18:01:36.363164 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 14 18:01:36.394323 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:01:36.396962 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 14 18:01:36.420718 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 14 18:01:36.422038 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:01:36.424596 systemd[1]: Stopped target timers.target - Timer Units. May 14 18:01:36.426444 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 14 18:01:36.426587 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 18:01:36.428942 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 14 18:01:36.430989 systemd[1]: Stopped target basic.target - Basic System. May 14 18:01:36.432673 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 14 18:01:36.434603 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 14 18:01:36.437425 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 14 18:01:36.439479 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 14 18:01:36.442185 systemd[1]: Stopped target paths.target - Path Units. May 14 18:01:36.444411 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 14 18:01:36.445953 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:01:36.448454 systemd[1]: Stopped target slices.target - Slice Units. May 14 18:01:36.450669 systemd[1]: Stopped target sockets.target - Socket Units. May 14 18:01:36.452263 systemd[1]: Stopped target sysinit.target - System Initialization. May 14 18:01:36.454154 systemd[1]: Stopped target local-fs.target - Local File Systems. May 14 18:01:36.456591 systemd[1]: Stopped target swap.target - Swaps. May 14 18:01:36.458410 systemd[1]: iscsid.socket: Deactivated successfully. May 14 18:01:36.458507 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:01:36.460485 systemd[1]: iscsiuio.socket: Deactivated successfully. May 14 18:01:36.460583 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 18:01:36.461975 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 14 18:01:36.462117 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 14 18:01:36.465082 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 14 18:01:36.467532 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 14 18:01:36.471124 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:01:36.472942 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:01:36.477534 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 14 18:01:36.480190 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:01:36.483153 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 14 18:01:36.483305 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 14 18:01:36.486213 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 14 18:01:36.486401 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 14 18:01:36.488434 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 14 18:01:36.488599 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 18:01:36.490492 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 14 18:01:36.490640 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 14 18:01:36.492574 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 14 18:01:36.492725 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:01:36.495129 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 14 18:01:36.495273 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 14 18:01:36.498053 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 14 18:01:36.498240 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 14 18:01:36.500171 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 14 18:01:36.500324 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:01:36.503654 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 14 18:01:36.503827 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:01:36.506016 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 14 18:01:36.506216 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 14 18:01:36.508960 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:01:36.519390 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 14 18:01:36.519505 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 14 18:01:36.544796 systemd[1]: systemd-udevd.service: Deactivated successfully. May 14 18:01:36.544946 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:01:36.547247 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 14 18:01:36.547289 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 14 18:01:36.551226 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 14 18:01:36.551272 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:01:36.553261 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 14 18:01:36.553316 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 14 18:01:36.555964 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 14 18:01:36.556018 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 14 18:01:36.558917 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 18:01:36.558973 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 18:01:36.562755 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 14 18:01:36.564871 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 14 18:01:36.564943 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:01:36.568150 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 14 18:01:36.568197 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:01:36.573031 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 18:01:36.573108 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:01:36.583711 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 14 18:01:36.583851 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 14 18:01:36.586208 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 14 18:01:36.588945 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 14 18:01:36.611465 systemd[1]: Switching root. May 14 18:01:36.648621 systemd-journald[238]: Journal stopped May 14 18:01:37.322500 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). May 14 18:01:37.322556 kernel: SELinux: policy capability network_peer_controls=1 May 14 18:01:37.322570 kernel: SELinux: policy capability open_perms=1 May 14 18:01:37.322580 kernel: SELinux: policy capability extended_socket_class=1 May 14 18:01:37.322590 kernel: SELinux: policy capability always_check_network=0 May 14 18:01:37.322600 kernel: SELinux: policy capability cgroup_seclabel=1 May 14 18:01:37.322610 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 14 18:01:37.322627 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 14 18:01:37.322636 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 14 18:01:37.322647 kernel: SELinux: policy capability userspace_initial_context=0 May 14 18:01:37.322657 kernel: audit: type=1403 audit(1747245696.733:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 14 18:01:37.322672 systemd[1]: Successfully loaded SELinux policy in 39.116ms. May 14 18:01:37.322686 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.979ms. May 14 18:01:37.322698 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 18:01:37.322709 systemd[1]: Detected virtualization kvm. May 14 18:01:37.322719 systemd[1]: Detected architecture arm64. May 14 18:01:37.322731 zram_generator::config[995]: No configuration found. May 14 18:01:37.322746 kernel: NET: Registered PF_VSOCK protocol family May 14 18:01:37.322756 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 14 18:01:37.322766 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 14 18:01:37.322776 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 14 18:01:37.322786 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 14 18:01:37.322797 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 14 18:01:37.322807 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 14 18:01:37.322819 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 14 18:01:37.322829 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 14 18:01:37.322839 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 14 18:01:37.322850 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 14 18:01:37.322860 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 14 18:01:37.322879 systemd[1]: Created slice user.slice - User and Session Slice. May 14 18:01:37.322892 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 18:01:37.322903 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 18:01:37.322913 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 14 18:01:37.322926 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 14 18:01:37.322936 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 14 18:01:37.322947 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 18:01:37.322957 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 14 18:01:37.322966 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 18:01:37.322976 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 18:01:37.322986 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 14 18:01:37.322996 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 14 18:01:37.323012 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 14 18:01:37.323022 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 14 18:01:37.323032 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 18:01:37.323042 systemd[1]: Reached target slices.target - Slice Units. May 14 18:01:37.323051 systemd[1]: Reached target swap.target - Swaps. May 14 18:01:37.323073 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 14 18:01:37.323085 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 14 18:01:37.323095 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 14 18:01:37.323105 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 18:01:37.323117 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 18:01:37.323127 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 18:01:37.323137 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 14 18:01:37.323147 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 14 18:01:37.323157 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 14 18:01:37.323167 systemd[1]: Mounting media.mount - External Media Directory... May 14 18:01:37.323177 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 14 18:01:37.323186 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 14 18:01:37.323198 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 14 18:01:37.323209 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 14 18:01:37.323219 systemd[1]: Reached target machines.target - Containers. May 14 18:01:37.323228 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 14 18:01:37.323240 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:01:37.323250 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 18:01:37.323261 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 14 18:01:37.323271 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:01:37.323281 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:01:37.323292 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:01:37.323302 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 14 18:01:37.323312 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:01:37.323322 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 14 18:01:37.323332 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 14 18:01:37.323342 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 14 18:01:37.323352 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 14 18:01:37.323362 systemd[1]: Stopped systemd-fsck-usr.service. May 14 18:01:37.323374 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:01:37.323384 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 18:01:37.323394 kernel: loop: module loaded May 14 18:01:37.323404 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 18:01:37.323414 kernel: fuse: init (API version 7.41) May 14 18:01:37.323424 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 18:01:37.323434 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 14 18:01:37.323445 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 14 18:01:37.323456 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 18:01:37.323467 systemd[1]: verity-setup.service: Deactivated successfully. May 14 18:01:37.323478 systemd[1]: Stopped verity-setup.service. May 14 18:01:37.323488 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 14 18:01:37.323498 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 14 18:01:37.323507 systemd[1]: Mounted media.mount - External Media Directory. May 14 18:01:37.323518 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 14 18:01:37.323530 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 14 18:01:37.323540 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 14 18:01:37.323550 kernel: ACPI: bus type drm_connector registered May 14 18:01:37.323589 systemd-journald[1057]: Collecting audit messages is disabled. May 14 18:01:37.323611 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 18:01:37.323622 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 14 18:01:37.323632 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 14 18:01:37.323645 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 14 18:01:37.323655 systemd-journald[1057]: Journal started May 14 18:01:37.323676 systemd-journald[1057]: Runtime Journal (/run/log/journal/d08cbbde1ff84ff6b7aa795db4f84e57) is 6M, max 48.5M, 42.4M free. May 14 18:01:37.039331 systemd[1]: Queued start job for default target multi-user.target. May 14 18:01:37.062312 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 14 18:01:37.062687 systemd[1]: systemd-journald.service: Deactivated successfully. May 14 18:01:37.326851 systemd[1]: Started systemd-journald.service - Journal Service. May 14 18:01:37.327660 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:01:37.327859 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:01:37.329404 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:01:37.329565 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:01:37.330985 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:01:37.331180 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:01:37.332961 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 14 18:01:37.333157 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 14 18:01:37.334524 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:01:37.334685 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:01:37.336936 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 18:01:37.338511 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 18:01:37.340437 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 14 18:01:37.342300 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 14 18:01:37.357175 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 18:01:37.360319 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 14 18:01:37.362914 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 14 18:01:37.364228 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 14 18:01:37.364277 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 18:01:37.366603 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 14 18:01:37.374254 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 14 18:01:37.375502 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:01:37.376881 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 14 18:01:37.379444 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 14 18:01:37.380759 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:01:37.384237 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 14 18:01:37.385628 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:01:37.392199 systemd-journald[1057]: Time spent on flushing to /var/log/journal/d08cbbde1ff84ff6b7aa795db4f84e57 is 35.350ms for 672 entries. May 14 18:01:37.392199 systemd-journald[1057]: System Journal (/var/log/journal/d08cbbde1ff84ff6b7aa795db4f84e57) is 8M, max 195.6M, 187.6M free. May 14 18:01:37.448917 systemd-journald[1057]: Received client request to flush runtime journal. May 14 18:01:37.448990 kernel: loop0: detected capacity change from 0 to 107312 May 14 18:01:37.386869 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 18:01:37.390199 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 14 18:01:37.394449 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 14 18:01:37.397960 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 18:01:37.399969 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 14 18:01:37.401654 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 14 18:01:37.439798 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 14 18:01:37.441582 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 18:01:37.442929 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 14 18:01:37.442989 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:01:37.452049 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 14 18:01:37.458501 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 14 18:01:37.463113 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 14 18:01:37.463918 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 18:01:37.489167 kernel: loop1: detected capacity change from 0 to 138376 May 14 18:01:37.497832 systemd-tmpfiles[1126]: ACLs are not supported, ignoring. May 14 18:01:37.497854 systemd-tmpfiles[1126]: ACLs are not supported, ignoring. May 14 18:01:37.502797 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 18:01:37.519091 kernel: loop2: detected capacity change from 0 to 107312 May 14 18:01:37.525108 kernel: loop3: detected capacity change from 0 to 138376 May 14 18:01:37.534315 (sd-merge)[1131]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 14 18:01:37.534814 (sd-merge)[1131]: Merged extensions into '/usr'. May 14 18:01:37.537907 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 14 18:01:37.541486 systemd[1]: Starting ensure-sysext.service... May 14 18:01:37.546255 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 18:01:37.569276 systemd-tmpfiles[1134]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 14 18:01:37.569314 systemd-tmpfiles[1134]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 14 18:01:37.569559 systemd-tmpfiles[1134]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 14 18:01:37.569749 systemd-tmpfiles[1134]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 14 18:01:37.570475 systemd-tmpfiles[1134]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 14 18:01:37.570681 systemd-tmpfiles[1134]: ACLs are not supported, ignoring. May 14 18:01:37.570730 systemd-tmpfiles[1134]: ACLs are not supported, ignoring. May 14 18:01:37.570986 systemd[1]: Reload requested from client PID 1133 ('systemctl') (unit ensure-sysext.service)... May 14 18:01:37.571016 systemd[1]: Reloading... May 14 18:01:37.574951 systemd-tmpfiles[1134]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:01:37.574964 systemd-tmpfiles[1134]: Skipping /boot May 14 18:01:37.585605 systemd-tmpfiles[1134]: Detected autofs mount point /boot during canonicalization of boot. May 14 18:01:37.585621 systemd-tmpfiles[1134]: Skipping /boot May 14 18:01:37.637943 zram_generator::config[1164]: No configuration found. May 14 18:01:37.732493 ldconfig[1105]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 14 18:01:37.746187 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 14 18:01:37.796495 systemd[1]: Reloading finished in 225 ms. May 14 18:01:37.829749 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 14 18:01:37.848148 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 18:01:37.857190 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:01:37.859920 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 14 18:01:37.861276 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). May 14 18:01:37.868262 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 14 18:01:37.875285 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 18:01:37.878034 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 14 18:01:37.883595 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:01:37.884992 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:01:37.889255 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:01:37.899551 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:01:37.900927 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:01:37.901084 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:01:37.901241 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:01:37.902414 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:01:37.902626 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:01:37.906023 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:01:37.906203 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:01:37.907967 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:01:37.908181 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:01:37.915778 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:01:37.918555 augenrules[1197]: /sbin/augenrules: No change May 14 18:01:37.918353 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:01:37.924359 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:01:37.929528 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:01:37.930837 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:01:37.931039 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:01:37.931225 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:01:37.933319 augenrules[1224]: No rules May 14 18:01:37.934442 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 14 18:01:37.937287 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:01:37.937498 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:01:37.941590 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 14 18:01:37.943799 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:01:37.944000 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:01:37.945941 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:01:37.946122 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:01:37.948246 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:01:37.950110 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:01:37.951978 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 14 18:01:37.956828 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 14 18:01:37.959086 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 14 18:01:37.968719 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:01:37.969857 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:01:37.969999 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). May 14 18:01:37.971186 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 18:01:37.978509 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 18:01:37.982512 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 18:01:37.985500 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 18:01:37.987003 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 18:01:37.987276 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 18:01:37.987393 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 14 18:01:37.990290 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 18:01:37.995041 augenrules[1238]: /sbin/augenrules: No change May 14 18:01:38.000938 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 14 18:01:38.002122 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 18:01:38.003421 augenrules[1264]: No rules May 14 18:01:38.003737 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 14 18:01:38.005684 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:01:38.005898 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:01:38.007471 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 18:01:38.007624 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 18:01:38.009219 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 18:01:38.009391 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 18:01:38.010905 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 18:01:38.011195 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 18:01:38.012974 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 18:01:38.013141 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 18:01:38.017072 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 14 18:01:38.018694 systemd[1]: Finished ensure-sysext.service. May 14 18:01:38.024960 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 18:01:38.025056 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 18:01:38.027188 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 14 18:01:38.031759 systemd-udevd[1254]: Using default interface naming scheme 'v255'. May 14 18:01:38.048946 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 18:01:38.053278 systemd-resolved[1201]: Positive Trust Anchors: May 14 18:01:38.053292 systemd-resolved[1201]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 18:01:38.053324 systemd-resolved[1201]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 18:01:38.053565 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 18:01:38.060667 systemd-resolved[1201]: Defaulting to hostname 'linux'. May 14 18:01:38.063409 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 18:01:38.067031 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 18:01:38.068391 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 14 18:01:38.125032 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 14 18:01:38.148823 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 14 18:01:38.150688 systemd[1]: Reached target sysinit.target - System Initialization. May 14 18:01:38.152516 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 14 18:01:38.153857 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 14 18:01:38.155999 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 14 18:01:38.157929 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 14 18:01:38.157966 systemd[1]: Reached target paths.target - Path Units. May 14 18:01:38.158954 systemd[1]: Reached target time-set.target - System Time Set. May 14 18:01:38.160583 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 14 18:01:38.161897 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 14 18:01:38.163695 systemd[1]: Reached target timers.target - Timer Units. May 14 18:01:38.165553 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 14 18:01:38.169516 systemd[1]: Starting docker.socket - Docker Socket for the API... May 14 18:01:38.170921 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 14 18:01:38.176375 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 14 18:01:38.179331 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 14 18:01:38.181120 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 14 18:01:38.188843 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 14 18:01:38.191748 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 14 18:01:38.193755 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 14 18:01:38.201589 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 14 18:01:38.204595 systemd[1]: Reached target sockets.target - Socket Units. May 14 18:01:38.205471 systemd[1]: Reached target basic.target - Basic System. May 14 18:01:38.206248 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 14 18:01:38.206277 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 14 18:01:38.207568 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 14 18:01:38.212340 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 14 18:01:38.215613 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 14 18:01:38.218636 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 14 18:01:38.219881 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 14 18:01:38.233645 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 14 18:01:38.238053 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 14 18:01:38.242283 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 14 18:01:38.246276 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 14 18:01:38.253318 systemd[1]: Starting systemd-logind.service - User Login Management... May 14 18:01:38.255295 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 14 18:01:38.255802 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 14 18:01:38.257820 jq[1318]: false May 14 18:01:38.258296 systemd[1]: Starting update-engine.service - Update Engine... May 14 18:01:38.261946 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 14 18:01:38.265122 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 14 18:01:38.266749 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 14 18:01:38.268116 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 14 18:01:38.268696 systemd-networkd[1285]: lo: Link UP May 14 18:01:38.268987 systemd-networkd[1285]: lo: Gained carrier May 14 18:01:38.273520 extend-filesystems[1319]: Found loop2 May 14 18:01:38.274349 extend-filesystems[1319]: Found loop3 May 14 18:01:38.274349 extend-filesystems[1319]: Found vda May 14 18:01:38.274349 extend-filesystems[1319]: Found vda1 May 14 18:01:38.274349 extend-filesystems[1319]: Found vda2 May 14 18:01:38.274349 extend-filesystems[1319]: Found vda3 May 14 18:01:38.274349 extend-filesystems[1319]: Found usr May 14 18:01:38.274349 extend-filesystems[1319]: Found vda4 May 14 18:01:38.274349 extend-filesystems[1319]: Found vda6 May 14 18:01:38.274349 extend-filesystems[1319]: Found vda7 May 14 18:01:38.274349 extend-filesystems[1319]: Found vda9 May 14 18:01:38.274349 extend-filesystems[1319]: Checking size of /dev/vda9 May 14 18:01:38.280907 systemd-networkd[1285]: Enumeration completed May 14 18:01:38.281044 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 18:01:38.281559 systemd-networkd[1285]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:01:38.281562 systemd-networkd[1285]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 18:01:38.282898 systemd-networkd[1285]: eth0: Link UP May 14 18:01:38.282909 systemd-networkd[1285]: eth0: Gained carrier May 14 18:01:38.282927 systemd-networkd[1285]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 14 18:01:38.284522 jq[1341]: true May 14 18:01:38.284377 systemd[1]: Reached target network.target - Network. May 14 18:01:38.287593 systemd[1]: Starting containerd.service - containerd container runtime... May 14 18:01:38.290324 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 14 18:01:38.298266 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 14 18:01:38.299954 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 14 18:01:38.300184 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 14 18:01:38.303414 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 14 18:01:38.323179 systemd-networkd[1285]: eth0: DHCPv4 address 10.0.0.47/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 14 18:01:38.324662 extend-filesystems[1319]: Old size kept for /dev/vda9 May 14 18:01:38.324671 systemd-timesyncd[1275]: Network configuration changed, trying to establish connection. May 14 18:01:38.326959 systemd[1]: extend-filesystems.service: Deactivated successfully. May 14 18:01:38.327546 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 14 18:01:38.332988 jq[1353]: false May 14 18:01:38.335426 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 14 18:01:38.337002 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 14 18:01:38.340300 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 14 18:01:38.343628 update_engine[1340]: I20250514 18:01:38.343400 1340 main.cc:92] Flatcar Update Engine starting May 14 18:01:38.344703 (ntainerd)[1368]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 14 18:01:38.344599 dbus-daemon[1316]: [system] SELinux support is enabled May 14 18:01:38.344817 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 14 18:01:38.351628 systemd[1]: motdgen.service: Deactivated successfully. May 14 18:01:38.351877 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 14 18:01:38.353547 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 14 18:01:38.356211 update_engine[1340]: I20250514 18:01:38.355540 1340 update_check_scheduler.cc:74] Next update check in 6m24s May 14 18:01:38.353579 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 14 18:01:38.355454 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 14 18:01:38.355477 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 14 18:01:38.357619 systemd[1]: Started update-engine.service - Update Engine. May 14 18:01:38.361345 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 14 18:01:38.370292 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 14 18:01:38.383107 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 14 18:01:38.391416 systemd[1]: Starting issuegen.service - Generate /run/issue... May 14 18:01:38.395313 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 18:01:38.415596 systemd[1]: issuegen.service: Deactivated successfully. May 14 18:01:38.415796 systemd[1]: Finished issuegen.service - Generate /run/issue. May 14 18:01:38.505106 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 18:01:38.506658 systemd-logind[1337]: Watching system buttons on /dev/input/event0 (Power Button) May 14 18:01:38.506922 systemd-logind[1337]: New seat seat0. May 14 18:01:38.510546 systemd[1]: Started systemd-logind.service - User Login Management. May 14 18:01:38.513419 locksmithd[1380]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 14 18:01:38.569312 containerd[1368]: time="2025-05-14T18:01:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 14 18:01:38.573810 containerd[1368]: time="2025-05-14T18:01:38.573746920Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 14 18:01:38.582632 containerd[1368]: time="2025-05-14T18:01:38.582467520Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.24µs" May 14 18:01:38.582632 containerd[1368]: time="2025-05-14T18:01:38.582514120Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 14 18:01:38.582632 containerd[1368]: time="2025-05-14T18:01:38.582532640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 14 18:01:38.583290 containerd[1368]: time="2025-05-14T18:01:38.583258640Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 14 18:01:38.583469 containerd[1368]: time="2025-05-14T18:01:38.583400960Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 14 18:01:38.583560 containerd[1368]: time="2025-05-14T18:01:38.583509280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:01:38.583876 containerd[1368]: time="2025-05-14T18:01:38.583754440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 18:01:38.583913 containerd[1368]: time="2025-05-14T18:01:38.583883280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:01:38.584200 containerd[1368]: time="2025-05-14T18:01:38.584174560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 18:01:38.584200 containerd[1368]: time="2025-05-14T18:01:38.584197720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:01:38.584259 containerd[1368]: time="2025-05-14T18:01:38.584209920Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 18:01:38.584259 containerd[1368]: time="2025-05-14T18:01:38.584218080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 14 18:01:38.584427 containerd[1368]: time="2025-05-14T18:01:38.584382400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 14 18:01:38.584631 containerd[1368]: time="2025-05-14T18:01:38.584604760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:01:38.584652 containerd[1368]: time="2025-05-14T18:01:38.584642080Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 18:01:38.584672 containerd[1368]: time="2025-05-14T18:01:38.584653160Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 14 18:01:38.584702 containerd[1368]: time="2025-05-14T18:01:38.584689680Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 14 18:01:38.584957 containerd[1368]: time="2025-05-14T18:01:38.584941680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 14 18:01:38.584993 containerd[1368]: time="2025-05-14T18:01:38.584979680Z" level=info msg="metadata content store policy set" policy=shared May 14 18:01:38.587160 containerd[1368]: time="2025-05-14T18:01:38.587117800Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 14 18:01:38.587264 containerd[1368]: time="2025-05-14T18:01:38.587241480Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 14 18:01:38.587264 containerd[1368]: time="2025-05-14T18:01:38.587262480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 14 18:01:38.587328 containerd[1368]: time="2025-05-14T18:01:38.587276600Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 14 18:01:38.587328 containerd[1368]: time="2025-05-14T18:01:38.587299720Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 14 18:01:38.587328 containerd[1368]: time="2025-05-14T18:01:38.587312280Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 14 18:01:38.587328 containerd[1368]: time="2025-05-14T18:01:38.587324760Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 14 18:01:38.587399 containerd[1368]: time="2025-05-14T18:01:38.587337360Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 14 18:01:38.587399 containerd[1368]: time="2025-05-14T18:01:38.587353440Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 14 18:01:38.587399 containerd[1368]: time="2025-05-14T18:01:38.587365000Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 14 18:01:38.587399 containerd[1368]: time="2025-05-14T18:01:38.587375760Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 14 18:01:38.587399 containerd[1368]: time="2025-05-14T18:01:38.587389120Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 14 18:01:38.587503 containerd[1368]: time="2025-05-14T18:01:38.587482800Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 14 18:01:38.587526 containerd[1368]: time="2025-05-14T18:01:38.587510160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 14 18:01:38.587545 containerd[1368]: time="2025-05-14T18:01:38.587529000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 14 18:01:38.587545 containerd[1368]: time="2025-05-14T18:01:38.587540560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 14 18:01:38.587582 containerd[1368]: time="2025-05-14T18:01:38.587551000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 14 18:01:38.587582 containerd[1368]: time="2025-05-14T18:01:38.587565200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 14 18:01:38.587582 containerd[1368]: time="2025-05-14T18:01:38.587577560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 14 18:01:38.587635 containerd[1368]: time="2025-05-14T18:01:38.587587880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 14 18:01:38.587635 containerd[1368]: time="2025-05-14T18:01:38.587600200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 14 18:01:38.587635 containerd[1368]: time="2025-05-14T18:01:38.587613040Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 14 18:01:38.587635 containerd[1368]: time="2025-05-14T18:01:38.587624840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 14 18:01:38.587832 containerd[1368]: time="2025-05-14T18:01:38.587806440Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 14 18:01:38.587832 containerd[1368]: time="2025-05-14T18:01:38.587830440Z" level=info msg="Start snapshots syncer" May 14 18:01:38.587880 containerd[1368]: time="2025-05-14T18:01:38.587853840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 14 18:01:38.588192 containerd[1368]: time="2025-05-14T18:01:38.588104680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 14 18:01:38.588192 containerd[1368]: time="2025-05-14T18:01:38.588163440Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 14 18:01:38.588460 containerd[1368]: time="2025-05-14T18:01:38.588241440Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 14 18:01:38.588515 containerd[1368]: time="2025-05-14T18:01:38.588476120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 14 18:01:38.588542 containerd[1368]: time="2025-05-14T18:01:38.588518040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 14 18:01:38.588594 containerd[1368]: time="2025-05-14T18:01:38.588540360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 14 18:01:38.588594 containerd[1368]: time="2025-05-14T18:01:38.588552520Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 14 18:01:38.588594 containerd[1368]: time="2025-05-14T18:01:38.588571640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 14 18:01:38.588594 containerd[1368]: time="2025-05-14T18:01:38.588586360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 14 18:01:38.588670 containerd[1368]: time="2025-05-14T18:01:38.588600680Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 14 18:01:38.588670 containerd[1368]: time="2025-05-14T18:01:38.588630400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 14 18:01:38.588670 containerd[1368]: time="2025-05-14T18:01:38.588641720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 14 18:01:38.588670 containerd[1368]: time="2025-05-14T18:01:38.588652280Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 14 18:01:38.588733 containerd[1368]: time="2025-05-14T18:01:38.588696440Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:01:38.588733 containerd[1368]: time="2025-05-14T18:01:38.588713040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 18:01:38.588733 containerd[1368]: time="2025-05-14T18:01:38.588721800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:01:38.588733 containerd[1368]: time="2025-05-14T18:01:38.588730680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 18:01:38.588820 containerd[1368]: time="2025-05-14T18:01:38.588740000Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 14 18:01:38.588820 containerd[1368]: time="2025-05-14T18:01:38.588749840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 14 18:01:38.588820 containerd[1368]: time="2025-05-14T18:01:38.588760520Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 14 18:01:38.588882 containerd[1368]: time="2025-05-14T18:01:38.588839600Z" level=info msg="runtime interface created" May 14 18:01:38.588882 containerd[1368]: time="2025-05-14T18:01:38.588845120Z" level=info msg="created NRI interface" May 14 18:01:38.588882 containerd[1368]: time="2025-05-14T18:01:38.588856000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 14 18:01:38.588882 containerd[1368]: time="2025-05-14T18:01:38.588877240Z" level=info msg="Connect containerd service" May 14 18:01:38.588948 containerd[1368]: time="2025-05-14T18:01:38.588906840Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 14 18:01:38.589566 containerd[1368]: time="2025-05-14T18:01:38.589540400Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 14 18:01:38.699661 containerd[1368]: time="2025-05-14T18:01:38.699591040Z" level=info msg="Start subscribing containerd event" May 14 18:01:38.699661 containerd[1368]: time="2025-05-14T18:01:38.699662400Z" level=info msg="Start recovering state" May 14 18:01:38.699835 containerd[1368]: time="2025-05-14T18:01:38.699752760Z" level=info msg="Start event monitor" May 14 18:01:38.699835 containerd[1368]: time="2025-05-14T18:01:38.699773360Z" level=info msg="Start cni network conf syncer for default" May 14 18:01:38.699835 containerd[1368]: time="2025-05-14T18:01:38.699783000Z" level=info msg="Start streaming server" May 14 18:01:38.699835 containerd[1368]: time="2025-05-14T18:01:38.699794240Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 14 18:01:38.699835 containerd[1368]: time="2025-05-14T18:01:38.699801320Z" level=info msg="runtime interface starting up..." May 14 18:01:38.699835 containerd[1368]: time="2025-05-14T18:01:38.699806960Z" level=info msg="starting plugins..." May 14 18:01:38.699835 containerd[1368]: time="2025-05-14T18:01:38.699833880Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 14 18:01:38.699962 containerd[1368]: time="2025-05-14T18:01:38.699917080Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 14 18:01:38.699984 containerd[1368]: time="2025-05-14T18:01:38.699969680Z" level=info msg=serving... address=/run/containerd/containerd.sock May 14 18:01:38.700052 containerd[1368]: time="2025-05-14T18:01:38.700027600Z" level=info msg="containerd successfully booted in 0.131189s" May 14 18:01:38.700157 systemd[1]: Started containerd.service - containerd container runtime. May 14 18:01:39.148550 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 14 18:01:39.150815 systemd[1]: Started sshd@0-10.0.0.47:22-10.0.0.1:41554.service - OpenSSH per-connection server daemon (10.0.0.1:41554). May 14 18:01:39.240971 sshd[1423]: Access denied for user core by PAM account configuration [preauth] May 14 18:01:39.243122 systemd[1]: sshd@0-10.0.0.47:22-10.0.0.1:41554.service: Deactivated successfully. May 14 18:01:40.174206 systemd-networkd[1285]: eth0: Gained IPv6LL May 14 18:01:40.174829 systemd-timesyncd[1275]: Network configuration changed, trying to establish connection. May 14 18:01:40.177629 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 14 18:01:40.179623 systemd[1]: Reached target network-online.target - Network is Online. May 14 18:01:40.182825 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 14 18:01:40.186672 systemd[1]: Starting iscsi.service - Login and scanning of iSCSI devices... May 14 18:01:40.205285 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 14 18:01:40.218943 systemd[1]: Finished iscsi.service - Login and scanning of iSCSI devices. May 14 18:01:40.224292 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). May 14 18:01:40.227618 systemd[1]: Starting iscsid.service - Open-iSCSI... May 14 18:01:40.239586 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 14 18:01:40.242253 systemd[1]: coreos-metadata.service: Deactivated successfully. May 14 18:01:40.242493 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 14 18:01:40.246714 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 14 18:01:40.255991 systemd[1]: Started iscsid.service - Open-iSCSI. May 14 18:01:40.257392 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 18:01:40.261420 kernel: scsi host0: iSCSI Initiator over TCP/IP May 14 18:01:40.259834 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 18:01:40.262943 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 14 18:01:40.273464 iscsid[1442]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.46,3260] through [iface: default] is operational now May 14 18:01:40.275102 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 May 14 18:01:40.282878 iscsid[1450]: iscsid: connection1:0 IPC qtask write failed: Broken pipe May 14 18:01:40.291111 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) May 14 18:01:40.305214 kernel: sd 0:0:0:0: [sda] Write Protect is off May 14 18:01:40.305345 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 May 14 18:01:40.305455 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA May 14 18:01:40.305538 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes May 14 18:01:40.305624 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes May 14 18:01:40.305701 kernel: sd 0:0:0:0: [sda] Attached SCSI disk May 14 18:01:40.291912 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 14 18:01:40.298145 systemd[1]: Started getty@tty1.service - Getty on tty1. May 14 18:01:40.301632 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 14 18:01:40.303474 systemd[1]: Reached target getty.target - Login Prompts. May 14 18:01:40.304614 systemd[1]: Reached target multi-user.target - Multi-User System. May 14 18:01:40.308713 systemd[1]: Startup finished in 2.109s (kernel) + 2.120s (initrd) + 3.615s (userspace) = 7.845s. May 14 18:01:41.675458 systemd-timesyncd[1275]: Network configuration changed, trying to establish connection. May 14 18:01:43.502606 systemd-timesyncd[1275]: Network configuration changed, trying to establish connection. May 14 18:01:49.255394 systemd[1]: Started sshd@1-10.0.0.47:22-10.0.0.1:40090.service - OpenSSH per-connection server daemon (10.0.0.1:40090). May 14 18:01:49.314830 sshd[1462]: Accepted publickey for core from 10.0.0.1 port 40090 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:49.316918 sshd-session[1462]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:49.322721 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 14 18:01:49.323700 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 14 18:01:49.329355 systemd-logind[1337]: New session 1 of user core. May 14 18:01:49.345096 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 14 18:01:49.347664 systemd[1]: Starting user@500.service - User Manager for UID 500... May 14 18:01:49.369954 (systemd)[1466]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 14 18:01:49.372196 systemd-logind[1337]: New session c1 of user core. May 14 18:01:49.483934 systemd[1466]: Queued start job for default target default.target. May 14 18:01:49.500962 systemd[1466]: Created slice app.slice - User Application Slice. May 14 18:01:49.500991 systemd[1466]: Reached target paths.target - Paths. May 14 18:01:49.501029 systemd[1466]: Reached target timers.target - Timers. May 14 18:01:49.502208 systemd[1466]: Starting dbus.socket - D-Bus User Message Bus Socket... May 14 18:01:49.510879 systemd[1466]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 14 18:01:49.510937 systemd[1466]: Reached target sockets.target - Sockets. May 14 18:01:49.510972 systemd[1466]: Reached target basic.target - Basic System. May 14 18:01:49.511002 systemd[1466]: Reached target default.target - Main User Target. May 14 18:01:49.511025 systemd[1466]: Startup finished in 131ms. May 14 18:01:49.511251 systemd[1]: Started user@500.service - User Manager for UID 500. May 14 18:01:49.512493 systemd[1]: Started session-1.scope - Session 1 of User core. May 14 18:01:49.568034 systemd[1]: Started sshd@2-10.0.0.47:22-10.0.0.1:40104.service - OpenSSH per-connection server daemon (10.0.0.1:40104). May 14 18:01:49.610108 sshd[1477]: Accepted publickey for core from 10.0.0.1 port 40104 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:49.611219 sshd-session[1477]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:49.615073 systemd-logind[1337]: New session 2 of user core. May 14 18:01:49.622231 systemd[1]: Started session-2.scope - Session 2 of User core. May 14 18:01:49.672447 sshd[1479]: Connection closed by 10.0.0.1 port 40104 May 14 18:01:49.672732 sshd-session[1477]: pam_unix(sshd:session): session closed for user core May 14 18:01:49.684989 systemd[1]: sshd@2-10.0.0.47:22-10.0.0.1:40104.service: Deactivated successfully. May 14 18:01:49.687446 systemd[1]: session-2.scope: Deactivated successfully. May 14 18:01:49.688099 systemd-logind[1337]: Session 2 logged out. Waiting for processes to exit. May 14 18:01:49.690336 systemd[1]: Started sshd@3-10.0.0.47:22-10.0.0.1:40114.service - OpenSSH per-connection server daemon (10.0.0.1:40114). May 14 18:01:49.690754 systemd-logind[1337]: Removed session 2. May 14 18:01:49.747202 sshd[1485]: Accepted publickey for core from 10.0.0.1 port 40114 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:49.748384 sshd-session[1485]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:49.752149 systemd-logind[1337]: New session 3 of user core. May 14 18:01:49.763215 systemd[1]: Started session-3.scope - Session 3 of User core. May 14 18:01:49.810679 sshd[1487]: Connection closed by 10.0.0.1 port 40114 May 14 18:01:49.810537 sshd-session[1485]: pam_unix(sshd:session): session closed for user core May 14 18:01:49.821173 systemd[1]: sshd@3-10.0.0.47:22-10.0.0.1:40114.service: Deactivated successfully. May 14 18:01:49.822678 systemd[1]: session-3.scope: Deactivated successfully. May 14 18:01:49.823346 systemd-logind[1337]: Session 3 logged out. Waiting for processes to exit. May 14 18:01:49.825650 systemd[1]: Started sshd@4-10.0.0.47:22-10.0.0.1:40118.service - OpenSSH per-connection server daemon (10.0.0.1:40118). May 14 18:01:49.826086 systemd-logind[1337]: Removed session 3. May 14 18:01:49.891834 sshd[1493]: Accepted publickey for core from 10.0.0.1 port 40118 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:49.892954 sshd-session[1493]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:49.896682 systemd-logind[1337]: New session 4 of user core. May 14 18:01:49.910254 systemd[1]: Started session-4.scope - Session 4 of User core. May 14 18:01:49.960966 sshd[1495]: Connection closed by 10.0.0.1 port 40118 May 14 18:01:49.961409 sshd-session[1493]: pam_unix(sshd:session): session closed for user core May 14 18:01:49.974210 systemd[1]: sshd@4-10.0.0.47:22-10.0.0.1:40118.service: Deactivated successfully. May 14 18:01:49.977402 systemd[1]: session-4.scope: Deactivated successfully. May 14 18:01:49.978229 systemd-logind[1337]: Session 4 logged out. Waiting for processes to exit. May 14 18:01:49.980669 systemd[1]: Started sshd@5-10.0.0.47:22-10.0.0.1:40134.service - OpenSSH per-connection server daemon (10.0.0.1:40134). May 14 18:01:49.981172 systemd-logind[1337]: Removed session 4. May 14 18:01:50.035773 sshd[1501]: Accepted publickey for core from 10.0.0.1 port 40134 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:50.037247 sshd-session[1501]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:50.042613 systemd-logind[1337]: New session 5 of user core. May 14 18:01:50.056279 systemd[1]: Started session-5.scope - Session 5 of User core. May 14 18:01:50.116863 sudo[1504]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 14 18:01:50.117164 sudo[1504]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:50.122074 kernel: audit: type=1404 audit(1747245710.120:3): enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 May 14 18:01:50.131781 sudo[1504]: pam_unix(sudo:session): session closed for user root May 14 18:01:50.133505 sshd[1503]: Connection closed by 10.0.0.1 port 40134 May 14 18:01:50.134027 sshd-session[1501]: pam_unix(sshd:session): session closed for user core May 14 18:01:50.143202 systemd[1]: sshd@5-10.0.0.47:22-10.0.0.1:40134.service: Deactivated successfully. May 14 18:01:50.144980 systemd[1]: session-5.scope: Deactivated successfully. May 14 18:01:50.146682 systemd-logind[1337]: Session 5 logged out. Waiting for processes to exit. May 14 18:01:50.149106 systemd[1]: Started sshd@6-10.0.0.47:22-10.0.0.1:40150.service - OpenSSH per-connection server daemon (10.0.0.1:40150). May 14 18:01:50.149671 systemd-logind[1337]: Removed session 5. May 14 18:01:50.208248 sshd[1510]: Accepted publickey for core from 10.0.0.1 port 40150 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:50.209529 sshd-session[1510]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:50.214100 systemd-logind[1337]: New session 6 of user core. May 14 18:01:50.220267 systemd[1]: Started session-6.scope - Session 6 of User core. May 14 18:01:50.271429 sudo[1514]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 14 18:01:50.271688 sudo[1514]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:50.274547 sudo[1514]: pam_unix(sudo:session): session closed for user root May 14 18:01:50.279249 sudo[1513]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 14 18:01:50.279500 sudo[1513]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:50.287511 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 18:01:50.307447 augenrules[1517]: /sbin/augenrules: No change May 14 18:01:50.312547 augenrules[1532]: No rules May 14 18:01:50.313657 systemd[1]: audit-rules.service: Deactivated successfully. May 14 18:01:50.313907 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 18:01:50.315138 sudo[1513]: pam_unix(sudo:session): session closed for user root May 14 18:01:50.316850 sshd[1512]: Connection closed by 10.0.0.1 port 40150 May 14 18:01:50.316705 sshd-session[1510]: pam_unix(sshd:session): session closed for user core May 14 18:01:50.325759 systemd[1]: sshd@6-10.0.0.47:22-10.0.0.1:40150.service: Deactivated successfully. May 14 18:01:50.327557 systemd[1]: session-6.scope: Deactivated successfully. May 14 18:01:50.329456 systemd-logind[1337]: Session 6 logged out. Waiting for processes to exit. May 14 18:01:50.333302 systemd[1]: Started sshd@7-10.0.0.47:22-10.0.0.1:40166.service - OpenSSH per-connection server daemon (10.0.0.1:40166). May 14 18:01:50.335134 systemd-logind[1337]: Removed session 6. May 14 18:01:50.388891 sshd[1541]: Accepted publickey for core from 10.0.0.1 port 40166 ssh2: RSA SHA256:8RMyfFXHl5/x7yT6EG1cRfaT3SGetct0J8+4HeNKBvo May 14 18:01:50.390311 sshd-session[1541]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 18:01:50.394964 systemd-logind[1337]: New session 7 of user core. May 14 18:01:50.402233 systemd[1]: Started session-7.scope - Session 7 of User core. May 14 18:01:50.453221 sudo[1544]: core : PWD=/home/core ; USER=root ; COMMAND=/check May 14 18:01:50.453476 sudo[1544]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 18:01:50.461101 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem May 14 18:01:50.464079 kernel: EXT4-fs (sda): mounted filesystem 6ba7e508-3658-490a-a60a-146e40017786 r/w without journal. Quota mode: none. May 14 18:01:50.468546 systemd[1]: drive.mount: Deactivated successfully. May 14 18:01:50.469079 kernel: EXT4-fs (sda): unmounting filesystem 6ba7e508-3658-490a-a60a-146e40017786. May 14 18:01:50.470380 sudo[1544]: pam_unix(sudo:session): session closed for user root May 14 18:01:50.471885 sshd[1543]: Connection closed by 10.0.0.1 port 40166 May 14 18:01:50.471757 sshd-session[1541]: pam_unix(sshd:session): session closed for user core May 14 18:01:50.475032 systemd[1]: sshd@7-10.0.0.47:22-10.0.0.1:40166.service: Deactivated successfully. May 14 18:01:50.476487 systemd[1]: session-7.scope: Deactivated successfully. May 14 18:01:50.478531 systemd-logind[1337]: Session 7 logged out. Waiting for processes to exit. May 14 18:01:50.479516 systemd-logind[1337]: Removed session 7. May 14 18:01:52.398887 systemd-timesyncd[1275]: Network configuration changed, trying to establish connection. May 14 18:01:51.766150 systemd-resolved[1201]: Clock change detected. Flushing caches. May 14 18:01:51.770129 systemd-journald[1057]: Time jumped backwards, rotating. May 14 18:01:51.766152 systemd-timesyncd[1275]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 14 18:01:51.766201 systemd-timesyncd[1275]: Initial clock synchronization to Wed 2025-05-14 18:01:51.765991 UTC.