May 15 11:59:19.797855 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 15 11:59:19.797878 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Thu May 15 10:40:40 -00 2025 May 15 11:59:19.797889 kernel: KASLR enabled May 15 11:59:19.797895 kernel: efi: EFI v2.7 by EDK II May 15 11:59:19.797900 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 May 15 11:59:19.797906 kernel: random: crng init done May 15 11:59:19.797913 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 15 11:59:19.797919 kernel: secureboot: Secure boot enabled May 15 11:59:19.797924 kernel: ACPI: Early table checksum verification disabled May 15 11:59:19.797931 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 15 11:59:19.797937 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 15 11:59:19.797943 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:19.797949 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:19.797955 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:19.797962 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:19.797969 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:19.797975 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:19.797982 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:19.797988 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:19.797994 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:19.798000 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 15 11:59:19.798006 kernel: ACPI: Use ACPI SPCR as default console: Yes May 15 11:59:19.798012 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 15 11:59:19.798018 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 15 11:59:19.798024 kernel: Zone ranges: May 15 11:59:19.798031 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 15 11:59:19.798037 kernel: DMA32 empty May 15 11:59:19.798043 kernel: Normal empty May 15 11:59:19.798049 kernel: Device empty May 15 11:59:19.798055 kernel: Movable zone start for each node May 15 11:59:19.798061 kernel: Early memory node ranges May 15 11:59:19.798067 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 15 11:59:19.798073 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 15 11:59:19.798080 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 15 11:59:19.798086 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 15 11:59:19.798092 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 15 11:59:19.798098 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 15 11:59:19.798105 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 15 11:59:19.798111 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 15 11:59:19.798117 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 15 11:59:19.798126 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 15 11:59:19.798132 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 15 11:59:19.798139 kernel: psci: probing for conduit method from ACPI. May 15 11:59:19.798145 kernel: psci: PSCIv1.1 detected in firmware. May 15 11:59:19.798153 kernel: psci: Using standard PSCI v0.2 function IDs May 15 11:59:19.798160 kernel: psci: Trusted OS migration not required May 15 11:59:19.798167 kernel: psci: SMC Calling Convention v1.1 May 15 11:59:19.798174 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 15 11:59:19.798181 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 15 11:59:19.798187 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 15 11:59:19.798194 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 15 11:59:19.798200 kernel: Detected PIPT I-cache on CPU0 May 15 11:59:19.798207 kernel: CPU features: detected: GIC system register CPU interface May 15 11:59:19.798214 kernel: CPU features: detected: Spectre-v4 May 15 11:59:19.798221 kernel: CPU features: detected: Spectre-BHB May 15 11:59:19.798227 kernel: CPU features: kernel page table isolation forced ON by KASLR May 15 11:59:19.798234 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 15 11:59:19.798240 kernel: CPU features: detected: ARM erratum 1418040 May 15 11:59:19.798247 kernel: CPU features: detected: SSBS not fully self-synchronizing May 15 11:59:19.798253 kernel: alternatives: applying boot alternatives May 15 11:59:19.798261 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 11:59:19.798267 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 15 11:59:19.798274 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 15 11:59:19.798280 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 15 11:59:19.798288 kernel: Fallback order for Node 0: 0 May 15 11:59:19.798295 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 15 11:59:19.798301 kernel: Policy zone: DMA May 15 11:59:19.798307 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 15 11:59:19.798314 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 15 11:59:19.798320 kernel: software IO TLB: area num 4. May 15 11:59:19.798326 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 15 11:59:19.798333 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 15 11:59:19.798339 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 15 11:59:19.798346 kernel: rcu: Preemptible hierarchical RCU implementation. May 15 11:59:19.798353 kernel: rcu: RCU event tracing is enabled. May 15 11:59:19.798360 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 15 11:59:19.798368 kernel: Trampoline variant of Tasks RCU enabled. May 15 11:59:19.798374 kernel: Tracing variant of Tasks RCU enabled. May 15 11:59:19.798381 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 15 11:59:19.798387 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 15 11:59:19.798400 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 15 11:59:19.798407 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 15 11:59:19.798413 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 15 11:59:19.798420 kernel: GICv3: 256 SPIs implemented May 15 11:59:19.798426 kernel: GICv3: 0 Extended SPIs implemented May 15 11:59:19.798433 kernel: Root IRQ handler: gic_handle_irq May 15 11:59:19.798439 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 15 11:59:19.798448 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 15 11:59:19.798455 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 15 11:59:19.798461 kernel: ITS [mem 0x08080000-0x0809ffff] May 15 11:59:19.798468 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400e0000 (indirect, esz 8, psz 64K, shr 1) May 15 11:59:19.798475 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400f0000 (flat, esz 8, psz 64K, shr 1) May 15 11:59:19.798483 kernel: GICv3: using LPI property table @0x0000000040100000 May 15 11:59:19.798489 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 15 11:59:19.798496 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 15 11:59:19.798502 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 11:59:19.798509 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 15 11:59:19.798516 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 15 11:59:19.798522 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 15 11:59:19.798531 kernel: arm-pv: using stolen time PV May 15 11:59:19.798537 kernel: Console: colour dummy device 80x25 May 15 11:59:19.798544 kernel: ACPI: Core revision 20240827 May 15 11:59:19.798551 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 15 11:59:19.798558 kernel: pid_max: default: 32768 minimum: 301 May 15 11:59:19.798565 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 15 11:59:19.798572 kernel: landlock: Up and running. May 15 11:59:19.798578 kernel: SELinux: Initializing. May 15 11:59:19.798585 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 11:59:19.798601 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 11:59:19.798609 kernel: rcu: Hierarchical SRCU implementation. May 15 11:59:19.798616 kernel: rcu: Max phase no-delay instances is 400. May 15 11:59:19.798623 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 15 11:59:19.798629 kernel: Remapping and enabling EFI services. May 15 11:59:19.798636 kernel: smp: Bringing up secondary CPUs ... May 15 11:59:19.798642 kernel: Detected PIPT I-cache on CPU1 May 15 11:59:19.798649 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 15 11:59:19.798656 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 15 11:59:19.798664 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 11:59:19.798676 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 15 11:59:19.798683 kernel: Detected PIPT I-cache on CPU2 May 15 11:59:19.798692 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 15 11:59:19.798699 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 15 11:59:19.798706 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 11:59:19.798712 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 15 11:59:19.798719 kernel: Detected PIPT I-cache on CPU3 May 15 11:59:19.798726 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 15 11:59:19.798735 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 15 11:59:19.798741 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 11:59:19.798748 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 15 11:59:19.798755 kernel: smp: Brought up 1 node, 4 CPUs May 15 11:59:19.798762 kernel: SMP: Total of 4 processors activated. May 15 11:59:19.798768 kernel: CPU: All CPU(s) started at EL1 May 15 11:59:19.798775 kernel: CPU features: detected: 32-bit EL0 Support May 15 11:59:19.798782 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 15 11:59:19.798789 kernel: CPU features: detected: Common not Private translations May 15 11:59:19.798798 kernel: CPU features: detected: CRC32 instructions May 15 11:59:19.798804 kernel: CPU features: detected: Enhanced Virtualization Traps May 15 11:59:19.798811 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 15 11:59:19.798818 kernel: CPU features: detected: LSE atomic instructions May 15 11:59:19.798825 kernel: CPU features: detected: Privileged Access Never May 15 11:59:19.798841 kernel: CPU features: detected: RAS Extension Support May 15 11:59:19.798850 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 15 11:59:19.798857 kernel: alternatives: applying system-wide alternatives May 15 11:59:19.798864 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 15 11:59:19.798873 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 15 11:59:19.798880 kernel: devtmpfs: initialized May 15 11:59:19.798887 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 15 11:59:19.798893 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 15 11:59:19.798900 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 15 11:59:19.798907 kernel: 0 pages in range for non-PLT usage May 15 11:59:19.798914 kernel: 508544 pages in range for PLT usage May 15 11:59:19.798920 kernel: pinctrl core: initialized pinctrl subsystem May 15 11:59:19.798927 kernel: SMBIOS 3.0.0 present. May 15 11:59:19.798935 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 15 11:59:19.798942 kernel: DMI: Memory slots populated: 1/1 May 15 11:59:19.798949 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 15 11:59:19.798957 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 15 11:59:19.798964 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 15 11:59:19.798971 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 15 11:59:19.798978 kernel: audit: initializing netlink subsys (disabled) May 15 11:59:19.798985 kernel: audit: type=2000 audit(0.033:1): state=initialized audit_enabled=0 res=1 May 15 11:59:19.798992 kernel: thermal_sys: Registered thermal governor 'step_wise' May 15 11:59:19.799000 kernel: cpuidle: using governor menu May 15 11:59:19.799007 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 15 11:59:19.799014 kernel: ASID allocator initialised with 32768 entries May 15 11:59:19.799021 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 15 11:59:19.799028 kernel: Serial: AMBA PL011 UART driver May 15 11:59:19.799035 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 15 11:59:19.799042 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 15 11:59:19.799049 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 15 11:59:19.799057 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 15 11:59:19.799064 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 15 11:59:19.799071 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 15 11:59:19.799077 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 15 11:59:19.799085 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 15 11:59:19.799091 kernel: ACPI: Added _OSI(Module Device) May 15 11:59:19.799098 kernel: ACPI: Added _OSI(Processor Device) May 15 11:59:19.799105 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 15 11:59:19.799112 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 15 11:59:19.799119 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 15 11:59:19.799127 kernel: ACPI: Interpreter enabled May 15 11:59:19.799134 kernel: ACPI: Using GIC for interrupt routing May 15 11:59:19.799141 kernel: ACPI: MCFG table detected, 1 entries May 15 11:59:19.799148 kernel: ACPI: CPU0 has been hot-added May 15 11:59:19.799155 kernel: ACPI: CPU1 has been hot-added May 15 11:59:19.799161 kernel: ACPI: CPU2 has been hot-added May 15 11:59:19.799168 kernel: ACPI: CPU3 has been hot-added May 15 11:59:19.799175 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 15 11:59:19.799183 kernel: printk: legacy console [ttyAMA0] enabled May 15 11:59:19.799191 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 15 11:59:19.799324 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 15 11:59:19.799388 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 15 11:59:19.799462 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 15 11:59:19.799564 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 15 11:59:19.799645 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 15 11:59:19.799655 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 15 11:59:19.799667 kernel: PCI host bridge to bus 0000:00 May 15 11:59:19.799737 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 15 11:59:19.799797 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 15 11:59:19.799869 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 15 11:59:19.799928 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 15 11:59:19.800007 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 15 11:59:19.800080 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 15 11:59:19.800148 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 15 11:59:19.800209 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 15 11:59:19.800270 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 15 11:59:19.800330 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 15 11:59:19.800392 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 15 11:59:19.800454 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 15 11:59:19.800512 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 15 11:59:19.800566 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 15 11:59:19.800635 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 15 11:59:19.800646 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 15 11:59:19.800654 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 15 11:59:19.800661 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 15 11:59:19.800668 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 15 11:59:19.800675 kernel: iommu: Default domain type: Translated May 15 11:59:19.800683 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 15 11:59:19.800692 kernel: efivars: Registered efivars operations May 15 11:59:19.800699 kernel: vgaarb: loaded May 15 11:59:19.800706 kernel: clocksource: Switched to clocksource arch_sys_counter May 15 11:59:19.800713 kernel: VFS: Disk quotas dquot_6.6.0 May 15 11:59:19.800720 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 15 11:59:19.800727 kernel: pnp: PnP ACPI init May 15 11:59:19.800805 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 15 11:59:19.800815 kernel: pnp: PnP ACPI: found 1 devices May 15 11:59:19.800825 kernel: NET: Registered PF_INET protocol family May 15 11:59:19.800841 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 15 11:59:19.800850 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 15 11:59:19.800857 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 15 11:59:19.800865 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 15 11:59:19.800873 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 15 11:59:19.800880 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 15 11:59:19.800887 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 11:59:19.800894 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 11:59:19.800903 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 15 11:59:19.800911 kernel: PCI: CLS 0 bytes, default 64 May 15 11:59:19.800918 kernel: kvm [1]: HYP mode not available May 15 11:59:19.800925 kernel: Initialise system trusted keyrings May 15 11:59:19.800932 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 15 11:59:19.800939 kernel: Key type asymmetric registered May 15 11:59:19.800946 kernel: Asymmetric key parser 'x509' registered May 15 11:59:19.800953 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 15 11:59:19.800960 kernel: io scheduler mq-deadline registered May 15 11:59:19.800969 kernel: io scheduler kyber registered May 15 11:59:19.800976 kernel: io scheduler bfq registered May 15 11:59:19.800984 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 15 11:59:19.800991 kernel: ACPI: button: Power Button [PWRB] May 15 11:59:19.800998 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 15 11:59:19.801067 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 15 11:59:19.801076 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 15 11:59:19.801084 kernel: thunder_xcv, ver 1.0 May 15 11:59:19.801091 kernel: thunder_bgx, ver 1.0 May 15 11:59:19.801100 kernel: nicpf, ver 1.0 May 15 11:59:19.801107 kernel: nicvf, ver 1.0 May 15 11:59:19.801181 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 15 11:59:19.801247 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-15T11:59:19 UTC (1747310359) May 15 11:59:19.801257 kernel: hid: raw HID events driver (C) Jiri Kosina May 15 11:59:19.801265 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 15 11:59:19.801272 kernel: watchdog: NMI not fully supported May 15 11:59:19.801279 kernel: watchdog: Hard watchdog permanently disabled May 15 11:59:19.801288 kernel: NET: Registered PF_INET6 protocol family May 15 11:59:19.801295 kernel: Segment Routing with IPv6 May 15 11:59:19.801302 kernel: In-situ OAM (IOAM) with IPv6 May 15 11:59:19.801310 kernel: NET: Registered PF_PACKET protocol family May 15 11:59:19.801317 kernel: Key type dns_resolver registered May 15 11:59:19.801324 kernel: registered taskstats version 1 May 15 11:59:19.801331 kernel: Loading compiled-in X.509 certificates May 15 11:59:19.801339 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: 6c8c7c40bf8565fead88558d446d0157ca21f08d' May 15 11:59:19.801346 kernel: Demotion targets for Node 0: null May 15 11:59:19.801354 kernel: Key type .fscrypt registered May 15 11:59:19.801365 kernel: Key type fscrypt-provisioning registered May 15 11:59:19.801375 kernel: ima: No TPM chip found, activating TPM-bypass! May 15 11:59:19.801384 kernel: ima: Allocated hash algorithm: sha1 May 15 11:59:19.801391 kernel: ima: No architecture policies found May 15 11:59:19.801398 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 15 11:59:19.801405 kernel: clk: Disabling unused clocks May 15 11:59:19.801412 kernel: PM: genpd: Disabling unused power domains May 15 11:59:19.801420 kernel: Warning: unable to open an initial console. May 15 11:59:19.801428 kernel: Freeing unused kernel memory: 39424K May 15 11:59:19.801435 kernel: Run /init as init process May 15 11:59:19.801443 kernel: with arguments: May 15 11:59:19.801450 kernel: /init May 15 11:59:19.801457 kernel: with environment: May 15 11:59:19.801464 kernel: HOME=/ May 15 11:59:19.801471 kernel: TERM=linux May 15 11:59:19.801477 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 15 11:59:19.801485 systemd[1]: Successfully made /usr/ read-only. May 15 11:59:19.801497 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 11:59:19.801504 systemd[1]: Detected virtualization kvm. May 15 11:59:19.801512 systemd[1]: Detected architecture arm64. May 15 11:59:19.801519 systemd[1]: Running in initrd. May 15 11:59:19.801526 systemd[1]: No hostname configured, using default hostname. May 15 11:59:19.801534 systemd[1]: Hostname set to . May 15 11:59:19.801542 systemd[1]: Initializing machine ID from VM UUID. May 15 11:59:19.801550 systemd[1]: Queued start job for default target initrd.target. May 15 11:59:19.801558 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:59:19.801566 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:59:19.801574 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 15 11:59:19.801582 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 11:59:19.801595 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 15 11:59:19.801605 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 15 11:59:19.801615 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 15 11:59:19.801623 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 15 11:59:19.801631 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:59:19.801639 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 11:59:19.801647 systemd[1]: Reached target paths.target - Path Units. May 15 11:59:19.801654 systemd[1]: Reached target slices.target - Slice Units. May 15 11:59:19.801662 systemd[1]: Reached target swap.target - Swaps. May 15 11:59:19.801669 systemd[1]: Reached target timers.target - Timer Units. May 15 11:59:19.801678 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 15 11:59:19.801685 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 11:59:19.801693 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 15 11:59:19.801700 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 15 11:59:19.801708 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 11:59:19.801716 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 11:59:19.801723 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:59:19.801731 systemd[1]: Reached target sockets.target - Socket Units. May 15 11:59:19.801738 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 15 11:59:19.801747 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 11:59:19.801755 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 15 11:59:19.801763 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 15 11:59:19.801770 systemd[1]: Starting systemd-fsck-usr.service... May 15 11:59:19.801778 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 11:59:19.801786 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 11:59:19.801793 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:59:19.801801 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 15 11:59:19.801810 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:59:19.801818 systemd[1]: Finished systemd-fsck-usr.service. May 15 11:59:19.801852 systemd-journald[244]: Collecting audit messages is disabled. May 15 11:59:19.801874 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 15 11:59:19.801883 systemd-journald[244]: Journal started May 15 11:59:19.801901 systemd-journald[244]: Runtime Journal (/run/log/journal/06a618d0f94747548202356c77ebf7fa) is 6M, max 48.5M, 42.4M free. May 15 11:59:19.797402 systemd-modules-load[245]: Inserted module 'overlay' May 15 11:59:19.806517 systemd[1]: Started systemd-journald.service - Journal Service. May 15 11:59:19.815857 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 15 11:59:19.821695 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:59:19.825375 systemd-modules-load[245]: Inserted module 'br_netfilter' May 15 11:59:19.826258 kernel: Bridge firewalling registered May 15 11:59:19.826980 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 15 11:59:19.829247 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 11:59:19.830455 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 11:59:19.833868 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 11:59:19.845538 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 11:59:19.847122 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 11:59:19.849900 systemd-tmpfiles[266]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 15 11:59:19.855208 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:59:19.860470 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:59:19.863481 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 11:59:19.866044 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 11:59:19.867155 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 11:59:19.869732 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 15 11:59:19.893522 dracut-cmdline[293]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 11:59:19.912992 systemd-resolved[291]: Positive Trust Anchors: May 15 11:59:19.913008 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 11:59:19.913040 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 11:59:19.919173 systemd-resolved[291]: Defaulting to hostname 'linux'. May 15 11:59:19.921467 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 11:59:19.924887 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 11:59:19.966863 kernel: SCSI subsystem initialized May 15 11:59:19.970857 kernel: Loading iSCSI transport class v2.0-870. May 15 11:59:19.986865 kernel: iscsi: registered transport (tcp) May 15 11:59:20.000882 kernel: iscsi: registered transport (qla4xxx) May 15 11:59:20.000932 kernel: QLogic iSCSI HBA Driver May 15 11:59:20.018506 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 11:59:20.035602 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:59:20.038325 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 11:59:20.089731 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 15 11:59:20.092073 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 15 11:59:20.155885 kernel: raid6: neonx8 gen() 15777 MB/s May 15 11:59:20.171865 kernel: raid6: neonx4 gen() 15777 MB/s May 15 11:59:20.188860 kernel: raid6: neonx2 gen() 13152 MB/s May 15 11:59:20.205857 kernel: raid6: neonx1 gen() 10447 MB/s May 15 11:59:20.222859 kernel: raid6: int64x8 gen() 6871 MB/s May 15 11:59:20.239859 kernel: raid6: int64x4 gen() 7346 MB/s May 15 11:59:20.256857 kernel: raid6: int64x2 gen() 6105 MB/s May 15 11:59:20.273965 kernel: raid6: int64x1 gen() 5055 MB/s May 15 11:59:20.273991 kernel: raid6: using algorithm neonx8 gen() 15777 MB/s May 15 11:59:20.291989 kernel: raid6: .... xor() 12074 MB/s, rmw enabled May 15 11:59:20.292009 kernel: raid6: using neon recovery algorithm May 15 11:59:20.298314 kernel: xor: measuring software checksum speed May 15 11:59:20.298336 kernel: 8regs : 21641 MB/sec May 15 11:59:20.298349 kernel: 32regs : 21670 MB/sec May 15 11:59:20.298938 kernel: arm64_neon : 28061 MB/sec May 15 11:59:20.298952 kernel: xor: using function: arm64_neon (28061 MB/sec) May 15 11:59:20.350869 kernel: Btrfs loaded, zoned=no, fsverity=no May 15 11:59:20.357135 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 15 11:59:20.359572 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:59:20.393339 systemd-udevd[501]: Using default interface naming scheme 'v255'. May 15 11:59:20.397392 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:59:20.399598 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 15 11:59:20.429896 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation May 15 11:59:20.450300 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 15 11:59:20.452429 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 11:59:20.499601 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:59:20.502044 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 15 11:59:20.553879 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 15 11:59:20.562943 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 15 11:59:20.563045 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 11:59:20.557140 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:59:20.557242 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:59:20.561873 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:59:20.566535 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:59:20.586763 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 15 11:59:20.597275 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 15 11:59:20.599857 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:59:20.608113 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 15 11:59:20.615590 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 15 11:59:20.621745 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 15 11:59:20.622959 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 15 11:59:20.624999 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 15 11:59:20.627623 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:59:20.629580 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 11:59:20.632151 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 15 11:59:20.633707 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 15 11:59:20.657903 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 15 11:59:20.660854 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 11:59:21.678730 disk-uuid[602]: The operation has completed successfully. May 15 11:59:21.679764 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 11:59:21.699654 systemd[1]: disk-uuid.service: Deactivated successfully. May 15 11:59:21.699767 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 15 11:59:21.728522 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 15 11:59:21.748630 sh[611]: Success May 15 11:59:21.763169 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 15 11:59:21.763866 kernel: device-mapper: uevent: version 1.0.3 May 15 11:59:21.765867 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 15 11:59:21.774863 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 15 11:59:21.798711 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 15 11:59:21.801522 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 15 11:59:21.812961 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 15 11:59:21.818645 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 15 11:59:21.818684 kernel: BTRFS: device fsid 0a747134-9b18-4ef1-ad11-5025524c86c8 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (623) May 15 11:59:21.820998 kernel: BTRFS info (device dm-0): first mount of filesystem 0a747134-9b18-4ef1-ad11-5025524c86c8 May 15 11:59:21.821023 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 15 11:59:21.821033 kernel: BTRFS info (device dm-0): using free-space-tree May 15 11:59:21.824699 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 15 11:59:21.825959 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 15 11:59:21.827417 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 15 11:59:21.828119 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 15 11:59:21.829500 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 15 11:59:21.856946 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (654) May 15 11:59:21.859250 kernel: BTRFS info (device vda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:59:21.859289 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 15 11:59:21.859301 kernel: BTRFS info (device vda6): using free-space-tree May 15 11:59:21.866849 kernel: BTRFS info (device vda6): last unmount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:59:21.868357 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 15 11:59:21.870369 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 15 11:59:21.952434 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 11:59:21.959005 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 11:59:22.013824 systemd-networkd[795]: lo: Link UP May 15 11:59:22.013848 systemd-networkd[795]: lo: Gained carrier May 15 11:59:22.014511 systemd-networkd[795]: Enumeration completed May 15 11:59:22.014892 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:59:22.014895 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:59:22.015255 systemd-networkd[795]: eth0: Link UP May 15 11:59:22.015258 systemd-networkd[795]: eth0: Gained carrier May 15 11:59:22.015266 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:59:22.016258 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 11:59:22.017294 systemd[1]: Reached target network.target - Network. May 15 11:59:22.035886 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.62/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 11:59:22.045681 ignition[700]: Ignition 2.21.0 May 15 11:59:22.045694 ignition[700]: Stage: fetch-offline May 15 11:59:22.045722 ignition[700]: no configs at "/usr/lib/ignition/base.d" May 15 11:59:22.045730 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 11:59:22.045939 ignition[700]: parsed url from cmdline: "" May 15 11:59:22.045942 ignition[700]: no config URL provided May 15 11:59:22.045946 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" May 15 11:59:22.045953 ignition[700]: no config at "/usr/lib/ignition/user.ign" May 15 11:59:22.045973 ignition[700]: op(1): [started] loading QEMU firmware config module May 15 11:59:22.045977 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" May 15 11:59:22.051494 ignition[700]: op(1): [finished] loading QEMU firmware config module May 15 11:59:22.055289 ignition[700]: parsing config with SHA512: 938482ff2571ee09d182d83e05e53ec12d7ccbf474ecca1bff753c411f4378152be789b3c5a9a65e66729afc3bc6b3cb36270d662c6751e0fa4534b3cb7e9c41 May 15 11:59:22.060994 unknown[700]: fetched base config from "system" May 15 11:59:22.061007 unknown[700]: fetched user config from "qemu" May 15 11:59:22.061171 ignition[700]: fetch-offline: fetch-offline passed May 15 11:59:22.061333 ignition[700]: Ignition finished successfully May 15 11:59:22.070633 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 15 11:59:22.073086 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 15 11:59:22.074008 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 15 11:59:22.103657 ignition[808]: Ignition 2.21.0 May 15 11:59:22.103669 ignition[808]: Stage: kargs May 15 11:59:22.103817 ignition[808]: no configs at "/usr/lib/ignition/base.d" May 15 11:59:22.103827 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 11:59:22.104370 ignition[808]: kargs: kargs passed May 15 11:59:22.107318 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 15 11:59:22.104453 ignition[808]: Ignition finished successfully May 15 11:59:22.109225 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 15 11:59:22.134656 ignition[816]: Ignition 2.21.0 May 15 11:59:22.134671 ignition[816]: Stage: disks May 15 11:59:22.134809 ignition[816]: no configs at "/usr/lib/ignition/base.d" May 15 11:59:22.134818 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 11:59:22.135802 ignition[816]: disks: disks passed May 15 11:59:22.135871 ignition[816]: Ignition finished successfully May 15 11:59:22.139328 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 15 11:59:22.140513 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 15 11:59:22.141908 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 15 11:59:22.144191 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 11:59:22.146008 systemd[1]: Reached target sysinit.target - System Initialization. May 15 11:59:22.147610 systemd[1]: Reached target basic.target - Basic System. May 15 11:59:22.152550 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 15 11:59:22.183553 systemd-fsck[826]: ROOT: clean, 15/553520 files, 52789/553472 blocks May 15 11:59:22.188077 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 15 11:59:22.192529 systemd[1]: Mounting sysroot.mount - /sysroot... May 15 11:59:22.273858 kernel: EXT4-fs (vda9): mounted filesystem 7753583f-75f7-43aa-89cb-b5e5a7f28ed5 r/w with ordered data mode. Quota mode: none. May 15 11:59:22.274629 systemd[1]: Mounted sysroot.mount - /sysroot. May 15 11:59:22.275935 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 15 11:59:22.279427 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 11:59:22.281521 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 15 11:59:22.282488 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 15 11:59:22.282529 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 15 11:59:22.282666 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 15 11:59:22.300853 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 15 11:59:22.303944 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 15 11:59:22.310005 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (834) May 15 11:59:22.310029 kernel: BTRFS info (device vda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:59:22.310039 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 15 11:59:22.310048 kernel: BTRFS info (device vda6): using free-space-tree May 15 11:59:22.312354 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 11:59:22.353828 initrd-setup-root[858]: cut: /sysroot/etc/passwd: No such file or directory May 15 11:59:22.358140 initrd-setup-root[865]: cut: /sysroot/etc/group: No such file or directory May 15 11:59:22.361653 initrd-setup-root[872]: cut: /sysroot/etc/shadow: No such file or directory May 15 11:59:22.364761 initrd-setup-root[879]: cut: /sysroot/etc/gshadow: No such file or directory May 15 11:59:22.435424 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 15 11:59:22.437300 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 15 11:59:22.438744 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 15 11:59:22.455862 kernel: BTRFS info (device vda6): last unmount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:59:22.472976 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 15 11:59:22.484658 ignition[947]: INFO : Ignition 2.21.0 May 15 11:59:22.484658 ignition[947]: INFO : Stage: mount May 15 11:59:22.486366 ignition[947]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:59:22.486366 ignition[947]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 11:59:22.486366 ignition[947]: INFO : mount: mount passed May 15 11:59:22.486366 ignition[947]: INFO : Ignition finished successfully May 15 11:59:22.488183 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 15 11:59:22.490251 systemd[1]: Starting ignition-files.service - Ignition (files)... May 15 11:59:22.817426 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 15 11:59:22.821082 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 11:59:22.848920 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (960) May 15 11:59:22.848954 kernel: BTRFS info (device vda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:59:22.848965 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 15 11:59:22.850506 kernel: BTRFS info (device vda6): using free-space-tree May 15 11:59:22.852930 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 11:59:22.885264 ignition[977]: INFO : Ignition 2.21.0 May 15 11:59:22.885264 ignition[977]: INFO : Stage: files May 15 11:59:22.887597 ignition[977]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:59:22.887597 ignition[977]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 11:59:22.887597 ignition[977]: DEBUG : files: compiled without relabeling support, skipping May 15 11:59:22.887597 ignition[977]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 15 11:59:22.887597 ignition[977]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 15 11:59:22.894642 ignition[977]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 15 11:59:22.894642 ignition[977]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 15 11:59:22.894642 ignition[977]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 15 11:59:22.894642 ignition[977]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 15 11:59:22.894642 ignition[977]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 15 11:59:22.894642 ignition[977]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" May 15 11:59:22.894642 ignition[977]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 15 11:59:22.889469 unknown[977]: wrote ssh authorized keys file for user: core May 15 11:59:22.909593 ignition[977]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 15 11:59:22.909593 ignition[977]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" May 15 11:59:22.909593 ignition[977]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" May 15 11:59:22.909593 ignition[977]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" May 15 11:59:22.909593 ignition[977]: INFO : files: files passed May 15 11:59:22.909593 ignition[977]: INFO : Ignition finished successfully May 15 11:59:22.900079 systemd[1]: Finished ignition-files.service - Ignition (files). May 15 11:59:22.903053 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 15 11:59:22.905363 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 15 11:59:22.917299 systemd[1]: ignition-quench.service: Deactivated successfully. May 15 11:59:22.923645 initrd-setup-root-after-ignition[1003]: grep: /sysroot/oem/oem-release: No such file or directory May 15 11:59:22.917399 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 15 11:59:22.930086 initrd-setup-root-after-ignition[1005]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 11:59:22.930086 initrd-setup-root-after-ignition[1005]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 15 11:59:22.922902 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 11:59:22.934380 initrd-setup-root-after-ignition[1009]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 11:59:22.925145 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 15 11:59:22.927760 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 15 11:59:22.980041 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 15 11:59:22.980918 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 15 11:59:22.982306 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 15 11:59:22.983897 systemd[1]: Reached target initrd.target - Initrd Default Target. May 15 11:59:22.985639 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 15 11:59:22.986446 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 15 11:59:23.014546 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 11:59:23.017097 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 15 11:59:23.038171 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 15 11:59:23.039379 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:59:23.041404 systemd[1]: Stopped target timers.target - Timer Units. May 15 11:59:23.043177 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 15 11:59:23.043299 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 11:59:23.045951 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 15 11:59:23.047993 systemd[1]: Stopped target basic.target - Basic System. May 15 11:59:23.049700 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 15 11:59:23.051383 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 15 11:59:23.053234 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 15 11:59:23.055113 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 15 11:59:23.056954 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 15 11:59:23.058907 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 15 11:59:23.060918 systemd[1]: Stopped target sysinit.target - System Initialization. May 15 11:59:23.062790 systemd[1]: Stopped target local-fs.target - Local File Systems. May 15 11:59:23.064612 systemd[1]: Stopped target swap.target - Swaps. May 15 11:59:23.066222 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 15 11:59:23.066357 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 15 11:59:23.068746 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 15 11:59:23.069869 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:59:23.071749 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 15 11:59:23.074910 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:59:23.076067 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 15 11:59:23.076197 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 15 11:59:23.079051 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 15 11:59:23.079165 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 15 11:59:23.080987 systemd[1]: Stopped target paths.target - Path Units. May 15 11:59:23.082514 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 15 11:59:23.082626 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:59:23.084651 systemd[1]: Stopped target slices.target - Slice Units. May 15 11:59:23.086119 systemd[1]: Stopped target sockets.target - Socket Units. May 15 11:59:23.087657 systemd[1]: iscsid.socket: Deactivated successfully. May 15 11:59:23.087738 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 15 11:59:23.089660 systemd[1]: iscsiuio.socket: Deactivated successfully. May 15 11:59:23.089734 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 11:59:23.091241 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 15 11:59:23.091354 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 11:59:23.093032 systemd[1]: ignition-files.service: Deactivated successfully. May 15 11:59:23.093126 systemd[1]: Stopped ignition-files.service - Ignition (files). May 15 11:59:23.095324 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 15 11:59:23.096734 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 15 11:59:23.096858 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:59:23.107395 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 15 11:59:23.108256 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 15 11:59:23.108369 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:59:23.110295 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 15 11:59:23.110387 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 15 11:59:23.116374 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 15 11:59:23.116452 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 15 11:59:23.123558 ignition[1030]: INFO : Ignition 2.21.0 May 15 11:59:23.123558 ignition[1030]: INFO : Stage: umount May 15 11:59:23.123558 ignition[1030]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 11:59:23.123558 ignition[1030]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 11:59:23.123558 ignition[1030]: INFO : umount: umount passed May 15 11:59:23.123558 ignition[1030]: INFO : Ignition finished successfully May 15 11:59:23.123714 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 15 11:59:23.126974 systemd[1]: sysroot-boot.service: Deactivated successfully. May 15 11:59:23.127076 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 15 11:59:23.130284 systemd[1]: ignition-mount.service: Deactivated successfully. May 15 11:59:23.130384 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 15 11:59:23.131514 systemd[1]: Stopped target network.target - Network. May 15 11:59:23.132777 systemd[1]: ignition-disks.service: Deactivated successfully. May 15 11:59:23.132827 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 15 11:59:23.134712 systemd[1]: ignition-kargs.service: Deactivated successfully. May 15 11:59:23.134760 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 15 11:59:23.136338 systemd[1]: ignition-setup.service: Deactivated successfully. May 15 11:59:23.136385 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 15 11:59:23.137964 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 15 11:59:23.138006 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 15 11:59:23.139754 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 15 11:59:23.139808 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 15 11:59:23.141485 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 15 11:59:23.143199 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 15 11:59:23.149368 systemd[1]: systemd-resolved.service: Deactivated successfully. May 15 11:59:23.149480 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 15 11:59:23.153489 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 15 11:59:23.153729 systemd[1]: systemd-networkd.service: Deactivated successfully. May 15 11:59:23.153868 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 15 11:59:23.157736 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 15 11:59:23.158673 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 15 11:59:23.159959 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 15 11:59:23.160001 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 15 11:59:23.162814 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 15 11:59:23.163593 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 15 11:59:23.163644 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 11:59:23.165540 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 15 11:59:23.165607 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 15 11:59:23.168749 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 15 11:59:23.168790 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 15 11:59:23.170660 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 15 11:59:23.170704 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:59:23.173906 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:59:23.183712 systemd[1]: network-cleanup.service: Deactivated successfully. May 15 11:59:23.183824 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 15 11:59:23.187485 systemd[1]: systemd-udevd.service: Deactivated successfully. May 15 11:59:23.187631 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:59:23.189431 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 15 11:59:23.189467 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 15 11:59:23.190948 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 15 11:59:23.190975 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:59:23.192727 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 15 11:59:23.192770 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 15 11:59:23.195390 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 15 11:59:23.195436 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 15 11:59:23.197743 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 15 11:59:23.197791 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 11:59:23.201071 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 15 11:59:23.202728 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 15 11:59:23.202785 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:59:23.205699 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 15 11:59:23.205739 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:59:23.208637 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:59:23.208690 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:59:23.218450 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 15 11:59:23.218554 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 15 11:59:23.220501 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 15 11:59:23.223057 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 15 11:59:23.242546 systemd[1]: Switching root. May 15 11:59:23.287393 systemd-journald[244]: Journal stopped May 15 11:59:23.997501 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). May 15 11:59:23.997551 kernel: SELinux: policy capability network_peer_controls=1 May 15 11:59:23.997562 kernel: SELinux: policy capability open_perms=1 May 15 11:59:23.997583 kernel: SELinux: policy capability extended_socket_class=1 May 15 11:59:23.997600 kernel: SELinux: policy capability always_check_network=0 May 15 11:59:23.997609 kernel: SELinux: policy capability cgroup_seclabel=1 May 15 11:59:23.997618 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 15 11:59:23.997629 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 15 11:59:23.997638 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 15 11:59:23.997647 kernel: SELinux: policy capability userspace_initial_context=0 May 15 11:59:23.997666 systemd[1]: Successfully loaded SELinux policy in 47.294ms. May 15 11:59:23.997685 kernel: audit: type=1403 audit(1747310363.377:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 15 11:59:23.997695 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.355ms. May 15 11:59:23.997706 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 11:59:23.997716 systemd[1]: Detected virtualization kvm. May 15 11:59:23.997726 systemd[1]: Detected architecture arm64. May 15 11:59:23.997737 systemd[1]: Detected first boot. May 15 11:59:23.997746 systemd[1]: Initializing machine ID from VM UUID. May 15 11:59:23.997760 zram_generator::config[1075]: No configuration found. May 15 11:59:23.997772 kernel: NET: Registered PF_VSOCK protocol family May 15 11:59:23.997781 systemd[1]: Populated /etc with preset unit settings. May 15 11:59:23.997792 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 15 11:59:23.997806 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 15 11:59:23.997823 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 15 11:59:23.997850 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 15 11:59:23.997865 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 15 11:59:23.997876 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 15 11:59:23.997886 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 15 11:59:23.997896 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 15 11:59:23.997906 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 15 11:59:23.997916 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 15 11:59:23.997925 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 15 11:59:23.997939 systemd[1]: Created slice user.slice - User and Session Slice. May 15 11:59:23.997951 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:59:23.997962 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:59:23.997972 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 15 11:59:23.997982 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 15 11:59:23.997991 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 15 11:59:23.998001 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 11:59:23.998012 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 15 11:59:23.998021 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:59:23.998031 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 11:59:23.998041 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 15 11:59:23.998051 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 15 11:59:23.998061 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 15 11:59:23.998071 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 15 11:59:23.998082 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:59:23.998092 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 11:59:23.998102 systemd[1]: Reached target slices.target - Slice Units. May 15 11:59:23.998113 systemd[1]: Reached target swap.target - Swaps. May 15 11:59:23.998122 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 15 11:59:23.998132 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 15 11:59:23.998142 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 15 11:59:23.998152 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 11:59:23.998176 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 11:59:23.998186 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:59:23.998197 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 15 11:59:23.998207 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 15 11:59:23.998217 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 15 11:59:23.998226 systemd[1]: Mounting media.mount - External Media Directory... May 15 11:59:23.998236 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 15 11:59:23.998247 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 15 11:59:23.998256 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 15 11:59:23.998267 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 15 11:59:23.998278 systemd[1]: Reached target machines.target - Containers. May 15 11:59:23.998288 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 15 11:59:23.998298 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:59:23.998307 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 11:59:23.998317 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 15 11:59:23.998327 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:59:23.998336 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 11:59:23.998346 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:59:23.998356 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 15 11:59:23.998367 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:59:23.998376 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 15 11:59:23.998455 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 15 11:59:23.998472 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 15 11:59:23.998482 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 15 11:59:23.998492 systemd[1]: Stopped systemd-fsck-usr.service. May 15 11:59:23.998502 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:59:23.998513 kernel: fuse: init (API version 7.41) May 15 11:59:23.998527 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 11:59:23.998538 kernel: loop: module loaded May 15 11:59:23.998548 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 11:59:23.998558 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 11:59:23.998573 kernel: ACPI: bus type drm_connector registered May 15 11:59:23.998583 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 15 11:59:23.998593 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 15 11:59:23.998603 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 11:59:23.998636 systemd-journald[1150]: Collecting audit messages is disabled. May 15 11:59:23.998657 systemd[1]: verity-setup.service: Deactivated successfully. May 15 11:59:23.998669 systemd[1]: Stopped verity-setup.service. May 15 11:59:23.998679 systemd-journald[1150]: Journal started May 15 11:59:23.998699 systemd-journald[1150]: Runtime Journal (/run/log/journal/06a618d0f94747548202356c77ebf7fa) is 6M, max 48.5M, 42.4M free. May 15 11:59:23.798119 systemd[1]: Queued start job for default target multi-user.target. May 15 11:59:23.813298 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 15 11:59:23.813655 systemd[1]: systemd-journald.service: Deactivated successfully. May 15 11:59:24.002856 systemd[1]: Started systemd-journald.service - Journal Service. May 15 11:59:24.003397 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 15 11:59:24.004468 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 15 11:59:24.005629 systemd[1]: Mounted media.mount - External Media Directory. May 15 11:59:24.006713 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 15 11:59:24.007788 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 15 11:59:24.008998 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 15 11:59:24.010110 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 15 11:59:24.012895 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:59:24.014171 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 15 11:59:24.014328 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 15 11:59:24.015646 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:59:24.015810 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:59:24.016956 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 11:59:24.017099 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 11:59:24.018236 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:59:24.018392 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:59:24.019825 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 15 11:59:24.019989 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 15 11:59:24.021111 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:59:24.021263 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:59:24.022458 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 11:59:24.023776 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:59:24.025189 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 15 11:59:24.026480 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 15 11:59:24.038339 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 11:59:24.040645 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 15 11:59:24.042634 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 15 11:59:24.043724 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 15 11:59:24.043752 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 11:59:24.045582 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 15 11:59:24.048584 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 15 11:59:24.049935 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:59:24.051317 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 15 11:59:24.053051 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 15 11:59:24.054167 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 11:59:24.057873 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 15 11:59:24.059141 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 11:59:24.059292 systemd-journald[1150]: Time spent on flushing to /var/log/journal/06a618d0f94747548202356c77ebf7fa is 18.900ms for 837 entries. May 15 11:59:24.059292 systemd-journald[1150]: System Journal (/var/log/journal/06a618d0f94747548202356c77ebf7fa) is 8M, max 195.6M, 187.6M free. May 15 11:59:24.089312 systemd-journald[1150]: Received client request to flush runtime journal. May 15 11:59:24.089371 kernel: loop0: detected capacity change from 0 to 138376 May 15 11:59:24.060008 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 11:59:24.062510 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 15 11:59:24.065989 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 15 11:59:24.069864 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:59:24.071349 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 15 11:59:24.073016 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 15 11:59:24.083114 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 15 11:59:24.085246 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 15 11:59:24.088974 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 15 11:59:24.096516 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 15 11:59:24.104482 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 15 11:59:24.105401 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 15 11:59:24.108165 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 11:59:24.120230 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 15 11:59:24.125262 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 11:59:24.129633 systemd-tmpfiles[1209]: ACLs are not supported, ignoring. May 15 11:59:24.129650 systemd-tmpfiles[1209]: ACLs are not supported, ignoring. May 15 11:59:24.130868 kernel: loop1: detected capacity change from 0 to 107312 May 15 11:59:24.134520 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:59:24.158925 kernel: loop2: detected capacity change from 0 to 138376 May 15 11:59:24.166879 kernel: loop3: detected capacity change from 0 to 107312 May 15 11:59:24.171634 (sd-merge)[1216]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 15 11:59:24.172053 (sd-merge)[1216]: Merged extensions into '/usr'. May 15 11:59:24.176901 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 15 11:59:24.179803 systemd[1]: Starting ensure-sysext.service... May 15 11:59:24.183076 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 11:59:24.204517 systemd[1]: Reload requested from client PID 1218 ('systemctl') (unit ensure-sysext.service)... May 15 11:59:24.204528 systemd[1]: Reloading... May 15 11:59:24.213364 systemd-tmpfiles[1219]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 15 11:59:24.213424 systemd-tmpfiles[1219]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 15 11:59:24.213901 systemd-tmpfiles[1219]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 15 11:59:24.214162 systemd-tmpfiles[1219]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 15 11:59:24.214789 systemd-tmpfiles[1219]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 15 11:59:24.215028 systemd-tmpfiles[1219]: ACLs are not supported, ignoring. May 15 11:59:24.215078 systemd-tmpfiles[1219]: ACLs are not supported, ignoring. May 15 11:59:24.218447 systemd-tmpfiles[1219]: Detected autofs mount point /boot during canonicalization of boot. May 15 11:59:24.218458 systemd-tmpfiles[1219]: Skipping /boot May 15 11:59:24.229948 systemd-tmpfiles[1219]: Detected autofs mount point /boot during canonicalization of boot. May 15 11:59:24.229962 systemd-tmpfiles[1219]: Skipping /boot May 15 11:59:24.262882 zram_generator::config[1244]: No configuration found. May 15 11:59:24.335780 ldconfig[1187]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 15 11:59:24.342910 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 11:59:24.414449 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 15 11:59:24.414575 systemd[1]: Reloading finished in 209 ms. May 15 11:59:24.446555 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 15 11:59:24.463850 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:59:24.470429 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 11:59:24.472670 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 15 11:59:24.481698 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 15 11:59:24.487972 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 11:59:24.492985 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 15 11:59:24.497445 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:59:24.498488 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:59:24.502139 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:59:24.505138 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:59:24.506332 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:59:24.506450 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:59:24.508344 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 15 11:59:24.515170 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 15 11:59:24.517218 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:59:24.517378 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:59:24.519012 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:59:24.519164 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:59:24.520585 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:59:24.520717 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:59:24.526284 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:59:24.527513 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:59:24.529548 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:59:24.532071 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:59:24.533212 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:59:24.533328 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:59:24.535870 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 11:59:24.542923 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 11:59:24.544138 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:59:24.544256 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:59:24.545097 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:59:24.546866 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:59:24.548678 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 11:59:24.549255 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 11:59:24.550789 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:59:24.551162 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:59:24.555274 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:59:24.555428 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:59:24.557298 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 15 11:59:24.566492 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 15 11:59:24.568267 systemd[1]: Finished ensure-sysext.service. May 15 11:59:24.574205 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 15 11:59:24.583119 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 11:59:24.583201 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 11:59:24.586947 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 15 11:59:24.587990 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 15 11:59:24.598012 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 15 11:59:24.603004 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:59:24.605939 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 15 11:59:24.610571 augenrules[1336]: No rules May 15 11:59:24.611574 systemd[1]: audit-rules.service: Deactivated successfully. May 15 11:59:24.611774 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 11:59:24.622491 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 15 11:59:24.640152 systemd-udevd[1332]: Using default interface naming scheme 'v255'. May 15 11:59:24.640981 systemd-resolved[1287]: Positive Trust Anchors: May 15 11:59:24.640998 systemd-resolved[1287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 11:59:24.641030 systemd-resolved[1287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 11:59:24.647893 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 15 11:59:24.648502 systemd-resolved[1287]: Defaulting to hostname 'linux'. May 15 11:59:24.649185 systemd[1]: Reached target time-set.target - System Time Set. May 15 11:59:24.650141 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 11:59:24.651232 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 11:59:24.658163 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:59:24.659634 systemd[1]: Reached target sysinit.target - System Initialization. May 15 11:59:24.661137 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 15 11:59:24.662211 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 15 11:59:24.664133 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 15 11:59:24.665307 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 15 11:59:24.666731 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 15 11:59:24.668270 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 15 11:59:24.668315 systemd[1]: Reached target paths.target - Path Units. May 15 11:59:24.669206 systemd[1]: Reached target timers.target - Timer Units. May 15 11:59:24.671055 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 15 11:59:24.673192 systemd[1]: Starting docker.socket - Docker Socket for the API... May 15 11:59:24.678616 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 15 11:59:24.680090 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 15 11:59:24.681409 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 15 11:59:24.688471 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 15 11:59:24.689862 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 15 11:59:24.692606 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 11:59:24.694334 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 15 11:59:24.698948 systemd[1]: Reached target sockets.target - Socket Units. May 15 11:59:24.700391 systemd[1]: Reached target basic.target - Basic System. May 15 11:59:24.701419 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 15 11:59:24.701451 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 15 11:59:24.702661 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 15 11:59:24.704889 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 15 11:59:24.706716 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 15 11:59:24.708916 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 15 11:59:24.709746 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 15 11:59:24.712971 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 15 11:59:24.718196 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 15 11:59:24.720248 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 15 11:59:24.728006 systemd[1]: Starting systemd-logind.service - User Login Management... May 15 11:59:24.730021 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 15 11:59:24.730413 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 15 11:59:24.734890 systemd[1]: Starting update-engine.service - Update Engine... May 15 11:59:24.741479 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 15 11:59:24.745877 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 15 11:59:24.748199 jq[1376]: false May 15 11:59:24.750445 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 15 11:59:24.750659 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 15 11:59:24.750754 jq[1386]: true May 15 11:59:24.750926 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 15 11:59:24.751083 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 15 11:59:24.767418 jq[1390]: true May 15 11:59:24.782399 systemd[1]: motdgen.service: Deactivated successfully. May 15 11:59:24.782654 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 15 11:59:24.784845 extend-filesystems[1377]: Found loop2 May 15 11:59:24.785749 extend-filesystems[1377]: Found loop3 May 15 11:59:24.785749 extend-filesystems[1377]: Found vda May 15 11:59:24.785749 extend-filesystems[1377]: Found vda1 May 15 11:59:24.785749 extend-filesystems[1377]: Found vda2 May 15 11:59:24.785749 extend-filesystems[1377]: Found vda3 May 15 11:59:24.785749 extend-filesystems[1377]: Found usr May 15 11:59:24.785749 extend-filesystems[1377]: Found vda4 May 15 11:59:24.785749 extend-filesystems[1377]: Found vda6 May 15 11:59:24.785749 extend-filesystems[1377]: Found vda7 May 15 11:59:24.785749 extend-filesystems[1377]: Found vda9 May 15 11:59:24.786338 systemd[1]: extend-filesystems.service: Deactivated successfully. May 15 11:59:24.786532 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 15 11:59:24.789102 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 15 11:59:24.808361 dbus-daemon[1374]: [system] SELinux support is enabled May 15 11:59:24.808525 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 15 11:59:24.812831 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 15 11:59:24.812876 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 15 11:59:24.814010 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 15 11:59:24.814024 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 15 11:59:24.822656 update_engine[1384]: I20250515 11:59:24.822486 1384 main.cc:92] Flatcar Update Engine starting May 15 11:59:24.826589 update_engine[1384]: I20250515 11:59:24.826543 1384 update_check_scheduler.cc:74] Next update check in 7m29s May 15 11:59:24.854394 systemd[1]: Started update-engine.service - Update Engine. May 15 11:59:24.869855 bash[1417]: Updated "/home/core/.ssh/authorized_keys" May 15 11:59:24.891293 systemd-networkd[1373]: lo: Link UP May 15 11:59:24.891306 systemd-networkd[1373]: lo: Gained carrier May 15 11:59:24.894976 systemd-networkd[1373]: Enumeration completed May 15 11:59:24.895902 systemd-networkd[1373]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:59:24.895915 systemd-networkd[1373]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:59:24.898648 systemd-networkd[1373]: eth0: Link UP May 15 11:59:24.900975 systemd-networkd[1373]: eth0: Gained carrier May 15 11:59:24.900992 systemd-networkd[1373]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:59:24.905805 systemd-logind[1382]: New seat seat0. May 15 11:59:24.906588 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 11:59:24.921904 systemd-networkd[1373]: eth0: DHCPv4 address 10.0.0.62/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 11:59:24.922626 systemd-timesyncd[1329]: Network configuration changed, trying to establish connection. May 15 11:59:24.923522 systemd-timesyncd[1329]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 15 11:59:24.923583 systemd-timesyncd[1329]: Initial clock synchronization to Thu 2025-05-15 11:59:24.589384 UTC. May 15 11:59:24.943109 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 15 11:59:24.970750 systemd[1]: Started systemd-logind.service - User Login Management. May 15 11:59:24.984867 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 15 11:59:24.989829 systemd[1]: Reached target network.target - Network. May 15 11:59:24.993167 systemd[1]: Starting containerd.service - containerd container runtime... May 15 11:59:24.994952 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 15 11:59:24.996113 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 15 11:59:24.999171 sshd_keygen[1387]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 15 11:59:25.008158 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 15 11:59:25.011044 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 15 11:59:25.012529 systemd-logind[1382]: Watching system buttons on /dev/input/event0 (Power Button) May 15 11:59:25.015017 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 15 11:59:25.018875 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 15 11:59:25.029821 (ntainerd)[1454]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 15 11:59:25.033271 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 15 11:59:25.038045 systemd[1]: Starting issuegen.service - Generate /run/issue... May 15 11:59:25.054557 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:59:25.061611 systemd[1]: issuegen.service: Deactivated successfully. May 15 11:59:25.062878 systemd[1]: Finished issuegen.service - Generate /run/issue. May 15 11:59:25.065411 locksmithd[1449]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 15 11:59:25.067129 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 15 11:59:25.069915 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 15 11:59:25.085428 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 15 11:59:25.088404 systemd[1]: Started getty@tty1.service - Getty on tty1. May 15 11:59:25.091061 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 15 11:59:25.092135 systemd[1]: Reached target getty.target - Login Prompts. May 15 11:59:25.104400 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:59:25.220714 containerd[1454]: time="2025-05-15T11:59:25Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 15 11:59:25.223290 containerd[1454]: time="2025-05-15T11:59:25.223249861Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 15 11:59:25.232274 containerd[1454]: time="2025-05-15T11:59:25.232237616Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.318µs" May 15 11:59:25.232274 containerd[1454]: time="2025-05-15T11:59:25.232269238Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 15 11:59:25.232368 containerd[1454]: time="2025-05-15T11:59:25.232286831Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 15 11:59:25.232442 containerd[1454]: time="2025-05-15T11:59:25.232424435Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 15 11:59:25.232463 containerd[1454]: time="2025-05-15T11:59:25.232445900Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 15 11:59:25.232489 containerd[1454]: time="2025-05-15T11:59:25.232466828Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 11:59:25.232539 containerd[1454]: time="2025-05-15T11:59:25.232524054Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 11:59:25.232564 containerd[1454]: time="2025-05-15T11:59:25.232538696Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 11:59:25.232750 containerd[1454]: time="2025-05-15T11:59:25.232731227Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 11:59:25.232770 containerd[1454]: time="2025-05-15T11:59:25.232751541Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 11:59:25.232770 containerd[1454]: time="2025-05-15T11:59:25.232763424Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 11:59:25.232805 containerd[1454]: time="2025-05-15T11:59:25.232771550Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 15 11:59:25.232878 containerd[1454]: time="2025-05-15T11:59:25.232863426Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 15 11:59:25.233068 containerd[1454]: time="2025-05-15T11:59:25.233050859Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 11:59:25.233096 containerd[1454]: time="2025-05-15T11:59:25.233082174Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 11:59:25.233125 containerd[1454]: time="2025-05-15T11:59:25.233096471Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 15 11:59:25.233149 containerd[1454]: time="2025-05-15T11:59:25.233122689Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 15 11:59:25.233324 containerd[1454]: time="2025-05-15T11:59:25.233309010Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 15 11:59:25.233384 containerd[1454]: time="2025-05-15T11:59:25.233369302Z" level=info msg="metadata content store policy set" policy=shared May 15 11:59:25.236651 containerd[1454]: time="2025-05-15T11:59:25.236620088Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 15 11:59:25.236689 containerd[1454]: time="2025-05-15T11:59:25.236667080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 15 11:59:25.236689 containerd[1454]: time="2025-05-15T11:59:25.236681990Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 15 11:59:25.236721 containerd[1454]: time="2025-05-15T11:59:25.236693949Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 15 11:59:25.236721 containerd[1454]: time="2025-05-15T11:59:25.236705525Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 15 11:59:25.236766 containerd[1454]: time="2025-05-15T11:59:25.236722467Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 15 11:59:25.236766 containerd[1454]: time="2025-05-15T11:59:25.236733659Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 15 11:59:25.236766 containerd[1454]: time="2025-05-15T11:59:25.236744200Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 15 11:59:25.236766 containerd[1454]: time="2025-05-15T11:59:25.236755775Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 15 11:59:25.236766 containerd[1454]: time="2025-05-15T11:59:25.236765319Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 15 11:59:25.236859 containerd[1454]: time="2025-05-15T11:59:25.236775630Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 15 11:59:25.236859 containerd[1454]: time="2025-05-15T11:59:25.236795446Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 15 11:59:25.236938 containerd[1454]: time="2025-05-15T11:59:25.236909746Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 15 11:59:25.236938 containerd[1454]: time="2025-05-15T11:59:25.236936078Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 15 11:59:25.236975 containerd[1454]: time="2025-05-15T11:59:25.236951909Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 15 11:59:25.236975 containerd[1454]: time="2025-05-15T11:59:25.236962449Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 15 11:59:25.236975 containerd[1454]: time="2025-05-15T11:59:25.236971917Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 15 11:59:25.237024 containerd[1454]: time="2025-05-15T11:59:25.236982036Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 15 11:59:25.237024 containerd[1454]: time="2025-05-15T11:59:25.236993075Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 15 11:59:25.237024 containerd[1454]: time="2025-05-15T11:59:25.237002312Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 15 11:59:25.237024 containerd[1454]: time="2025-05-15T11:59:25.237012623Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 15 11:59:25.237024 containerd[1454]: time="2025-05-15T11:59:25.237022282Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 15 11:59:25.237104 containerd[1454]: time="2025-05-15T11:59:25.237031864Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 15 11:59:25.237226 containerd[1454]: time="2025-05-15T11:59:25.237205000Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 15 11:59:25.237249 containerd[1454]: time="2025-05-15T11:59:25.237226196Z" level=info msg="Start snapshots syncer" May 15 11:59:25.237270 containerd[1454]: time="2025-05-15T11:59:25.237254867Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 15 11:59:25.237493 containerd[1454]: time="2025-05-15T11:59:25.237454987Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 15 11:59:25.237588 containerd[1454]: time="2025-05-15T11:59:25.237505045Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 15 11:59:25.237588 containerd[1454]: time="2025-05-15T11:59:25.237573579Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 15 11:59:25.237691 containerd[1454]: time="2025-05-15T11:59:25.237671895Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 15 11:59:25.237714 containerd[1454]: time="2025-05-15T11:59:25.237699531Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 15 11:59:25.237714 containerd[1454]: time="2025-05-15T11:59:25.237710761Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 15 11:59:25.237746 containerd[1454]: time="2025-05-15T11:59:25.237723678Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 15 11:59:25.237746 containerd[1454]: time="2025-05-15T11:59:25.237740122Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 15 11:59:25.237784 containerd[1454]: time="2025-05-15T11:59:25.237751161Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 15 11:59:25.237784 containerd[1454]: time="2025-05-15T11:59:25.237762008Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 15 11:59:25.237818 containerd[1454]: time="2025-05-15T11:59:25.237787612Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 15 11:59:25.237818 containerd[1454]: time="2025-05-15T11:59:25.237807199Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 15 11:59:25.237876 containerd[1454]: time="2025-05-15T11:59:25.237817855Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 15 11:59:25.237876 containerd[1454]: time="2025-05-15T11:59:25.237869561Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 11:59:25.237912 containerd[1454]: time="2025-05-15T11:59:25.237884472Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 11:59:25.237912 containerd[1454]: time="2025-05-15T11:59:25.237892904Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 11:59:25.237912 containerd[1454]: time="2025-05-15T11:59:25.237901145Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 11:59:25.237912 containerd[1454]: time="2025-05-15T11:59:25.237908121Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 15 11:59:25.238047 containerd[1454]: time="2025-05-15T11:59:25.237916630Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 15 11:59:25.238047 containerd[1454]: time="2025-05-15T11:59:25.237926864Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 15 11:59:25.238047 containerd[1454]: time="2025-05-15T11:59:25.238007165Z" level=info msg="runtime interface created" May 15 11:59:25.238047 containerd[1454]: time="2025-05-15T11:59:25.238013643Z" level=info msg="created NRI interface" May 15 11:59:25.238047 containerd[1454]: time="2025-05-15T11:59:25.238023149Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 15 11:59:25.238047 containerd[1454]: time="2025-05-15T11:59:25.238033958Z" level=info msg="Connect containerd service" May 15 11:59:25.238254 containerd[1454]: time="2025-05-15T11:59:25.238058834Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 15 11:59:25.238924 containerd[1454]: time="2025-05-15T11:59:25.238892391Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 15 11:59:25.335587 containerd[1454]: time="2025-05-15T11:59:25.335501793Z" level=info msg="Start subscribing containerd event" May 15 11:59:25.335587 containerd[1454]: time="2025-05-15T11:59:25.335587422Z" level=info msg="Start recovering state" May 15 11:59:25.335716 containerd[1454]: time="2025-05-15T11:59:25.335666381Z" level=info msg="Start event monitor" May 15 11:59:25.335716 containerd[1454]: time="2025-05-15T11:59:25.335679873Z" level=info msg="Start cni network conf syncer for default" May 15 11:59:25.335716 containerd[1454]: time="2025-05-15T11:59:25.335687348Z" level=info msg="Start streaming server" May 15 11:59:25.335716 containerd[1454]: time="2025-05-15T11:59:25.335695090Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 15 11:59:25.335716 containerd[1454]: time="2025-05-15T11:59:25.335700878Z" level=info msg="runtime interface starting up..." May 15 11:59:25.335716 containerd[1454]: time="2025-05-15T11:59:25.335705593Z" level=info msg="starting plugins..." May 15 11:59:25.335716 containerd[1454]: time="2025-05-15T11:59:25.335716363Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 15 11:59:25.335847 containerd[1454]: time="2025-05-15T11:59:25.335790416Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 15 11:59:25.335873 containerd[1454]: time="2025-05-15T11:59:25.335865734Z" level=info msg=serving... address=/run/containerd/containerd.sock May 15 11:59:25.335939 containerd[1454]: time="2025-05-15T11:59:25.335916291Z" level=info msg="containerd successfully booted in 0.115702s" May 15 11:59:25.336028 systemd[1]: Started containerd.service - containerd container runtime. May 15 11:59:26.677970 systemd-networkd[1373]: eth0: Gained IPv6LL May 15 11:59:26.683231 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 15 11:59:26.684723 systemd[1]: Reached target network-online.target - Network is Online. May 15 11:59:26.687029 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 15 11:59:26.688842 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 15 11:59:26.715719 systemd[1]: coreos-metadata.service: Deactivated successfully. May 15 11:59:26.715962 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 15 11:59:26.717216 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 15 11:59:26.721312 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 15 11:59:26.722556 systemd[1]: Reached target multi-user.target - Multi-User System. May 15 11:59:26.725912 systemd[1]: Startup finished in 2.148s (kernel) + 3.750s (initrd) + 3.396s (userspace) = 9.295s. May 15 11:59:32.687144 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 15 11:59:32.688173 systemd[1]: Started sshd@0-10.0.0.62:22-10.0.0.1:45782.service - OpenSSH per-connection server daemon (10.0.0.1:45782). May 15 11:59:32.752724 sshd[1520]: Accepted publickey for core from 10.0.0.1 port 45782 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:32.754150 sshd-session[1520]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:32.761605 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 15 11:59:32.762433 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 15 11:59:32.767397 systemd-logind[1382]: New session 1 of user core. May 15 11:59:32.781882 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 15 11:59:32.784401 systemd[1]: Starting user@500.service - User Manager for UID 500... May 15 11:59:32.804658 (systemd)[1524]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 15 11:59:32.806643 systemd-logind[1382]: New session c1 of user core. May 15 11:59:32.913740 systemd[1524]: Queued start job for default target default.target. May 15 11:59:32.927911 systemd[1524]: Created slice app.slice - User Application Slice. May 15 11:59:32.927939 systemd[1524]: Reached target paths.target - Paths. May 15 11:59:32.927972 systemd[1524]: Reached target timers.target - Timers. May 15 11:59:32.929077 systemd[1524]: Starting dbus.socket - D-Bus User Message Bus Socket... May 15 11:59:32.937138 systemd[1524]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 15 11:59:32.937193 systemd[1524]: Reached target sockets.target - Sockets. May 15 11:59:32.937227 systemd[1524]: Reached target basic.target - Basic System. May 15 11:59:32.937252 systemd[1524]: Reached target default.target - Main User Target. May 15 11:59:32.937276 systemd[1524]: Startup finished in 125ms. May 15 11:59:32.937445 systemd[1]: Started user@500.service - User Manager for UID 500. May 15 11:59:32.938796 systemd[1]: Started session-1.scope - Session 1 of User core. May 15 11:59:33.005932 systemd[1]: Started sshd@1-10.0.0.62:22-10.0.0.1:45796.service - OpenSSH per-connection server daemon (10.0.0.1:45796). May 15 11:59:33.043939 sshd[1535]: Accepted publickey for core from 10.0.0.1 port 45796 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:33.044399 sshd-session[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:33.048796 systemd-logind[1382]: New session 2 of user core. May 15 11:59:33.058054 systemd[1]: Started session-2.scope - Session 2 of User core. May 15 11:59:33.107676 sshd[1537]: Connection closed by 10.0.0.1 port 45796 May 15 11:59:33.107612 sshd-session[1535]: pam_unix(sshd:session): session closed for user core May 15 11:59:33.119801 systemd[1]: sshd@1-10.0.0.62:22-10.0.0.1:45796.service: Deactivated successfully. May 15 11:59:33.121923 systemd[1]: session-2.scope: Deactivated successfully. May 15 11:59:33.122961 systemd-logind[1382]: Session 2 logged out. Waiting for processes to exit. May 15 11:59:33.124546 systemd[1]: Started sshd@2-10.0.0.62:22-10.0.0.1:45798.service - OpenSSH per-connection server daemon (10.0.0.1:45798). May 15 11:59:33.125542 systemd-logind[1382]: Removed session 2. May 15 11:59:33.169374 sshd[1543]: Accepted publickey for core from 10.0.0.1 port 45798 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:33.170400 sshd-session[1543]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:33.174056 systemd-logind[1382]: New session 3 of user core. May 15 11:59:33.183033 systemd[1]: Started session-3.scope - Session 3 of User core. May 15 11:59:33.229681 sshd[1546]: Connection closed by 10.0.0.1 port 45798 May 15 11:59:33.229888 sshd-session[1543]: pam_unix(sshd:session): session closed for user core May 15 11:59:33.247804 systemd[1]: sshd@2-10.0.0.62:22-10.0.0.1:45798.service: Deactivated successfully. May 15 11:59:33.249942 systemd[1]: session-3.scope: Deactivated successfully. May 15 11:59:33.250995 systemd-logind[1382]: Session 3 logged out. Waiting for processes to exit. May 15 11:59:33.253065 systemd[1]: Started sshd@3-10.0.0.62:22-10.0.0.1:45814.service - OpenSSH per-connection server daemon (10.0.0.1:45814). May 15 11:59:33.253675 systemd-logind[1382]: Removed session 3. May 15 11:59:33.299494 sshd[1552]: Accepted publickey for core from 10.0.0.1 port 45814 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:33.300590 sshd-session[1552]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:33.304199 systemd-logind[1382]: New session 4 of user core. May 15 11:59:33.314997 systemd[1]: Started session-4.scope - Session 4 of User core. May 15 11:59:33.365005 sshd[1554]: Connection closed by 10.0.0.1 port 45814 May 15 11:59:33.365276 sshd-session[1552]: pam_unix(sshd:session): session closed for user core May 15 11:59:33.374661 systemd[1]: sshd@3-10.0.0.62:22-10.0.0.1:45814.service: Deactivated successfully. May 15 11:59:33.377060 systemd[1]: session-4.scope: Deactivated successfully. May 15 11:59:33.377726 systemd-logind[1382]: Session 4 logged out. Waiting for processes to exit. May 15 11:59:33.381940 systemd[1]: Started sshd@4-10.0.0.62:22-10.0.0.1:45830.service - OpenSSH per-connection server daemon (10.0.0.1:45830). May 15 11:59:33.382475 systemd-logind[1382]: Removed session 4. May 15 11:59:33.433714 sshd[1560]: Accepted publickey for core from 10.0.0.1 port 45830 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:33.434739 sshd-session[1560]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:33.438886 systemd-logind[1382]: New session 5 of user core. May 15 11:59:33.450042 systemd[1]: Started session-5.scope - Session 5 of User core. May 15 11:59:33.505360 sudo[1563]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 15 11:59:33.505618 sudo[1563]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:59:33.522411 sudo[1563]: pam_unix(sudo:session): session closed for user root May 15 11:59:33.524195 sshd[1562]: Connection closed by 10.0.0.1 port 45830 May 15 11:59:33.524103 sshd-session[1560]: pam_unix(sshd:session): session closed for user core May 15 11:59:33.532734 systemd[1]: sshd@4-10.0.0.62:22-10.0.0.1:45830.service: Deactivated successfully. May 15 11:59:33.535143 systemd[1]: session-5.scope: Deactivated successfully. May 15 11:59:33.535854 systemd-logind[1382]: Session 5 logged out. Waiting for processes to exit. May 15 11:59:33.538610 systemd[1]: Started sshd@5-10.0.0.62:22-10.0.0.1:45836.service - OpenSSH per-connection server daemon (10.0.0.1:45836). May 15 11:59:33.539347 systemd-logind[1382]: Removed session 5. May 15 11:59:33.581816 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 45836 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:33.582957 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:33.586615 systemd-logind[1382]: New session 6 of user core. May 15 11:59:33.596974 systemd[1]: Started session-6.scope - Session 6 of User core. May 15 11:59:33.646807 sudo[1573]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 15 11:59:33.647094 sudo[1573]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:59:33.651455 sudo[1573]: pam_unix(sudo:session): session closed for user root May 15 11:59:33.656140 sudo[1572]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 15 11:59:33.656382 sudo[1572]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 11:59:33.665030 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 11:59:33.703522 augenrules[1595]: No rules May 15 11:59:33.704595 systemd[1]: audit-rules.service: Deactivated successfully. May 15 11:59:33.704814 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 11:59:33.705705 sudo[1572]: pam_unix(sudo:session): session closed for user root May 15 11:59:33.706896 sshd[1571]: Connection closed by 10.0.0.1 port 45836 May 15 11:59:33.707152 sshd-session[1569]: pam_unix(sshd:session): session closed for user core May 15 11:59:33.718656 systemd[1]: sshd@5-10.0.0.62:22-10.0.0.1:45836.service: Deactivated successfully. May 15 11:59:33.719956 systemd[1]: session-6.scope: Deactivated successfully. May 15 11:59:33.720532 systemd-logind[1382]: Session 6 logged out. Waiting for processes to exit. May 15 11:59:33.722483 systemd[1]: Started sshd@6-10.0.0.62:22-10.0.0.1:45852.service - OpenSSH per-connection server daemon (10.0.0.1:45852). May 15 11:59:33.723064 systemd-logind[1382]: Removed session 6. May 15 11:59:33.779291 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 45852 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:33.780384 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:33.784281 systemd-logind[1382]: New session 7 of user core. May 15 11:59:33.794953 systemd[1]: Started session-7.scope - Session 7 of User core. May 15 11:59:33.841068 sshd[1606]: Connection closed by 10.0.0.1 port 45852 May 15 11:59:33.841332 sshd-session[1604]: pam_unix(sshd:session): session closed for user core May 15 11:59:33.855699 systemd[1]: sshd@6-10.0.0.62:22-10.0.0.1:45852.service: Deactivated successfully. May 15 11:59:33.856996 systemd[1]: session-7.scope: Deactivated successfully. May 15 11:59:33.857582 systemd-logind[1382]: Session 7 logged out. Waiting for processes to exit. May 15 11:59:33.859460 systemd[1]: Started sshd@7-10.0.0.62:22-10.0.0.1:45854.service - OpenSSH per-connection server daemon (10.0.0.1:45854). May 15 11:59:33.860292 systemd-logind[1382]: Removed session 7. May 15 11:59:33.897240 sshd[1612]: Accepted publickey for core from 10.0.0.1 port 45854 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:33.898243 sshd-session[1612]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:33.901747 systemd-logind[1382]: New session 8 of user core. May 15 11:59:33.916033 systemd[1]: Started session-8.scope - Session 8 of User core. May 15 11:59:33.962353 sshd[1614]: Connection closed by 10.0.0.1 port 45854 May 15 11:59:33.962768 sshd-session[1612]: pam_unix(sshd:session): session closed for user core May 15 11:59:33.980736 systemd[1]: sshd@7-10.0.0.62:22-10.0.0.1:45854.service: Deactivated successfully. May 15 11:59:33.983002 systemd[1]: session-8.scope: Deactivated successfully. May 15 11:59:33.983600 systemd-logind[1382]: Session 8 logged out. Waiting for processes to exit. May 15 11:59:33.985691 systemd[1]: Started sshd@8-10.0.0.62:22-10.0.0.1:45858.service - OpenSSH per-connection server daemon (10.0.0.1:45858). May 15 11:59:33.986375 systemd-logind[1382]: Removed session 8. May 15 11:59:34.029437 sshd[1622]: Accepted publickey for core from 10.0.0.1 port 45858 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:34.030428 sshd-session[1622]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:34.033914 systemd-logind[1382]: New session 9 of user core. May 15 11:59:34.043980 systemd[1]: Started session-9.scope - Session 9 of User core. May 15 11:59:34.092638 sshd[1624]: Connection closed by 10.0.0.1 port 45858 May 15 11:59:34.092921 sshd-session[1622]: pam_unix(sshd:session): session closed for user core May 15 11:59:34.095729 systemd[1]: sshd@8-10.0.0.62:22-10.0.0.1:45858.service: Deactivated successfully. May 15 11:59:34.099076 systemd[1]: session-9.scope: Deactivated successfully. May 15 11:59:34.099640 systemd-logind[1382]: Session 9 logged out. Waiting for processes to exit. May 15 11:59:34.100518 systemd-logind[1382]: Removed session 9. May 15 11:59:34.260806 systemd[1]: Started sshd@9-10.0.0.62:22-10.0.0.1:45870.service - OpenSSH per-connection server daemon (10.0.0.1:45870). -- Reboot -- May 15 11:59:45.828011 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 15 11:59:45.828032 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Thu May 15 10:40:40 -00 2025 May 15 11:59:45.828042 kernel: KASLR enabled May 15 11:59:45.828048 kernel: efi: EFI v2.7 by EDK II May 15 11:59:45.828053 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 May 15 11:59:45.828059 kernel: random: crng init done May 15 11:59:45.828066 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 15 11:59:45.828071 kernel: secureboot: Secure boot enabled May 15 11:59:45.828077 kernel: ACPI: Early table checksum verification disabled May 15 11:59:45.828084 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 15 11:59:45.828090 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 15 11:59:45.828096 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:45.828102 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:45.828108 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:45.828115 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:45.828122 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:45.828129 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:45.828135 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:45.828141 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:45.828147 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 15 11:59:45.828154 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 15 11:59:45.828160 kernel: ACPI: Use ACPI SPCR as default console: Yes May 15 11:59:45.828166 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 15 11:59:45.828172 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 15 11:59:45.828178 kernel: Zone ranges: May 15 11:59:45.828185 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 15 11:59:45.828191 kernel: DMA32 empty May 15 11:59:45.828197 kernel: Normal empty May 15 11:59:45.828203 kernel: Device empty May 15 11:59:45.828209 kernel: Movable zone start for each node May 15 11:59:45.828215 kernel: Early memory node ranges May 15 11:59:45.828221 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 15 11:59:45.828227 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 15 11:59:45.828233 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 15 11:59:45.828239 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 15 11:59:45.828245 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 15 11:59:45.828252 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 15 11:59:45.828259 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 15 11:59:45.828265 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 15 11:59:45.828271 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 15 11:59:45.828280 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 15 11:59:45.828294 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 15 11:59:45.828301 kernel: psci: probing for conduit method from ACPI. May 15 11:59:45.828307 kernel: psci: PSCIv1.1 detected in firmware. May 15 11:59:45.828316 kernel: psci: Using standard PSCI v0.2 function IDs May 15 11:59:45.828322 kernel: psci: Trusted OS migration not required May 15 11:59:45.828329 kernel: psci: SMC Calling Convention v1.1 May 15 11:59:45.828335 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 15 11:59:45.828342 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 15 11:59:45.828348 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 15 11:59:45.828355 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 15 11:59:45.828361 kernel: Detected PIPT I-cache on CPU0 May 15 11:59:45.828368 kernel: CPU features: detected: GIC system register CPU interface May 15 11:59:45.828376 kernel: CPU features: detected: Spectre-v4 May 15 11:59:45.828382 kernel: CPU features: detected: Spectre-BHB May 15 11:59:45.828389 kernel: CPU features: kernel page table isolation forced ON by KASLR May 15 11:59:45.828395 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 15 11:59:45.828402 kernel: CPU features: detected: ARM erratum 1418040 May 15 11:59:45.828408 kernel: CPU features: detected: SSBS not fully self-synchronizing May 15 11:59:45.828415 kernel: alternatives: applying boot alternatives May 15 11:59:45.828422 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 11:59:45.828429 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 15 11:59:45.828435 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 15 11:59:45.828442 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 15 11:59:45.828450 kernel: Fallback order for Node 0: 0 May 15 11:59:45.828457 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 15 11:59:45.828463 kernel: Policy zone: DMA May 15 11:59:45.828469 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 15 11:59:45.828476 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 15 11:59:45.828482 kernel: software IO TLB: area num 4. May 15 11:59:45.828489 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 15 11:59:45.828495 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 15 11:59:45.828502 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 15 11:59:45.828508 kernel: rcu: Preemptible hierarchical RCU implementation. May 15 11:59:45.828516 kernel: rcu: RCU event tracing is enabled. May 15 11:59:45.828522 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 15 11:59:45.828530 kernel: Trampoline variant of Tasks RCU enabled. May 15 11:59:45.828537 kernel: Tracing variant of Tasks RCU enabled. May 15 11:59:45.828544 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 15 11:59:45.828550 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 15 11:59:45.828557 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 15 11:59:45.828563 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 15 11:59:45.828570 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 15 11:59:45.828576 kernel: GICv3: 256 SPIs implemented May 15 11:59:45.828583 kernel: GICv3: 0 Extended SPIs implemented May 15 11:59:45.828589 kernel: Root IRQ handler: gic_handle_irq May 15 11:59:45.828596 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 15 11:59:45.828602 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 15 11:59:45.828610 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 15 11:59:45.828616 kernel: ITS [mem 0x08080000-0x0809ffff] May 15 11:59:45.828623 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400e0000 (indirect, esz 8, psz 64K, shr 1) May 15 11:59:45.828636 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400f0000 (flat, esz 8, psz 64K, shr 1) May 15 11:59:45.828644 kernel: GICv3: using LPI property table @0x0000000040100000 May 15 11:59:45.828651 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 15 11:59:45.828657 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 15 11:59:45.828664 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 11:59:45.828670 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 15 11:59:45.828677 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 15 11:59:45.828683 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 15 11:59:45.828691 kernel: arm-pv: using stolen time PV May 15 11:59:45.828698 kernel: Console: colour dummy device 80x25 May 15 11:59:45.828705 kernel: ACPI: Core revision 20240827 May 15 11:59:45.828712 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 15 11:59:45.828718 kernel: pid_max: default: 32768 minimum: 301 May 15 11:59:45.828725 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 15 11:59:45.828731 kernel: landlock: Up and running. May 15 11:59:45.828738 kernel: SELinux: Initializing. May 15 11:59:45.828744 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 11:59:45.828752 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 11:59:45.828759 kernel: rcu: Hierarchical SRCU implementation. May 15 11:59:45.828765 kernel: rcu: Max phase no-delay instances is 400. May 15 11:59:45.828772 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 15 11:59:45.828778 kernel: Remapping and enabling EFI services. May 15 11:59:45.828785 kernel: smp: Bringing up secondary CPUs ... May 15 11:59:45.828791 kernel: Detected PIPT I-cache on CPU1 May 15 11:59:45.828798 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 15 11:59:45.828804 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 15 11:59:45.828812 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 11:59:45.828824 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 15 11:59:45.828830 kernel: Detected PIPT I-cache on CPU2 May 15 11:59:45.828839 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 15 11:59:45.828845 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 15 11:59:45.828852 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 11:59:45.828859 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 15 11:59:45.828866 kernel: Detected PIPT I-cache on CPU3 May 15 11:59:45.828873 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 15 11:59:45.828881 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 15 11:59:45.828887 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 11:59:45.828894 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 15 11:59:45.828901 kernel: smp: Brought up 1 node, 4 CPUs May 15 11:59:45.828908 kernel: SMP: Total of 4 processors activated. May 15 11:59:45.828915 kernel: CPU: All CPU(s) started at EL1 May 15 11:59:45.828922 kernel: CPU features: detected: 32-bit EL0 Support May 15 11:59:45.828929 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 15 11:59:45.828937 kernel: CPU features: detected: Common not Private translations May 15 11:59:45.828944 kernel: CPU features: detected: CRC32 instructions May 15 11:59:45.828951 kernel: CPU features: detected: Enhanced Virtualization Traps May 15 11:59:45.828957 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 15 11:59:45.828964 kernel: CPU features: detected: LSE atomic instructions May 15 11:59:45.828971 kernel: CPU features: detected: Privileged Access Never May 15 11:59:45.828978 kernel: CPU features: detected: RAS Extension Support May 15 11:59:45.828985 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 15 11:59:45.828991 kernel: alternatives: applying system-wide alternatives May 15 11:59:45.828998 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 15 11:59:45.829007 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 15 11:59:45.829014 kernel: devtmpfs: initialized May 15 11:59:45.829021 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 15 11:59:45.829028 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 15 11:59:45.829034 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 15 11:59:45.829041 kernel: 0 pages in range for non-PLT usage May 15 11:59:45.829048 kernel: 508544 pages in range for PLT usage May 15 11:59:45.829055 kernel: pinctrl core: initialized pinctrl subsystem May 15 11:59:45.829062 kernel: SMBIOS 3.0.0 present. May 15 11:59:45.829070 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 15 11:59:45.829077 kernel: DMI: Memory slots populated: 1/1 May 15 11:59:45.829084 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 15 11:59:45.829091 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 15 11:59:45.829098 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 15 11:59:45.829105 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 15 11:59:45.829112 kernel: audit: initializing netlink subsys (disabled) May 15 11:59:45.829119 kernel: audit: type=2000 audit(0.033:1): state=initialized audit_enabled=0 res=1 May 15 11:59:45.829127 kernel: thermal_sys: Registered thermal governor 'step_wise' May 15 11:59:45.829134 kernel: cpuidle: using governor menu May 15 11:59:45.829141 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 15 11:59:45.829148 kernel: ASID allocator initialised with 32768 entries May 15 11:59:45.829154 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 15 11:59:45.829161 kernel: Serial: AMBA PL011 UART driver May 15 11:59:45.829168 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 15 11:59:45.829175 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 15 11:59:45.829182 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 15 11:59:45.829190 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 15 11:59:45.829197 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 15 11:59:45.829203 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 15 11:59:45.829210 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 15 11:59:45.829217 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 15 11:59:45.829224 kernel: ACPI: Added _OSI(Module Device) May 15 11:59:45.829231 kernel: ACPI: Added _OSI(Processor Device) May 15 11:59:45.829237 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 15 11:59:45.829244 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 15 11:59:45.829251 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 15 11:59:45.829259 kernel: ACPI: Interpreter enabled May 15 11:59:45.829266 kernel: ACPI: Using GIC for interrupt routing May 15 11:59:45.829273 kernel: ACPI: MCFG table detected, 1 entries May 15 11:59:45.829279 kernel: ACPI: CPU0 has been hot-added May 15 11:59:45.829290 kernel: ACPI: CPU1 has been hot-added May 15 11:59:45.829297 kernel: ACPI: CPU2 has been hot-added May 15 11:59:45.829304 kernel: ACPI: CPU3 has been hot-added May 15 11:59:45.829311 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 15 11:59:45.829318 kernel: printk: legacy console [ttyAMA0] enabled May 15 11:59:45.829326 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 15 11:59:45.829479 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 15 11:59:45.829549 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 15 11:59:45.829609 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 15 11:59:45.829692 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 15 11:59:45.829752 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 15 11:59:45.829761 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 15 11:59:45.829771 kernel: PCI host bridge to bus 0000:00 May 15 11:59:45.829838 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 15 11:59:45.829892 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 15 11:59:45.829945 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 15 11:59:45.829997 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 15 11:59:45.830075 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 15 11:59:45.830144 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 15 11:59:45.830208 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 15 11:59:45.830268 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 15 11:59:45.830339 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 15 11:59:45.830400 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 15 11:59:45.830460 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 15 11:59:45.830519 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 15 11:59:45.830576 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 15 11:59:45.830628 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 15 11:59:45.830704 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 15 11:59:45.830713 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 15 11:59:45.830720 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 15 11:59:45.830727 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 15 11:59:45.830734 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 15 11:59:45.830741 kernel: iommu: Default domain type: Translated May 15 11:59:45.830750 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 15 11:59:45.830757 kernel: efivars: Registered efivars operations May 15 11:59:45.830764 kernel: vgaarb: loaded May 15 11:59:45.830771 kernel: clocksource: Switched to clocksource arch_sys_counter May 15 11:59:45.830778 kernel: VFS: Disk quotas dquot_6.6.0 May 15 11:59:45.830784 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 15 11:59:45.830791 kernel: pnp: PnP ACPI init May 15 11:59:45.830858 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 15 11:59:45.830868 kernel: pnp: PnP ACPI: found 1 devices May 15 11:59:45.830877 kernel: NET: Registered PF_INET protocol family May 15 11:59:45.830884 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 15 11:59:45.830891 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 15 11:59:45.830898 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 15 11:59:45.830905 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 15 11:59:45.830912 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 15 11:59:45.830919 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 15 11:59:45.830926 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 11:59:45.830933 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 11:59:45.830941 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 15 11:59:45.830947 kernel: PCI: CLS 0 bytes, default 64 May 15 11:59:45.830954 kernel: kvm [1]: HYP mode not available May 15 11:59:45.830961 kernel: Initialise system trusted keyrings May 15 11:59:45.830968 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 15 11:59:45.830974 kernel: Key type asymmetric registered May 15 11:59:45.830981 kernel: Asymmetric key parser 'x509' registered May 15 11:59:45.830988 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 15 11:59:45.830995 kernel: io scheduler mq-deadline registered May 15 11:59:45.831003 kernel: io scheduler kyber registered May 15 11:59:45.831010 kernel: io scheduler bfq registered May 15 11:59:45.831017 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 15 11:59:45.831024 kernel: ACPI: button: Power Button [PWRB] May 15 11:59:45.831031 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 15 11:59:45.831091 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 15 11:59:45.831101 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 15 11:59:45.831108 kernel: thunder_xcv, ver 1.0 May 15 11:59:45.831115 kernel: thunder_bgx, ver 1.0 May 15 11:59:45.831123 kernel: nicpf, ver 1.0 May 15 11:59:45.831130 kernel: nicvf, ver 1.0 May 15 11:59:45.831197 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 15 11:59:45.831254 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-15T11:59:45 UTC (1747310385) May 15 11:59:45.831263 kernel: hid: raw HID events driver (C) Jiri Kosina May 15 11:59:45.831271 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 15 11:59:45.831278 kernel: watchdog: NMI not fully supported May 15 11:59:45.831290 kernel: watchdog: Hard watchdog permanently disabled May 15 11:59:45.831300 kernel: NET: Registered PF_INET6 protocol family May 15 11:59:45.831307 kernel: Segment Routing with IPv6 May 15 11:59:45.831314 kernel: In-situ OAM (IOAM) with IPv6 May 15 11:59:45.831321 kernel: NET: Registered PF_PACKET protocol family May 15 11:59:45.831328 kernel: Key type dns_resolver registered May 15 11:59:45.831335 kernel: registered taskstats version 1 May 15 11:59:45.831342 kernel: Loading compiled-in X.509 certificates May 15 11:59:45.831349 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: 6c8c7c40bf8565fead88558d446d0157ca21f08d' May 15 11:59:45.831356 kernel: Demotion targets for Node 0: null May 15 11:59:45.831364 kernel: Key type .fscrypt registered May 15 11:59:45.831371 kernel: Key type fscrypt-provisioning registered May 15 11:59:45.831378 kernel: ima: No TPM chip found, activating TPM-bypass! May 15 11:59:45.831385 kernel: ima: Allocated hash algorithm: sha1 May 15 11:59:45.831392 kernel: ima: No architecture policies found May 15 11:59:45.831399 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 15 11:59:45.831406 kernel: clk: Disabling unused clocks May 15 11:59:45.831413 kernel: PM: genpd: Disabling unused power domains May 15 11:59:45.831420 kernel: Warning: unable to open an initial console. May 15 11:59:45.831428 kernel: Freeing unused kernel memory: 39424K May 15 11:59:45.831436 kernel: Run /init as init process May 15 11:59:45.831443 kernel: with arguments: May 15 11:59:45.831449 kernel: /init May 15 11:59:45.831456 kernel: with environment: May 15 11:59:45.831463 kernel: HOME=/ May 15 11:59:45.831469 kernel: TERM=linux May 15 11:59:45.831476 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 15 11:59:45.831484 systemd[1]: Successfully made /usr/ read-only. May 15 11:59:45.831495 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 11:59:45.831503 systemd[1]: Detected virtualization kvm. May 15 11:59:45.831510 systemd[1]: Detected architecture arm64. May 15 11:59:45.831517 systemd[1]: Running in initrd. May 15 11:59:45.831524 systemd[1]: No hostname configured, using default hostname. May 15 11:59:45.831532 systemd[1]: Hostname set to . May 15 11:59:45.831539 systemd[1]: Initializing machine ID from VM UUID. May 15 11:59:45.831547 systemd[1]: Queued start job for default target initrd.target. May 15 11:59:45.831555 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:59:45.831562 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:59:45.831570 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 11:59:45.831577 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 15 11:59:45.831585 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 15 11:59:45.831593 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 15 11:59:45.831602 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 15 11:59:45.831610 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:59:45.831617 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 11:59:45.831624 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 15 11:59:45.831640 systemd[1]: Reached target paths.target - Path Units. May 15 11:59:45.831648 systemd[1]: Reached target slices.target - Slice Units. May 15 11:59:45.831655 systemd[1]: Reached target swap.target - Swaps. May 15 11:59:45.831663 systemd[1]: Reached target timers.target - Timer Units. May 15 11:59:45.831672 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 15 11:59:45.831679 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 11:59:45.831687 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 15 11:59:45.831694 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 15 11:59:45.831702 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 11:59:45.831710 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:59:45.831717 systemd[1]: Reached target sockets.target - Socket Units. May 15 11:59:45.831724 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 15 11:59:45.831732 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 11:59:45.831741 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 15 11:59:45.831749 systemd[1]: Starting systemd-fsck-usr.service... May 15 11:59:45.831756 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 11:59:45.831763 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 11:59:45.831771 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:59:45.831778 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:59:45.831785 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 15 11:59:45.831793 systemd[1]: Finished systemd-fsck-usr.service. May 15 11:59:45.831802 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 15 11:59:45.831824 systemd-journald[236]: Collecting audit messages is disabled. May 15 11:59:45.831843 systemd-journald[236]: Journal started May 15 11:59:45.831861 systemd-journald[236]: Runtime Journal (/run/log/journal/06a618d0f94747548202356c77ebf7fa) is 6M, max 48.5M, 42.4M free. May 15 11:59:45.824651 systemd-modules-load[239]: Inserted module 'overlay' May 15 11:59:45.836752 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:59:45.841153 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 15 11:59:45.841181 systemd[1]: Started systemd-journald.service - Journal Service. May 15 11:59:45.842445 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 11:59:45.844935 kernel: Bridge firewalling registered May 15 11:59:45.842698 systemd-modules-load[239]: Inserted module 'br_netfilter' May 15 11:59:45.843862 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 11:59:45.848328 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 15 11:59:45.850067 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 11:59:45.851854 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 11:59:45.864397 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 11:59:45.871511 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 15 11:59:45.873103 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:59:45.874990 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 11:59:45.877355 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:59:45.881625 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 11:59:45.883420 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 15 11:59:45.913024 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 11:59:45.984665 kernel: SCSI subsystem initialized May 15 11:59:45.989649 kernel: Loading iSCSI transport class v2.0-870. May 15 11:59:45.997657 kernel: iscsi: registered transport (tcp) May 15 11:59:46.009656 kernel: iscsi: registered transport (qla4xxx) May 15 11:59:46.009672 kernel: QLogic iSCSI HBA Driver May 15 11:59:46.027572 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 11:59:46.044666 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:59:46.045987 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 11:59:46.088225 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 15 11:59:46.090468 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 15 11:59:46.160665 kernel: raid6: neonx8 gen() 15766 MB/s May 15 11:59:46.177656 kernel: raid6: neonx4 gen() 15780 MB/s May 15 11:59:46.194663 kernel: raid6: neonx2 gen() 13211 MB/s May 15 11:59:46.211667 kernel: raid6: neonx1 gen() 10451 MB/s May 15 11:59:46.228663 kernel: raid6: int64x8 gen() 6896 MB/s May 15 11:59:46.245666 kernel: raid6: int64x4 gen() 7344 MB/s May 15 11:59:46.262657 kernel: raid6: int64x2 gen() 6099 MB/s May 15 11:59:46.279755 kernel: raid6: int64x1 gen() 5053 MB/s May 15 11:59:46.279766 kernel: raid6: using algorithm neonx4 gen() 15780 MB/s May 15 11:59:46.297733 kernel: raid6: .... xor() 12337 MB/s, rmw enabled May 15 11:59:46.297744 kernel: raid6: using neon recovery algorithm May 15 11:59:46.303137 kernel: xor: measuring software checksum speed May 15 11:59:46.303152 kernel: 8regs : 21618 MB/sec May 15 11:59:46.303841 kernel: 32regs : 20913 MB/sec May 15 11:59:46.305093 kernel: arm64_neon : 27984 MB/sec May 15 11:59:46.305108 kernel: xor: using function: arm64_neon (27984 MB/sec) May 15 11:59:46.360664 kernel: Btrfs loaded, zoned=no, fsverity=no May 15 11:59:46.366400 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 15 11:59:46.368744 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:59:46.392499 systemd-udevd[490]: Using default interface naming scheme 'v255'. May 15 11:59:46.398510 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:59:46.401389 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 15 11:59:46.425557 dracut-pre-trigger[498]: rd.md=0: removing MD RAID activation May 15 11:59:46.446078 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 15 11:59:46.448157 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 11:59:46.501813 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:59:46.504931 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 15 11:59:46.548837 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 15 11:59:46.557396 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 15 11:59:46.557505 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 11:59:46.557714 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:59:46.557827 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:59:46.562133 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:59:46.565292 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:59:46.592681 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 15 11:59:46.595261 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 15 11:59:46.598898 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:59:46.617322 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 15 11:59:46.618528 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 15 11:59:46.627027 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 15 11:59:46.628210 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 15 11:59:46.630081 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 15 11:59:46.631991 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:59:46.633925 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 11:59:46.636308 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 15 11:59:46.638012 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 15 11:59:46.647177 systemd[1]: disk-uuid.service: Deactivated successfully. May 15 11:59:46.647265 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 15 11:59:46.649196 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 15 11:59:46.650929 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 11:59:46.652560 systemd[1]: Reached target sysinit.target - System Initialization. May 15 11:59:46.654189 systemd[1]: Reached target basic.target - Basic System. May 15 11:59:46.656290 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 15 11:59:46.657448 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 15 11:59:46.660474 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 15 11:59:46.664673 sh[595]: Success May 15 11:59:46.672393 systemd-fsck[598]: ROOT: clean, 189/553520 files, 58212/553472 blocks May 15 11:59:46.674743 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 15 11:59:46.683134 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 15 11:59:46.683165 kernel: device-mapper: uevent: version 1.0.3 May 15 11:59:46.684667 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 15 11:59:46.693694 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 15 11:59:46.717660 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 15 11:59:46.736581 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 15 11:59:46.813802 systemd[1]: Mounting sysroot.mount - /sysroot... May 15 11:59:46.815034 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 15 11:59:46.834610 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 15 11:59:46.834660 kernel: BTRFS: device fsid 0a747134-9b18-4ef1-ad11-5025524c86c8 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (614) May 15 11:59:46.837077 kernel: BTRFS info (device dm-0): first mount of filesystem 0a747134-9b18-4ef1-ad11-5025524c86c8 May 15 11:59:46.837106 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 15 11:59:46.837861 kernel: BTRFS info (device dm-0): using free-space-tree May 15 11:59:46.841295 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 15 11:59:46.842498 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 15 11:59:46.874513 systemd[1]: Mounted sysroot.mount - /sysroot. May 15 11:59:46.875991 kernel: EXT4-fs (vda9): mounted filesystem 7753583f-75f7-43aa-89cb-b5e5a7f28ed5 r/w with ordered data mode. Quota mode: none. May 15 11:59:46.875670 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 15 11:59:46.877916 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 11:59:46.879234 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 15 11:59:46.897756 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 15 11:59:46.899972 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 15 11:59:46.902875 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (636) May 15 11:59:46.905785 kernel: BTRFS info (device vda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 11:59:46.905817 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 15 11:59:46.905833 kernel: BTRFS info (device vda6): using free-space-tree May 15 11:59:46.909074 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 11:59:47.188510 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 15 11:59:47.190392 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 15 11:59:47.212369 initrd-setup-root-after-ignition[926]: Did not find /oem/sysext/oem-qemu-4334.0.0+afterburn-5.8.0.raw nor /etc/flatcar/oem-sysext/oem-qemu-4334.0.0+afterburn-5.8.0.raw, downloading May 15 11:59:47.217000 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 11:59:47.218274 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 15 11:59:47.218500 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 15 11:59:47.220811 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 15 11:59:47.231381 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 11:59:47.263543 systemd-resolved[935]: Positive Trust Anchors: May 15 11:59:47.263557 systemd-resolved[935]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 11:59:47.263588 systemd-resolved[935]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 11:59:47.266320 systemd-resolved[935]: Defaulting to hostname 'linux'. May 15 11:59:47.267184 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 11:59:47.273366 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 11:59:47.308703 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 11:59:47.311486 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 11:59:47.358370 systemd-networkd[1063]: lo: Link UP May 15 11:59:47.358378 systemd-networkd[1063]: lo: Gained carrier May 15 11:59:47.359065 systemd-networkd[1063]: Enumeration completed May 15 11:59:47.359149 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 11:59:47.359435 systemd-networkd[1063]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:59:47.359438 systemd-networkd[1063]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:59:47.360851 systemd-networkd[1063]: eth0: Link UP May 15 11:59:47.360854 systemd-networkd[1063]: eth0: Gained carrier May 15 11:59:47.360862 systemd-networkd[1063]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:59:47.361984 systemd[1]: Reached target network.target - Network. May 15 11:59:47.387686 systemd-networkd[1063]: eth0: DHCPv4 address 10.0.0.62/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 11:59:47.634171 initrd-setup-root-after-ignition[1076]: Args { output_dir: "/sysroot/ue-rs/", target_filename: None, input_xml: None, payload_url: Some("https://bincache.flatcar-linux.net/images/arm64/4334.0.0+afterburn-5.8.0/flatcar_test_update-oem-qemu.gz"), pubkey_file: "/sysroot/usr/share/update_engine/update-payload-key.pub.pem", image_match: [], take_first_match: false } May 15 11:59:47.872864 initrd-setup-root-after-ignition[1076]: writing to /sysroot/ue-rs/.unverified/flatcar_test_update-oem-qemu.gz May 15 11:59:47.874369 initrd-setup-root-after-ignition[1076]: Parsed and verified signature data from file "/sysroot/ue-rs/.unverified/flatcar_test_update-oem-qemu.gz" May 15 11:59:47.878456 initrd-setup-root-after-ignition[926]: Trying to place /sysroot/oem-qemu.raw on OEM partition May 15 11:59:47.886377 initrd-setup-root-after-ignition[1086]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 11:59:47.886377 initrd-setup-root-after-ignition[1086]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 15 11:59:47.889330 initrd-setup-root-after-ignition[1090]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 11:59:47.889073 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 11:59:47.894156 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 15 11:59:47.896220 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 15 11:59:47.933406 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 15 11:59:47.933503 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 15 11:59:47.935519 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 15 11:59:47.938158 systemd[1]: Reached target initrd.target - Initrd Default Target. May 15 11:59:47.940255 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 15 11:59:47.941018 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 15 11:59:47.970789 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 11:59:47.972912 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 15 11:59:47.990835 systemd[1]: Stopped target network.target - Network. May 15 11:59:47.991710 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 15 11:59:47.993528 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:59:47.995503 systemd[1]: Stopped target timers.target - Timer Units. May 15 11:59:47.997199 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 15 11:59:47.997324 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 11:59:47.999564 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 15 11:59:48.001470 systemd[1]: Stopped target basic.target - Basic System. May 15 11:59:48.003003 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 15 11:59:48.004716 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 15 11:59:48.006754 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 15 11:59:48.008745 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 15 11:59:48.010620 systemd[1]: Stopped target paths.target - Path Units. May 15 11:59:48.012246 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 15 11:59:48.013739 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 15 11:59:48.015595 systemd[1]: Stopped target slices.target - Slice Units. May 15 11:59:48.017361 systemd[1]: Stopped target sockets.target - Socket Units. May 15 11:59:48.018758 systemd[1]: Stopped target sysinit.target - System Initialization. May 15 11:59:48.020318 systemd[1]: Stopped target local-fs.target - Local File Systems. May 15 11:59:48.022014 systemd[1]: Stopped target swap.target - Swaps. May 15 11:59:48.023504 systemd[1]: iscsid.socket: Deactivated successfully. May 15 11:59:48.023587 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 15 11:59:48.024888 systemd[1]: iscsiuio.socket: Deactivated successfully. May 15 11:59:48.024966 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 11:59:48.026253 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 15 11:59:48.026370 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 15 11:59:48.028292 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 15 11:59:48.029250 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 15 11:59:48.032668 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:59:48.034346 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:59:48.036375 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 15 11:59:48.038691 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:59:48.039758 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 15 11:59:48.039869 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 15 11:59:48.042349 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 15 11:59:48.042463 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 15 11:59:48.044196 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 15 11:59:48.044309 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 11:59:48.045822 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 15 11:59:48.045924 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 15 11:59:48.047592 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 15 11:59:48.049190 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 15 11:59:48.050667 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 15 11:59:48.050783 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:59:48.052433 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 15 11:59:48.052535 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 15 11:59:48.056331 systemd[1]: systemd-resolved.service: Deactivated successfully. May 15 11:59:48.056420 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 15 11:59:48.059282 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 15 11:59:48.060401 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 15 11:59:48.060482 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:59:48.063369 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 15 11:59:48.063598 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 15 11:59:48.063702 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 15 11:59:48.069674 systemd[1]: systemd-networkd.service: Deactivated successfully. May 15 11:59:48.069789 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 15 11:59:48.073960 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 15 11:59:48.074059 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 15 11:59:48.076009 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 15 11:59:48.076042 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 15 11:59:48.078179 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 15 11:59:48.078978 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 15 11:59:48.079027 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 11:59:48.080726 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 15 11:59:48.080763 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 15 11:59:48.083028 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 15 11:59:48.083067 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 15 11:59:48.084984 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:59:48.088285 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 15 11:59:48.100444 systemd[1]: network-cleanup.service: Deactivated successfully. May 15 11:59:48.100572 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 15 11:59:48.106315 systemd[1]: systemd-udevd.service: Deactivated successfully. May 15 11:59:48.106465 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:59:48.108364 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 15 11:59:48.108400 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 15 11:59:48.109417 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 15 11:59:48.109445 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:59:48.111224 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 15 11:59:48.111280 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 15 11:59:48.113462 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 15 11:59:48.113504 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 15 11:59:48.115757 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 15 11:59:48.115803 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 11:59:48.118785 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 15 11:59:48.119791 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 15 11:59:48.119840 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:59:48.122318 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 15 11:59:48.122391 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:59:48.125247 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 15 11:59:48.125295 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 11:59:48.128252 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 15 11:59:48.128299 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:59:48.130140 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 11:59:48.130183 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:59:48.133269 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 15 11:59:48.134682 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 15 11:59:48.136012 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 15 11:59:48.138108 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 15 11:59:48.158960 systemd[1]: Switching root. May 15 11:59:48.196009 systemd-journald[236]: Journal stopped May 15 11:59:48.772356 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). May 15 11:59:48.774237 kernel: SELinux: policy capability network_peer_controls=1 May 15 11:59:48.774249 kernel: SELinux: policy capability open_perms=1 May 15 11:59:48.774262 kernel: SELinux: policy capability extended_socket_class=1 May 15 11:59:48.774280 kernel: SELinux: policy capability always_check_network=0 May 15 11:59:48.774290 kernel: SELinux: policy capability cgroup_seclabel=1 May 15 11:59:48.774299 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 15 11:59:48.774308 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 15 11:59:48.774321 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 15 11:59:48.774335 kernel: SELinux: policy capability userspace_initial_context=0 May 15 11:59:48.774344 kernel: audit: type=1403 audit(1747310388.277:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 15 11:59:48.774355 systemd[1]: Successfully loaded SELinux policy in 47.406ms. May 15 11:59:48.774367 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.218ms. May 15 11:59:48.774380 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 11:59:48.774390 systemd[1]: Detected virtualization kvm. May 15 11:59:48.774400 systemd[1]: Detected architecture arm64. May 15 11:59:48.774409 zram_generator::config[1143]: No configuration found. May 15 11:59:48.774420 kernel: NET: Registered PF_VSOCK protocol family May 15 11:59:48.774430 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 15 11:59:48.774440 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 15 11:59:48.774452 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 15 11:59:48.774463 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 15 11:59:48.774473 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 15 11:59:48.774483 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 15 11:59:48.774493 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 15 11:59:48.774503 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 15 11:59:48.774513 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 15 11:59:48.774523 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 15 11:59:48.774533 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 15 11:59:48.774545 systemd[1]: Created slice user.slice - User and Session Slice. May 15 11:59:48.774555 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 11:59:48.774566 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 11:59:48.774576 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 15 11:59:48.774586 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 15 11:59:48.774596 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 15 11:59:48.774606 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 11:59:48.774616 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 15 11:59:48.774626 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 11:59:48.774646 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 11:59:48.774657 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 15 11:59:48.774667 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 15 11:59:48.774678 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 15 11:59:48.774688 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 15 11:59:48.774698 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 11:59:48.774708 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 11:59:48.774717 systemd[1]: Reached target slices.target - Slice Units. May 15 11:59:48.774729 systemd[1]: Reached target swap.target - Swaps. May 15 11:59:48.774739 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 15 11:59:48.774748 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 15 11:59:48.774758 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 15 11:59:48.774768 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 11:59:48.774778 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 11:59:48.774788 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 11:59:48.774798 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 15 11:59:48.774808 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 15 11:59:48.774819 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 15 11:59:48.774829 systemd[1]: Mounting media.mount - External Media Directory... May 15 11:59:48.774839 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 15 11:59:48.774849 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 15 11:59:48.774858 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 15 11:59:48.774868 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 15 11:59:48.774879 systemd[1]: Reached target machines.target - Containers. May 15 11:59:48.774889 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 15 11:59:48.774900 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 15 11:59:48.774911 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 11:59:48.774921 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 15 11:59:48.774931 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:59:48.774941 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 11:59:48.774951 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:59:48.774961 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 15 11:59:48.774971 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:59:48.774981 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 15 11:59:48.774992 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 15 11:59:48.775002 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 15 11:59:48.775012 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 15 11:59:48.775022 systemd[1]: Stopped systemd-fsck-usr.service. May 15 11:59:48.775036 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:59:48.775046 kernel: loop: module loaded May 15 11:59:48.775055 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 11:59:48.775065 kernel: fuse: init (API version 7.41) May 15 11:59:48.775074 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 11:59:48.775086 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 11:59:48.775095 kernel: ACPI: bus type drm_connector registered May 15 11:59:48.775106 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 15 11:59:48.775116 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 15 11:59:48.775126 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 11:59:48.775136 systemd[1]: verity-setup.service: Deactivated successfully. May 15 11:59:48.775146 systemd[1]: Stopped verity-setup.service. May 15 11:59:48.775156 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 15 11:59:48.775165 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 15 11:59:48.775176 systemd[1]: Mounted media.mount - External Media Directory. May 15 11:59:48.775186 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 15 11:59:48.775221 systemd-journald[1212]: Collecting audit messages is disabled. May 15 11:59:48.775242 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 15 11:59:48.775252 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 15 11:59:48.775263 systemd-journald[1212]: Journal started May 15 11:59:48.775289 systemd-journald[1212]: Runtime Journal (/run/log/journal/06a618d0f94747548202356c77ebf7fa) is 6M, max 48.5M, 42.4M free. May 15 11:59:48.546875 systemd[1]: Queued start job for default target multi-user.target. May 15 11:59:48.573648 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 15 11:59:48.574041 systemd[1]: systemd-journald.service: Deactivated successfully. May 15 11:59:48.776650 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 15 11:59:48.779337 systemd[1]: Started systemd-journald.service - Journal Service. May 15 11:59:48.780132 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 11:59:48.781471 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 15 11:59:48.781681 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 15 11:59:48.782877 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:59:48.783030 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:59:48.784308 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 11:59:48.784460 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 11:59:48.785767 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:59:48.785949 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:59:48.787350 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 15 11:59:48.787510 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 15 11:59:48.788762 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:59:48.788917 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:59:48.790214 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 11:59:48.791491 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 11:59:48.793006 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 15 11:59:48.794413 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 15 11:59:48.806285 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 11:59:48.808649 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 15 11:59:48.810483 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 15 11:59:48.811551 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 15 11:59:48.811583 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 11:59:48.813455 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 15 11:59:48.824403 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 15 11:59:48.825485 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:59:48.826583 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 15 11:59:48.828591 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 15 11:59:48.830038 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 11:59:48.831049 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 15 11:59:48.832350 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 11:59:48.833248 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 11:59:48.843258 systemd-journald[1212]: Time spent on flushing to /var/log/journal/06a618d0f94747548202356c77ebf7fa is 21.874ms for 723 entries. May 15 11:59:48.843258 systemd-journald[1212]: System Journal (/var/log/journal/06a618d0f94747548202356c77ebf7fa) is 8M, max 195.6M, 187.6M free. May 15 11:59:48.869406 systemd-journald[1212]: Received client request to flush runtime journal. May 15 11:59:48.836773 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 15 11:59:48.838819 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 15 11:59:48.841255 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 11:59:48.842665 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 15 11:59:48.845100 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 15 11:59:48.851660 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 15 11:59:48.853026 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 15 11:59:48.853063 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 15 11:59:48.864894 systemd-tmpfiles[1257]: ACLs are not supported, ignoring. May 15 11:59:48.864907 systemd-tmpfiles[1257]: ACLs are not supported, ignoring. May 15 11:59:48.867957 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 11:59:48.870956 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 15 11:59:48.871655 kernel: loop0: detected capacity change from 0 to 107312 May 15 11:59:48.874324 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 11:59:48.877442 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 15 11:59:48.882648 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 15 11:59:48.902610 kernel: loop1: detected capacity change from 0 to 138376 May 15 11:59:48.915256 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 15 11:59:48.918841 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 11:59:48.936662 kernel: loop2: detected capacity change from 0 to 8 May 15 11:59:48.941591 systemd-tmpfiles[1277]: ACLs are not supported, ignoring. May 15 11:59:48.941610 systemd-tmpfiles[1277]: ACLs are not supported, ignoring. May 15 11:59:48.945285 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 11:59:48.953660 kernel: loop3: detected capacity change from 0 to 107312 May 15 11:59:48.958811 kernel: loop4: detected capacity change from 0 to 138376 May 15 11:59:48.965676 kernel: loop5: detected capacity change from 0 to 8 May 15 11:59:48.965898 (sd-merge)[1282]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-qemu'. May 15 11:59:48.966311 (sd-merge)[1282]: Merged extensions into '/usr'. May 15 11:59:48.969445 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 15 11:59:48.972258 systemd[1]: Starting ensure-sysext.service... May 15 11:59:48.973871 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 11:59:48.996379 systemd[1]: Reload requested from client PID 1284 ('systemctl') (unit ensure-sysext.service)... May 15 11:59:48.996400 systemd[1]: Reloading... May 15 11:59:48.999703 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 15 11:59:48.999760 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 15 11:59:48.999982 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 15 11:59:49.000176 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 15 11:59:49.000797 systemd-tmpfiles[1285]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 15 11:59:49.000997 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. May 15 11:59:49.001045 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. May 15 11:59:49.005448 systemd-tmpfiles[1285]: Detected autofs mount point /boot during canonicalization of boot. May 15 11:59:49.005457 systemd-tmpfiles[1285]: Skipping /boot May 15 11:59:49.014229 systemd-tmpfiles[1285]: Detected autofs mount point /boot during canonicalization of boot. May 15 11:59:49.014243 systemd-tmpfiles[1285]: Skipping /boot May 15 11:59:49.051981 zram_generator::config[1313]: No configuration found. May 15 11:59:49.090687 ldconfig[1251]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 15 11:59:49.125797 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 11:59:49.189025 systemd[1]: Reloading finished in 190 ms. May 15 11:59:49.218289 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 15 11:59:49.235381 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 11:59:49.243534 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 11:59:49.245782 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 15 11:59:49.254499 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 15 11:59:49.259928 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 11:59:49.262894 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 15 11:59:49.266425 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 15 11:59:49.267984 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:59:49.271847 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:59:49.275679 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:59:49.276650 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:59:49.276765 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:59:49.276863 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 15 11:59:49.277760 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:59:49.277926 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:59:49.280393 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:59:49.280584 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:59:49.282316 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:59:49.282459 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:59:49.287023 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 15 11:59:49.289246 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:59:49.295857 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:59:49.297832 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:59:49.298871 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:59:49.299073 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:59:49.299239 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 15 11:59:49.306813 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 15 11:59:49.309195 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:59:49.309453 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:59:49.312049 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:59:49.312182 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:59:49.313776 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:59:49.315671 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:59:49.319919 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 15 11:59:49.320256 augenrules[1348]: /sbin/augenrules: No change May 15 11:59:49.330191 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 15 11:59:49.331496 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 11:59:49.333918 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 11:59:49.337311 augenrules[1383]: No rules May 15 11:59:49.340393 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 11:59:49.343346 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 11:59:49.344376 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 11:59:49.344490 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 11:59:49.344599 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 15 11:59:49.345776 systemd[1]: audit-rules.service: Deactivated successfully. May 15 11:59:49.345983 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 11:59:49.347433 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 15 11:59:49.349005 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 15 11:59:49.350479 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 11:59:49.351756 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 11:59:49.353264 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 11:59:49.353410 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 11:59:49.354992 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 15 11:59:49.356318 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 11:59:49.356490 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 11:59:49.369868 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 15 11:59:49.371373 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 11:59:49.371534 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 11:59:49.375935 systemd[1]: Finished ensure-sysext.service. May 15 11:59:49.381806 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 11:59:49.381873 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 11:59:49.383743 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 15 11:59:49.385945 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 11:59:49.389801 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 15 11:59:49.390625 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 15 11:59:49.403942 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 15 11:59:49.417105 systemd-resolved[1351]: Positive Trust Anchors: May 15 11:59:49.417124 systemd-resolved[1351]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 11:59:49.417156 systemd-resolved[1351]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 11:59:49.418288 systemd-udevd[1405]: Using default interface naming scheme 'v255'. May 15 11:59:49.420858 systemd-resolved[1351]: Defaulting to hostname 'linux'. May 15 11:59:49.422522 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 11:59:49.423712 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 11:59:49.434469 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 11:59:49.438366 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 11:59:49.440412 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 15 11:59:49.444505 systemd[1]: Reached target sysinit.target - System Initialization. May 15 11:59:49.446899 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 15 11:59:49.448146 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 15 11:59:49.450823 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 15 11:59:49.453484 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 15 11:59:49.453521 systemd[1]: Reached target paths.target - Path Units. May 15 11:59:49.454442 systemd[1]: Reached target time-set.target - System Time Set. May 15 11:59:49.455748 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 15 11:59:49.457740 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 15 11:59:49.459695 systemd[1]: Reached target timers.target - Timer Units. May 15 11:59:49.461856 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 15 11:59:49.463893 systemd[1]: Starting docker.socket - Docker Socket for the API... May 15 11:59:49.468753 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 15 11:59:49.470789 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 15 11:59:49.473938 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 15 11:59:49.479757 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 15 11:59:49.483091 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 15 11:59:49.486955 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 15 11:59:49.491682 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 15 11:59:49.495927 systemd[1]: Reached target sockets.target - Socket Units. May 15 11:59:49.499305 systemd[1]: Reached target basic.target - Basic System. May 15 11:59:49.500201 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 15 11:59:49.500233 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 15 11:59:49.510751 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 15 11:59:49.513511 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 15 11:59:49.518464 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 15 11:59:49.521754 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 15 11:59:49.522595 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 15 11:59:49.531696 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 15 11:59:49.533787 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 15 11:59:49.537716 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 15 11:59:49.541656 jq[1448]: false May 15 11:59:49.542364 systemd[1]: Starting systemd-logind.service - User Login Management... May 15 11:59:49.544576 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 15 11:59:49.545619 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 15 11:59:49.546204 systemd[1]: Starting update-engine.service - Update Engine... May 15 11:59:49.548403 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 15 11:59:49.557671 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 15 11:59:49.559393 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 15 11:59:49.559691 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 15 11:59:49.559941 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 15 11:59:49.561668 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 15 11:59:49.563065 jq[1457]: true May 15 11:59:49.575330 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 15 11:59:49.575567 extend-filesystems[1449]: Found loop3 May 15 11:59:49.577689 extend-filesystems[1449]: Found loop4 May 15 11:59:49.577689 extend-filesystems[1449]: Found loop5 May 15 11:59:49.577689 extend-filesystems[1449]: Found vda May 15 11:59:49.577689 extend-filesystems[1449]: Found vda1 May 15 11:59:49.577689 extend-filesystems[1449]: Found vda2 May 15 11:59:49.577689 extend-filesystems[1449]: Found vda3 May 15 11:59:49.577689 extend-filesystems[1449]: Found usr May 15 11:59:49.577689 extend-filesystems[1449]: Found vda4 May 15 11:59:49.577689 extend-filesystems[1449]: Found vda6 May 15 11:59:49.577689 extend-filesystems[1449]: Found vda7 May 15 11:59:49.591374 extend-filesystems[1449]: Found vda9 May 15 11:59:49.591374 extend-filesystems[1449]: Checking size of /dev/vda9 May 15 11:59:49.588052 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 15 11:59:49.597791 systemd[1]: motdgen.service: Deactivated successfully. May 15 11:59:49.603030 jq[1458]: false May 15 11:59:49.604092 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 15 11:59:49.608304 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 15 11:59:49.608921 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 15 11:59:49.609176 extend-filesystems[1449]: Old size kept for /dev/vda9 May 15 11:59:49.609972 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 15 11:59:49.611376 systemd[1]: extend-filesystems.service: Deactivated successfully. May 15 11:59:49.611587 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 15 11:59:49.620370 update_engine[1456]: I20250515 11:59:49.620169 1456 main.cc:92] Flatcar Update Engine starting May 15 11:59:49.631429 dbus-daemon[1445]: [system] SELinux support is enabled May 15 11:59:49.631599 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 15 11:59:49.635457 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 15 11:59:49.635494 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 15 11:59:49.636812 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 15 11:59:49.636836 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 15 11:59:49.638709 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 15 11:59:49.639827 update_engine[1456]: I20250515 11:59:49.634763 1456 update_check_scheduler.cc:74] Next update check in 9m40s May 15 11:59:49.640517 systemd[1]: Started update-engine.service - Update Engine. May 15 11:59:49.647833 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 15 11:59:49.652056 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 15 11:59:49.655883 systemd[1]: Starting issuegen.service - Generate /run/issue... May 15 11:59:49.661950 systemd-networkd[1418]: lo: Link UP May 15 11:59:49.661959 systemd-networkd[1418]: lo: Gained carrier May 15 11:59:49.665530 systemd-networkd[1418]: Enumeration completed May 15 11:59:49.665782 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 11:59:49.671076 systemd-networkd[1418]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:59:49.671091 systemd-networkd[1418]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 11:59:49.672458 systemd-networkd[1418]: eth0: Link UP May 15 11:59:49.672628 systemd-networkd[1418]: eth0: Gained carrier May 15 11:59:49.672691 systemd-networkd[1418]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 11:59:49.677540 systemd-logind[1454]: New seat seat0. May 15 11:59:49.679115 systemd[1]: Started systemd-logind.service - User Login Management. May 15 11:59:49.680706 systemd[1]: issuegen.service: Deactivated successfully. May 15 11:59:49.680985 systemd[1]: Finished issuegen.service - Generate /run/issue. May 15 11:59:49.685529 systemd[1]: Reached target network.target - Network. May 15 11:59:49.688704 systemd[1]: Starting containerd.service - containerd container runtime... May 15 11:59:49.694906 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 15 11:59:49.722765 systemd-networkd[1418]: eth0: DHCPv4 address 10.0.0.62/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 11:59:49.724178 systemd-timesyncd[1404]: Network configuration changed, trying to establish connection. May 15 11:59:49.006209 systemd-timesyncd[1404]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 15 11:59:49.011041 systemd-journald[1212]: Time jumped backwards, rotating. May 15 11:59:49.006294 systemd-timesyncd[1404]: Initial clock synchronization to Thu 2025-05-15 11:59:49.006045 UTC. May 15 11:59:49.006901 systemd-resolved[1351]: Clock change detected. Flushing caches. May 15 11:59:49.022146 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 15 11:59:49.024714 systemd-logind[1454]: Watching system buttons on /dev/input/event0 (Power Button) May 15 11:59:49.025114 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 15 11:59:49.032451 locksmithd[1489]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 15 11:59:49.051378 (ntainerd)[1525]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 15 11:59:49.052172 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 15 11:59:49.055658 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 15 11:59:49.067129 systemd[1]: Started getty@tty1.service - Getty on tty1. May 15 11:59:49.069196 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 15 11:59:49.070460 systemd[1]: Reached target getty.target - Login Prompts. May 15 11:59:49.074119 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 11:59:49.130035 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 11:59:49.254778 containerd[1525]: time="2025-05-15T11:59:49Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 15 11:59:49.255366 containerd[1525]: time="2025-05-15T11:59:49.255316269Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 15 11:59:49.263162 containerd[1525]: time="2025-05-15T11:59:49.262991149Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.28µs" May 15 11:59:49.263162 containerd[1525]: time="2025-05-15T11:59:49.263029109Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 15 11:59:49.263162 containerd[1525]: time="2025-05-15T11:59:49.263047229Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 15 11:59:49.263342 containerd[1525]: time="2025-05-15T11:59:49.263323309Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 15 11:59:49.263391 containerd[1525]: time="2025-05-15T11:59:49.263379789Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 15 11:59:49.263450 containerd[1525]: time="2025-05-15T11:59:49.263437829Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 11:59:49.263955 containerd[1525]: time="2025-05-15T11:59:49.263626349Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 11:59:49.263955 containerd[1525]: time="2025-05-15T11:59:49.263648709Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 11:59:49.263955 containerd[1525]: time="2025-05-15T11:59:49.263844189Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 11:59:49.263955 containerd[1525]: time="2025-05-15T11:59:49.263883869Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 11:59:49.263955 containerd[1525]: time="2025-05-15T11:59:49.263895029Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 11:59:49.263955 containerd[1525]: time="2025-05-15T11:59:49.263903069Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 15 11:59:49.264139 containerd[1525]: time="2025-05-15T11:59:49.264121469Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 15 11:59:49.264460 containerd[1525]: time="2025-05-15T11:59:49.264436909Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 11:59:49.264559 containerd[1525]: time="2025-05-15T11:59:49.264542629Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 11:59:49.264605 containerd[1525]: time="2025-05-15T11:59:49.264592589Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 15 11:59:49.264690 containerd[1525]: time="2025-05-15T11:59:49.264674869Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 15 11:59:49.264960 containerd[1525]: time="2025-05-15T11:59:49.264942069Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 15 11:59:49.265044 containerd[1525]: time="2025-05-15T11:59:49.265023789Z" level=info msg="metadata content store policy set" policy=shared May 15 11:59:49.265756 containerd[1525]: time="2025-05-15T11:59:49.265699149Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 15 11:59:49.265844 containerd[1525]: time="2025-05-15T11:59:49.265823509Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.265845589Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.265882869Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.265902709Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.265918349Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.265932269Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.265949429Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.265966629Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.265981869Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.265996629Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.266012589Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 15 11:59:49.266167 containerd[1525]: time="2025-05-15T11:59:49.266096709Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 15 11:59:49.266388 containerd[1525]: time="2025-05-15T11:59:49.266182029Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 15 11:59:49.266388 containerd[1525]: time="2025-05-15T11:59:49.266213389Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 15 11:59:49.266388 containerd[1525]: time="2025-05-15T11:59:49.266230349Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 15 11:59:49.266388 containerd[1525]: time="2025-05-15T11:59:49.266245509Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 15 11:59:49.266388 containerd[1525]: time="2025-05-15T11:59:49.266259549Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 15 11:59:49.266388 containerd[1525]: time="2025-05-15T11:59:49.266274709Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 15 11:59:49.266388 containerd[1525]: time="2025-05-15T11:59:49.266289989Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 15 11:59:49.266388 containerd[1525]: time="2025-05-15T11:59:49.266302909Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 15 11:59:49.266388 containerd[1525]: time="2025-05-15T11:59:49.266318189Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 15 11:59:49.266388 containerd[1525]: time="2025-05-15T11:59:49.266332509Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 15 11:59:49.266550 containerd[1525]: time="2025-05-15T11:59:49.266527269Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 15 11:59:49.266568 containerd[1525]: time="2025-05-15T11:59:49.266550029Z" level=info msg="Start snapshots syncer" May 15 11:59:49.266601 containerd[1525]: time="2025-05-15T11:59:49.266579749Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 15 11:59:49.267012 containerd[1525]: time="2025-05-15T11:59:49.266936829Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 15 11:59:49.267012 containerd[1525]: time="2025-05-15T11:59:49.266992669Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 15 11:59:49.267267 containerd[1525]: time="2025-05-15T11:59:49.267065429Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 15 11:59:49.267267 containerd[1525]: time="2025-05-15T11:59:49.267260669Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 15 11:59:49.267299 containerd[1525]: time="2025-05-15T11:59:49.267285069Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 15 11:59:49.267299 containerd[1525]: time="2025-05-15T11:59:49.267296149Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 15 11:59:49.267333 containerd[1525]: time="2025-05-15T11:59:49.267307669Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 15 11:59:49.267333 containerd[1525]: time="2025-05-15T11:59:49.267319669Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 15 11:59:49.267333 containerd[1525]: time="2025-05-15T11:59:49.267330189Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 15 11:59:49.267376 containerd[1525]: time="2025-05-15T11:59:49.267340829Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 15 11:59:49.267376 containerd[1525]: time="2025-05-15T11:59:49.267366069Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 15 11:59:49.267406 containerd[1525]: time="2025-05-15T11:59:49.267378029Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 15 11:59:49.267406 containerd[1525]: time="2025-05-15T11:59:49.267388189Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 15 11:59:49.267437 containerd[1525]: time="2025-05-15T11:59:49.267422189Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 11:59:49.267454 containerd[1525]: time="2025-05-15T11:59:49.267435309Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 11:59:49.267454 containerd[1525]: time="2025-05-15T11:59:49.267443909Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 11:59:49.267494 containerd[1525]: time="2025-05-15T11:59:49.267452829Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 11:59:49.267494 containerd[1525]: time="2025-05-15T11:59:49.267461629Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 15 11:59:49.267494 containerd[1525]: time="2025-05-15T11:59:49.267471989Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 15 11:59:49.267494 containerd[1525]: time="2025-05-15T11:59:49.267482909Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 15 11:59:49.267611 containerd[1525]: time="2025-05-15T11:59:49.267568709Z" level=info msg="runtime interface created" May 15 11:59:49.267611 containerd[1525]: time="2025-05-15T11:59:49.267579749Z" level=info msg="created NRI interface" May 15 11:59:49.267611 containerd[1525]: time="2025-05-15T11:59:49.267588709Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 15 11:59:49.267611 containerd[1525]: time="2025-05-15T11:59:49.267599709Z" level=info msg="Connect containerd service" May 15 11:59:49.267735 containerd[1525]: time="2025-05-15T11:59:49.267626909Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 15 11:59:49.268277 containerd[1525]: time="2025-05-15T11:59:49.268233509Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 15 11:59:49.367184 containerd[1525]: time="2025-05-15T11:59:49.367089349Z" level=info msg="Start subscribing containerd event" May 15 11:59:49.367184 containerd[1525]: time="2025-05-15T11:59:49.367186189Z" level=info msg="Start recovering state" May 15 11:59:49.367289 containerd[1525]: time="2025-05-15T11:59:49.367275629Z" level=info msg="Start event monitor" May 15 11:59:49.367321 containerd[1525]: time="2025-05-15T11:59:49.367301189Z" level=info msg="Start cni network conf syncer for default" May 15 11:59:49.367343 containerd[1525]: time="2025-05-15T11:59:49.367326589Z" level=info msg="Start streaming server" May 15 11:59:49.367343 containerd[1525]: time="2025-05-15T11:59:49.367337589Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 15 11:59:49.367373 containerd[1525]: time="2025-05-15T11:59:49.367344789Z" level=info msg="runtime interface starting up..." May 15 11:59:49.367373 containerd[1525]: time="2025-05-15T11:59:49.367350349Z" level=info msg="starting plugins..." May 15 11:59:49.367373 containerd[1525]: time="2025-05-15T11:59:49.367363429Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 15 11:59:49.367553 containerd[1525]: time="2025-05-15T11:59:49.367527189Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 15 11:59:49.367601 containerd[1525]: time="2025-05-15T11:59:49.367589309Z" level=info msg=serving... address=/run/containerd/containerd.sock May 15 11:59:49.367694 containerd[1525]: time="2025-05-15T11:59:49.367682829Z" level=info msg="containerd successfully booted in 0.113304s" May 15 11:59:49.367784 systemd[1]: Started containerd.service - containerd container runtime. May 15 11:59:49.474446 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 15 11:59:49.476589 systemd[1]: Started sshd@0-10.0.0.62:22-10.0.0.1:57920.service - OpenSSH per-connection server daemon (10.0.0.1:57920). May 15 11:59:49.554832 sshd[1559]: Accepted publickey for core from 10.0.0.1 port 57920 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:49.556403 sshd-session[1559]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:49.562272 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 15 11:59:49.564157 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 15 11:59:49.570299 systemd-logind[1454]: New session 1 of user core. May 15 11:59:49.581887 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 15 11:59:49.585154 systemd[1]: Starting user@500.service - User Manager for UID 500... May 15 11:59:49.610532 (systemd)[1563]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 15 11:59:49.612414 systemd-logind[1454]: New session c1 of user core. May 15 11:59:49.722626 systemd[1563]: Queued start job for default target default.target. May 15 11:59:49.741780 systemd[1563]: Created slice app.slice - User Application Slice. May 15 11:59:49.741932 systemd[1563]: Reached target paths.target - Paths. May 15 11:59:49.741981 systemd[1563]: Reached target timers.target - Timers. May 15 11:59:49.743107 systemd[1563]: Starting dbus.socket - D-Bus User Message Bus Socket... May 15 11:59:49.750835 systemd[1563]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 15 11:59:49.750909 systemd[1563]: Reached target sockets.target - Sockets. May 15 11:59:49.750945 systemd[1563]: Reached target basic.target - Basic System. May 15 11:59:49.750978 systemd[1563]: Reached target default.target - Main User Target. May 15 11:59:49.751002 systemd[1563]: Startup finished in 133ms. May 15 11:59:49.751099 systemd[1]: Started user@500.service - User Manager for UID 500. May 15 11:59:49.753152 systemd[1]: Started session-1.scope - Session 1 of User core. May 15 11:59:49.818950 systemd[1]: Started sshd@1-10.0.0.62:22-10.0.0.1:57926.service - OpenSSH per-connection server daemon (10.0.0.1:57926). May 15 11:59:49.869821 sshd[1574]: Accepted publickey for core from 10.0.0.1 port 57926 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:49.870898 sshd-session[1574]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:49.874969 systemd-logind[1454]: New session 2 of user core. May 15 11:59:49.883066 systemd[1]: Started session-2.scope - Session 2 of User core. May 15 11:59:49.933385 sshd[1576]: Connection closed by 10.0.0.1 port 57926 May 15 11:59:49.933749 sshd-session[1574]: pam_unix(sshd:session): session closed for user core May 15 11:59:49.944747 systemd[1]: sshd@1-10.0.0.62:22-10.0.0.1:57926.service: Deactivated successfully. May 15 11:59:49.946928 systemd[1]: session-2.scope: Deactivated successfully. May 15 11:59:49.947476 systemd-logind[1454]: Session 2 logged out. Waiting for processes to exit. May 15 11:59:49.950736 systemd[1]: Started sshd@2-10.0.0.62:22-10.0.0.1:57934.service - OpenSSH per-connection server daemon (10.0.0.1:57934). May 15 11:59:49.952513 systemd-logind[1454]: Removed session 2. May 15 11:59:50.004873 sshd[1582]: Accepted publickey for core from 10.0.0.1 port 57934 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 11:59:50.005964 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 11:59:50.010241 systemd-logind[1454]: New session 3 of user core. May 15 11:59:50.020085 systemd[1]: Started session-3.scope - Session 3 of User core. May 15 11:59:50.071320 sshd[1584]: Connection closed by 10.0.0.1 port 57934 May 15 11:59:50.071729 sshd-session[1582]: pam_unix(sshd:session): session closed for user core May 15 11:59:50.074783 systemd[1]: sshd@2-10.0.0.62:22-10.0.0.1:57934.service: Deactivated successfully. May 15 11:59:50.077300 systemd[1]: session-3.scope: Deactivated successfully. May 15 11:59:50.078042 systemd-logind[1454]: Session 3 logged out. Waiting for processes to exit. May 15 11:59:50.079526 systemd-logind[1454]: Removed session 3. May 15 11:59:50.234000 systemd-networkd[1418]: eth0: Gained IPv6LL May 15 11:59:50.236248 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 15 11:59:50.238023 systemd[1]: Reached target network-online.target - Network is Online. May 15 11:59:50.240561 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 15 11:59:50.242567 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 15 11:59:50.267566 systemd[1]: coreos-metadata.service: Deactivated successfully. May 15 11:59:50.267782 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 15 11:59:50.269447 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 15 11:59:50.272115 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 15 11:59:50.273808 systemd[1]: Reached target multi-user.target - Multi-User System. May 15 11:59:50.275929 systemd[1]: Startup finished in 2.147s (kernel) + 2.649s (initrd) + 2.764s (userspace) = 7.561s. May 15 12:00:00.085676 systemd[1]: Started sshd@3-10.0.0.62:22-10.0.0.1:54330.service - OpenSSH per-connection server daemon (10.0.0.1:54330). May 15 12:00:00.139078 sshd[1610]: Accepted publickey for core from 10.0.0.1 port 54330 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:00:00.140190 sshd-session[1610]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:00:00.143599 systemd-logind[1454]: New session 4 of user core. May 15 12:00:00.158074 systemd[1]: Started session-4.scope - Session 4 of User core. May 15 12:00:00.207767 sshd[1612]: Connection closed by 10.0.0.1 port 54330 May 15 12:00:00.208345 sshd-session[1610]: pam_unix(sshd:session): session closed for user core May 15 12:00:00.216564 systemd[1]: sshd@3-10.0.0.62:22-10.0.0.1:54330.service: Deactivated successfully. May 15 12:00:00.219113 systemd[1]: session-4.scope: Deactivated successfully. May 15 12:00:00.219716 systemd-logind[1454]: Session 4 logged out. Waiting for processes to exit. May 15 12:00:00.221964 systemd[1]: Started sshd@4-10.0.0.62:22-10.0.0.1:54344.service - OpenSSH per-connection server daemon (10.0.0.1:54344). May 15 12:00:00.222367 systemd-logind[1454]: Removed session 4. May 15 12:00:00.275995 sshd[1618]: Accepted publickey for core from 10.0.0.1 port 54344 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:00:00.277119 sshd-session[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:00:00.280670 systemd-logind[1454]: New session 5 of user core. May 15 12:00:00.289045 systemd[1]: Started session-5.scope - Session 5 of User core. May 15 12:00:00.335964 sshd[1620]: Connection closed by 10.0.0.1 port 54344 May 15 12:00:00.336056 sshd-session[1618]: pam_unix(sshd:session): session closed for user core May 15 12:00:00.353898 systemd[1]: sshd@4-10.0.0.62:22-10.0.0.1:54344.service: Deactivated successfully. May 15 12:00:00.355304 systemd[1]: session-5.scope: Deactivated successfully. May 15 12:00:00.360037 systemd-logind[1454]: Session 5 logged out. Waiting for processes to exit. May 15 12:00:00.362304 systemd[1]: Started sshd@5-10.0.0.62:22-10.0.0.1:54346.service - OpenSSH per-connection server daemon (10.0.0.1:54346). May 15 12:00:00.362796 systemd-logind[1454]: Removed session 5. May 15 12:00:00.415140 sshd[1626]: Accepted publickey for core from 10.0.0.1 port 54346 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:00:00.416232 sshd-session[1626]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:00:00.420347 systemd-logind[1454]: New session 6 of user core. May 15 12:00:00.431993 systemd[1]: Started session-6.scope - Session 6 of User core. May 15 12:00:00.482282 sshd[1628]: Connection closed by 10.0.0.1 port 54346 May 15 12:00:00.482701 sshd-session[1626]: pam_unix(sshd:session): session closed for user core May 15 12:00:00.489660 systemd[1]: sshd@5-10.0.0.62:22-10.0.0.1:54346.service: Deactivated successfully. May 15 12:00:00.492171 systemd[1]: session-6.scope: Deactivated successfully. May 15 12:00:00.492874 systemd-logind[1454]: Session 6 logged out. Waiting for processes to exit. May 15 12:00:00.495076 systemd[1]: Started sshd@6-10.0.0.62:22-10.0.0.1:54350.service - OpenSSH per-connection server daemon (10.0.0.1:54350). May 15 12:00:00.495607 systemd-logind[1454]: Removed session 6. May 15 12:00:00.533280 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 54350 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:00:00.534316 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:00:00.537705 systemd-logind[1454]: New session 7 of user core. May 15 12:00:00.552046 systemd[1]: Started session-7.scope - Session 7 of User core. May 15 12:00:00.610628 sudo[1637]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 15 12:00:00.610918 sudo[1637]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:00:00.615884 kernel: audit: type=1404 audit(1747310400.613:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 May 15 12:00:00.630503 sudo[1637]: pam_unix(sudo:session): session closed for user root May 15 12:00:00.633567 sshd[1636]: Connection closed by 10.0.0.1 port 54350 May 15 12:00:00.633991 sshd-session[1634]: pam_unix(sshd:session): session closed for user core May 15 12:00:00.648900 systemd[1]: sshd@6-10.0.0.62:22-10.0.0.1:54350.service: Deactivated successfully. May 15 12:00:00.651046 systemd[1]: session-7.scope: Deactivated successfully. May 15 12:00:00.651730 systemd-logind[1454]: Session 7 logged out. Waiting for processes to exit. May 15 12:00:00.656437 systemd[1]: Started sshd@7-10.0.0.62:22-10.0.0.1:54364.service - OpenSSH per-connection server daemon (10.0.0.1:54364). May 15 12:00:00.656998 systemd-logind[1454]: Removed session 7. May 15 12:00:00.713773 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 54364 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:00:00.714975 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:00:00.718922 systemd-logind[1454]: New session 8 of user core. May 15 12:00:00.729027 systemd[1]: Started session-8.scope - Session 8 of User core. May 15 12:00:00.778948 sudo[1647]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 15 12:00:00.779213 sudo[1647]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:00:00.782115 sudo[1647]: pam_unix(sudo:session): session closed for user root May 15 12:00:00.786282 sudo[1646]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 15 12:00:00.786741 sudo[1646]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:00:00.794374 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 12:00:00.825121 augenrules[1650]: /sbin/augenrules: No change May 15 12:00:00.829985 augenrules[1665]: No rules May 15 12:00:00.831068 systemd[1]: audit-rules.service: Deactivated successfully. May 15 12:00:00.831928 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 12:00:00.833118 sudo[1646]: pam_unix(sudo:session): session closed for user root May 15 12:00:00.835468 sshd[1645]: Connection closed by 10.0.0.1 port 54364 May 15 12:00:00.834887 sshd-session[1643]: pam_unix(sshd:session): session closed for user core May 15 12:00:00.846746 systemd[1]: sshd@7-10.0.0.62:22-10.0.0.1:54364.service: Deactivated successfully. May 15 12:00:00.848143 systemd[1]: session-8.scope: Deactivated successfully. May 15 12:00:00.848763 systemd-logind[1454]: Session 8 logged out. Waiting for processes to exit. May 15 12:00:00.851139 systemd[1]: Started sshd@8-10.0.0.62:22-10.0.0.1:54368.service - OpenSSH per-connection server daemon (10.0.0.1:54368). May 15 12:00:00.852053 systemd-logind[1454]: Removed session 8.