May 15 12:07:55.834823 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 15 12:07:55.834844 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Thu May 15 10:40:40 -00 2025 May 15 12:07:55.834853 kernel: KASLR enabled May 15 12:07:55.834859 kernel: efi: EFI v2.7 by EDK II May 15 12:07:55.834864 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 May 15 12:07:55.834870 kernel: random: crng init done May 15 12:07:55.834876 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 15 12:07:55.834882 kernel: secureboot: Secure boot enabled May 15 12:07:55.834888 kernel: ACPI: Early table checksum verification disabled May 15 12:07:55.834895 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 15 12:07:55.834900 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 15 12:07:55.834906 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:07:55.834912 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:07:55.834918 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:07:55.834925 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:07:55.834933 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:07:55.834939 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:07:55.834945 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:07:55.834951 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:07:55.834957 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:07:55.834990 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 15 12:07:55.834997 kernel: ACPI: Use ACPI SPCR as default console: Yes May 15 12:07:55.835003 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 15 12:07:55.835009 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 15 12:07:55.835015 kernel: Zone ranges: May 15 12:07:55.835024 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 15 12:07:55.835030 kernel: DMA32 empty May 15 12:07:55.835035 kernel: Normal empty May 15 12:07:55.835042 kernel: Device empty May 15 12:07:55.835047 kernel: Movable zone start for each node May 15 12:07:55.835053 kernel: Early memory node ranges May 15 12:07:55.835059 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 15 12:07:55.835065 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 15 12:07:55.835078 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 15 12:07:55.835084 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 15 12:07:55.835090 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 15 12:07:55.835096 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 15 12:07:55.835105 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 15 12:07:55.835111 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 15 12:07:55.835117 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 15 12:07:55.835126 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 15 12:07:55.835133 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 15 12:07:55.835139 kernel: psci: probing for conduit method from ACPI. May 15 12:07:55.835145 kernel: psci: PSCIv1.1 detected in firmware. May 15 12:07:55.835153 kernel: psci: Using standard PSCI v0.2 function IDs May 15 12:07:55.835160 kernel: psci: Trusted OS migration not required May 15 12:07:55.835166 kernel: psci: SMC Calling Convention v1.1 May 15 12:07:55.835173 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 15 12:07:55.835179 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 15 12:07:55.835186 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 15 12:07:55.835193 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 15 12:07:55.835199 kernel: Detected PIPT I-cache on CPU0 May 15 12:07:55.835206 kernel: CPU features: detected: GIC system register CPU interface May 15 12:07:55.835213 kernel: CPU features: detected: Spectre-v4 May 15 12:07:55.835220 kernel: CPU features: detected: Spectre-BHB May 15 12:07:55.835226 kernel: CPU features: kernel page table isolation forced ON by KASLR May 15 12:07:55.835233 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 15 12:07:55.835239 kernel: CPU features: detected: ARM erratum 1418040 May 15 12:07:55.835245 kernel: CPU features: detected: SSBS not fully self-synchronizing May 15 12:07:55.835252 kernel: alternatives: applying boot alternatives May 15 12:07:55.835260 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 12:07:55.835267 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 15 12:07:55.835273 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 15 12:07:55.835280 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 15 12:07:55.835287 kernel: Fallback order for Node 0: 0 May 15 12:07:55.835294 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 15 12:07:55.835300 kernel: Policy zone: DMA May 15 12:07:55.835306 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 15 12:07:55.835313 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 15 12:07:55.835319 kernel: software IO TLB: area num 4. May 15 12:07:55.835326 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 15 12:07:55.835332 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 15 12:07:55.835339 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 15 12:07:55.835345 kernel: rcu: Preemptible hierarchical RCU implementation. May 15 12:07:55.835352 kernel: rcu: RCU event tracing is enabled. May 15 12:07:55.835358 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 15 12:07:55.835366 kernel: Trampoline variant of Tasks RCU enabled. May 15 12:07:55.835373 kernel: Tracing variant of Tasks RCU enabled. May 15 12:07:55.835379 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 15 12:07:55.835386 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 15 12:07:55.835392 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 15 12:07:55.835398 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 15 12:07:55.835405 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 15 12:07:55.835411 kernel: GICv3: 256 SPIs implemented May 15 12:07:55.835417 kernel: GICv3: 0 Extended SPIs implemented May 15 12:07:55.835423 kernel: Root IRQ handler: gic_handle_irq May 15 12:07:55.835430 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 15 12:07:55.835437 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 15 12:07:55.835444 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 15 12:07:55.835450 kernel: ITS [mem 0x08080000-0x0809ffff] May 15 12:07:55.835457 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400e0000 (indirect, esz 8, psz 64K, shr 1) May 15 12:07:55.835463 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400f0000 (flat, esz 8, psz 64K, shr 1) May 15 12:07:55.835470 kernel: GICv3: using LPI property table @0x0000000040100000 May 15 12:07:55.835476 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 15 12:07:55.835482 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 15 12:07:55.835489 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 12:07:55.835495 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 15 12:07:55.835502 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 15 12:07:55.835508 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 15 12:07:55.835516 kernel: arm-pv: using stolen time PV May 15 12:07:55.835523 kernel: Console: colour dummy device 80x25 May 15 12:07:55.835529 kernel: ACPI: Core revision 20240827 May 15 12:07:55.835536 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 15 12:07:55.835543 kernel: pid_max: default: 32768 minimum: 301 May 15 12:07:55.835549 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 15 12:07:55.835556 kernel: landlock: Up and running. May 15 12:07:55.835562 kernel: SELinux: Initializing. May 15 12:07:55.835569 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 12:07:55.835577 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 12:07:55.835583 kernel: rcu: Hierarchical SRCU implementation. May 15 12:07:55.835590 kernel: rcu: Max phase no-delay instances is 400. May 15 12:07:55.835597 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 15 12:07:55.835603 kernel: Remapping and enabling EFI services. May 15 12:07:55.835610 kernel: smp: Bringing up secondary CPUs ... May 15 12:07:55.835616 kernel: Detected PIPT I-cache on CPU1 May 15 12:07:55.835623 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 15 12:07:55.835629 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 15 12:07:55.835638 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 12:07:55.835649 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 15 12:07:55.835656 kernel: Detected PIPT I-cache on CPU2 May 15 12:07:55.835664 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 15 12:07:55.835671 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 15 12:07:55.835678 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 12:07:55.835685 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 15 12:07:55.835691 kernel: Detected PIPT I-cache on CPU3 May 15 12:07:55.835698 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 15 12:07:55.835706 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 15 12:07:55.835713 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 12:07:55.835720 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 15 12:07:55.835726 kernel: smp: Brought up 1 node, 4 CPUs May 15 12:07:55.835733 kernel: SMP: Total of 4 processors activated. May 15 12:07:55.835740 kernel: CPU: All CPU(s) started at EL1 May 15 12:07:55.835747 kernel: CPU features: detected: 32-bit EL0 Support May 15 12:07:55.835754 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 15 12:07:55.835761 kernel: CPU features: detected: Common not Private translations May 15 12:07:55.835769 kernel: CPU features: detected: CRC32 instructions May 15 12:07:55.835776 kernel: CPU features: detected: Enhanced Virtualization Traps May 15 12:07:55.835783 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 15 12:07:55.835790 kernel: CPU features: detected: LSE atomic instructions May 15 12:07:55.835796 kernel: CPU features: detected: Privileged Access Never May 15 12:07:55.835803 kernel: CPU features: detected: RAS Extension Support May 15 12:07:55.835810 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 15 12:07:55.835817 kernel: alternatives: applying system-wide alternatives May 15 12:07:55.835824 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 15 12:07:55.835833 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 15 12:07:55.835840 kernel: devtmpfs: initialized May 15 12:07:55.835847 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 15 12:07:55.835854 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 15 12:07:55.835860 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 15 12:07:55.835867 kernel: 0 pages in range for non-PLT usage May 15 12:07:55.835874 kernel: 508544 pages in range for PLT usage May 15 12:07:55.835881 kernel: pinctrl core: initialized pinctrl subsystem May 15 12:07:55.835887 kernel: SMBIOS 3.0.0 present. May 15 12:07:55.835895 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 15 12:07:55.835902 kernel: DMI: Memory slots populated: 1/1 May 15 12:07:55.835909 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 15 12:07:55.835916 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 15 12:07:55.835923 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 15 12:07:55.835930 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 15 12:07:55.835937 kernel: audit: initializing netlink subsys (disabled) May 15 12:07:55.835944 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 May 15 12:07:55.835952 kernel: thermal_sys: Registered thermal governor 'step_wise' May 15 12:07:55.836001 kernel: cpuidle: using governor menu May 15 12:07:55.836008 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 15 12:07:55.836015 kernel: ASID allocator initialised with 32768 entries May 15 12:07:55.836022 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 15 12:07:55.836029 kernel: Serial: AMBA PL011 UART driver May 15 12:07:55.836036 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 15 12:07:55.836043 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 15 12:07:55.836050 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 15 12:07:55.836059 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 15 12:07:55.836066 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 15 12:07:55.836077 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 15 12:07:55.836084 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 15 12:07:55.836091 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 15 12:07:55.836098 kernel: ACPI: Added _OSI(Module Device) May 15 12:07:55.836105 kernel: ACPI: Added _OSI(Processor Device) May 15 12:07:55.836112 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 15 12:07:55.836119 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 15 12:07:55.836126 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 15 12:07:55.836134 kernel: ACPI: Interpreter enabled May 15 12:07:55.836141 kernel: ACPI: Using GIC for interrupt routing May 15 12:07:55.836148 kernel: ACPI: MCFG table detected, 1 entries May 15 12:07:55.836155 kernel: ACPI: CPU0 has been hot-added May 15 12:07:55.836162 kernel: ACPI: CPU1 has been hot-added May 15 12:07:55.836168 kernel: ACPI: CPU2 has been hot-added May 15 12:07:55.836175 kernel: ACPI: CPU3 has been hot-added May 15 12:07:55.836182 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 15 12:07:55.836189 kernel: printk: legacy console [ttyAMA0] enabled May 15 12:07:55.836197 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 15 12:07:55.836324 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 15 12:07:55.836390 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 15 12:07:55.836450 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 15 12:07:55.836508 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 15 12:07:55.836563 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 15 12:07:55.836572 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 15 12:07:55.836582 kernel: PCI host bridge to bus 0000:00 May 15 12:07:55.836646 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 15 12:07:55.836703 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 15 12:07:55.836755 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 15 12:07:55.836808 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 15 12:07:55.836881 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 15 12:07:55.836949 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 15 12:07:55.837027 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 15 12:07:55.837099 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 15 12:07:55.837162 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 15 12:07:55.837221 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 15 12:07:55.837281 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 15 12:07:55.837340 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 15 12:07:55.837398 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 15 12:07:55.837451 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 15 12:07:55.837504 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 15 12:07:55.837513 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 15 12:07:55.837520 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 15 12:07:55.837527 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 15 12:07:55.837533 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 15 12:07:55.837540 kernel: iommu: Default domain type: Translated May 15 12:07:55.837549 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 15 12:07:55.837556 kernel: efivars: Registered efivars operations May 15 12:07:55.837562 kernel: vgaarb: loaded May 15 12:07:55.837569 kernel: clocksource: Switched to clocksource arch_sys_counter May 15 12:07:55.837576 kernel: VFS: Disk quotas dquot_6.6.0 May 15 12:07:55.837583 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 15 12:07:55.837590 kernel: pnp: PnP ACPI init May 15 12:07:55.837662 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 15 12:07:55.837672 kernel: pnp: PnP ACPI: found 1 devices May 15 12:07:55.837681 kernel: NET: Registered PF_INET protocol family May 15 12:07:55.837688 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 15 12:07:55.837695 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 15 12:07:55.837702 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 15 12:07:55.837709 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 15 12:07:55.837716 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 15 12:07:55.837723 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 15 12:07:55.837729 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 12:07:55.837736 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 12:07:55.837744 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 15 12:07:55.837751 kernel: PCI: CLS 0 bytes, default 64 May 15 12:07:55.837758 kernel: kvm [1]: HYP mode not available May 15 12:07:55.837765 kernel: Initialise system trusted keyrings May 15 12:07:55.837772 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 15 12:07:55.837779 kernel: Key type asymmetric registered May 15 12:07:55.837785 kernel: Asymmetric key parser 'x509' registered May 15 12:07:55.837792 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 15 12:07:55.837799 kernel: io scheduler mq-deadline registered May 15 12:07:55.837807 kernel: io scheduler kyber registered May 15 12:07:55.837814 kernel: io scheduler bfq registered May 15 12:07:55.837821 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 15 12:07:55.837829 kernel: ACPI: button: Power Button [PWRB] May 15 12:07:55.837836 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 15 12:07:55.837895 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 15 12:07:55.837904 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 15 12:07:55.837911 kernel: thunder_xcv, ver 1.0 May 15 12:07:55.837918 kernel: thunder_bgx, ver 1.0 May 15 12:07:55.837926 kernel: nicpf, ver 1.0 May 15 12:07:55.837933 kernel: nicvf, ver 1.0 May 15 12:07:55.838017 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 15 12:07:55.838084 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-15T12:07:55 UTC (1747310875) May 15 12:07:55.838094 kernel: hid: raw HID events driver (C) Jiri Kosina May 15 12:07:55.838101 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 15 12:07:55.838108 kernel: watchdog: NMI not fully supported May 15 12:07:55.838115 kernel: watchdog: Hard watchdog permanently disabled May 15 12:07:55.838124 kernel: NET: Registered PF_INET6 protocol family May 15 12:07:55.838131 kernel: Segment Routing with IPv6 May 15 12:07:55.838138 kernel: In-situ OAM (IOAM) with IPv6 May 15 12:07:55.838144 kernel: NET: Registered PF_PACKET protocol family May 15 12:07:55.838151 kernel: Key type dns_resolver registered May 15 12:07:55.838158 kernel: registered taskstats version 1 May 15 12:07:55.838165 kernel: Loading compiled-in X.509 certificates May 15 12:07:55.838172 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: 6c8c7c40bf8565fead88558d446d0157ca21f08d' May 15 12:07:55.838179 kernel: Demotion targets for Node 0: null May 15 12:07:55.838187 kernel: Key type .fscrypt registered May 15 12:07:55.838194 kernel: Key type fscrypt-provisioning registered May 15 12:07:55.838200 kernel: ima: No TPM chip found, activating TPM-bypass! May 15 12:07:55.838207 kernel: ima: Allocated hash algorithm: sha1 May 15 12:07:55.838214 kernel: ima: No architecture policies found May 15 12:07:55.838221 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 15 12:07:55.838228 kernel: clk: Disabling unused clocks May 15 12:07:55.838235 kernel: PM: genpd: Disabling unused power domains May 15 12:07:55.838241 kernel: Warning: unable to open an initial console. May 15 12:07:55.838249 kernel: Freeing unused kernel memory: 39424K May 15 12:07:55.838256 kernel: Run /init as init process May 15 12:07:55.838263 kernel: with arguments: May 15 12:07:55.838270 kernel: /init May 15 12:07:55.838277 kernel: with environment: May 15 12:07:55.838283 kernel: HOME=/ May 15 12:07:55.838290 kernel: TERM=linux May 15 12:07:55.838297 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 15 12:07:55.838305 systemd[1]: Successfully made /usr/ read-only. May 15 12:07:55.838315 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 12:07:55.838324 systemd[1]: Detected virtualization kvm. May 15 12:07:55.838331 systemd[1]: Detected architecture arm64. May 15 12:07:55.838338 systemd[1]: Running in initrd. May 15 12:07:55.838345 systemd[1]: No hostname configured, using default hostname. May 15 12:07:55.838352 systemd[1]: Hostname set to . May 15 12:07:55.838360 systemd[1]: Initializing machine ID from VM UUID. May 15 12:07:55.838368 systemd[1]: Queued start job for default target initrd.target. May 15 12:07:55.838375 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 12:07:55.838383 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 12:07:55.838390 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 15 12:07:55.838398 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 12:07:55.838405 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 15 12:07:55.838413 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 15 12:07:55.838423 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 15 12:07:55.838431 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 15 12:07:55.838438 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 12:07:55.838446 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 12:07:55.838453 systemd[1]: Reached target paths.target - Path Units. May 15 12:07:55.838460 systemd[1]: Reached target slices.target - Slice Units. May 15 12:07:55.838468 systemd[1]: Reached target swap.target - Swaps. May 15 12:07:55.838475 systemd[1]: Reached target timers.target - Timer Units. May 15 12:07:55.838484 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 15 12:07:55.838491 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 12:07:55.838499 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 15 12:07:55.838506 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 15 12:07:55.838514 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 12:07:55.838521 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 12:07:55.838529 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 12:07:55.838536 systemd[1]: Reached target sockets.target - Socket Units. May 15 12:07:55.838545 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 15 12:07:55.838552 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 12:07:55.838559 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 15 12:07:55.838567 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 15 12:07:55.838574 systemd[1]: Starting systemd-fsck-usr.service... May 15 12:07:55.838582 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 12:07:55.838589 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 12:07:55.838596 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 12:07:55.838604 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 12:07:55.838613 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 15 12:07:55.838620 systemd[1]: Finished systemd-fsck-usr.service. May 15 12:07:55.838628 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 15 12:07:55.838651 systemd-journald[244]: Collecting audit messages is disabled. May 15 12:07:55.838670 systemd-journald[244]: Journal started May 15 12:07:55.838689 systemd-journald[244]: Runtime Journal (/run/log/journal/4eb05ca8c6f347789de2c4d755952b70) is 6M, max 48.5M, 42.4M free. May 15 12:07:55.832458 systemd-modules-load[245]: Inserted module 'overlay' May 15 12:07:55.844625 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 12:07:55.844645 systemd[1]: Started systemd-journald.service - Journal Service. May 15 12:07:55.847991 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 15 12:07:55.846157 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 15 12:07:55.849104 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 12:07:55.852054 kernel: Bridge firewalling registered May 15 12:07:55.850807 systemd-modules-load[245]: Inserted module 'br_netfilter' May 15 12:07:55.862110 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 12:07:55.863516 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 12:07:55.868178 systemd-tmpfiles[261]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 15 12:07:55.869935 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 12:07:55.871482 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 12:07:55.876022 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 12:07:55.878678 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 12:07:55.880182 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 12:07:55.884166 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 12:07:55.886818 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 15 12:07:55.889128 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 12:07:55.909439 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 12:07:55.923207 systemd-resolved[287]: Positive Trust Anchors: May 15 12:07:55.923223 systemd-resolved[287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 12:07:55.923254 systemd-resolved[287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 12:07:55.928044 systemd-resolved[287]: Defaulting to hostname 'linux'. May 15 12:07:55.928949 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 12:07:55.932948 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 12:07:55.987995 kernel: SCSI subsystem initialized May 15 12:07:55.992984 kernel: Loading iSCSI transport class v2.0-870. May 15 12:07:55.999982 kernel: iscsi: registered transport (tcp) May 15 12:07:56.013004 kernel: iscsi: registered transport (qla4xxx) May 15 12:07:56.013044 kernel: QLogic iSCSI HBA Driver May 15 12:07:56.029031 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 12:07:56.056718 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 12:07:56.059036 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 12:07:56.103949 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 15 12:07:56.106336 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 15 12:07:56.169994 kernel: raid6: neonx8 gen() 15771 MB/s May 15 12:07:56.186974 kernel: raid6: neonx4 gen() 15812 MB/s May 15 12:07:56.203980 kernel: raid6: neonx2 gen() 13177 MB/s May 15 12:07:56.220978 kernel: raid6: neonx1 gen() 10431 MB/s May 15 12:07:56.237977 kernel: raid6: int64x8 gen() 6884 MB/s May 15 12:07:56.254974 kernel: raid6: int64x4 gen() 7353 MB/s May 15 12:07:56.271975 kernel: raid6: int64x2 gen() 6108 MB/s May 15 12:07:56.288974 kernel: raid6: int64x1 gen() 5056 MB/s May 15 12:07:56.288988 kernel: raid6: using algorithm neonx4 gen() 15812 MB/s May 15 12:07:56.305983 kernel: raid6: .... xor() 12327 MB/s, rmw enabled May 15 12:07:56.305996 kernel: raid6: using neon recovery algorithm May 15 12:07:56.311049 kernel: xor: measuring software checksum speed May 15 12:07:56.311075 kernel: 8regs : 21641 MB/sec May 15 12:07:56.312099 kernel: 32regs : 20993 MB/sec May 15 12:07:56.312114 kernel: arm64_neon : 28138 MB/sec May 15 12:07:56.312123 kernel: xor: using function: arm64_neon (28138 MB/sec) May 15 12:07:56.367988 kernel: Btrfs loaded, zoned=no, fsverity=no May 15 12:07:56.374342 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 15 12:07:56.376868 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 12:07:56.401808 systemd-udevd[497]: Using default interface naming scheme 'v255'. May 15 12:07:56.405849 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 12:07:56.408138 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 15 12:07:56.431156 dracut-pre-trigger[506]: rd.md=0: removing MD RAID activation May 15 12:07:56.454117 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 15 12:07:56.456523 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 12:07:56.507769 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 12:07:56.510495 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 15 12:07:56.553091 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 15 12:07:56.560085 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 15 12:07:56.560198 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 12:07:56.562835 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 12:07:56.564228 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 12:07:56.567152 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 15 12:07:56.570514 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 12:07:56.599004 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 15 12:07:56.600161 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 15 12:07:56.602291 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 12:07:56.618305 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 15 12:07:56.619313 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. May 15 12:07:56.628671 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. May 15 12:07:56.637337 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 15 12:07:56.638479 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 15 12:07:56.640487 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 12:07:56.642548 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 12:07:56.645222 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 15 12:07:56.647161 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 15 12:07:56.676722 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 15 12:07:56.681974 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 12:07:57.688986 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 12:07:57.689454 disk-uuid[592]: The operation has completed successfully. May 15 12:07:57.715950 systemd[1]: disk-uuid.service: Deactivated successfully. May 15 12:07:57.716084 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 15 12:07:57.750487 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 15 12:07:57.781829 sh[612]: Success May 15 12:07:57.798607 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 15 12:07:57.798643 kernel: device-mapper: uevent: version 1.0.3 May 15 12:07:57.799989 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 15 12:07:57.809998 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 15 12:07:57.851522 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 15 12:07:57.854703 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 15 12:07:57.874135 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 15 12:07:57.882731 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 15 12:07:57.882780 kernel: BTRFS: device fsid 0a747134-9b18-4ef1-ad11-5025524c86c8 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (624) May 15 12:07:57.884616 kernel: BTRFS info (device dm-0): first mount of filesystem 0a747134-9b18-4ef1-ad11-5025524c86c8 May 15 12:07:57.884634 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 15 12:07:57.884644 kernel: BTRFS info (device dm-0): using free-space-tree May 15 12:07:57.888503 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 15 12:07:57.889745 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 15 12:07:57.891200 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 15 12:07:57.891975 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 15 12:07:57.893452 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 15 12:07:57.919986 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (653) May 15 12:07:57.920052 kernel: BTRFS info (device vda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 12:07:57.921713 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 15 12:07:57.921745 kernel: BTRFS info (device vda6): using free-space-tree May 15 12:07:57.928237 kernel: BTRFS info (device vda6): last unmount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 12:07:57.928236 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 15 12:07:57.930611 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 15 12:07:58.001417 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 12:07:58.006175 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 12:07:58.053489 systemd-networkd[799]: lo: Link UP May 15 12:07:58.054205 systemd-networkd[799]: lo: Gained carrier May 15 12:07:58.054943 systemd-networkd[799]: Enumeration completed May 15 12:07:58.055773 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 12:07:58.057772 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 12:07:58.057775 systemd-networkd[799]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 12:07:58.061049 systemd[1]: Reached target network.target - Network. May 15 12:07:58.061464 systemd-networkd[799]: eth0: Link UP May 15 12:07:58.061468 systemd-networkd[799]: eth0: Gained carrier May 15 12:07:58.061480 systemd-networkd[799]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 12:07:58.080846 ignition[696]: Ignition 2.21.0 May 15 12:07:58.080863 ignition[696]: Stage: fetch-offline May 15 12:07:58.080914 ignition[696]: no configs at "/usr/lib/ignition/base.d" May 15 12:07:58.080923 ignition[696]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 12:07:58.083037 systemd-networkd[799]: eth0: DHCPv4 address 10.0.0.101/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 12:07:58.081132 ignition[696]: parsed url from cmdline: "" May 15 12:07:58.081136 ignition[696]: no config URL provided May 15 12:07:58.081140 ignition[696]: reading system config file "/usr/lib/ignition/user.ign" May 15 12:07:58.081147 ignition[696]: no config at "/usr/lib/ignition/user.ign" May 15 12:07:58.081168 ignition[696]: op(1): [started] loading QEMU firmware config module May 15 12:07:58.081173 ignition[696]: op(1): executing: "modprobe" "qemu_fw_cfg" May 15 12:07:58.089533 ignition[696]: op(1): [finished] loading QEMU firmware config module May 15 12:07:58.092872 ignition[696]: parsing config with SHA512: c046daf1cdba0b8dc7eb97d87e7684bcc27e4210b596989d0dada89f73c1fdbdd578733573f6378c12ba1c43a9bc79da7eb51c2fae3a8efbaf54660682c123df May 15 12:07:58.100254 unknown[696]: fetched base config from "system" May 15 12:07:58.100265 unknown[696]: fetched user config from "qemu" May 15 12:07:58.100447 ignition[696]: fetch-offline: fetch-offline passed May 15 12:07:58.100527 ignition[696]: Ignition finished successfully May 15 12:07:58.105646 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 15 12:07:58.107057 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 15 12:07:58.107878 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 15 12:07:58.149858 ignition[813]: Ignition 2.21.0 May 15 12:07:58.149877 ignition[813]: Stage: kargs May 15 12:07:58.150028 ignition[813]: no configs at "/usr/lib/ignition/base.d" May 15 12:07:58.150038 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 12:07:58.152375 ignition[813]: kargs: kargs passed May 15 12:07:58.152430 ignition[813]: Ignition finished successfully May 15 12:07:58.155428 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 15 12:07:58.157831 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 15 12:07:58.187782 ignition[821]: Ignition 2.21.0 May 15 12:07:58.187800 ignition[821]: Stage: disks May 15 12:07:58.187997 ignition[821]: no configs at "/usr/lib/ignition/base.d" May 15 12:07:58.188007 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 12:07:58.190148 ignition[821]: disks: disks passed May 15 12:07:58.192039 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 15 12:07:58.190211 ignition[821]: Ignition finished successfully May 15 12:07:58.193533 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 15 12:07:58.195023 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 15 12:07:58.197035 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 12:07:58.198699 systemd[1]: Reached target sysinit.target - System Initialization. May 15 12:07:58.200771 systemd[1]: Reached target basic.target - Basic System. May 15 12:07:58.203828 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 15 12:07:58.234488 systemd-fsck[831]: ROOT: clean, 15/553520 files, 52789/553472 blocks May 15 12:07:58.239216 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 15 12:07:58.242198 systemd[1]: Mounting sysroot.mount - /sysroot... May 15 12:07:58.300992 kernel: EXT4-fs (vda9): mounted filesystem 7753583f-75f7-43aa-89cb-b5e5a7f28ed5 r/w with ordered data mode. Quota mode: none. May 15 12:07:58.301684 systemd[1]: Mounted sysroot.mount - /sysroot. May 15 12:07:58.302995 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 15 12:07:58.305538 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 12:07:58.307352 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 15 12:07:58.308503 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. May 15 12:07:58.308544 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 15 12:07:58.308569 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 15 12:07:58.326009 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 15 12:07:58.329338 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 15 12:07:58.333690 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (839) May 15 12:07:58.333720 kernel: BTRFS info (device vda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 12:07:58.333730 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 15 12:07:58.333740 kernel: BTRFS info (device vda6): using free-space-tree May 15 12:07:58.336411 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 12:07:58.375911 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory May 15 12:07:58.379074 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory May 15 12:07:58.383464 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory May 15 12:07:58.387233 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory May 15 12:07:58.464002 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 15 12:07:58.466595 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 15 12:07:58.468265 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 15 12:07:58.486006 kernel: BTRFS info (device vda6): last unmount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 12:07:58.502127 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 15 12:07:58.515923 ignition[954]: INFO : Ignition 2.21.0 May 15 12:07:58.515923 ignition[954]: INFO : Stage: mount May 15 12:07:58.515923 ignition[954]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 12:07:58.515923 ignition[954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 12:07:58.520125 ignition[954]: INFO : mount: mount passed May 15 12:07:58.520125 ignition[954]: INFO : Ignition finished successfully May 15 12:07:58.519478 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 15 12:07:58.521979 systemd[1]: Starting ignition-files.service - Ignition (files)... May 15 12:07:58.882316 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 15 12:07:58.883837 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 12:07:58.902481 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (965) May 15 12:07:58.902514 kernel: BTRFS info (device vda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 12:07:58.902525 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 15 12:07:58.903206 kernel: BTRFS info (device vda6): using free-space-tree May 15 12:07:58.906184 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 12:07:58.934339 ignition[982]: INFO : Ignition 2.21.0 May 15 12:07:58.934339 ignition[982]: INFO : Stage: files May 15 12:07:58.936128 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 12:07:58.936128 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 12:07:58.938223 ignition[982]: DEBUG : files: compiled without relabeling support, skipping May 15 12:07:58.939570 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 15 12:07:58.939570 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 15 12:07:58.942386 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 15 12:07:58.942386 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 15 12:07:58.942386 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 15 12:07:58.941398 unknown[982]: wrote ssh authorized keys file for user: core May 15 12:07:58.948082 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" May 15 12:07:58.948082 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 15 12:07:58.948082 ignition[982]: INFO : files: op(4): [started] processing unit "update-engine.service" May 15 12:07:58.948082 ignition[982]: INFO : files: op(4): [finished] processing unit "update-engine.service" May 15 12:07:58.948082 ignition[982]: INFO : files: op(5): [started] masking unit "update-engine.service" May 15 12:07:58.955546 ignition[982]: INFO : files: op(5): [finished] masking unit "update-engine.service" May 15 12:07:58.955546 ignition[982]: INFO : files: op(6): [started] processing unit "locksmithd.service" May 15 12:07:58.955546 ignition[982]: INFO : files: op(6): [finished] processing unit "locksmithd.service" May 15 12:07:58.955546 ignition[982]: INFO : files: op(7): [started] masking unit "locksmithd.service" May 15 12:07:58.955546 ignition[982]: INFO : files: op(7): [finished] masking unit "locksmithd.service" May 15 12:07:58.955546 ignition[982]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" May 15 12:07:58.955546 ignition[982]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 15 12:07:58.955546 ignition[982]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" May 15 12:07:58.955546 ignition[982]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" May 15 12:07:58.955546 ignition[982]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" May 15 12:07:58.971387 ignition[982]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" May 15 12:07:58.971387 ignition[982]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" May 15 12:07:58.971387 ignition[982]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" May 15 12:07:58.971387 ignition[982]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" May 15 12:07:58.971387 ignition[982]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" May 15 12:07:58.971387 ignition[982]: INFO : files: files passed May 15 12:07:58.971387 ignition[982]: INFO : Ignition finished successfully May 15 12:07:58.970467 systemd[1]: Finished ignition-files.service - Ignition (files). May 15 12:07:58.973181 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 15 12:07:58.975258 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 15 12:07:58.989938 systemd[1]: ignition-quench.service: Deactivated successfully. May 15 12:07:58.990080 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 15 12:07:58.992876 initrd-setup-root-after-ignition[1011]: grep: /sysroot/oem/oem-release: No such file or directory May 15 12:07:58.994182 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 12:07:58.994182 initrd-setup-root-after-ignition[1013]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 15 12:07:58.997148 initrd-setup-root-after-ignition[1017]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 12:07:58.995901 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 12:07:58.998488 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 15 12:07:59.001347 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 15 12:07:59.038637 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 15 12:07:59.038767 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 15 12:07:59.040944 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 15 12:07:59.042807 systemd[1]: Reached target initrd.target - Initrd Default Target. May 15 12:07:59.044691 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 15 12:07:59.045485 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 15 12:07:59.081137 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 12:07:59.083541 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 15 12:07:59.109010 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 15 12:07:59.110264 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 12:07:59.112256 systemd[1]: Stopped target timers.target - Timer Units. May 15 12:07:59.113997 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 15 12:07:59.114139 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 12:07:59.116589 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 15 12:07:59.118587 systemd[1]: Stopped target basic.target - Basic System. May 15 12:07:59.120299 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 15 12:07:59.122011 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 15 12:07:59.124023 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 15 12:07:59.125907 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 15 12:07:59.127714 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 15 12:07:59.129594 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 15 12:07:59.131507 systemd[1]: Stopped target sysinit.target - System Initialization. May 15 12:07:59.133410 systemd[1]: Stopped target local-fs.target - Local File Systems. May 15 12:07:59.135083 systemd[1]: Stopped target swap.target - Swaps. May 15 12:07:59.136598 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 15 12:07:59.136730 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 15 12:07:59.138937 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 15 12:07:59.140897 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 12:07:59.142796 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 15 12:07:59.147036 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 12:07:59.148320 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 15 12:07:59.148435 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 15 12:07:59.151129 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 15 12:07:59.151254 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 15 12:07:59.153222 systemd[1]: Stopped target paths.target - Path Units. May 15 12:07:59.154759 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 15 12:07:59.154877 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 12:07:59.156863 systemd[1]: Stopped target slices.target - Slice Units. May 15 12:07:59.158410 systemd[1]: Stopped target sockets.target - Socket Units. May 15 12:07:59.160092 systemd[1]: iscsid.socket: Deactivated successfully. May 15 12:07:59.160179 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 15 12:07:59.162192 systemd[1]: iscsiuio.socket: Deactivated successfully. May 15 12:07:59.162271 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 12:07:59.163783 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 15 12:07:59.163901 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 12:07:59.165661 systemd[1]: ignition-files.service: Deactivated successfully. May 15 12:07:59.165765 systemd[1]: Stopped ignition-files.service - Ignition (files). May 15 12:07:59.168065 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 15 12:07:59.170198 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 15 12:07:59.171142 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 15 12:07:59.171264 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 15 12:07:59.173197 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 15 12:07:59.173298 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 15 12:07:59.178670 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 15 12:07:59.184098 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 15 12:07:59.191785 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 15 12:07:59.195608 systemd[1]: sysroot-boot.service: Deactivated successfully. May 15 12:07:59.195697 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 15 12:07:59.198195 ignition[1037]: INFO : Ignition 2.21.0 May 15 12:07:59.198195 ignition[1037]: INFO : Stage: umount May 15 12:07:59.198195 ignition[1037]: INFO : no configs at "/usr/lib/ignition/base.d" May 15 12:07:59.198195 ignition[1037]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" May 15 12:07:59.201714 ignition[1037]: INFO : umount: umount passed May 15 12:07:59.201714 ignition[1037]: INFO : Ignition finished successfully May 15 12:07:59.201880 systemd[1]: ignition-mount.service: Deactivated successfully. May 15 12:07:59.201983 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 15 12:07:59.203462 systemd[1]: Stopped target network.target - Network. May 15 12:07:59.204831 systemd[1]: ignition-disks.service: Deactivated successfully. May 15 12:07:59.204882 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 15 12:07:59.206555 systemd[1]: ignition-kargs.service: Deactivated successfully. May 15 12:07:59.206596 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 15 12:07:59.208182 systemd[1]: ignition-setup.service: Deactivated successfully. May 15 12:07:59.208230 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 15 12:07:59.209735 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 15 12:07:59.209776 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 15 12:07:59.211407 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 15 12:07:59.211455 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 15 12:07:59.213249 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 15 12:07:59.215042 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 15 12:07:59.222849 systemd[1]: systemd-resolved.service: Deactivated successfully. May 15 12:07:59.223011 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 15 12:07:59.226181 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 15 12:07:59.226452 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 15 12:07:59.226488 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 12:07:59.230021 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 15 12:07:59.230217 systemd[1]: systemd-networkd.service: Deactivated successfully. May 15 12:07:59.230316 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 15 12:07:59.232663 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 15 12:07:59.234603 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 15 12:07:59.234641 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 15 12:07:59.237113 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 15 12:07:59.238088 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 15 12:07:59.238158 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 15 12:07:59.240261 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 15 12:07:59.240306 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 15 12:07:59.242858 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 15 12:07:59.242900 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 15 12:07:59.244677 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 12:07:59.263812 systemd[1]: systemd-udevd.service: Deactivated successfully. May 15 12:07:59.273136 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 12:07:59.274702 systemd[1]: network-cleanup.service: Deactivated successfully. May 15 12:07:59.274794 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 15 12:07:59.276859 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 15 12:07:59.276929 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 15 12:07:59.278176 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 15 12:07:59.278212 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 15 12:07:59.279885 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 15 12:07:59.279937 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 15 12:07:59.282423 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 15 12:07:59.282471 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 15 12:07:59.285118 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 15 12:07:59.285176 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 12:07:59.289034 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 15 12:07:59.290064 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 15 12:07:59.290133 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 15 12:07:59.292803 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 15 12:07:59.292851 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 12:07:59.296037 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 15 12:07:59.296087 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 12:07:59.299145 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 15 12:07:59.299187 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 15 12:07:59.301268 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 12:07:59.301316 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 12:07:59.304739 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 15 12:07:59.305989 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 15 12:07:59.307891 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 15 12:07:59.310192 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 15 12:07:59.330535 systemd[1]: Switching root. May 15 12:07:59.374372 systemd-journald[244]: Journal stopped May 15 12:08:00.007606 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). May 15 12:08:00.007654 kernel: SELinux: policy capability network_peer_controls=1 May 15 12:08:00.007665 kernel: SELinux: policy capability open_perms=1 May 15 12:08:00.007675 kernel: SELinux: policy capability extended_socket_class=1 May 15 12:08:00.007687 kernel: SELinux: policy capability always_check_network=0 May 15 12:08:00.007700 kernel: SELinux: policy capability cgroup_seclabel=1 May 15 12:08:00.007712 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 15 12:08:00.007721 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 15 12:08:00.007730 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 15 12:08:00.007741 kernel: SELinux: policy capability userspace_initial_context=0 May 15 12:08:00.007754 kernel: audit: type=1403 audit(1747310879.445:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 15 12:08:00.007767 systemd[1]: Successfully loaded SELinux policy in 37.640ms. May 15 12:08:00.007783 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.225ms. May 15 12:08:00.007795 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 12:08:00.007806 systemd[1]: Detected virtualization kvm. May 15 12:08:00.007817 systemd[1]: Detected architecture arm64. May 15 12:08:00.007827 systemd[1]: Detected first boot. May 15 12:08:00.007837 systemd[1]: Initializing machine ID from VM UUID. May 15 12:08:00.007849 zram_generator::config[1082]: No configuration found. May 15 12:08:00.007860 kernel: NET: Registered PF_VSOCK protocol family May 15 12:08:00.007870 systemd[1]: Populated /etc with preset unit settings. May 15 12:08:00.007881 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 15 12:08:00.007891 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 15 12:08:00.007901 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 15 12:08:00.007911 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 15 12:08:00.007921 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 15 12:08:00.007931 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 15 12:08:00.007942 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 15 12:08:00.007952 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 15 12:08:00.007980 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 15 12:08:00.007992 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 15 12:08:00.008002 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 15 12:08:00.008011 systemd[1]: Created slice user.slice - User and Session Slice. May 15 12:08:00.008021 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 12:08:00.008032 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 12:08:00.008043 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 15 12:08:00.008052 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 15 12:08:00.008064 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 15 12:08:00.008081 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 12:08:00.008092 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 15 12:08:00.008102 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 12:08:00.008112 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 12:08:00.008122 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 15 12:08:00.008138 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 15 12:08:00.008148 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 15 12:08:00.008160 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 15 12:08:00.008171 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 12:08:00.008181 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 12:08:00.008191 systemd[1]: Reached target slices.target - Slice Units. May 15 12:08:00.008201 systemd[1]: Reached target swap.target - Swaps. May 15 12:08:00.008211 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 15 12:08:00.008221 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 15 12:08:00.008231 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 15 12:08:00.008241 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 12:08:00.008252 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 12:08:00.008262 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 12:08:00.008272 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 15 12:08:00.008283 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 15 12:08:00.008293 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 15 12:08:00.008303 systemd[1]: Mounting media.mount - External Media Directory... May 15 12:08:00.008314 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 15 12:08:00.008324 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 15 12:08:00.008334 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 15 12:08:00.008346 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 15 12:08:00.008356 systemd[1]: Reached target machines.target - Containers. May 15 12:08:00.008366 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 15 12:08:00.008376 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 12:08:00.008386 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 12:08:00.008396 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 15 12:08:00.008406 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 12:08:00.008416 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 12:08:00.008427 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 12:08:00.008441 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 15 12:08:00.008450 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 12:08:00.008461 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 15 12:08:00.008470 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 15 12:08:00.008481 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 15 12:08:00.008491 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 15 12:08:00.008500 systemd[1]: Stopped systemd-fsck-usr.service. May 15 12:08:00.008511 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 12:08:00.008522 kernel: fuse: init (API version 7.41) May 15 12:08:00.008532 kernel: loop: module loaded May 15 12:08:00.008544 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 12:08:00.008554 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 12:08:00.008563 kernel: ACPI: bus type drm_connector registered May 15 12:08:00.008573 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 12:08:00.008583 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 15 12:08:00.008593 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 15 12:08:00.008602 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 12:08:00.008614 systemd[1]: verity-setup.service: Deactivated successfully. May 15 12:08:00.008624 systemd[1]: Stopped verity-setup.service. May 15 12:08:00.008653 systemd-journald[1152]: Collecting audit messages is disabled. May 15 12:08:00.008673 systemd-journald[1152]: Journal started May 15 12:08:00.008695 systemd-journald[1152]: Runtime Journal (/run/log/journal/4eb05ca8c6f347789de2c4d755952b70) is 6M, max 48.5M, 42.4M free. May 15 12:07:59.801414 systemd[1]: Queued start job for default target multi-user.target. May 15 12:07:59.824415 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 15 12:07:59.824750 systemd[1]: systemd-journald.service: Deactivated successfully. May 15 12:08:00.010435 systemd[1]: Started systemd-journald.service - Journal Service. May 15 12:08:00.011136 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 15 12:08:00.012030 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 15 12:08:00.012926 systemd[1]: Mounted media.mount - External Media Directory. May 15 12:08:00.014124 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 15 12:08:00.015107 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 15 12:08:00.016026 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 15 12:08:00.017178 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 15 12:08:00.018712 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 12:08:00.020353 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 15 12:08:00.020522 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 15 12:08:00.022123 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 12:08:00.022294 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 12:08:00.023609 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 12:08:00.023772 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 12:08:00.026298 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 12:08:00.026472 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 12:08:00.027921 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 15 12:08:00.028148 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 15 12:08:00.029444 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 12:08:00.029609 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 12:08:00.031119 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 12:08:00.032525 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 12:08:00.034031 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 15 12:08:00.035504 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 15 12:08:00.047540 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 12:08:00.049893 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 15 12:08:00.051801 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 15 12:08:00.052972 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 15 12:08:00.053001 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 12:08:00.054797 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 15 12:08:00.057695 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 15 12:08:00.058864 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 12:08:00.059990 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 15 12:08:00.061822 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 15 12:08:00.063152 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 12:08:00.064116 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 15 12:08:00.068089 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 12:08:00.069803 systemd-journald[1152]: Time spent on flushing to /var/log/journal/4eb05ca8c6f347789de2c4d755952b70 is 11.731ms for 851 entries. May 15 12:08:00.069803 systemd-journald[1152]: System Journal (/var/log/journal/4eb05ca8c6f347789de2c4d755952b70) is 8M, max 195.6M, 187.6M free. May 15 12:08:00.084942 systemd-journald[1152]: Received client request to flush runtime journal. May 15 12:08:00.073729 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 12:08:00.081587 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 15 12:08:00.085359 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 15 12:08:00.092986 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 12:08:00.094806 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 15 12:08:00.096190 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 15 12:08:00.103312 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 15 12:08:00.105081 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 15 12:08:00.106606 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 12:08:00.112299 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 15 12:08:00.114534 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 15 12:08:00.133983 kernel: loop0: detected capacity change from 0 to 138376 May 15 12:08:00.136150 systemd-tmpfiles[1201]: ACLs are not supported, ignoring. May 15 12:08:00.136165 systemd-tmpfiles[1201]: ACLs are not supported, ignoring. May 15 12:08:00.144030 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 12:08:00.149128 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 15 12:08:00.160075 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 15 12:08:00.191568 kernel: loop1: detected capacity change from 0 to 107312 May 15 12:08:00.202622 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 15 12:08:00.206443 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 12:08:00.208682 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 15 12:08:00.215985 kernel: loop2: detected capacity change from 0 to 138376 May 15 12:08:00.227444 systemd-tmpfiles[1219]: ACLs are not supported, ignoring. May 15 12:08:00.227463 systemd-tmpfiles[1219]: ACLs are not supported, ignoring. May 15 12:08:00.232128 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 12:08:00.240106 kernel: loop3: detected capacity change from 0 to 107312 May 15 12:08:00.243421 (sd-merge)[1221]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 15 12:08:00.243763 (sd-merge)[1221]: Merged extensions into '/usr'. May 15 12:08:00.248289 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 15 12:08:00.253166 systemd[1]: Starting ensure-sysext.service... May 15 12:08:00.257129 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 12:08:00.286766 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 15 12:08:00.286803 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 15 12:08:00.287058 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 15 12:08:00.287273 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 15 12:08:00.287907 systemd-tmpfiles[1226]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 15 12:08:00.288148 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. May 15 12:08:00.288200 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. May 15 12:08:00.290368 systemd[1]: Reload requested from client PID 1225 ('systemctl') (unit ensure-sysext.service)... May 15 12:08:00.290391 systemd[1]: Reloading... May 15 12:08:00.291104 systemd-tmpfiles[1226]: Detected autofs mount point /boot during canonicalization of boot. May 15 12:08:00.291116 systemd-tmpfiles[1226]: Skipping /boot May 15 12:08:00.300360 systemd-tmpfiles[1226]: Detected autofs mount point /boot during canonicalization of boot. May 15 12:08:00.300377 systemd-tmpfiles[1226]: Skipping /boot May 15 12:08:00.350082 zram_generator::config[1253]: No configuration found. May 15 12:08:00.420984 ldconfig[1193]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 15 12:08:00.450336 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 12:08:00.517319 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 15 12:08:00.517627 systemd[1]: Reloading finished in 219 ms. May 15 12:08:00.552594 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 15 12:08:00.559494 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 12:08:00.567611 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 12:08:00.570134 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 15 12:08:00.572441 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 15 12:08:00.576811 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 12:08:00.580361 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 15 12:08:00.586344 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 12:08:00.590223 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 12:08:00.593314 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 12:08:00.595792 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 12:08:00.597116 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 12:08:00.597231 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 12:08:00.602101 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 15 12:08:00.603770 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 12:08:00.605006 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 12:08:00.606906 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 12:08:00.607217 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 12:08:00.609000 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 12:08:00.610502 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 12:08:00.617034 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 15 12:08:00.622694 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 12:08:00.624792 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 12:08:00.629339 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 12:08:00.633361 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 12:08:00.634619 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 12:08:00.634751 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 12:08:00.637555 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 15 12:08:00.639825 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 15 12:08:00.641893 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 12:08:00.642104 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 12:08:00.643876 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 12:08:00.644099 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 12:08:00.646283 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 12:08:00.646454 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 12:08:00.654491 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 15 12:08:00.655639 augenrules[1330]: No rules May 15 12:08:00.656088 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 12:08:00.658231 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 12:08:00.668525 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 12:08:00.671039 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 12:08:00.674197 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 12:08:00.674335 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 12:08:00.676270 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 12:08:00.678743 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 15 12:08:00.681222 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 15 12:08:00.682978 systemd[1]: audit-rules.service: Deactivated successfully. May 15 12:08:00.693193 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 12:08:00.695132 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 15 12:08:00.696891 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 12:08:00.697057 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 12:08:00.698778 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 12:08:00.698946 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 12:08:00.700397 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 12:08:00.700562 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 12:08:00.702383 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 12:08:00.702529 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 12:08:00.704311 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 15 12:08:00.708796 systemd[1]: Finished ensure-sysext.service. May 15 12:08:00.714633 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 12:08:00.714695 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 12:08:00.716835 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 15 12:08:00.718280 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 15 12:08:00.719043 systemd-udevd[1344]: Using default interface naming scheme 'v255'. May 15 12:08:00.726568 systemd-resolved[1294]: Positive Trust Anchors: May 15 12:08:00.726589 systemd-resolved[1294]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 12:08:00.726621 systemd-resolved[1294]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 12:08:00.732454 systemd-resolved[1294]: Defaulting to hostname 'linux'. May 15 12:08:00.736472 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 12:08:00.737892 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 12:08:00.739487 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 12:08:00.743555 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 12:08:00.794128 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 15 12:08:00.850319 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 15 12:08:00.851775 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 15 12:08:00.853750 systemd[1]: Reached target sysinit.target - System Initialization. May 15 12:08:00.855037 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 15 12:08:00.855956 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 15 12:08:00.856891 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 15 12:08:00.858388 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 15 12:08:00.858424 systemd[1]: Reached target paths.target - Path Units. May 15 12:08:00.859350 systemd[1]: Reached target time-set.target - System Time Set. May 15 12:08:00.860288 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 15 12:08:00.861353 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 15 12:08:00.862333 systemd[1]: Reached target timers.target - Timer Units. May 15 12:08:00.864141 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 15 12:08:00.866563 systemd[1]: Starting docker.socket - Docker Socket for the API... May 15 12:08:00.870285 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 15 12:08:00.871463 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 15 12:08:00.872626 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 15 12:08:00.875502 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 15 12:08:00.877103 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 15 12:08:00.879183 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 15 12:08:00.881502 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 15 12:08:00.882571 systemd[1]: Reached target sockets.target - Socket Units. May 15 12:08:00.883370 systemd[1]: Reached target basic.target - Basic System. May 15 12:08:00.884155 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 15 12:08:00.884185 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 15 12:08:00.885370 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 15 12:08:00.888664 systemd-networkd[1366]: lo: Link UP May 15 12:08:00.888899 systemd-networkd[1366]: lo: Gained carrier May 15 12:08:00.889778 systemd-networkd[1366]: Enumeration completed May 15 12:08:00.890610 systemd-networkd[1366]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 12:08:00.890699 systemd-networkd[1366]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 12:08:00.891279 systemd-networkd[1366]: eth0: Link UP May 15 12:08:00.891473 systemd-networkd[1366]: eth0: Gained carrier May 15 12:08:00.891553 systemd-networkd[1366]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 12:08:00.893136 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 15 12:08:00.895336 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 15 12:08:00.897301 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 15 12:08:00.898232 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 15 12:08:00.900007 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 15 12:08:00.907611 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 15 12:08:00.910652 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 15 12:08:00.916043 systemd[1]: Starting systemd-logind.service - User Login Management... May 15 12:08:00.916052 systemd-networkd[1366]: eth0: DHCPv4 address 10.0.0.101/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 12:08:00.918037 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 15 12:08:00.918679 systemd-timesyncd[1355]: Network configuration changed, trying to establish connection. May 15 12:08:00.923215 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 15 12:08:00.924622 systemd-timesyncd[1355]: Contacted time server 10.0.0.1:123 (10.0.0.1). May 15 12:08:00.925055 jq[1399]: false May 15 12:08:00.924680 systemd-timesyncd[1355]: Initial clock synchronization to Thu 2025-05-15 12:08:01.282240 UTC. May 15 12:08:00.924989 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 12:08:00.929043 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 15 12:08:00.930451 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 15 12:08:00.932046 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 15 12:08:00.933260 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 15 12:08:00.933533 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 15 12:08:00.933691 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 15 12:08:00.939064 systemd[1]: Reached target network.target - Network. May 15 12:08:00.942598 extend-filesystems[1400]: Found loop2 May 15 12:08:00.942598 extend-filesystems[1400]: Found loop3 May 15 12:08:00.942598 extend-filesystems[1400]: Found vda May 15 12:08:00.942598 extend-filesystems[1400]: Found vda1 May 15 12:08:00.942598 extend-filesystems[1400]: Found vda2 May 15 12:08:00.942598 extend-filesystems[1400]: Found vda3 May 15 12:08:00.942598 extend-filesystems[1400]: Found usr May 15 12:08:00.942598 extend-filesystems[1400]: Found vda4 May 15 12:08:00.942598 extend-filesystems[1400]: Found vda6 May 15 12:08:00.942598 extend-filesystems[1400]: Found vda7 May 15 12:08:00.942598 extend-filesystems[1400]: Found vda9 May 15 12:08:00.942598 extend-filesystems[1400]: Checking size of /dev/vda9 May 15 12:08:00.955063 extend-filesystems[1400]: Old size kept for /dev/vda9 May 15 12:08:00.958207 systemd[1]: Starting containerd.service - containerd container runtime... May 15 12:08:00.961658 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 15 12:08:00.965145 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 15 12:08:00.967153 jq[1407]: true May 15 12:08:00.967748 systemd[1]: extend-filesystems.service: Deactivated successfully. May 15 12:08:00.968914 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 15 12:08:00.972063 systemd[1]: motdgen.service: Deactivated successfully. May 15 12:08:00.972295 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 15 12:08:00.989659 dbus-daemon[1397]: [system] SELinux support is enabled May 15 12:08:00.991035 jq[1440]: true May 15 12:08:00.991360 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 15 12:08:00.991475 (ntainerd)[1446]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 15 12:08:01.001411 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 15 12:08:01.001461 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 15 12:08:01.005167 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 15 12:08:01.005185 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 15 12:08:01.007557 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 15 12:08:01.025156 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 12:08:01.067482 bash[1466]: Updated "/home/core/.ssh/authorized_keys" May 15 12:08:01.071063 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 15 12:08:01.076158 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 15 12:08:01.127269 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 12:08:01.130971 systemd-logind[1406]: Watching system buttons on /dev/input/event0 (Power Button) May 15 12:08:01.131259 systemd-logind[1406]: New seat seat0. May 15 12:08:01.132080 systemd[1]: Started systemd-logind.service - User Login Management. May 15 12:08:01.220530 containerd[1446]: time="2025-05-15T12:08:01Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 15 12:08:01.221136 containerd[1446]: time="2025-05-15T12:08:01.221087336Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 15 12:08:01.230432 containerd[1446]: time="2025-05-15T12:08:01.230371601Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.325µs" May 15 12:08:01.230432 containerd[1446]: time="2025-05-15T12:08:01.230418195Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 15 12:08:01.230432 containerd[1446]: time="2025-05-15T12:08:01.230443310Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 15 12:08:01.230673 containerd[1446]: time="2025-05-15T12:08:01.230643267Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 15 12:08:01.230673 containerd[1446]: time="2025-05-15T12:08:01.230667588Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 15 12:08:01.230740 containerd[1446]: time="2025-05-15T12:08:01.230695085Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 12:08:01.230759 containerd[1446]: time="2025-05-15T12:08:01.230749243Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 12:08:01.230778 containerd[1446]: time="2025-05-15T12:08:01.230760985Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 12:08:01.231071 containerd[1446]: time="2025-05-15T12:08:01.231034742Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 12:08:01.231071 containerd[1446]: time="2025-05-15T12:08:01.231060483Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 12:08:01.231118 containerd[1446]: time="2025-05-15T12:08:01.231072811Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 12:08:01.231118 containerd[1446]: time="2025-05-15T12:08:01.231081628Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 15 12:08:01.231180 containerd[1446]: time="2025-05-15T12:08:01.231165080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 15 12:08:01.231415 containerd[1446]: time="2025-05-15T12:08:01.231385932Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 12:08:01.231439 containerd[1446]: time="2025-05-15T12:08:01.231425547Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 12:08:01.231439 containerd[1446]: time="2025-05-15T12:08:01.231436746Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 15 12:08:01.231484 containerd[1446]: time="2025-05-15T12:08:01.231470135Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 15 12:08:01.231725 containerd[1446]: time="2025-05-15T12:08:01.231707828Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 15 12:08:01.231794 containerd[1446]: time="2025-05-15T12:08:01.231776863Z" level=info msg="metadata content store policy set" policy=shared May 15 12:08:01.237937 containerd[1446]: time="2025-05-15T12:08:01.237866317Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 15 12:08:01.237937 containerd[1446]: time="2025-05-15T12:08:01.237933388Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 15 12:08:01.237937 containerd[1446]: time="2025-05-15T12:08:01.237949476Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 15 12:08:01.238075 containerd[1446]: time="2025-05-15T12:08:01.237962556Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 15 12:08:01.238075 containerd[1446]: time="2025-05-15T12:08:01.237989718Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 15 12:08:01.238075 containerd[1446]: time="2025-05-15T12:08:01.238015962Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 15 12:08:01.238075 containerd[1446]: time="2025-05-15T12:08:01.238031632Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 15 12:08:01.238075 containerd[1446]: time="2025-05-15T12:08:01.238044169Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 15 12:08:01.238075 containerd[1446]: time="2025-05-15T12:08:01.238055410Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 15 12:08:01.238075 containerd[1446]: time="2025-05-15T12:08:01.238067737Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 15 12:08:01.238075 containerd[1446]: time="2025-05-15T12:08:01.238078185Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 15 12:08:01.238231 containerd[1446]: time="2025-05-15T12:08:01.238092434Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 15 12:08:01.238328 containerd[1446]: time="2025-05-15T12:08:01.238248598Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 15 12:08:01.238328 containerd[1446]: time="2025-05-15T12:08:01.238285539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 15 12:08:01.238328 containerd[1446]: time="2025-05-15T12:08:01.238302881Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 15 12:08:01.238328 containerd[1446]: time="2025-05-15T12:08:01.238315125Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 15 12:08:01.238328 containerd[1446]: time="2025-05-15T12:08:01.238327160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 15 12:08:01.238414 containerd[1446]: time="2025-05-15T12:08:01.238338694Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 15 12:08:01.238414 containerd[1446]: time="2025-05-15T12:08:01.238350478Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 15 12:08:01.238414 containerd[1446]: time="2025-05-15T12:08:01.238362388Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 15 12:08:01.238414 containerd[1446]: time="2025-05-15T12:08:01.238377264Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 15 12:08:01.238414 containerd[1446]: time="2025-05-15T12:08:01.238389300Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 15 12:08:01.238414 containerd[1446]: time="2025-05-15T12:08:01.238400875Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 15 12:08:01.238986 containerd[1446]: time="2025-05-15T12:08:01.238821016Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 15 12:08:01.238986 containerd[1446]: time="2025-05-15T12:08:01.238877180Z" level=info msg="Start snapshots syncer" May 15 12:08:01.238986 containerd[1446]: time="2025-05-15T12:08:01.238911070Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 15 12:08:01.239592 containerd[1446]: time="2025-05-15T12:08:01.239486622Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 15 12:08:01.239592 containerd[1446]: time="2025-05-15T12:08:01.239572498Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 15 12:08:01.239724 containerd[1446]: time="2025-05-15T12:08:01.239693893Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 15 12:08:01.239922 containerd[1446]: time="2025-05-15T12:08:01.239833843Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 15 12:08:01.240051 containerd[1446]: time="2025-05-15T12:08:01.240021849Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 15 12:08:01.240231 containerd[1446]: time="2025-05-15T12:08:01.240213867Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 15 12:08:01.240265 containerd[1446]: time="2025-05-15T12:08:01.240233298Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 15 12:08:01.240265 containerd[1446]: time="2025-05-15T12:08:01.240248217Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 15 12:08:01.240265 containerd[1446]: time="2025-05-15T12:08:01.240260336Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 15 12:08:01.240323 containerd[1446]: time="2025-05-15T12:08:01.240271786Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 15 12:08:01.240323 containerd[1446]: time="2025-05-15T12:08:01.240300494Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 15 12:08:01.240323 containerd[1446]: time="2025-05-15T12:08:01.240320093Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 15 12:08:01.240382 containerd[1446]: time="2025-05-15T12:08:01.240348718Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 15 12:08:01.240400 containerd[1446]: time="2025-05-15T12:08:01.240385784Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 12:08:01.240418 containerd[1446]: time="2025-05-15T12:08:01.240400536Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 12:08:01.240418 containerd[1446]: time="2025-05-15T12:08:01.240411275Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 12:08:01.240451 containerd[1446]: time="2025-05-15T12:08:01.240421806Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 12:08:01.240451 containerd[1446]: time="2025-05-15T12:08:01.240429871Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 15 12:08:01.240451 containerd[1446]: time="2025-05-15T12:08:01.240439524Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 15 12:08:01.240451 containerd[1446]: time="2025-05-15T12:08:01.240450055Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 15 12:08:01.240724 containerd[1446]: time="2025-05-15T12:08:01.240532378Z" level=info msg="runtime interface created" May 15 12:08:01.240724 containerd[1446]: time="2025-05-15T12:08:01.240542700Z" level=info msg="created NRI interface" May 15 12:08:01.240724 containerd[1446]: time="2025-05-15T12:08:01.240556031Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 15 12:08:01.240724 containerd[1446]: time="2025-05-15T12:08:01.240570239Z" level=info msg="Connect containerd service" May 15 12:08:01.240724 containerd[1446]: time="2025-05-15T12:08:01.240602917Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 15 12:08:01.241437 containerd[1446]: time="2025-05-15T12:08:01.241389835Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 15 12:08:01.303197 sshd_keygen[1418]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 15 12:08:01.323090 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 15 12:08:01.326263 systemd[1]: Starting issuegen.service - Generate /run/issue... May 15 12:08:01.343999 systemd[1]: issuegen.service: Deactivated successfully. May 15 12:08:01.344275 systemd[1]: Finished issuegen.service - Generate /run/issue. May 15 12:08:01.347233 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 15 12:08:01.362217 containerd[1446]: time="2025-05-15T12:08:01.362093971Z" level=info msg="Start subscribing containerd event" May 15 12:08:01.362217 containerd[1446]: time="2025-05-15T12:08:01.362168438Z" level=info msg="Start recovering state" May 15 12:08:01.362446 containerd[1446]: time="2025-05-15T12:08:01.362256988Z" level=info msg="Start event monitor" May 15 12:08:01.362446 containerd[1446]: time="2025-05-15T12:08:01.362278718Z" level=info msg="Start cni network conf syncer for default" May 15 12:08:01.362446 containerd[1446]: time="2025-05-15T12:08:01.362287034Z" level=info msg="Start streaming server" May 15 12:08:01.362446 containerd[1446]: time="2025-05-15T12:08:01.362295851Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 15 12:08:01.362446 containerd[1446]: time="2025-05-15T12:08:01.362302830Z" level=info msg="runtime interface starting up..." May 15 12:08:01.362446 containerd[1446]: time="2025-05-15T12:08:01.362309474Z" level=info msg="starting plugins..." May 15 12:08:01.362446 containerd[1446]: time="2025-05-15T12:08:01.362322178Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 15 12:08:01.362580 containerd[1446]: time="2025-05-15T12:08:01.362441066Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 15 12:08:01.362580 containerd[1446]: time="2025-05-15T12:08:01.362487743Z" level=info msg=serving... address=/run/containerd/containerd.sock May 15 12:08:01.362615 containerd[1446]: time="2025-05-15T12:08:01.362583523Z" level=info msg="containerd successfully booted in 0.142465s" May 15 12:08:01.362760 systemd[1]: Started containerd.service - containerd container runtime. May 15 12:08:01.372655 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 15 12:08:01.376474 systemd[1]: Started getty@tty1.service - Getty on tty1. May 15 12:08:01.379128 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 15 12:08:01.380728 systemd[1]: Reached target getty.target - Login Prompts. May 15 12:08:02.035088 systemd-networkd[1366]: eth0: Gained IPv6LL May 15 12:08:02.037061 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 15 12:08:02.040426 systemd[1]: Reached target network-online.target - Network is Online. May 15 12:08:02.043434 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 15 12:08:02.045612 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 15 12:08:02.076331 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 15 12:08:02.077832 systemd[1]: coreos-metadata.service: Deactivated successfully. May 15 12:08:02.078046 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 15 12:08:02.080080 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. May 15 12:08:02.080274 systemd[1]: Reached target multi-user.target - Multi-User System. May 15 12:08:02.083147 systemd[1]: Startup finished in 2.104s (kernel) + 3.813s (initrd) + 2.675s (userspace) = 8.593s. May 15 12:08:09.185909 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 15 12:08:09.187274 systemd[1]: Started sshd@0-10.0.0.101:22-10.0.0.1:48164.service - OpenSSH per-connection server daemon (10.0.0.1:48164). May 15 12:08:09.280683 sshd[1532]: Accepted publickey for core from 10.0.0.1 port 48164 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:09.282670 sshd-session[1532]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:09.289565 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 15 12:08:09.290607 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 15 12:08:09.296633 systemd-logind[1406]: New session 1 of user core. May 15 12:08:09.315141 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 15 12:08:09.318060 systemd[1]: Starting user@500.service - User Manager for UID 500... May 15 12:08:09.334170 (systemd)[1536]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 15 12:08:09.336704 systemd-logind[1406]: New session c1 of user core. May 15 12:08:09.457089 systemd[1536]: Queued start job for default target default.target. May 15 12:08:09.468118 systemd[1536]: Created slice app.slice - User Application Slice. May 15 12:08:09.468151 systemd[1536]: Reached target paths.target - Paths. May 15 12:08:09.468191 systemd[1536]: Reached target timers.target - Timers. May 15 12:08:09.469614 systemd[1536]: Starting dbus.socket - D-Bus User Message Bus Socket... May 15 12:08:09.479829 systemd[1536]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 15 12:08:09.480709 systemd[1536]: Reached target sockets.target - Sockets. May 15 12:08:09.480777 systemd[1536]: Reached target basic.target - Basic System. May 15 12:08:09.480806 systemd[1536]: Reached target default.target - Main User Target. May 15 12:08:09.480833 systemd[1536]: Startup finished in 138ms. May 15 12:08:09.481478 systemd[1]: Started user@500.service - User Manager for UID 500. May 15 12:08:09.484357 systemd[1]: Started session-1.scope - Session 1 of User core. May 15 12:08:09.553708 systemd[1]: Started sshd@1-10.0.0.101:22-10.0.0.1:48180.service - OpenSSH per-connection server daemon (10.0.0.1:48180). May 15 12:08:09.612434 sshd[1547]: Accepted publickey for core from 10.0.0.1 port 48180 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:09.613820 sshd-session[1547]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:09.619064 systemd-logind[1406]: New session 2 of user core. May 15 12:08:09.630151 systemd[1]: Started session-2.scope - Session 2 of User core. May 15 12:08:09.682683 sshd[1549]: Connection closed by 10.0.0.1 port 48180 May 15 12:08:09.683417 sshd-session[1547]: pam_unix(sshd:session): session closed for user core May 15 12:08:09.696505 systemd[1]: sshd@1-10.0.0.101:22-10.0.0.1:48180.service: Deactivated successfully. May 15 12:08:09.698187 systemd[1]: session-2.scope: Deactivated successfully. May 15 12:08:09.700878 systemd-logind[1406]: Session 2 logged out. Waiting for processes to exit. May 15 12:08:09.702359 systemd[1]: Started sshd@2-10.0.0.101:22-10.0.0.1:48194.service - OpenSSH per-connection server daemon (10.0.0.1:48194). May 15 12:08:09.703768 systemd-logind[1406]: Removed session 2. May 15 12:08:09.756797 sshd[1555]: Accepted publickey for core from 10.0.0.1 port 48194 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:09.758118 sshd-session[1555]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:09.762914 systemd-logind[1406]: New session 3 of user core. May 15 12:08:09.776191 systemd[1]: Started session-3.scope - Session 3 of User core. May 15 12:08:09.826393 sshd[1557]: Connection closed by 10.0.0.1 port 48194 May 15 12:08:09.826715 sshd-session[1555]: pam_unix(sshd:session): session closed for user core May 15 12:08:09.837593 systemd[1]: sshd@2-10.0.0.101:22-10.0.0.1:48194.service: Deactivated successfully. May 15 12:08:09.839688 systemd[1]: session-3.scope: Deactivated successfully. May 15 12:08:09.841719 systemd-logind[1406]: Session 3 logged out. Waiting for processes to exit. May 15 12:08:09.843849 systemd-logind[1406]: Removed session 3. May 15 12:08:09.845808 systemd[1]: Started sshd@3-10.0.0.101:22-10.0.0.1:48204.service - OpenSSH per-connection server daemon (10.0.0.1:48204). May 15 12:08:09.900193 sshd[1563]: Accepted publickey for core from 10.0.0.1 port 48204 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:09.901491 sshd-session[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:09.905590 systemd-logind[1406]: New session 4 of user core. May 15 12:08:09.912165 systemd[1]: Started session-4.scope - Session 4 of User core. May 15 12:08:09.965258 sshd[1565]: Connection closed by 10.0.0.1 port 48204 May 15 12:08:09.965919 sshd-session[1563]: pam_unix(sshd:session): session closed for user core May 15 12:08:09.978554 systemd[1]: sshd@3-10.0.0.101:22-10.0.0.1:48204.service: Deactivated successfully. May 15 12:08:09.981509 systemd[1]: session-4.scope: Deactivated successfully. May 15 12:08:09.982175 systemd-logind[1406]: Session 4 logged out. Waiting for processes to exit. May 15 12:08:09.985235 systemd[1]: Started sshd@4-10.0.0.101:22-10.0.0.1:48212.service - OpenSSH per-connection server daemon (10.0.0.1:48212). May 15 12:08:09.985746 systemd-logind[1406]: Removed session 4. May 15 12:08:10.038910 sshd[1571]: Accepted publickey for core from 10.0.0.1 port 48212 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:10.040372 sshd-session[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:10.044328 systemd-logind[1406]: New session 5 of user core. May 15 12:08:10.051198 systemd[1]: Started session-5.scope - Session 5 of User core. May 15 12:08:10.115232 sudo[1574]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 15 12:08:10.115536 sudo[1574]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:08:10.137775 sudo[1574]: pam_unix(sudo:session): session closed for user root May 15 12:08:10.141336 sshd[1573]: Connection closed by 10.0.0.1 port 48212 May 15 12:08:10.142158 sshd-session[1571]: pam_unix(sshd:session): session closed for user core May 15 12:08:10.157921 systemd[1]: sshd@4-10.0.0.101:22-10.0.0.1:48212.service: Deactivated successfully. May 15 12:08:10.159487 systemd[1]: session-5.scope: Deactivated successfully. May 15 12:08:10.160211 systemd-logind[1406]: Session 5 logged out. Waiting for processes to exit. May 15 12:08:10.162873 systemd[1]: Started sshd@5-10.0.0.101:22-10.0.0.1:48216.service - OpenSSH per-connection server daemon (10.0.0.1:48216). May 15 12:08:10.163497 systemd-logind[1406]: Removed session 5. May 15 12:08:10.212175 sshd[1580]: Accepted publickey for core from 10.0.0.1 port 48216 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:10.213425 sshd-session[1580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:10.217884 systemd-logind[1406]: New session 6 of user core. May 15 12:08:10.228133 systemd[1]: Started session-6.scope - Session 6 of User core. May 15 12:08:10.280743 sudo[1585]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 15 12:08:10.281392 sudo[1585]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:08:10.287014 sudo[1585]: pam_unix(sudo:session): session closed for user root May 15 12:08:10.292591 sudo[1584]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 15 12:08:10.292915 sudo[1584]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:08:10.302914 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 12:08:10.340809 augenrules[1607]: No rules May 15 12:08:10.342056 systemd[1]: audit-rules.service: Deactivated successfully. May 15 12:08:10.343066 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 12:08:10.344174 sudo[1584]: pam_unix(sudo:session): session closed for user root May 15 12:08:10.345419 sshd[1583]: Connection closed by 10.0.0.1 port 48216 May 15 12:08:10.345822 sshd-session[1580]: pam_unix(sshd:session): session closed for user core May 15 12:08:10.359251 systemd[1]: sshd@5-10.0.0.101:22-10.0.0.1:48216.service: Deactivated successfully. May 15 12:08:10.361404 systemd[1]: session-6.scope: Deactivated successfully. May 15 12:08:10.362050 systemd-logind[1406]: Session 6 logged out. Waiting for processes to exit. May 15 12:08:10.365685 systemd[1]: Started sshd@6-10.0.0.101:22-10.0.0.1:48218.service - OpenSSH per-connection server daemon (10.0.0.1:48218). May 15 12:08:10.366342 systemd-logind[1406]: Removed session 6. May 15 12:08:10.421555 sshd[1616]: Accepted publickey for core from 10.0.0.1 port 48218 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:10.422922 sshd-session[1616]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:10.427040 systemd-logind[1406]: New session 7 of user core. May 15 12:08:10.434195 systemd[1]: Started session-7.scope - Session 7 of User core. May 15 12:08:10.482448 sshd[1618]: Connection closed by 10.0.0.1 port 48218 May 15 12:08:10.482740 sshd-session[1616]: pam_unix(sshd:session): session closed for user core May 15 12:08:10.503403 systemd[1]: sshd@6-10.0.0.101:22-10.0.0.1:48218.service: Deactivated successfully. May 15 12:08:10.505088 systemd[1]: session-7.scope: Deactivated successfully. May 15 12:08:10.506602 systemd-logind[1406]: Session 7 logged out. Waiting for processes to exit. May 15 12:08:10.509213 systemd[1]: Started sshd@7-10.0.0.101:22-10.0.0.1:48228.service - OpenSSH per-connection server daemon (10.0.0.1:48228). May 15 12:08:10.509828 systemd-logind[1406]: Removed session 7. May 15 12:08:10.571120 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 48228 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:10.572630 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:10.577317 systemd-logind[1406]: New session 8 of user core. May 15 12:08:10.592169 systemd[1]: Started session-8.scope - Session 8 of User core. May 15 12:08:10.641511 sshd[1626]: Connection closed by 10.0.0.1 port 48228 May 15 12:08:10.641827 sshd-session[1624]: pam_unix(sshd:session): session closed for user core May 15 12:08:10.655206 systemd[1]: sshd@7-10.0.0.101:22-10.0.0.1:48228.service: Deactivated successfully. May 15 12:08:10.657399 systemd[1]: session-8.scope: Deactivated successfully. May 15 12:08:10.658190 systemd-logind[1406]: Session 8 logged out. Waiting for processes to exit. May 15 12:08:10.661261 systemd[1]: Started sshd@8-10.0.0.101:22-10.0.0.1:48240.service - OpenSSH per-connection server daemon (10.0.0.1:48240). May 15 12:08:10.661760 systemd-logind[1406]: Removed session 8. May 15 12:08:10.720112 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 48240 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:10.721517 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:10.726265 systemd-logind[1406]: New session 9 of user core. May 15 12:08:10.741155 systemd[1]: Started session-9.scope - Session 9 of User core. May 15 12:08:10.795616 sudo[1635]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/dd if=/dev/disk/by-partlabel/USR-A of=/dev/disk/by-partlabel/USR-B bs=10M status=none May 15 12:08:10.795901 sudo[1635]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:08:12.261169 sudo[1635]: pam_unix(sudo:session): session closed for user root May 15 12:08:12.262451 sshd[1634]: Connection closed by 10.0.0.1 port 48240 May 15 12:08:12.263115 sshd-session[1632]: pam_unix(sshd:session): session closed for user core May 15 12:08:12.281312 systemd[1]: sshd@8-10.0.0.101:22-10.0.0.1:48240.service: Deactivated successfully. May 15 12:08:12.284203 systemd[1]: session-9.scope: Deactivated successfully. May 15 12:08:12.284407 systemd[1]: session-9.scope: Consumed 919ms CPU time, 1.8G memory peak. May 15 12:08:12.284919 systemd-logind[1406]: Session 9 logged out. Waiting for processes to exit. May 15 12:08:12.288356 systemd[1]: Started sshd@9-10.0.0.101:22-10.0.0.1:48256.service - OpenSSH per-connection server daemon (10.0.0.1:48256). May 15 12:08:12.289100 systemd-logind[1406]: Removed session 9. May 15 12:08:12.338191 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 48256 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:12.339394 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:12.344046 systemd-logind[1406]: New session 10 of user core. May 15 12:08:12.352159 systemd[1]: Started session-10.scope - Session 10 of User core. May 15 12:08:12.407350 sudo[1646]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cp /boot/flatcar/vmlinuz-a /boot/flatcar/vmlinuz-b May 15 12:08:12.407628 sudo[1646]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:08:12.411854 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1647 (cp) May 15 12:08:12.413628 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... May 15 12:08:12.470283 systemd-fsck[1650]: fsck.fat 4.2 (2021-01-31) May 15 12:08:12.470283 systemd-fsck[1650]: /dev/vda1: 12 files, 129755/258078 clusters May 15 12:08:12.472255 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. May 15 12:08:12.475343 systemd[1]: Mounting boot.mount - Boot partition... May 15 12:08:12.502062 systemd[1]: Mounted boot.mount - Boot partition. May 15 12:08:12.756325 sudo[1646]: pam_unix(sudo:session): session closed for user root May 15 12:08:12.759026 sshd[1645]: Connection closed by 10.0.0.1 port 48256 May 15 12:08:12.759226 sshd-session[1643]: pam_unix(sshd:session): session closed for user core May 15 12:08:12.777349 systemd[1]: sshd@9-10.0.0.101:22-10.0.0.1:48256.service: Deactivated successfully. May 15 12:08:12.778920 systemd[1]: session-10.scope: Deactivated successfully. May 15 12:08:12.779156 systemd[1]: session-10.scope: Consumed 142ms CPU time, 138.7M memory peak. May 15 12:08:12.779597 systemd-logind[1406]: Session 10 logged out. Waiting for processes to exit. May 15 12:08:12.782219 systemd[1]: Started sshd@10-10.0.0.101:22-10.0.0.1:40384.service - OpenSSH per-connection server daemon (10.0.0.1:40384). May 15 12:08:12.782694 systemd-logind[1406]: Removed session 10. May 15 12:08:12.833887 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 40384 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:12.835154 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:12.839363 systemd-logind[1406]: New session 11 of user core. May 15 12:08:12.851135 systemd[1]: Started session-11.scope - Session 11 of User core. May 15 12:08:12.902386 sudo[1661]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt repair /dev/disk/by-partlabel/USR-B May 15 12:08:12.903007 sudo[1661]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:08:13.422607 sudo[1661]: pam_unix(sudo:session): session closed for user root May 15 12:08:13.423913 sshd[1660]: Connection closed by 10.0.0.1 port 40384 May 15 12:08:13.424454 sshd-session[1658]: pam_unix(sshd:session): session closed for user core May 15 12:08:13.432046 systemd[1]: sshd@10-10.0.0.101:22-10.0.0.1:40384.service: Deactivated successfully. May 15 12:08:13.433418 systemd[1]: session-11.scope: Deactivated successfully. May 15 12:08:13.436183 systemd-logind[1406]: Session 11 logged out. Waiting for processes to exit. May 15 12:08:13.439213 systemd[1]: Started sshd@11-10.0.0.101:22-10.0.0.1:40386.service - OpenSSH per-connection server daemon (10.0.0.1:40386). May 15 12:08:13.446831 systemd-logind[1406]: Removed session 11. May 15 12:08:13.499562 sshd[1673]: Accepted publickey for core from 10.0.0.1 port 40386 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:13.500837 sshd-session[1673]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:13.505311 systemd-logind[1406]: New session 12 of user core. May 15 12:08:13.511143 systemd[1]: Started session-12.scope - Session 12 of User core. May 15 12:08:13.563115 sudo[1679]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt add -S0 -T1 /dev/disk/by-partlabel/USR-B May 15 12:08:13.563373 sudo[1679]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:08:13.568166 sudo[1679]: pam_unix(sudo:session): session closed for user root May 15 12:08:13.569289 sshd[1678]: Connection closed by 10.0.0.1 port 40386 May 15 12:08:13.570681 sshd-session[1673]: pam_unix(sshd:session): session closed for user core May 15 12:08:13.584339 systemd[1]: sshd@11-10.0.0.101:22-10.0.0.1:40386.service: Deactivated successfully. May 15 12:08:13.587019 systemd[1]: session-12.scope: Deactivated successfully. May 15 12:08:13.587772 systemd-logind[1406]: Session 12 logged out. Waiting for processes to exit. May 15 12:08:13.599691 systemd-logind[1406]: Removed session 12. May 15 12:08:13.607381 systemd[1]: Started sshd@12-10.0.0.101:22-10.0.0.1:40390.service - OpenSSH per-connection server daemon (10.0.0.1:40390). May 15 12:08:13.663293 sshd[1688]: Accepted publickey for core from 10.0.0.1 port 40390 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:13.664588 sshd-session[1688]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:13.668747 systemd-logind[1406]: New session 13 of user core. May 15 12:08:13.683181 systemd[1]: Started session-13.scope - Session 13 of User core. -- Reboot -- May 15 12:08:24.810044 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] May 15 12:08:24.810065 kernel: Linux version 6.12.20-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Thu May 15 10:40:40 -00 2025 May 15 12:08:24.810074 kernel: KASLR enabled May 15 12:08:24.810080 kernel: efi: EFI v2.7 by EDK II May 15 12:08:24.810085 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 May 15 12:08:24.810091 kernel: random: crng init done May 15 12:08:24.810098 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 May 15 12:08:24.810104 kernel: secureboot: Secure boot enabled May 15 12:08:24.810109 kernel: ACPI: Early table checksum verification disabled May 15 12:08:24.810117 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) May 15 12:08:24.810123 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) May 15 12:08:24.810128 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:08:24.810134 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:08:24.810140 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:08:24.810147 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:08:24.810154 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:08:24.810160 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:08:24.810167 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:08:24.810173 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:08:24.810179 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) May 15 12:08:24.810185 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 May 15 12:08:24.810191 kernel: ACPI: Use ACPI SPCR as default console: Yes May 15 12:08:24.810197 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] May 15 12:08:24.810203 kernel: NODE_DATA(0) allocated [mem 0xdc737dc0-0xdc73efff] May 15 12:08:24.810209 kernel: Zone ranges: May 15 12:08:24.810217 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] May 15 12:08:24.810223 kernel: DMA32 empty May 15 12:08:24.810229 kernel: Normal empty May 15 12:08:24.810235 kernel: Device empty May 15 12:08:24.810241 kernel: Movable zone start for each node May 15 12:08:24.810247 kernel: Early memory node ranges May 15 12:08:24.810253 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] May 15 12:08:24.810259 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] May 15 12:08:24.810265 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] May 15 12:08:24.810271 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] May 15 12:08:24.810277 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] May 15 12:08:24.810283 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] May 15 12:08:24.810291 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] May 15 12:08:24.810297 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] May 15 12:08:24.810303 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] May 15 12:08:24.810312 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] May 15 12:08:24.810318 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges May 15 12:08:24.810325 kernel: psci: probing for conduit method from ACPI. May 15 12:08:24.810331 kernel: psci: PSCIv1.1 detected in firmware. May 15 12:08:24.810339 kernel: psci: Using standard PSCI v0.2 function IDs May 15 12:08:24.810345 kernel: psci: Trusted OS migration not required May 15 12:08:24.810352 kernel: psci: SMC Calling Convention v1.1 May 15 12:08:24.810358 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) May 15 12:08:24.810364 kernel: percpu: Embedded 33 pages/cpu s98136 r8192 d28840 u135168 May 15 12:08:24.810371 kernel: pcpu-alloc: s98136 r8192 d28840 u135168 alloc=33*4096 May 15 12:08:24.810378 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 May 15 12:08:24.810385 kernel: Detected PIPT I-cache on CPU0 May 15 12:08:24.810392 kernel: CPU features: detected: GIC system register CPU interface May 15 12:08:24.810400 kernel: CPU features: detected: Spectre-v4 May 15 12:08:24.810407 kernel: CPU features: detected: Spectre-BHB May 15 12:08:24.810413 kernel: CPU features: kernel page table isolation forced ON by KASLR May 15 12:08:24.810419 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 15 12:08:24.810426 kernel: CPU features: detected: ARM erratum 1418040 May 15 12:08:24.810445 kernel: CPU features: detected: SSBS not fully self-synchronizing May 15 12:08:24.810452 kernel: alternatives: applying boot alternatives May 15 12:08:24.810459 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 12:08:24.810466 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-b", will be passed to user space. May 15 12:08:24.810473 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 15 12:08:24.810479 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 15 12:08:24.810487 kernel: Fallback order for Node 0: 0 May 15 12:08:24.810494 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 May 15 12:08:24.810501 kernel: Policy zone: DMA May 15 12:08:24.810508 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 15 12:08:24.810514 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB May 15 12:08:24.810520 kernel: software IO TLB: area num 4. May 15 12:08:24.810527 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB May 15 12:08:24.810533 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) May 15 12:08:24.810540 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 May 15 12:08:24.810546 kernel: rcu: Preemptible hierarchical RCU implementation. May 15 12:08:24.810553 kernel: rcu: RCU event tracing is enabled. May 15 12:08:24.810560 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. May 15 12:08:24.810568 kernel: Trampoline variant of Tasks RCU enabled. May 15 12:08:24.810574 kernel: Tracing variant of Tasks RCU enabled. May 15 12:08:24.810581 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 15 12:08:24.810587 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 May 15 12:08:24.810594 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 15 12:08:24.810601 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. May 15 12:08:24.810607 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 15 12:08:24.810613 kernel: GICv3: 256 SPIs implemented May 15 12:08:24.810620 kernel: GICv3: 0 Extended SPIs implemented May 15 12:08:24.810627 kernel: Root IRQ handler: gic_handle_irq May 15 12:08:24.810633 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI May 15 12:08:24.810639 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 May 15 12:08:24.810647 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 May 15 12:08:24.810654 kernel: ITS [mem 0x08080000-0x0809ffff] May 15 12:08:24.810660 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400e0000 (indirect, esz 8, psz 64K, shr 1) May 15 12:08:24.810667 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400f0000 (flat, esz 8, psz 64K, shr 1) May 15 12:08:24.810673 kernel: GICv3: using LPI property table @0x0000000040100000 May 15 12:08:24.810680 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040110000 May 15 12:08:24.810686 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 15 12:08:24.810693 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 12:08:24.810699 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). May 15 12:08:24.810706 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 15 12:08:24.810712 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 15 12:08:24.810721 kernel: arm-pv: using stolen time PV May 15 12:08:24.810727 kernel: Console: colour dummy device 80x25 May 15 12:08:24.810734 kernel: ACPI: Core revision 20240827 May 15 12:08:24.810741 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 15 12:08:24.810748 kernel: pid_max: default: 32768 minimum: 301 May 15 12:08:24.810754 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima May 15 12:08:24.810768 kernel: landlock: Up and running. May 15 12:08:24.810775 kernel: SELinux: Initializing. May 15 12:08:24.810782 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 12:08:24.810791 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) May 15 12:08:24.810798 kernel: rcu: Hierarchical SRCU implementation. May 15 12:08:24.810805 kernel: rcu: Max phase no-delay instances is 400. May 15 12:08:24.810812 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level May 15 12:08:24.810819 kernel: Remapping and enabling EFI services. May 15 12:08:24.810825 kernel: smp: Bringing up secondary CPUs ... May 15 12:08:24.810832 kernel: Detected PIPT I-cache on CPU1 May 15 12:08:24.810838 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 May 15 12:08:24.810845 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040120000 May 15 12:08:24.810853 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 12:08:24.810865 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] May 15 12:08:24.810871 kernel: Detected PIPT I-cache on CPU2 May 15 12:08:24.810879 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 May 15 12:08:24.810887 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040130000 May 15 12:08:24.810893 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 12:08:24.810900 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] May 15 12:08:24.810907 kernel: Detected PIPT I-cache on CPU3 May 15 12:08:24.810914 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 May 15 12:08:24.810922 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040140000 May 15 12:08:24.810929 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 15 12:08:24.810936 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] May 15 12:08:24.810943 kernel: smp: Brought up 1 node, 4 CPUs May 15 12:08:24.810950 kernel: SMP: Total of 4 processors activated. May 15 12:08:24.810957 kernel: CPU: All CPU(s) started at EL1 May 15 12:08:24.810964 kernel: CPU features: detected: 32-bit EL0 Support May 15 12:08:24.810971 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 15 12:08:24.810979 kernel: CPU features: detected: Common not Private translations May 15 12:08:24.810986 kernel: CPU features: detected: CRC32 instructions May 15 12:08:24.810992 kernel: CPU features: detected: Enhanced Virtualization Traps May 15 12:08:24.810999 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 15 12:08:24.811006 kernel: CPU features: detected: LSE atomic instructions May 15 12:08:24.811013 kernel: CPU features: detected: Privileged Access Never May 15 12:08:24.811020 kernel: CPU features: detected: RAS Extension Support May 15 12:08:24.811027 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 15 12:08:24.811034 kernel: alternatives: applying system-wide alternatives May 15 12:08:24.811041 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 May 15 12:08:24.811050 kernel: Memory: 2438884K/2572288K available (11072K kernel code, 2276K rwdata, 8928K rodata, 39424K init, 1034K bss, 127636K reserved, 0K cma-reserved) May 15 12:08:24.811057 kernel: devtmpfs: initialized May 15 12:08:24.811064 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 15 12:08:24.811071 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) May 15 12:08:24.811078 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 15 12:08:24.811084 kernel: 0 pages in range for non-PLT usage May 15 12:08:24.811091 kernel: 508544 pages in range for PLT usage May 15 12:08:24.811098 kernel: pinctrl core: initialized pinctrl subsystem May 15 12:08:24.811105 kernel: SMBIOS 3.0.0 present. May 15 12:08:24.811113 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 May 15 12:08:24.811120 kernel: DMI: Memory slots populated: 1/1 May 15 12:08:24.811127 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 15 12:08:24.811134 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations May 15 12:08:24.811141 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 15 12:08:24.811148 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 15 12:08:24.811155 kernel: audit: initializing netlink subsys (disabled) May 15 12:08:24.811162 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 May 15 12:08:24.811171 kernel: thermal_sys: Registered thermal governor 'step_wise' May 15 12:08:24.811178 kernel: cpuidle: using governor menu May 15 12:08:24.811185 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 15 12:08:24.811192 kernel: ASID allocator initialised with 32768 entries May 15 12:08:24.811198 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 15 12:08:24.811205 kernel: Serial: AMBA PL011 UART driver May 15 12:08:24.811212 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 15 12:08:24.811219 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 15 12:08:24.811226 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 15 12:08:24.811234 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 15 12:08:24.811241 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 15 12:08:24.811248 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 15 12:08:24.811255 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 15 12:08:24.811262 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 15 12:08:24.811269 kernel: ACPI: Added _OSI(Module Device) May 15 12:08:24.811276 kernel: ACPI: Added _OSI(Processor Device) May 15 12:08:24.811283 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 15 12:08:24.811290 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 15 12:08:24.811297 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded May 15 12:08:24.811305 kernel: ACPI: Interpreter enabled May 15 12:08:24.811312 kernel: ACPI: Using GIC for interrupt routing May 15 12:08:24.811319 kernel: ACPI: MCFG table detected, 1 entries May 15 12:08:24.811326 kernel: ACPI: CPU0 has been hot-added May 15 12:08:24.811333 kernel: ACPI: CPU1 has been hot-added May 15 12:08:24.811339 kernel: ACPI: CPU2 has been hot-added May 15 12:08:24.811346 kernel: ACPI: CPU3 has been hot-added May 15 12:08:24.811353 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA May 15 12:08:24.811360 kernel: printk: legacy console [ttyAMA0] enabled May 15 12:08:24.811368 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) May 15 12:08:24.811520 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 15 12:08:24.811589 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] May 15 12:08:24.811649 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] May 15 12:08:24.811707 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 May 15 12:08:24.811770 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] May 15 12:08:24.811780 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] May 15 12:08:24.811790 kernel: PCI host bridge to bus 0000:00 May 15 12:08:24.811856 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] May 15 12:08:24.811911 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] May 15 12:08:24.811964 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] May 15 12:08:24.812017 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 15 12:08:24.812090 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint May 15 12:08:24.812164 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint May 15 12:08:24.812229 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] May 15 12:08:24.812290 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] May 15 12:08:24.812350 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] May 15 12:08:24.812411 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned May 15 12:08:24.812485 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned May 15 12:08:24.812546 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned May 15 12:08:24.812603 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] May 15 12:08:24.812657 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] May 15 12:08:24.812710 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] May 15 12:08:24.812719 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 May 15 12:08:24.812727 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 May 15 12:08:24.812733 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 May 15 12:08:24.812740 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 May 15 12:08:24.812747 kernel: iommu: Default domain type: Translated May 15 12:08:24.812756 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 15 12:08:24.812770 kernel: efivars: Registered efivars operations May 15 12:08:24.812777 kernel: vgaarb: loaded May 15 12:08:24.812784 kernel: clocksource: Switched to clocksource arch_sys_counter May 15 12:08:24.812791 kernel: VFS: Disk quotas dquot_6.6.0 May 15 12:08:24.812798 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 15 12:08:24.812805 kernel: pnp: PnP ACPI init May 15 12:08:24.812881 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved May 15 12:08:24.812891 kernel: pnp: PnP ACPI: found 1 devices May 15 12:08:24.812900 kernel: NET: Registered PF_INET protocol family May 15 12:08:24.812907 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) May 15 12:08:24.812914 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) May 15 12:08:24.812921 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 15 12:08:24.812928 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) May 15 12:08:24.812935 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) May 15 12:08:24.812942 kernel: TCP: Hash tables configured (established 32768 bind 32768) May 15 12:08:24.812949 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 12:08:24.812956 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) May 15 12:08:24.812964 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 15 12:08:24.812971 kernel: PCI: CLS 0 bytes, default 64 May 15 12:08:24.812978 kernel: kvm [1]: HYP mode not available May 15 12:08:24.812985 kernel: Initialise system trusted keyrings May 15 12:08:24.812992 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 May 15 12:08:24.812999 kernel: Key type asymmetric registered May 15 12:08:24.813006 kernel: Asymmetric key parser 'x509' registered May 15 12:08:24.813013 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) May 15 12:08:24.813020 kernel: io scheduler mq-deadline registered May 15 12:08:24.813028 kernel: io scheduler kyber registered May 15 12:08:24.813035 kernel: io scheduler bfq registered May 15 12:08:24.813042 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 15 12:08:24.813049 kernel: ACPI: button: Power Button [PWRB] May 15 12:08:24.813056 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 May 15 12:08:24.813118 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) May 15 12:08:24.813127 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 15 12:08:24.813134 kernel: thunder_xcv, ver 1.0 May 15 12:08:24.813141 kernel: thunder_bgx, ver 1.0 May 15 12:08:24.813150 kernel: nicpf, ver 1.0 May 15 12:08:24.813156 kernel: nicvf, ver 1.0 May 15 12:08:24.813225 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 15 12:08:24.813282 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-15T12:08:24 UTC (1747310904) May 15 12:08:24.813291 kernel: hid: raw HID events driver (C) Jiri Kosina May 15 12:08:24.813298 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available May 15 12:08:24.813305 kernel: watchdog: NMI not fully supported May 15 12:08:24.813312 kernel: watchdog: Hard watchdog permanently disabled May 15 12:08:24.813321 kernel: NET: Registered PF_INET6 protocol family May 15 12:08:24.813328 kernel: Segment Routing with IPv6 May 15 12:08:24.813335 kernel: In-situ OAM (IOAM) with IPv6 May 15 12:08:24.813342 kernel: NET: Registered PF_PACKET protocol family May 15 12:08:24.813349 kernel: Key type dns_resolver registered May 15 12:08:24.813356 kernel: registered taskstats version 1 May 15 12:08:24.813363 kernel: Loading compiled-in X.509 certificates May 15 12:08:24.813370 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.20-flatcar: 6c8c7c40bf8565fead88558d446d0157ca21f08d' May 15 12:08:24.813376 kernel: Demotion targets for Node 0: null May 15 12:08:24.813385 kernel: Key type .fscrypt registered May 15 12:08:24.813392 kernel: Key type fscrypt-provisioning registered May 15 12:08:24.813398 kernel: ima: No TPM chip found, activating TPM-bypass! May 15 12:08:24.813405 kernel: ima: Allocated hash algorithm: sha1 May 15 12:08:24.813412 kernel: ima: No architecture policies found May 15 12:08:24.813419 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 15 12:08:24.813426 kernel: clk: Disabling unused clocks May 15 12:08:24.813442 kernel: PM: genpd: Disabling unused power domains May 15 12:08:24.813449 kernel: Warning: unable to open an initial console. May 15 12:08:24.813459 kernel: Freeing unused kernel memory: 39424K May 15 12:08:24.813465 kernel: Run /init as init process May 15 12:08:24.813472 kernel: with arguments: May 15 12:08:24.813479 kernel: /init May 15 12:08:24.813485 kernel: with environment: May 15 12:08:24.813492 kernel: HOME=/ May 15 12:08:24.813499 kernel: TERM=linux May 15 12:08:24.813506 kernel: BOOT_IMAGE=/flatcar/vmlinuz-b May 15 12:08:24.813514 systemd[1]: Successfully made /usr/ read-only. May 15 12:08:24.813526 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 12:08:24.813534 systemd[1]: Detected virtualization kvm. May 15 12:08:24.813541 systemd[1]: Detected architecture arm64. May 15 12:08:24.813548 systemd[1]: Running in initrd. May 15 12:08:24.813556 systemd[1]: No hostname configured, using default hostname. May 15 12:08:24.813564 systemd[1]: Hostname set to . May 15 12:08:24.813571 systemd[1]: Initializing machine ID from VM UUID. May 15 12:08:24.813580 systemd[1]: Queued start job for default target initrd.target. May 15 12:08:24.813587 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 12:08:24.813595 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 12:08:24.813603 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 12:08:24.813610 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 15 12:08:24.813618 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 15 12:08:24.813627 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-e03dd35c\x2d7c2d\x2d4a47\x2db3fe\x2d27f15780a57c.device - /dev/disk/by-partuuid/e03dd35c-7c2d-4a47-b3fe-27f15780a57c... May 15 12:08:24.813636 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 15 12:08:24.813643 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 12:08:24.813651 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 12:08:24.813659 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 15 12:08:24.813666 systemd[1]: Reached target paths.target - Path Units. May 15 12:08:24.813674 systemd[1]: Reached target slices.target - Slice Units. May 15 12:08:24.813681 systemd[1]: Reached target swap.target - Swaps. May 15 12:08:24.813689 systemd[1]: Reached target timers.target - Timer Units. May 15 12:08:24.813698 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 15 12:08:24.813705 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 12:08:24.813713 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 15 12:08:24.813720 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 15 12:08:24.813728 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 12:08:24.813735 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 12:08:24.813743 systemd[1]: Reached target sockets.target - Socket Units. May 15 12:08:24.813751 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 15 12:08:24.813764 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 12:08:24.813773 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). May 15 12:08:24.813780 systemd[1]: Starting systemd-fsck-usr.service... May 15 12:08:24.813788 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 12:08:24.813795 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 12:08:24.813803 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 12:08:24.813811 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 15 12:08:24.813818 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 12:08:24.813826 systemd[1]: Finished systemd-fsck-usr.service. May 15 12:08:24.813836 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 15 12:08:24.813861 systemd-journald[238]: Collecting audit messages is disabled. May 15 12:08:24.813881 systemd-journald[238]: Journal started May 15 12:08:24.813898 systemd-journald[238]: Runtime Journal (/run/log/journal/4eb05ca8c6f347789de2c4d755952b70) is 6M, max 48.5M, 42.4M free. May 15 12:08:24.801165 systemd-modules-load[242]: Inserted module 'overlay' May 15 12:08:24.818335 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 12:08:24.818352 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 15 12:08:24.820453 systemd[1]: Started systemd-journald.service - Journal Service. May 15 12:08:24.823210 systemd-modules-load[242]: Inserted module 'br_netfilter' May 15 12:08:24.824141 kernel: Bridge firewalling registered May 15 12:08:24.823776 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 15 12:08:24.825530 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 12:08:24.829143 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 15 12:08:24.830966 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 12:08:24.833059 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 12:08:24.839952 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 12:08:24.848280 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. May 15 12:08:24.848521 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 12:08:24.851297 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 12:08:24.855489 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 12:08:24.857065 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 12:08:24.860701 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 15 12:08:24.881544 dracut-cmdline[282]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=bf509bd8a8efc068ea7b7cbdc99b42bf1cbaf8a0ba93f67c8f1cf632dc3496d8 May 15 12:08:24.956464 kernel: SCSI subsystem initialized May 15 12:08:24.961448 kernel: Loading iSCSI transport class v2.0-870. May 15 12:08:24.968460 kernel: iscsi: registered transport (tcp) May 15 12:08:24.982455 kernel: iscsi: registered transport (qla4xxx) May 15 12:08:24.982476 kernel: QLogic iSCSI HBA Driver May 15 12:08:25.000058 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 12:08:25.019607 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 12:08:25.021677 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 12:08:25.063465 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 15 12:08:25.065725 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 15 12:08:25.124460 kernel: raid6: neonx8 gen() 15774 MB/s May 15 12:08:25.141459 kernel: raid6: neonx4 gen() 15815 MB/s May 15 12:08:25.158449 kernel: raid6: neonx2 gen() 13226 MB/s May 15 12:08:25.175457 kernel: raid6: neonx1 gen() 10442 MB/s May 15 12:08:25.192448 kernel: raid6: int64x8 gen() 6899 MB/s May 15 12:08:25.209455 kernel: raid6: int64x4 gen() 7359 MB/s May 15 12:08:25.226448 kernel: raid6: int64x2 gen() 6098 MB/s May 15 12:08:25.243450 kernel: raid6: int64x1 gen() 5050 MB/s May 15 12:08:25.243464 kernel: raid6: using algorithm neonx4 gen() 15815 MB/s May 15 12:08:25.260461 kernel: raid6: .... xor() 12332 MB/s, rmw enabled May 15 12:08:25.260485 kernel: raid6: using neon recovery algorithm May 15 12:08:25.265451 kernel: xor: measuring software checksum speed May 15 12:08:25.265464 kernel: 8regs : 21641 MB/sec May 15 12:08:25.265473 kernel: 32regs : 19561 MB/sec May 15 12:08:25.266783 kernel: arm64_neon : 28109 MB/sec May 15 12:08:25.266798 kernel: xor: using function: arm64_neon (28109 MB/sec) May 15 12:08:25.321461 kernel: Btrfs loaded, zoned=no, fsverity=no May 15 12:08:25.329479 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 15 12:08:25.331957 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 12:08:25.363564 systemd-udevd[491]: Using default interface naming scheme 'v255'. May 15 12:08:25.369052 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 12:08:25.371017 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 15 12:08:25.398794 dracut-pre-trigger[498]: rd.md=0: removing MD RAID activation May 15 12:08:25.420371 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 15 12:08:25.422687 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 12:08:25.479682 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 12:08:25.483092 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 15 12:08:25.534470 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues May 15 12:08:25.544445 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) May 15 12:08:25.544547 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 May 15 12:08:25.540953 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 12:08:25.541069 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 12:08:25.542572 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 15 12:08:25.545735 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 12:08:25.573951 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 12:08:25.581750 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. May 15 12:08:25.589484 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 15 12:08:25.596810 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 15 12:08:25.603706 systemd[1]: Found device dev-disk-by\x2dpartuuid-e03dd35c\x2d7c2d\x2d4a47\x2db3fe\x2d27f15780a57c.device - /dev/disk/by-partuuid/e03dd35c-7c2d-4a47-b3fe-27f15780a57c. May 15 12:08:25.609278 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. May 15 12:08:25.610565 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 15 12:08:25.612544 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 15 12:08:25.614353 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 12:08:25.616549 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 12:08:25.618960 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 15 12:08:25.620819 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 15 12:08:25.635159 systemd[1]: disk-uuid.service: Deactivated successfully. May 15 12:08:25.635273 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 15 12:08:25.637359 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 15 12:08:25.639388 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 12:08:25.641381 systemd[1]: Reached target sysinit.target - System Initialization. May 15 12:08:25.643135 systemd[1]: Reached target basic.target - Basic System. May 15 12:08:25.645411 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 15 12:08:25.646689 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 15 12:08:25.662115 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 15 12:08:25.664503 sh[596]: Success May 15 12:08:25.680188 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 15 12:08:25.680235 kernel: device-mapper: uevent: version 1.0.3 May 15 12:08:25.681364 systemd-fsck[599]: ROOT: clean, 193/553520 files, 58215/553472 blocks May 15 12:08:25.682614 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev May 15 12:08:25.684633 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 15 12:08:25.696463 kernel: device-mapper: verity: sha256 using shash "sha256-ce" May 15 12:08:25.727312 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 15 12:08:25.749507 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 15 12:08:25.793834 systemd[1]: Mounting sysroot.mount - /sysroot... May 15 12:08:25.795265 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 15 12:08:25.810578 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' May 15 12:08:25.810619 kernel: BTRFS: device fsid 0a747134-9b18-4ef1-ad11-5025524c86c8 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (616) May 15 12:08:25.812453 kernel: BTRFS info (device dm-0): first mount of filesystem 0a747134-9b18-4ef1-ad11-5025524c86c8 May 15 12:08:25.812490 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 15 12:08:25.812584 kernel: BTRFS info (device dm-0): using free-space-tree May 15 12:08:25.816527 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 15 12:08:25.817589 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. May 15 12:08:25.850455 kernel: EXT4-fs (vda9): mounted filesystem 7753583f-75f7-43aa-89cb-b5e5a7f28ed5 r/w with ordered data mode. Quota mode: none. May 15 12:08:25.850736 systemd[1]: Mounted sysroot.mount - /sysroot. May 15 12:08:25.851769 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 15 12:08:25.853958 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 15 12:08:25.855518 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 15 12:08:25.869012 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 15 12:08:25.871534 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 15 12:08:25.876460 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 (254:6) scanned by mount (638) May 15 12:08:25.878661 kernel: BTRFS info (device vda6): first mount of filesystem 3936141b-01f3-466e-a92a-4f7ff09b25a9 May 15 12:08:25.878690 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm May 15 12:08:25.878708 kernel: BTRFS info (device vda6): using free-space-tree May 15 12:08:25.895379 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 15 12:08:26.174197 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 15 12:08:26.176271 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 15 12:08:26.195391 initrd-setup-root-after-ignition[935]: grep: /sysroot/oem/oem-release: No such file or directory May 15 12:08:26.198536 initrd-setup-root-after-ignition[937]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 12:08:26.200108 initrd-setup-root-after-ignition[941]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 15 12:08:26.201600 initrd-setup-root-after-ignition[937]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 15 12:08:26.201151 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 12:08:26.202933 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 15 12:08:26.206011 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 15 12:08:26.258394 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 15 12:08:26.259451 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 15 12:08:26.260869 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 15 12:08:26.262769 systemd[1]: Reached target initrd.target - Initrd Default Target. May 15 12:08:26.264714 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 15 12:08:26.265457 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 15 12:08:26.288038 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 12:08:26.290506 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 15 12:08:26.308915 systemd[1]: Stopped target network-pre.target - Preparation for Network. May 15 12:08:26.311218 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 12:08:26.312626 systemd[1]: Stopped target timers.target - Timer Units. May 15 12:08:26.314503 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 15 12:08:26.314641 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 15 12:08:26.317337 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 15 12:08:26.318526 systemd[1]: Stopped target basic.target - Basic System. May 15 12:08:26.320547 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. May 15 12:08:26.322640 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. May 15 12:08:26.324660 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 15 12:08:26.326945 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. May 15 12:08:26.329359 systemd[1]: Stopped target paths.target - Path Units. May 15 12:08:26.331277 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 15 12:08:26.333319 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 15 12:08:26.335331 systemd[1]: Stopped target slices.target - Slice Units. May 15 12:08:26.337154 systemd[1]: Stopped target sockets.target - Socket Units. May 15 12:08:26.339335 systemd[1]: Stopped target sysinit.target - System Initialization. May 15 12:08:26.341144 systemd[1]: Stopped target local-fs.target - Local File Systems. May 15 12:08:26.342963 systemd[1]: Stopped target swap.target - Swaps. May 15 12:08:26.344638 systemd[1]: iscsid.socket: Deactivated successfully. May 15 12:08:26.344727 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 15 12:08:26.346463 systemd[1]: iscsiuio.socket: Deactivated successfully. May 15 12:08:26.346546 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 15 12:08:26.348136 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 15 12:08:26.348240 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 15 12:08:26.350804 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 15 12:08:26.352692 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 15 12:08:26.352787 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 12:08:26.354814 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 12:08:26.356790 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 15 12:08:26.360460 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 12:08:26.362569 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 15 12:08:26.362681 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 15 12:08:26.365471 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 15 12:08:26.365596 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 15 12:08:26.367912 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 15 12:08:26.368017 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 15 12:08:26.369986 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 15 12:08:26.370083 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 15 12:08:26.371965 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 15 12:08:26.372061 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 15 12:08:26.374038 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 15 12:08:26.374135 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 15 12:08:26.377033 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 15 12:08:26.377147 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 15 12:08:26.379449 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 15 12:08:26.379561 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 12:08:26.382443 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 15 12:08:26.382551 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 15 12:08:26.384678 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 15 12:08:26.384794 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 15 12:08:26.387766 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 12:08:26.393034 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 15 12:08:26.393122 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 15 12:08:26.398365 systemd[1]: systemd-udevd.service: Deactivated successfully. May 15 12:08:26.398587 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 12:08:26.400357 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 15 12:08:26.400395 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 15 12:08:26.402308 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 15 12:08:26.402344 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 15 12:08:26.404548 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 15 12:08:26.404597 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 15 12:08:26.407517 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 15 12:08:26.407569 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 15 12:08:26.410653 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 15 12:08:26.410703 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 15 12:08:26.414649 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 15 12:08:26.415944 systemd[1]: systemd-network-generator.service: Deactivated successfully. May 15 12:08:26.415995 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. May 15 12:08:26.419141 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 15 12:08:26.419217 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 12:08:26.422300 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 15 12:08:26.422339 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 15 12:08:26.432295 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 15 12:08:26.432412 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 15 12:08:26.434337 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 15 12:08:26.436860 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 15 12:08:26.445909 systemd[1]: Switching root. May 15 12:08:26.483719 systemd-journald[238]: Journal stopped May 15 12:08:27.063765 systemd-journald[238]: Received SIGTERM from PID 1 (systemd). May 15 12:08:27.063828 kernel: SELinux: policy capability network_peer_controls=1 May 15 12:08:27.063848 kernel: SELinux: policy capability open_perms=1 May 15 12:08:27.063858 kernel: SELinux: policy capability extended_socket_class=1 May 15 12:08:27.063867 kernel: SELinux: policy capability always_check_network=0 May 15 12:08:27.063876 kernel: SELinux: policy capability cgroup_seclabel=1 May 15 12:08:27.063885 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 15 12:08:27.063901 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 15 12:08:27.063910 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 15 12:08:27.063919 kernel: SELinux: policy capability userspace_initial_context=0 May 15 12:08:27.063929 kernel: audit: type=1403 audit(1747310906.567:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 15 12:08:27.063939 systemd[1]: Successfully loaded SELinux policy in 43.863ms. May 15 12:08:27.063951 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.839ms. May 15 12:08:27.063964 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 15 12:08:27.063975 systemd[1]: Detected virtualization kvm. May 15 12:08:27.063986 systemd[1]: Detected architecture arm64. May 15 12:08:27.063997 zram_generator::config[985]: No configuration found. May 15 12:08:27.064008 kernel: NET: Registered PF_VSOCK protocol family May 15 12:08:27.064018 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 15 12:08:27.064028 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 15 12:08:27.064039 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 15 12:08:27.064049 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 15 12:08:27.064059 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 15 12:08:27.064071 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 15 12:08:27.064082 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 15 12:08:27.064091 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 15 12:08:27.064102 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 15 12:08:27.064113 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 15 12:08:27.064123 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 15 12:08:27.064133 systemd[1]: Created slice user.slice - User and Session Slice. May 15 12:08:27.064143 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 15 12:08:27.064153 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 15 12:08:27.064165 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 15 12:08:27.064175 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 15 12:08:27.064185 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 15 12:08:27.064196 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 15 12:08:27.064205 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 15 12:08:27.064215 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 15 12:08:27.064226 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 15 12:08:27.064236 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 15 12:08:27.064246 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 15 12:08:27.064258 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 15 12:08:27.064268 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 15 12:08:27.064278 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 15 12:08:27.064292 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 15 12:08:27.064307 systemd[1]: Reached target slices.target - Slice Units. May 15 12:08:27.064318 systemd[1]: Reached target swap.target - Swaps. May 15 12:08:27.064328 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 15 12:08:27.064338 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 15 12:08:27.064350 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 15 12:08:27.064360 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 15 12:08:27.064370 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 15 12:08:27.064380 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 15 12:08:27.064390 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 15 12:08:27.064400 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 15 12:08:27.064410 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 15 12:08:27.064420 systemd[1]: Mounting media.mount - External Media Directory... May 15 12:08:27.064467 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 15 12:08:27.064482 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 15 12:08:27.064492 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 15 12:08:27.064503 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 15 12:08:27.064513 systemd[1]: Reached target machines.target - Containers. May 15 12:08:27.064523 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 15 12:08:27.064533 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 15 12:08:27.064543 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 15 12:08:27.064554 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 15 12:08:27.064565 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 12:08:27.064575 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 12:08:27.064585 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 12:08:27.064595 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 15 12:08:27.064605 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 12:08:27.064615 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 15 12:08:27.064625 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 15 12:08:27.064636 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 15 12:08:27.064648 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 15 12:08:27.064658 systemd[1]: Stopped systemd-fsck-usr.service. May 15 12:08:27.064669 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 12:08:27.064683 kernel: fuse: init (API version 7.41) May 15 12:08:27.064693 systemd[1]: Starting systemd-journald.service - Journal Service... May 15 12:08:27.064703 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 15 12:08:27.064713 kernel: loop: module loaded May 15 12:08:27.064722 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 15 12:08:27.064733 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 15 12:08:27.064744 kernel: ACPI: bus type drm_connector registered May 15 12:08:27.064754 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 15 12:08:27.064771 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 15 12:08:27.064782 systemd[1]: verity-setup.service: Deactivated successfully. May 15 12:08:27.064792 systemd[1]: Stopped verity-setup.service. May 15 12:08:27.064802 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 15 12:08:27.064837 systemd-journald[1054]: Collecting audit messages is disabled. May 15 12:08:27.064859 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 15 12:08:27.064871 systemd-journald[1054]: Journal started May 15 12:08:27.064892 systemd-journald[1054]: Runtime Journal (/run/log/journal/4eb05ca8c6f347789de2c4d755952b70) is 6M, max 48.5M, 42.4M free. May 15 12:08:26.846196 systemd[1]: Queued start job for default target multi-user.target. May 15 12:08:26.867917 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. May 15 12:08:26.868253 systemd[1]: systemd-journald.service: Deactivated successfully. May 15 12:08:27.066498 systemd[1]: Started systemd-journald.service - Journal Service. May 15 12:08:27.067118 systemd[1]: Mounted media.mount - External Media Directory. May 15 12:08:27.068212 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 15 12:08:27.069467 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 15 12:08:27.070736 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 15 12:08:27.073495 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 15 12:08:27.074972 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 15 12:08:27.076492 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 15 12:08:27.076651 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 15 12:08:27.078001 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 12:08:27.078166 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 12:08:27.079533 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 12:08:27.079688 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 12:08:27.081149 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 12:08:27.081297 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 12:08:27.082733 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 15 12:08:27.082902 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 15 12:08:27.084632 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 12:08:27.084814 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 12:08:27.086258 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 15 12:08:27.087756 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 15 12:08:27.089418 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 15 12:08:27.090902 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 15 12:08:27.102797 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 15 12:08:27.104717 systemd[1]: Reached target network-pre.target - Preparation for Network. May 15 12:08:27.106969 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 15 12:08:27.108848 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 15 12:08:27.110173 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 15 12:08:27.110208 systemd[1]: Reached target local-fs.target - Local File Systems. May 15 12:08:27.112152 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 15 12:08:27.118218 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 15 12:08:27.119385 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 12:08:27.120678 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 15 12:08:27.122631 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 15 12:08:27.123975 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 12:08:27.124960 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 15 12:08:27.129522 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 12:08:27.130328 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 15 12:08:27.134254 systemd-journald[1054]: Time spent on flushing to /var/log/journal/4eb05ca8c6f347789de2c4d755952b70 is 21.254ms for 675 entries. May 15 12:08:27.134254 systemd-journald[1054]: System Journal (/var/log/journal/4eb05ca8c6f347789de2c4d755952b70) is 8M, max 195.6M, 187.6M free. May 15 12:08:27.166324 systemd-journald[1054]: Received client request to flush runtime journal. May 15 12:08:27.166375 kernel: loop0: detected capacity change from 0 to 138376 May 15 12:08:27.136627 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 15 12:08:27.145681 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 15 12:08:27.148502 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 15 12:08:27.149878 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 15 12:08:27.151429 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 15 12:08:27.153863 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). May 15 12:08:27.153936 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 15 12:08:27.158993 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 15 12:08:27.172534 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 15 12:08:27.176548 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 15 12:08:27.183747 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 15 12:08:27.187040 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 15 12:08:27.207467 kernel: loop1: detected capacity change from 0 to 107312 May 15 12:08:27.231118 systemd-tmpfiles[1114]: ACLs are not supported, ignoring. May 15 12:08:27.231138 systemd-tmpfiles[1114]: ACLs are not supported, ignoring. May 15 12:08:27.235857 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 15 12:08:27.238459 kernel: loop2: detected capacity change from 0 to 138376 May 15 12:08:27.245456 kernel: loop3: detected capacity change from 0 to 107312 May 15 12:08:27.249197 (sd-merge)[1120]: Using extensions 'containerd-flatcar', 'docker-flatcar'. May 15 12:08:27.249620 (sd-merge)[1120]: Merged extensions into '/usr'. May 15 12:08:27.252568 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 15 12:08:27.255379 systemd[1]: Starting ensure-sysext.service... May 15 12:08:27.257015 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 15 12:08:27.275958 systemd[1]: Reload requested from client PID 1122 ('systemctl') (unit ensure-sysext.service)... May 15 12:08:27.276077 systemd[1]: Reloading... May 15 12:08:27.284166 systemd-tmpfiles[1123]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. May 15 12:08:27.284202 systemd-tmpfiles[1123]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. May 15 12:08:27.284428 systemd-tmpfiles[1123]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 15 12:08:27.284641 systemd-tmpfiles[1123]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 15 12:08:27.285248 systemd-tmpfiles[1123]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 15 12:08:27.285459 systemd-tmpfiles[1123]: ACLs are not supported, ignoring. May 15 12:08:27.285508 systemd-tmpfiles[1123]: ACLs are not supported, ignoring. May 15 12:08:27.290767 systemd-tmpfiles[1123]: Detected autofs mount point /boot during canonicalization of boot. May 15 12:08:27.290778 systemd-tmpfiles[1123]: Skipping /boot May 15 12:08:27.295838 ldconfig[1094]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 15 12:08:27.301290 systemd-tmpfiles[1123]: Detected autofs mount point /boot during canonicalization of boot. May 15 12:08:27.301308 systemd-tmpfiles[1123]: Skipping /boot May 15 12:08:27.333492 zram_generator::config[1154]: No configuration found. May 15 12:08:27.396613 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 15 12:08:27.457144 systemd[1]: Reloading finished in 180 ms. May 15 12:08:27.476558 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 15 12:08:27.493458 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 15 12:08:27.500722 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 12:08:27.502965 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 15 12:08:27.514654 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 15 12:08:27.517579 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 15 12:08:27.520675 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 15 12:08:27.525467 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 15 12:08:27.528521 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 12:08:27.530498 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 12:08:27.532617 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 12:08:27.533683 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 12:08:27.533807 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 12:08:27.533899 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 15 12:08:27.536830 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 12:08:27.537029 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 12:08:27.541691 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 12:08:27.541850 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 12:08:27.543412 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 12:08:27.544754 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 12:08:27.556978 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). May 15 12:08:27.558673 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 15 12:08:27.559826 augenrules[1184]: /sbin/augenrules: No change May 15 12:08:27.561229 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 15 12:08:27.568004 augenrules[1212]: No rules May 15 12:08:27.570018 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 15 12:08:27.573666 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 15 12:08:27.575147 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 15 12:08:27.575273 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 15 12:08:27.575376 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). May 15 12:08:27.578713 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 15 12:08:27.581219 systemd[1]: audit-rules.service: Deactivated successfully. May 15 12:08:27.581451 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 12:08:27.583080 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 15 12:08:27.584898 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 15 12:08:27.586631 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 15 12:08:27.586796 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 15 12:08:27.588560 systemd[1]: modprobe@drm.service: Deactivated successfully. May 15 12:08:27.588710 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 15 12:08:27.590205 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 15 12:08:27.590358 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 15 12:08:27.592092 systemd[1]: modprobe@loop.service: Deactivated successfully. May 15 12:08:27.592246 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 15 12:08:27.593957 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 15 12:08:27.595635 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 15 12:08:27.600701 systemd[1]: Finished ensure-sysext.service. May 15 12:08:27.606627 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 15 12:08:27.606690 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 15 12:08:27.608391 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 15 12:08:27.610608 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 15 12:08:27.613562 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 15 12:08:27.614691 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 15 12:08:27.614870 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 15 12:08:27.631228 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 15 12:08:27.651927 systemd-udevd[1229]: Using default interface naming scheme 'v255'. May 15 12:08:27.667953 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 15 12:08:27.674732 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 15 12:08:27.676569 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 15 12:08:27.678000 systemd[1]: Reached target time-set.target - System Time Set. May 15 12:08:27.679610 systemd-resolved[1188]: Positive Trust Anchors: May 15 12:08:27.679627 systemd-resolved[1188]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 15 12:08:27.679662 systemd-resolved[1188]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 15 12:08:27.686816 systemd-resolved[1188]: Defaulting to hostname 'linux'. May 15 12:08:27.688108 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 15 12:08:27.689357 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 15 12:08:27.691569 systemd[1]: Reached target sysinit.target - System Initialization. May 15 12:08:27.692657 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 15 12:08:27.694531 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 15 12:08:27.696548 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 15 12:08:27.698291 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 15 12:08:27.699520 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 15 12:08:27.702179 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 15 12:08:27.702213 systemd[1]: Reached target paths.target - Path Units. May 15 12:08:27.703105 systemd[1]: Reached target timers.target - Timer Units. May 15 12:08:27.705518 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 15 12:08:27.709526 systemd[1]: Starting docker.socket - Docker Socket for the API... May 15 12:08:27.715818 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 15 12:08:27.717379 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). May 15 12:08:27.719190 systemd[1]: Reached target ssh-access.target - SSH Access Available. May 15 12:08:27.724938 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 15 12:08:27.727971 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 15 12:08:27.731378 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 15 12:08:27.737101 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 15 12:08:27.739592 systemd[1]: Reached target sockets.target - Socket Units. May 15 12:08:27.740328 systemd[1]: Reached target basic.target - Basic System. May 15 12:08:27.741669 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 15 12:08:27.741767 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 15 12:08:27.744609 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 15 12:08:27.746827 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 15 12:08:27.749604 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 15 12:08:27.752878 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 15 12:08:27.754056 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 15 12:08:27.756552 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 15 12:08:27.759776 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 15 12:08:27.766093 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 15 12:08:27.768122 jq[1279]: false May 15 12:08:27.770563 systemd[1]: Starting systemd-logind.service - User Login Management... May 15 12:08:27.772377 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 15 12:08:27.775611 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 15 12:08:27.777374 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 15 12:08:27.778909 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 15 12:08:27.779076 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 15 12:08:27.782270 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 15 12:08:27.791129 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 15 12:08:27.797326 jq[1288]: true May 15 12:08:27.804873 extend-filesystems[1280]: Found loop2 May 15 12:08:27.805843 extend-filesystems[1280]: Found loop3 May 15 12:08:27.805843 extend-filesystems[1280]: Found vda May 15 12:08:27.805843 extend-filesystems[1280]: Found vda1 May 15 12:08:27.805843 extend-filesystems[1280]: Found vda2 May 15 12:08:27.805843 extend-filesystems[1280]: Found vda3 May 15 12:08:27.805843 extend-filesystems[1280]: Found vda4 May 15 12:08:27.805843 extend-filesystems[1280]: Found usr May 15 12:08:27.805843 extend-filesystems[1280]: Found vda6 May 15 12:08:27.805843 extend-filesystems[1280]: Found vda7 May 15 12:08:27.805843 extend-filesystems[1280]: Found vda9 May 15 12:08:27.805843 extend-filesystems[1280]: Checking size of /dev/vda9 May 15 12:08:27.806379 systemd[1]: motdgen.service: Deactivated successfully. May 15 12:08:27.806724 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 15 12:08:27.823404 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. May 15 12:08:27.828325 jq[1300]: false May 15 12:08:27.828302 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 15 12:08:27.830028 dbus-daemon[1276]: [system] SELinux support is enabled May 15 12:08:27.830826 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 15 12:08:27.833833 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. May 15 12:08:27.834041 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. May 15 12:08:27.835227 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. May 15 12:08:27.835317 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 15 12:08:27.835344 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 15 12:08:27.836734 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 15 12:08:27.836755 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 15 12:08:27.843731 extend-filesystems[1280]: Old size kept for /dev/vda9 May 15 12:08:27.844591 systemd[1]: extend-filesystems.service: Deactivated successfully. May 15 12:08:27.844811 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 15 12:08:27.862491 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 15 12:08:27.866799 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 15 12:08:27.869229 systemd[1]: Starting issuegen.service - Generate /run/issue... May 15 12:08:27.879262 systemd-networkd[1250]: lo: Link UP May 15 12:08:27.879276 systemd-networkd[1250]: lo: Gained carrier May 15 12:08:27.880301 systemd-networkd[1250]: Enumeration completed May 15 12:08:27.880415 systemd[1]: Started systemd-networkd.service - Network Configuration. May 15 12:08:27.881530 systemd[1]: Reached target network.target - Network. May 15 12:08:27.882639 systemd-networkd[1250]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 12:08:27.882649 systemd-networkd[1250]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. May 15 12:08:27.883403 systemd[1]: Starting containerd.service - containerd container runtime... May 15 12:08:27.883526 systemd-networkd[1250]: eth0: Link UP May 15 12:08:27.883529 systemd-networkd[1250]: eth0: Gained carrier May 15 12:08:27.883543 systemd-networkd[1250]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. May 15 12:08:27.885614 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 15 12:08:27.887046 systemd-logind[1285]: New seat seat0. May 15 12:08:27.888120 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 15 12:08:27.889395 systemd[1]: Started systemd-logind.service - User Login Management. May 15 12:08:27.891216 systemd[1]: issuegen.service: Deactivated successfully. May 15 12:08:27.891420 systemd[1]: Finished issuegen.service - Generate /run/issue. May 15 12:08:27.895510 systemd-networkd[1250]: eth0: DHCPv4 address 10.0.0.101/16, gateway 10.0.0.1 acquired from 10.0.0.1 May 15 12:08:27.897741 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 15 12:08:27.898804 systemd-timesyncd[1228]: Network configuration changed, trying to establish connection. May 15 12:08:27.909753 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 15 12:08:27.921798 (ntainerd)[1332]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 15 12:08:27.921866 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 15 12:08:27.929694 systemd[1]: Started getty@tty1.service - Getty on tty1. May 15 12:08:27.931731 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 15 12:08:27.934645 systemd[1]: Reached target getty.target - Login Prompts. May 15 12:08:27.968741 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 15 12:08:27.985690 systemd-logind[1285]: Watching system buttons on /dev/input/event0 (Power Button) May 15 12:08:28.036124 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 15 12:08:28.145866 containerd[1332]: time="2025-05-15T12:08:28Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 15 12:08:28.147631 containerd[1332]: time="2025-05-15T12:08:28.147569440Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 May 15 12:08:28.155511 containerd[1332]: time="2025-05-15T12:08:28.155472880Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.2µs" May 15 12:08:28.155511 containerd[1332]: time="2025-05-15T12:08:28.155502640Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 15 12:08:28.155597 containerd[1332]: time="2025-05-15T12:08:28.155519880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 15 12:08:28.155774 containerd[1332]: time="2025-05-15T12:08:28.155738280Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 15 12:08:28.155774 containerd[1332]: time="2025-05-15T12:08:28.155766440Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 15 12:08:28.155816 containerd[1332]: time="2025-05-15T12:08:28.155791040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 12:08:28.155944 containerd[1332]: time="2025-05-15T12:08:28.155916120Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 15 12:08:28.155944 containerd[1332]: time="2025-05-15T12:08:28.155932760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 12:08:28.156116 containerd[1332]: time="2025-05-15T12:08:28.156087920Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 15 12:08:28.156116 containerd[1332]: time="2025-05-15T12:08:28.156108320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 12:08:28.156169 containerd[1332]: time="2025-05-15T12:08:28.156120240Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 15 12:08:28.156169 containerd[1332]: time="2025-05-15T12:08:28.156128400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 15 12:08:28.156261 containerd[1332]: time="2025-05-15T12:08:28.156245400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 15 12:08:28.156490 containerd[1332]: time="2025-05-15T12:08:28.156471960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 12:08:28.156512 containerd[1332]: time="2025-05-15T12:08:28.156504040Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 15 12:08:28.156531 containerd[1332]: time="2025-05-15T12:08:28.156513880Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 15 12:08:28.156554 containerd[1332]: time="2025-05-15T12:08:28.156543320Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 15 12:08:28.158169 containerd[1332]: time="2025-05-15T12:08:28.158079480Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 15 12:08:28.158169 containerd[1332]: time="2025-05-15T12:08:28.158134080Z" level=info msg="metadata content store policy set" policy=shared May 15 12:08:28.158604 containerd[1332]: time="2025-05-15T12:08:28.158565040Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 15 12:08:28.158683 containerd[1332]: time="2025-05-15T12:08:28.158669800Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 15 12:08:28.158707 containerd[1332]: time="2025-05-15T12:08:28.158686600Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 15 12:08:28.158707 containerd[1332]: time="2025-05-15T12:08:28.158698720Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 15 12:08:28.158748 containerd[1332]: time="2025-05-15T12:08:28.158709960Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 15 12:08:28.158748 containerd[1332]: time="2025-05-15T12:08:28.158720320Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 15 12:08:28.158748 containerd[1332]: time="2025-05-15T12:08:28.158731640Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 15 12:08:28.158748 containerd[1332]: time="2025-05-15T12:08:28.158743040Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 15 12:08:28.158824 containerd[1332]: time="2025-05-15T12:08:28.158753960Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 15 12:08:28.158824 containerd[1332]: time="2025-05-15T12:08:28.158774360Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 15 12:08:28.158824 containerd[1332]: time="2025-05-15T12:08:28.158784320Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 15 12:08:28.158824 containerd[1332]: time="2025-05-15T12:08:28.158796480Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 15 12:08:28.158896 containerd[1332]: time="2025-05-15T12:08:28.158860440Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 15 12:08:28.158896 containerd[1332]: time="2025-05-15T12:08:28.158877840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 15 12:08:28.158896 containerd[1332]: time="2025-05-15T12:08:28.158892360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 15 12:08:28.158947 containerd[1332]: time="2025-05-15T12:08:28.158903400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 15 12:08:28.158947 containerd[1332]: time="2025-05-15T12:08:28.158914040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 15 12:08:28.158947 containerd[1332]: time="2025-05-15T12:08:28.158924280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 15 12:08:28.158947 containerd[1332]: time="2025-05-15T12:08:28.158939720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 15 12:08:28.159016 containerd[1332]: time="2025-05-15T12:08:28.158951560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 15 12:08:28.159016 containerd[1332]: time="2025-05-15T12:08:28.158963720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 15 12:08:28.159016 containerd[1332]: time="2025-05-15T12:08:28.158978280Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 15 12:08:28.159016 containerd[1332]: time="2025-05-15T12:08:28.158988200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 15 12:08:28.159180 containerd[1332]: time="2025-05-15T12:08:28.159161040Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 15 12:08:28.159205 containerd[1332]: time="2025-05-15T12:08:28.159182040Z" level=info msg="Start snapshots syncer" May 15 12:08:28.159228 containerd[1332]: time="2025-05-15T12:08:28.159209320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 15 12:08:28.159428 containerd[1332]: time="2025-05-15T12:08:28.159396640Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 15 12:08:28.159655 containerd[1332]: time="2025-05-15T12:08:28.159469320Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 15 12:08:28.159655 containerd[1332]: time="2025-05-15T12:08:28.159548600Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 15 12:08:28.159745 containerd[1332]: time="2025-05-15T12:08:28.159719640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 15 12:08:28.159804 containerd[1332]: time="2025-05-15T12:08:28.159767320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 15 12:08:28.159804 containerd[1332]: time="2025-05-15T12:08:28.159781840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 15 12:08:28.159804 containerd[1332]: time="2025-05-15T12:08:28.159794000Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 15 12:08:28.159862 containerd[1332]: time="2025-05-15T12:08:28.159805800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 15 12:08:28.159862 containerd[1332]: time="2025-05-15T12:08:28.159817480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 15 12:08:28.159862 containerd[1332]: time="2025-05-15T12:08:28.159827800Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 15 12:08:28.159862 containerd[1332]: time="2025-05-15T12:08:28.159852600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 15 12:08:28.159929 containerd[1332]: time="2025-05-15T12:08:28.159864280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 15 12:08:28.159929 containerd[1332]: time="2025-05-15T12:08:28.159874880Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 15 12:08:28.159929 containerd[1332]: time="2025-05-15T12:08:28.159919160Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 12:08:28.159981 containerd[1332]: time="2025-05-15T12:08:28.159932160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 15 12:08:28.159981 containerd[1332]: time="2025-05-15T12:08:28.159940720Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 12:08:28.159981 containerd[1332]: time="2025-05-15T12:08:28.159950160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 15 12:08:28.159981 containerd[1332]: time="2025-05-15T12:08:28.159957720Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 15 12:08:28.160049 containerd[1332]: time="2025-05-15T12:08:28.160021520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 15 12:08:28.160049 containerd[1332]: time="2025-05-15T12:08:28.160034680Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 15 12:08:28.160125 containerd[1332]: time="2025-05-15T12:08:28.160112320Z" level=info msg="runtime interface created" May 15 12:08:28.160125 containerd[1332]: time="2025-05-15T12:08:28.160121080Z" level=info msg="created NRI interface" May 15 12:08:28.160162 containerd[1332]: time="2025-05-15T12:08:28.160130360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 15 12:08:28.160162 containerd[1332]: time="2025-05-15T12:08:28.160141840Z" level=info msg="Connect containerd service" May 15 12:08:28.160199 containerd[1332]: time="2025-05-15T12:08:28.160170280Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 15 12:08:28.160918 containerd[1332]: time="2025-05-15T12:08:28.160881440Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 15 12:08:28.262393 containerd[1332]: time="2025-05-15T12:08:28.262332080Z" level=info msg="Start subscribing containerd event" May 15 12:08:28.262509 containerd[1332]: time="2025-05-15T12:08:28.262411120Z" level=info msg="Start recovering state" May 15 12:08:28.262532 containerd[1332]: time="2025-05-15T12:08:28.262508120Z" level=info msg="Start event monitor" May 15 12:08:28.262551 containerd[1332]: time="2025-05-15T12:08:28.262534040Z" level=info msg="Start cni network conf syncer for default" May 15 12:08:28.262551 containerd[1332]: time="2025-05-15T12:08:28.262542480Z" level=info msg="Start streaming server" May 15 12:08:28.262604 containerd[1332]: time="2025-05-15T12:08:28.262554680Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 15 12:08:28.262604 containerd[1332]: time="2025-05-15T12:08:28.262562080Z" level=info msg="runtime interface starting up..." May 15 12:08:28.262604 containerd[1332]: time="2025-05-15T12:08:28.262568080Z" level=info msg="starting plugins..." May 15 12:08:28.262657 containerd[1332]: time="2025-05-15T12:08:28.262590840Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 15 12:08:28.262675 containerd[1332]: time="2025-05-15T12:08:28.262647920Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 15 12:08:28.262749 containerd[1332]: time="2025-05-15T12:08:28.262693440Z" level=info msg=serving... address=/run/containerd/containerd.sock May 15 12:08:28.262869 containerd[1332]: time="2025-05-15T12:08:28.262855360Z" level=info msg="containerd successfully booted in 0.117345s" May 15 12:08:28.262960 systemd[1]: Started containerd.service - containerd container runtime. May 15 12:08:28.281962 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 15 12:08:28.284413 systemd[1]: Started sshd@0-10.0.0.101:22-10.0.0.1:35332.service - OpenSSH per-connection server daemon (10.0.0.1:35332). May 15 12:08:28.364808 sshd[1383]: Accepted publickey for core from 10.0.0.1 port 35332 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:28.366660 sshd-session[1383]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:28.372848 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 15 12:08:28.374656 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 15 12:08:28.382313 systemd-logind[1285]: New session 1 of user core. May 15 12:08:28.398358 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 15 12:08:28.402305 systemd[1]: Starting user@500.service - User Manager for UID 500... May 15 12:08:28.420227 (systemd)[1387]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 15 12:08:28.422313 systemd-logind[1285]: New session c1 of user core. May 15 12:08:28.526158 systemd[1387]: Queued start job for default target default.target. May 15 12:08:28.545347 systemd[1387]: Created slice app.slice - User Application Slice. May 15 12:08:28.545378 systemd[1387]: Reached target paths.target - Paths. May 15 12:08:28.545413 systemd[1387]: Reached target timers.target - Timers. May 15 12:08:28.546624 systemd[1387]: Starting dbus.socket - D-Bus User Message Bus Socket... May 15 12:08:28.555493 systemd[1387]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 15 12:08:28.555550 systemd[1387]: Reached target sockets.target - Sockets. May 15 12:08:28.555586 systemd[1387]: Reached target basic.target - Basic System. May 15 12:08:28.555613 systemd[1387]: Reached target default.target - Main User Target. May 15 12:08:28.555642 systemd[1387]: Startup finished in 128ms. May 15 12:08:28.555844 systemd[1]: Started user@500.service - User Manager for UID 500. May 15 12:08:28.558960 systemd[1]: Started session-1.scope - Session 1 of User core. May 15 12:08:28.620629 systemd[1]: Started sshd@1-10.0.0.101:22-10.0.0.1:35342.service - OpenSSH per-connection server daemon (10.0.0.1:35342). May 15 12:08:28.658243 sshd[1398]: Accepted publickey for core from 10.0.0.1 port 35342 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:28.659360 sshd-session[1398]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:28.663255 systemd-logind[1285]: New session 2 of user core. May 15 12:08:28.673643 systemd[1]: Started session-2.scope - Session 2 of User core. May 15 12:08:28.725048 sshd[1400]: Connection closed by 10.0.0.1 port 35342 May 15 12:08:28.725497 sshd-session[1398]: pam_unix(sshd:session): session closed for user core May 15 12:08:28.744296 systemd[1]: sshd@1-10.0.0.101:22-10.0.0.1:35342.service: Deactivated successfully. May 15 12:08:28.745588 systemd[1]: session-2.scope: Deactivated successfully. May 15 12:08:28.747403 systemd-logind[1285]: Session 2 logged out. Waiting for processes to exit. May 15 12:08:28.749366 systemd[1]: Started sshd@2-10.0.0.101:22-10.0.0.1:35356.service - OpenSSH per-connection server daemon (10.0.0.1:35356). May 15 12:08:28.752615 systemd-logind[1285]: Removed session 2. May 15 12:08:28.795219 sshd[1406]: Accepted publickey for core from 10.0.0.1 port 35356 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:28.796308 sshd-session[1406]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:28.799935 systemd-logind[1285]: New session 3 of user core. May 15 12:08:28.807577 systemd[1]: Started session-3.scope - Session 3 of User core. May 15 12:08:28.858106 sshd[1408]: Connection closed by 10.0.0.1 port 35356 May 15 12:08:28.858369 sshd-session[1406]: pam_unix(sshd:session): session closed for user core May 15 12:08:28.860808 systemd[1]: sshd@2-10.0.0.101:22-10.0.0.1:35356.service: Deactivated successfully. May 15 12:08:28.862191 systemd[1]: session-3.scope: Deactivated successfully. May 15 12:08:28.863411 systemd-logind[1285]: Session 3 logged out. Waiting for processes to exit. May 15 12:08:28.864817 systemd-logind[1285]: Removed session 3. May 15 12:08:29.295575 systemd-networkd[1250]: eth0: Gained IPv6LL May 15 12:08:29.296115 systemd-timesyncd[1228]: Network configuration changed, trying to establish connection. May 15 12:08:29.297849 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 15 12:08:29.299323 systemd[1]: Reached target network-online.target - Network is Online. May 15 12:08:29.301791 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... May 15 12:08:29.303741 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 15 12:08:29.329356 systemd[1]: coreos-metadata.service: Deactivated successfully. May 15 12:08:29.329653 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. May 15 12:08:29.332346 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). May 15 12:08:29.341751 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 15 12:08:29.343456 systemd[1]: Reached target multi-user.target - Multi-User System. May 15 12:08:29.345157 systemd[1]: Startup finished in 2.094s (kernel) + 1.946s (initrd) + 2.824s (userspace) = 6.864s. May 15 12:08:30.796724 systemd-timesyncd[1228]: Network configuration changed, trying to establish connection. May 15 12:08:32.303996 systemd-timesyncd[1228]: Network configuration changed, trying to establish connection. May 15 12:08:38.881272 systemd[1]: Started sshd@3-10.0.0.101:22-10.0.0.1:56794.service - OpenSSH per-connection server daemon (10.0.0.1:56794). May 15 12:08:38.949403 sshd[1433]: Accepted publickey for core from 10.0.0.1 port 56794 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:38.950584 sshd-session[1433]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:38.954695 systemd-logind[1285]: New session 4 of user core. May 15 12:08:38.962623 systemd[1]: Started session-4.scope - Session 4 of User core. May 15 12:08:39.049541 sshd[1435]: Connection closed by 10.0.0.1 port 56794 May 15 12:08:39.049937 sshd-session[1433]: pam_unix(sshd:session): session closed for user core May 15 12:08:39.064409 systemd[1]: sshd@3-10.0.0.101:22-10.0.0.1:56794.service: Deactivated successfully. May 15 12:08:39.066148 systemd[1]: session-4.scope: Deactivated successfully. May 15 12:08:39.066946 systemd-logind[1285]: Session 4 logged out. Waiting for processes to exit. May 15 12:08:39.071828 systemd[1]: Started sshd@4-10.0.0.101:22-10.0.0.1:56800.service - OpenSSH per-connection server daemon (10.0.0.1:56800). May 15 12:08:39.072595 systemd-logind[1285]: Removed session 4. May 15 12:08:39.111538 sshd[1441]: Accepted publickey for core from 10.0.0.1 port 56800 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:39.112621 sshd-session[1441]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:39.117303 systemd-logind[1285]: New session 5 of user core. May 15 12:08:39.128637 systemd[1]: Started session-5.scope - Session 5 of User core. May 15 12:08:39.176220 sshd[1443]: Connection closed by 10.0.0.1 port 56800 May 15 12:08:39.176571 sshd-session[1441]: pam_unix(sshd:session): session closed for user core May 15 12:08:39.195555 systemd[1]: sshd@4-10.0.0.101:22-10.0.0.1:56800.service: Deactivated successfully. May 15 12:08:39.196994 systemd[1]: session-5.scope: Deactivated successfully. May 15 12:08:39.197614 systemd-logind[1285]: Session 5 logged out. Waiting for processes to exit. May 15 12:08:39.199590 systemd[1]: Started sshd@5-10.0.0.101:22-10.0.0.1:56808.service - OpenSSH per-connection server daemon (10.0.0.1:56808). May 15 12:08:39.200544 systemd-logind[1285]: Removed session 5. May 15 12:08:39.246271 sshd[1449]: Accepted publickey for core from 10.0.0.1 port 56808 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:39.247504 sshd-session[1449]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:39.251494 systemd-logind[1285]: New session 6 of user core. May 15 12:08:39.264612 systemd[1]: Started session-6.scope - Session 6 of User core. May 15 12:08:39.314712 sshd[1451]: Connection closed by 10.0.0.1 port 56808 May 15 12:08:39.315027 sshd-session[1449]: pam_unix(sshd:session): session closed for user core May 15 12:08:39.322475 systemd[1]: sshd@5-10.0.0.101:22-10.0.0.1:56808.service: Deactivated successfully. May 15 12:08:39.324017 systemd[1]: session-6.scope: Deactivated successfully. May 15 12:08:39.325968 systemd-logind[1285]: Session 6 logged out. Waiting for processes to exit. May 15 12:08:39.328323 systemd[1]: Started sshd@6-10.0.0.101:22-10.0.0.1:56816.service - OpenSSH per-connection server daemon (10.0.0.1:56816). May 15 12:08:39.328827 systemd-logind[1285]: Removed session 6. May 15 12:08:39.378761 sshd[1457]: Accepted publickey for core from 10.0.0.1 port 56816 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:39.380005 sshd-session[1457]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:39.383830 systemd-logind[1285]: New session 7 of user core. May 15 12:08:39.398609 systemd[1]: Started session-7.scope - Session 7 of User core. May 15 12:08:39.457504 sudo[1460]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 15 12:08:39.457815 sudo[1460]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:08:39.462466 kernel: audit: type=1404 audit(1747310919.460:3): enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 May 15 12:08:39.471166 sudo[1460]: pam_unix(sudo:session): session closed for user root May 15 12:08:39.472730 sshd[1459]: Connection closed by 10.0.0.1 port 56816 May 15 12:08:39.473166 sshd-session[1457]: pam_unix(sshd:session): session closed for user core May 15 12:08:39.483571 systemd[1]: sshd@6-10.0.0.101:22-10.0.0.1:56816.service: Deactivated successfully. May 15 12:08:39.485937 systemd[1]: session-7.scope: Deactivated successfully. May 15 12:08:39.488062 systemd-logind[1285]: Session 7 logged out. Waiting for processes to exit. May 15 12:08:39.490702 systemd[1]: Started sshd@7-10.0.0.101:22-10.0.0.1:56822.service - OpenSSH per-connection server daemon (10.0.0.1:56822). May 15 12:08:39.491249 systemd-logind[1285]: Removed session 7. May 15 12:08:39.551001 sshd[1466]: Accepted publickey for core from 10.0.0.1 port 56822 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:39.552372 sshd-session[1466]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:39.557239 systemd-logind[1285]: New session 8 of user core. May 15 12:08:39.568620 systemd[1]: Started session-8.scope - Session 8 of User core. May 15 12:08:39.619489 sudo[1470]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 15 12:08:39.620094 sudo[1470]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:08:39.623184 sudo[1470]: pam_unix(sudo:session): session closed for user root May 15 12:08:39.628018 sudo[1469]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 15 12:08:39.628640 sudo[1469]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 15 12:08:39.637270 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 15 12:08:39.658726 augenrules[1473]: /sbin/augenrules: No change May 15 12:08:39.663935 augenrules[1488]: No rules May 15 12:08:39.665174 systemd[1]: audit-rules.service: Deactivated successfully. May 15 12:08:39.665398 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 15 12:08:39.666798 sudo[1469]: pam_unix(sudo:session): session closed for user root May 15 12:08:39.668084 sshd[1468]: Connection closed by 10.0.0.1 port 56822 May 15 12:08:39.668411 sshd-session[1466]: pam_unix(sshd:session): session closed for user core May 15 12:08:39.678682 systemd[1]: sshd@7-10.0.0.101:22-10.0.0.1:56822.service: Deactivated successfully. May 15 12:08:39.680195 systemd[1]: session-8.scope: Deactivated successfully. May 15 12:08:39.680937 systemd-logind[1285]: Session 8 logged out. Waiting for processes to exit. May 15 12:08:39.683348 systemd[1]: Started sshd@8-10.0.0.101:22-10.0.0.1:56826.service - OpenSSH per-connection server daemon (10.0.0.1:56826). May 15 12:08:39.684088 systemd-logind[1285]: Removed session 8. May 15 12:08:39.732282 sshd[1497]: Accepted publickey for core from 10.0.0.1 port 56826 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:39.733376 sshd-session[1497]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:39.738222 systemd-logind[1285]: New session 9 of user core. May 15 12:08:39.743609 systemd[1]: Started session-9.scope - Session 9 of User core. May 15 12:08:39.792172 sshd[1499]: Connection closed by 10.0.0.1 port 56826 May 15 12:08:39.792635 sshd-session[1497]: pam_unix(sshd:session): session closed for user core May 15 12:08:39.804282 systemd[1]: sshd@8-10.0.0.101:22-10.0.0.1:56826.service: Deactivated successfully. May 15 12:08:39.806765 systemd[1]: session-9.scope: Deactivated successfully. May 15 12:08:39.808308 systemd-logind[1285]: Session 9 logged out. Waiting for processes to exit. May 15 12:08:39.809859 systemd[1]: Started sshd@9-10.0.0.101:22-10.0.0.1:56840.service - OpenSSH per-connection server daemon (10.0.0.1:56840). May 15 12:08:39.811056 systemd-logind[1285]: Removed session 9. May 15 12:08:39.861850 sshd[1505]: Accepted publickey for core from 10.0.0.1 port 56840 ssh2: RSA SHA256:Z/MOy8UKtI921msWtjhY7nphpTNSYs7FwiJLLfsk6vM May 15 12:08:39.863061 sshd-session[1505]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 15 12:08:39.867511 systemd-logind[1285]: New session 10 of user core. May 15 12:08:39.878668 systemd[1]: Started session-10.scope - Session 10 of User core. May 15 12:08:39.927774 sshd[1507]: Connection closed by 10.0.0.1 port 56840 May 15 12:08:39.928087 sshd-session[1505]: pam_unix(sshd:session): session closed for user core May 15 12:08:39.931380 systemd[1]: sshd@9-10.0.0.101:22-10.0.0.1:56840.service: Deactivated successfully. May 15 12:08:39.933816 systemd[1]: session-10.scope: Deactivated successfully. May 15 12:08:39.934618 systemd-logind[1285]: Session 10 logged out. Waiting for processes to exit. May 15 12:08:39.935893 systemd-logind[1285]: Removed session 10.