Sep 3 23:31:20.763432 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 3 23:31:20.763452 kernel: Linux version 6.12.44-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Wed Sep 3 22:04:24 -00 2025 Sep 3 23:31:20.763462 kernel: KASLR enabled Sep 3 23:31:20.763467 kernel: efi: EFI v2.7 by EDK II Sep 3 23:31:20.763473 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 3 23:31:20.763479 kernel: random: crng init done Sep 3 23:31:20.763485 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 3 23:31:20.763491 kernel: secureboot: Secure boot enabled Sep 3 23:31:20.763497 kernel: ACPI: Early table checksum verification disabled Sep 3 23:31:20.763504 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 3 23:31:20.763510 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 3 23:31:20.763516 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:31:20.763522 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:31:20.763528 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:31:20.763535 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:31:20.763543 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:31:20.763564 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:31:20.763570 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:31:20.763577 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:31:20.763583 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 3 23:31:20.763590 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 3 23:31:20.763608 kernel: ACPI: Use ACPI SPCR as default console: No Sep 3 23:31:20.763616 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 3 23:31:20.763623 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 3 23:31:20.763629 kernel: Zone ranges: Sep 3 23:31:20.763637 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 3 23:31:20.763643 kernel: DMA32 empty Sep 3 23:31:20.763649 kernel: Normal empty Sep 3 23:31:20.763655 kernel: Device empty Sep 3 23:31:20.763661 kernel: Movable zone start for each node Sep 3 23:31:20.763667 kernel: Early memory node ranges Sep 3 23:31:20.763673 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 3 23:31:20.763679 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 3 23:31:20.763685 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 3 23:31:20.763703 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 3 23:31:20.763709 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 3 23:31:20.763715 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 3 23:31:20.763724 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 3 23:31:20.763730 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 3 23:31:20.763736 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 3 23:31:20.763745 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 3 23:31:20.763751 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 3 23:31:20.763758 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 3 23:31:20.763765 kernel: psci: probing for conduit method from ACPI. Sep 3 23:31:20.763772 kernel: psci: PSCIv1.1 detected in firmware. Sep 3 23:31:20.763779 kernel: psci: Using standard PSCI v0.2 function IDs Sep 3 23:31:20.763785 kernel: psci: Trusted OS migration not required Sep 3 23:31:20.763791 kernel: psci: SMC Calling Convention v1.1 Sep 3 23:31:20.763798 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 3 23:31:20.763805 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 3 23:31:20.763811 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 3 23:31:20.763818 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 3 23:31:20.763824 kernel: Detected PIPT I-cache on CPU0 Sep 3 23:31:20.763832 kernel: CPU features: detected: GIC system register CPU interface Sep 3 23:31:20.763838 kernel: CPU features: detected: Spectre-v4 Sep 3 23:31:20.763848 kernel: CPU features: detected: Spectre-BHB Sep 3 23:31:20.763876 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 3 23:31:20.763884 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 3 23:31:20.763890 kernel: CPU features: detected: ARM erratum 1418040 Sep 3 23:31:20.763897 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 3 23:31:20.763903 kernel: alternatives: applying boot alternatives Sep 3 23:31:20.763911 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb633bb0c889435b58a5c40c9c9bc9d5899ece5018569c9fa08f911265d3f18e Sep 3 23:31:20.763918 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 3 23:31:20.763924 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 3 23:31:20.763933 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 3 23:31:20.763940 kernel: Fallback order for Node 0: 0 Sep 3 23:31:20.763946 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 3 23:31:20.763952 kernel: Policy zone: DMA Sep 3 23:31:20.763959 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 3 23:31:20.763965 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 3 23:31:20.763972 kernel: software IO TLB: area num 4. Sep 3 23:31:20.763978 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 3 23:31:20.763984 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 3 23:31:20.763991 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 3 23:31:20.763997 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 3 23:31:20.764004 kernel: rcu: RCU event tracing is enabled. Sep 3 23:31:20.764013 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 3 23:31:20.764020 kernel: Trampoline variant of Tasks RCU enabled. Sep 3 23:31:20.764026 kernel: Tracing variant of Tasks RCU enabled. Sep 3 23:31:20.764032 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 3 23:31:20.764040 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 3 23:31:20.764046 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 3 23:31:20.764053 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 3 23:31:20.764060 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 3 23:31:20.764066 kernel: GICv3: 256 SPIs implemented Sep 3 23:31:20.764073 kernel: GICv3: 0 Extended SPIs implemented Sep 3 23:31:20.764079 kernel: Root IRQ handler: gic_handle_irq Sep 3 23:31:20.764087 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 3 23:31:20.764093 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 3 23:31:20.764100 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 3 23:31:20.764106 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 3 23:31:20.764112 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 3 23:31:20.764119 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 3 23:31:20.764125 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 3 23:31:20.764132 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 3 23:31:20.764138 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 3 23:31:20.764144 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:31:20.764151 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 3 23:31:20.764158 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 3 23:31:20.764166 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 3 23:31:20.764172 kernel: arm-pv: using stolen time PV Sep 3 23:31:20.764179 kernel: Console: colour dummy device 80x25 Sep 3 23:31:20.764186 kernel: ACPI: Core revision 20240827 Sep 3 23:31:20.764193 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 3 23:31:20.764199 kernel: pid_max: default: 32768 minimum: 301 Sep 3 23:31:20.764206 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 3 23:31:20.764213 kernel: landlock: Up and running. Sep 3 23:31:20.764219 kernel: SELinux: Initializing. Sep 3 23:31:20.764227 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 3 23:31:20.764234 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 3 23:31:20.764240 kernel: rcu: Hierarchical SRCU implementation. Sep 3 23:31:20.764247 kernel: rcu: Max phase no-delay instances is 400. Sep 3 23:31:20.764254 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 3 23:31:20.764261 kernel: Remapping and enabling EFI services. Sep 3 23:31:20.764267 kernel: smp: Bringing up secondary CPUs ... Sep 3 23:31:20.764274 kernel: Detected PIPT I-cache on CPU1 Sep 3 23:31:20.764280 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 3 23:31:20.764287 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 3 23:31:20.764299 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:31:20.764306 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 3 23:31:20.764314 kernel: Detected PIPT I-cache on CPU2 Sep 3 23:31:20.764321 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 3 23:31:20.764334 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 3 23:31:20.764341 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:31:20.764348 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 3 23:31:20.764355 kernel: Detected PIPT I-cache on CPU3 Sep 3 23:31:20.764363 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 3 23:31:20.764370 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 3 23:31:20.764377 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 3 23:31:20.764384 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 3 23:31:20.764391 kernel: smp: Brought up 1 node, 4 CPUs Sep 3 23:31:20.764397 kernel: SMP: Total of 4 processors activated. Sep 3 23:31:20.764404 kernel: CPU: All CPU(s) started at EL1 Sep 3 23:31:20.764411 kernel: CPU features: detected: 32-bit EL0 Support Sep 3 23:31:20.764418 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 3 23:31:20.764426 kernel: CPU features: detected: Common not Private translations Sep 3 23:31:20.764433 kernel: CPU features: detected: CRC32 instructions Sep 3 23:31:20.764440 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 3 23:31:20.764448 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 3 23:31:20.764454 kernel: CPU features: detected: LSE atomic instructions Sep 3 23:31:20.764461 kernel: CPU features: detected: Privileged Access Never Sep 3 23:31:20.764468 kernel: CPU features: detected: RAS Extension Support Sep 3 23:31:20.764475 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 3 23:31:20.764482 kernel: alternatives: applying system-wide alternatives Sep 3 23:31:20.764490 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 3 23:31:20.764497 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 3 23:31:20.764504 kernel: devtmpfs: initialized Sep 3 23:31:20.764511 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 3 23:31:20.764518 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 3 23:31:20.764525 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 3 23:31:20.764532 kernel: 0 pages in range for non-PLT usage Sep 3 23:31:20.764539 kernel: 508560 pages in range for PLT usage Sep 3 23:31:20.764546 kernel: pinctrl core: initialized pinctrl subsystem Sep 3 23:31:20.764554 kernel: SMBIOS 3.0.0 present. Sep 3 23:31:20.764561 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 3 23:31:20.764568 kernel: DMI: Memory slots populated: 1/1 Sep 3 23:31:20.764575 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 3 23:31:20.764582 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 3 23:31:20.764589 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 3 23:31:20.764600 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 3 23:31:20.764609 kernel: audit: initializing netlink subsys (disabled) Sep 3 23:31:20.764616 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Sep 3 23:31:20.764626 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 3 23:31:20.764632 kernel: cpuidle: using governor menu Sep 3 23:31:20.764639 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 3 23:31:20.764646 kernel: ASID allocator initialised with 32768 entries Sep 3 23:31:20.764653 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 3 23:31:20.764660 kernel: Serial: AMBA PL011 UART driver Sep 3 23:31:20.764667 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 3 23:31:20.764674 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 3 23:31:20.764681 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 3 23:31:20.765371 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 3 23:31:20.765394 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 3 23:31:20.765402 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 3 23:31:20.765409 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 3 23:31:20.765416 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 3 23:31:20.765423 kernel: ACPI: Added _OSI(Module Device) Sep 3 23:31:20.765430 kernel: ACPI: Added _OSI(Processor Device) Sep 3 23:31:20.765437 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 3 23:31:20.765444 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 3 23:31:20.765455 kernel: ACPI: Interpreter enabled Sep 3 23:31:20.765462 kernel: ACPI: Using GIC for interrupt routing Sep 3 23:31:20.765469 kernel: ACPI: MCFG table detected, 1 entries Sep 3 23:31:20.765476 kernel: ACPI: CPU0 has been hot-added Sep 3 23:31:20.765483 kernel: ACPI: CPU1 has been hot-added Sep 3 23:31:20.765490 kernel: ACPI: CPU2 has been hot-added Sep 3 23:31:20.765496 kernel: ACPI: CPU3 has been hot-added Sep 3 23:31:20.765503 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 3 23:31:20.765510 kernel: printk: legacy console [ttyAMA0] enabled Sep 3 23:31:20.765519 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 3 23:31:20.765671 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 3 23:31:20.765759 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 3 23:31:20.765822 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 3 23:31:20.765881 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 3 23:31:20.765939 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 3 23:31:20.765949 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 3 23:31:20.765959 kernel: PCI host bridge to bus 0000:00 Sep 3 23:31:20.766027 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 3 23:31:20.766083 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 3 23:31:20.766138 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 3 23:31:20.766193 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 3 23:31:20.766270 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 3 23:31:20.766348 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 3 23:31:20.766414 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 3 23:31:20.766477 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 3 23:31:20.766538 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 3 23:31:20.766792 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 3 23:31:20.766897 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 3 23:31:20.766962 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 3 23:31:20.767021 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 3 23:31:20.767083 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 3 23:31:20.767138 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 3 23:31:20.767147 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 3 23:31:20.767154 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 3 23:31:20.767161 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 3 23:31:20.767168 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 3 23:31:20.767175 kernel: iommu: Default domain type: Translated Sep 3 23:31:20.767182 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 3 23:31:20.767191 kernel: efivars: Registered efivars operations Sep 3 23:31:20.767198 kernel: vgaarb: loaded Sep 3 23:31:20.767204 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 3 23:31:20.767211 kernel: VFS: Disk quotas dquot_6.6.0 Sep 3 23:31:20.767218 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 3 23:31:20.767225 kernel: pnp: PnP ACPI init Sep 3 23:31:20.767294 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 3 23:31:20.767304 kernel: pnp: PnP ACPI: found 1 devices Sep 3 23:31:20.767313 kernel: NET: Registered PF_INET protocol family Sep 3 23:31:20.767320 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 3 23:31:20.767327 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 3 23:31:20.767334 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 3 23:31:20.767341 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 3 23:31:20.767348 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 3 23:31:20.767355 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 3 23:31:20.767362 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 3 23:31:20.767369 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 3 23:31:20.767377 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 3 23:31:20.767384 kernel: PCI: CLS 0 bytes, default 64 Sep 3 23:31:20.767391 kernel: kvm [1]: HYP mode not available Sep 3 23:31:20.767398 kernel: Initialise system trusted keyrings Sep 3 23:31:20.767404 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 3 23:31:20.767411 kernel: Key type asymmetric registered Sep 3 23:31:20.767418 kernel: Asymmetric key parser 'x509' registered Sep 3 23:31:20.767425 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 3 23:31:20.767432 kernel: io scheduler mq-deadline registered Sep 3 23:31:20.767441 kernel: io scheduler kyber registered Sep 3 23:31:20.767448 kernel: io scheduler bfq registered Sep 3 23:31:20.767455 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 3 23:31:20.767462 kernel: ACPI: button: Power Button [PWRB] Sep 3 23:31:20.767469 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 3 23:31:20.767530 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 3 23:31:20.767540 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 3 23:31:20.767547 kernel: thunder_xcv, ver 1.0 Sep 3 23:31:20.767554 kernel: thunder_bgx, ver 1.0 Sep 3 23:31:20.767563 kernel: nicpf, ver 1.0 Sep 3 23:31:20.767570 kernel: nicvf, ver 1.0 Sep 3 23:31:20.767667 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 3 23:31:20.767801 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-03T23:31:20 UTC (1756942280) Sep 3 23:31:20.767813 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 3 23:31:20.767950 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 3 23:31:20.767959 kernel: watchdog: NMI not fully supported Sep 3 23:31:20.767966 kernel: watchdog: Hard watchdog permanently disabled Sep 3 23:31:20.767978 kernel: NET: Registered PF_INET6 protocol family Sep 3 23:31:20.767985 kernel: Segment Routing with IPv6 Sep 3 23:31:20.767992 kernel: In-situ OAM (IOAM) with IPv6 Sep 3 23:31:20.767999 kernel: NET: Registered PF_PACKET protocol family Sep 3 23:31:20.768006 kernel: Key type dns_resolver registered Sep 3 23:31:20.768013 kernel: registered taskstats version 1 Sep 3 23:31:20.768020 kernel: Loading compiled-in X.509 certificates Sep 3 23:31:20.768027 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.44-flatcar: 08fc774dab168e64ce30c382a4517d40e72c4744' Sep 3 23:31:20.768034 kernel: Demotion targets for Node 0: null Sep 3 23:31:20.768041 kernel: Key type .fscrypt registered Sep 3 23:31:20.768049 kernel: Key type fscrypt-provisioning registered Sep 3 23:31:20.768056 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 3 23:31:20.768063 kernel: ima: Allocated hash algorithm: sha1 Sep 3 23:31:20.768070 kernel: ima: No architecture policies found Sep 3 23:31:20.768077 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 3 23:31:20.768084 kernel: clk: Disabling unused clocks Sep 3 23:31:20.768091 kernel: PM: genpd: Disabling unused power domains Sep 3 23:31:20.768098 kernel: Warning: unable to open an initial console. Sep 3 23:31:20.768106 kernel: Freeing unused kernel memory: 38976K Sep 3 23:31:20.768113 kernel: Run /init as init process Sep 3 23:31:20.768120 kernel: with arguments: Sep 3 23:31:20.768126 kernel: /init Sep 3 23:31:20.768133 kernel: with environment: Sep 3 23:31:20.768140 kernel: HOME=/ Sep 3 23:31:20.768146 kernel: TERM=linux Sep 3 23:31:20.768153 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 3 23:31:20.768161 systemd[1]: Successfully made /usr/ read-only. Sep 3 23:31:20.768173 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 3 23:31:20.768181 systemd[1]: Detected virtualization kvm. Sep 3 23:31:20.768188 systemd[1]: Detected architecture arm64. Sep 3 23:31:20.768195 systemd[1]: Running in initrd. Sep 3 23:31:20.768202 systemd[1]: No hostname configured, using default hostname. Sep 3 23:31:20.768210 systemd[1]: Hostname set to . Sep 3 23:31:20.768218 systemd[1]: Initializing machine ID from VM UUID. Sep 3 23:31:20.768226 systemd[1]: Queued start job for default target initrd.target. Sep 3 23:31:20.768234 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:31:20.768241 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:31:20.768249 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 3 23:31:20.768257 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 3 23:31:20.768264 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 3 23:31:20.768273 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 3 23:31:20.768283 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 3 23:31:20.768290 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 3 23:31:20.768298 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:31:20.768305 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:31:20.768313 systemd[1]: Reached target paths.target - Path Units. Sep 3 23:31:20.768321 systemd[1]: Reached target slices.target - Slice Units. Sep 3 23:31:20.768328 systemd[1]: Reached target swap.target - Swaps. Sep 3 23:31:20.768335 systemd[1]: Reached target timers.target - Timer Units. Sep 3 23:31:20.768345 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 3 23:31:20.768352 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 3 23:31:20.768359 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 3 23:31:20.768367 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 3 23:31:20.768375 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:31:20.768382 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 3 23:31:20.768390 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:31:20.768398 systemd[1]: Reached target sockets.target - Socket Units. Sep 3 23:31:20.768405 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 3 23:31:20.768414 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 3 23:31:20.768421 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 3 23:31:20.768429 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 3 23:31:20.768437 systemd[1]: Starting systemd-fsck-usr.service... Sep 3 23:31:20.768444 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 3 23:31:20.768452 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 3 23:31:20.768459 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:31:20.768467 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 3 23:31:20.768476 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:31:20.768484 systemd[1]: Finished systemd-fsck-usr.service. Sep 3 23:31:20.768517 systemd-journald[244]: Collecting audit messages is disabled. Sep 3 23:31:20.768539 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 3 23:31:20.768547 systemd-journald[244]: Journal started Sep 3 23:31:20.768565 systemd-journald[244]: Runtime Journal (/run/log/journal/82b7228c6cb0471a9a87948ab66bf5ac) is 6M, max 48.5M, 42.4M free. Sep 3 23:31:20.760762 systemd-modules-load[245]: Inserted module 'overlay' Sep 3 23:31:20.774366 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:31:20.776719 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 3 23:31:20.776746 systemd[1]: Started systemd-journald.service - Journal Service. Sep 3 23:31:20.777968 systemd-modules-load[245]: Inserted module 'br_netfilter' Sep 3 23:31:20.778833 kernel: Bridge firewalling registered Sep 3 23:31:20.778912 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 3 23:31:20.780255 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 3 23:31:20.783175 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 3 23:31:20.784702 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 3 23:31:20.786847 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 3 23:31:20.794233 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 3 23:31:20.801334 systemd-tmpfiles[269]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 3 23:31:20.801528 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:31:20.804952 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:31:20.805917 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:31:20.809542 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 3 23:31:20.814758 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 3 23:31:20.822265 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 3 23:31:20.837071 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=cb633bb0c889435b58a5c40c9c9bc9d5899ece5018569c9fa08f911265d3f18e Sep 3 23:31:20.850493 systemd-resolved[285]: Positive Trust Anchors: Sep 3 23:31:20.850512 systemd-resolved[285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 3 23:31:20.850549 systemd-resolved[285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 3 23:31:20.855451 systemd-resolved[285]: Defaulting to hostname 'linux'. Sep 3 23:31:20.856460 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 3 23:31:20.858949 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:31:20.914725 kernel: SCSI subsystem initialized Sep 3 23:31:20.919704 kernel: Loading iSCSI transport class v2.0-870. Sep 3 23:31:20.927742 kernel: iscsi: registered transport (tcp) Sep 3 23:31:20.940730 kernel: iscsi: registered transport (qla4xxx) Sep 3 23:31:20.940750 kernel: QLogic iSCSI HBA Driver Sep 3 23:31:20.956570 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 3 23:31:20.973233 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:31:20.976108 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 3 23:31:21.021757 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 3 23:31:21.023855 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 3 23:31:21.087733 kernel: raid6: neonx8 gen() 15774 MB/s Sep 3 23:31:21.104721 kernel: raid6: neonx4 gen() 15792 MB/s Sep 3 23:31:21.121716 kernel: raid6: neonx2 gen() 13220 MB/s Sep 3 23:31:21.138725 kernel: raid6: neonx1 gen() 10425 MB/s Sep 3 23:31:21.155755 kernel: raid6: int64x8 gen() 6899 MB/s Sep 3 23:31:21.172743 kernel: raid6: int64x4 gen() 7341 MB/s Sep 3 23:31:21.189729 kernel: raid6: int64x2 gen() 6098 MB/s Sep 3 23:31:21.206723 kernel: raid6: int64x1 gen() 5049 MB/s Sep 3 23:31:21.206750 kernel: raid6: using algorithm neonx4 gen() 15792 MB/s Sep 3 23:31:21.223733 kernel: raid6: .... xor() 12314 MB/s, rmw enabled Sep 3 23:31:21.223775 kernel: raid6: using neon recovery algorithm Sep 3 23:31:21.228836 kernel: xor: measuring software checksum speed Sep 3 23:31:21.228869 kernel: 8regs : 21584 MB/sec Sep 3 23:31:21.229937 kernel: 32regs : 21687 MB/sec Sep 3 23:31:21.229954 kernel: arm64_neon : 28070 MB/sec Sep 3 23:31:21.229963 kernel: xor: using function: arm64_neon (28070 MB/sec) Sep 3 23:31:21.282735 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 3 23:31:21.289566 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 3 23:31:21.291953 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:31:21.317101 systemd-udevd[498]: Using default interface naming scheme 'v255'. Sep 3 23:31:21.321389 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:31:21.323222 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 3 23:31:21.352433 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Sep 3 23:31:21.375538 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 3 23:31:21.377892 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 3 23:31:21.431727 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:31:21.434206 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 3 23:31:21.486316 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 3 23:31:21.486500 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 3 23:31:21.495727 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 3 23:31:21.507655 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:31:21.507799 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:31:21.509609 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:31:21.511818 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:31:21.536969 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 3 23:31:21.544455 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 3 23:31:21.545765 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 3 23:31:21.548969 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:31:21.561212 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 3 23:31:21.562306 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 3 23:31:21.570556 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 3 23:31:21.571622 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 3 23:31:21.573366 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:31:21.575255 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 3 23:31:21.577872 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 3 23:31:21.579539 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 3 23:31:21.598722 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 3 23:31:21.601483 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 3 23:31:22.611550 disk-uuid[592]: The operation has completed successfully. Sep 3 23:31:22.612914 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 3 23:31:22.641434 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 3 23:31:22.642571 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 3 23:31:22.664997 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 3 23:31:22.677860 sh[610]: Success Sep 3 23:31:22.690179 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 3 23:31:22.690223 kernel: device-mapper: uevent: version 1.0.3 Sep 3 23:31:22.691186 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 3 23:31:22.698777 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 3 23:31:22.727733 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 3 23:31:22.738962 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 3 23:31:22.741639 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 3 23:31:22.751026 kernel: BTRFS: device fsid e8b97e78-d30f-4a41-b431-d82f3afef949 devid 1 transid 39 /dev/mapper/usr (253:0) scanned by mount (622) Sep 3 23:31:22.751060 kernel: BTRFS info (device dm-0): first mount of filesystem e8b97e78-d30f-4a41-b431-d82f3afef949 Sep 3 23:31:22.751076 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:31:22.755713 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 3 23:31:22.755739 kernel: BTRFS info (device dm-0): enabling free space tree Sep 3 23:31:22.756270 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 3 23:31:22.757368 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 3 23:31:22.758569 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 3 23:31:22.759332 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 3 23:31:22.762538 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 3 23:31:22.783715 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (653) Sep 3 23:31:22.786260 kernel: BTRFS info (device vda6): first mount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:31:22.786297 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:31:22.788731 kernel: BTRFS info (device vda6): turning on async discard Sep 3 23:31:22.788760 kernel: BTRFS info (device vda6): enabling free space tree Sep 3 23:31:22.792746 kernel: BTRFS info (device vda6): last unmount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:31:22.793857 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 3 23:31:22.797853 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 3 23:31:22.868541 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 3 23:31:22.871452 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 3 23:31:22.900539 ignition[696]: Ignition 2.21.0 Sep 3 23:31:22.900561 ignition[696]: Stage: fetch-offline Sep 3 23:31:22.900606 ignition[696]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:31:22.900615 ignition[696]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:31:22.900789 ignition[696]: parsed url from cmdline: "" Sep 3 23:31:22.900792 ignition[696]: no config URL provided Sep 3 23:31:22.900797 ignition[696]: reading system config file "/usr/lib/ignition/user.ign" Sep 3 23:31:22.900805 ignition[696]: no config at "/usr/lib/ignition/user.ign" Sep 3 23:31:22.900825 ignition[696]: op(1): [started] loading QEMU firmware config module Sep 3 23:31:22.900831 ignition[696]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 3 23:31:22.908661 ignition[696]: op(1): [finished] loading QEMU firmware config module Sep 3 23:31:22.912002 ignition[696]: parsing config with SHA512: efde7f918392388cfbeff14540f9b90c4788150349f27a3df166b4ff1e229eebb72b0f2b22c60a14dd1c32749b91625ad35a7a98e7025976d58d4a2f934dfe78 Sep 3 23:31:22.912234 systemd-networkd[800]: lo: Link UP Sep 3 23:31:22.912246 systemd-networkd[800]: lo: Gained carrier Sep 3 23:31:22.913063 systemd-networkd[800]: Enumeration completed Sep 3 23:31:22.913440 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:31:22.913444 systemd-networkd[800]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 3 23:31:22.913609 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 3 23:31:22.914346 systemd-networkd[800]: eth0: Link UP Sep 3 23:31:22.919396 ignition[696]: fetch-offline: fetch-offline passed Sep 3 23:31:22.914437 systemd-networkd[800]: eth0: Gained carrier Sep 3 23:31:22.919460 ignition[696]: Ignition finished successfully Sep 3 23:31:22.914446 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:31:22.917357 systemd[1]: Reached target network.target - Network. Sep 3 23:31:22.919217 unknown[696]: fetched base config from "system" Sep 3 23:31:22.919224 unknown[696]: fetched user config from "qemu" Sep 3 23:31:22.921014 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 3 23:31:22.924631 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 3 23:31:22.926670 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 3 23:31:22.935745 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.86/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 3 23:31:22.953318 ignition[807]: Ignition 2.21.0 Sep 3 23:31:22.953329 ignition[807]: Stage: kargs Sep 3 23:31:22.953461 ignition[807]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:31:22.953469 ignition[807]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:31:22.953983 ignition[807]: kargs: kargs passed Sep 3 23:31:22.954029 ignition[807]: Ignition finished successfully Sep 3 23:31:22.958356 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 3 23:31:22.960855 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 3 23:31:22.991541 ignition[816]: Ignition 2.21.0 Sep 3 23:31:22.991559 ignition[816]: Stage: disks Sep 3 23:31:22.991733 ignition[816]: no configs at "/usr/lib/ignition/base.d" Sep 3 23:31:22.991745 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:31:22.993873 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 3 23:31:22.992234 ignition[816]: disks: disks passed Sep 3 23:31:22.995232 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 3 23:31:22.992273 ignition[816]: Ignition finished successfully Sep 3 23:31:22.996572 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 3 23:31:22.997875 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 3 23:31:22.999314 systemd[1]: Reached target sysinit.target - System Initialization. Sep 3 23:31:23.000500 systemd[1]: Reached target basic.target - Basic System. Sep 3 23:31:23.002931 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 3 23:31:23.024540 systemd-fsck[826]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 3 23:31:23.029005 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 3 23:31:23.032631 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 3 23:31:23.092741 kernel: EXT4-fs (vda9): mounted filesystem d953e3b7-a0cb-45f7-b3a7-216a9a578dda r/w with ordered data mode. Quota mode: none. Sep 3 23:31:23.092660 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 3 23:31:23.093807 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 3 23:31:23.095988 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 3 23:31:23.098091 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 3 23:31:23.099572 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 3 23:31:23.100795 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 3 23:31:23.100822 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 3 23:31:23.112720 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 3 23:31:23.114685 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 3 23:31:23.117719 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (834) Sep 3 23:31:23.119321 kernel: BTRFS info (device vda6): first mount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:31:23.119351 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:31:23.122064 kernel: BTRFS info (device vda6): turning on async discard Sep 3 23:31:23.122091 kernel: BTRFS info (device vda6): enabling free space tree Sep 3 23:31:23.123190 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 3 23:31:23.149914 initrd-setup-root[859]: cut: /sysroot/etc/passwd: No such file or directory Sep 3 23:31:23.155515 initrd-setup-root[866]: cut: /sysroot/etc/group: No such file or directory Sep 3 23:31:23.159818 initrd-setup-root[873]: cut: /sysroot/etc/shadow: No such file or directory Sep 3 23:31:23.164763 initrd-setup-root[880]: cut: /sysroot/etc/gshadow: No such file or directory Sep 3 23:31:23.232788 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 3 23:31:23.234527 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 3 23:31:23.236054 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 3 23:31:23.254244 kernel: BTRFS info (device vda6): last unmount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:31:23.263906 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 3 23:31:23.271435 ignition[950]: INFO : Ignition 2.21.0 Sep 3 23:31:23.271435 ignition[950]: INFO : Stage: mount Sep 3 23:31:23.272911 ignition[950]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:31:23.272911 ignition[950]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:31:23.278525 ignition[950]: INFO : mount: mount passed Sep 3 23:31:23.278525 ignition[950]: INFO : Ignition finished successfully Sep 3 23:31:23.274832 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 3 23:31:23.279306 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 3 23:31:23.757135 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 3 23:31:23.758580 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 3 23:31:23.782331 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (962) Sep 3 23:31:23.782376 kernel: BTRFS info (device vda6): first mount of filesystem f1885725-917a-44ef-9d71-3c4c588cc4f4 Sep 3 23:31:23.782387 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 3 23:31:23.785705 kernel: BTRFS info (device vda6): turning on async discard Sep 3 23:31:23.785727 kernel: BTRFS info (device vda6): enabling free space tree Sep 3 23:31:23.786932 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 3 23:31:23.813387 ignition[980]: INFO : Ignition 2.21.0 Sep 3 23:31:23.813387 ignition[980]: INFO : Stage: files Sep 3 23:31:23.816499 ignition[980]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:31:23.816499 ignition[980]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:31:23.816499 ignition[980]: DEBUG : files: compiled without relabeling support, skipping Sep 3 23:31:23.816499 ignition[980]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 3 23:31:23.816499 ignition[980]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 3 23:31:23.822346 ignition[980]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 3 23:31:23.822346 ignition[980]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 3 23:31:23.822346 ignition[980]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 3 23:31:23.819186 unknown[980]: wrote ssh authorized keys file for user: core Sep 3 23:31:23.826900 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 3 23:31:23.826900 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 3 23:31:23.826900 ignition[980]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Sep 3 23:31:23.826900 ignition[980]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 3 23:31:23.833443 ignition[980]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 3 23:31:23.833443 ignition[980]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Sep 3 23:31:23.833443 ignition[980]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 3 23:31:23.833443 ignition[980]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 3 23:31:23.833443 ignition[980]: INFO : files: files passed Sep 3 23:31:23.833443 ignition[980]: INFO : Ignition finished successfully Sep 3 23:31:23.831208 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 3 23:31:23.833948 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 3 23:31:23.836622 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 3 23:31:23.852597 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 3 23:31:23.852708 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 3 23:31:23.855103 initrd-setup-root-after-ignition[1005]: grep: /sysroot/oem/oem-release: No such file or directory Sep 3 23:31:23.856348 initrd-setup-root-after-ignition[1008]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:31:23.856348 initrd-setup-root-after-ignition[1008]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:31:23.858932 initrd-setup-root-after-ignition[1012]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 3 23:31:23.858838 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 3 23:31:23.860071 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 3 23:31:23.862407 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 3 23:31:23.905978 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 3 23:31:23.906127 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 3 23:31:23.908078 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 3 23:31:23.909597 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 3 23:31:23.911219 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 3 23:31:23.912245 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 3 23:31:23.938731 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 3 23:31:23.941076 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 3 23:31:23.970058 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:31:23.971172 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:31:23.972861 systemd[1]: Stopped target timers.target - Timer Units. Sep 3 23:31:23.974365 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 3 23:31:23.974502 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 3 23:31:23.976521 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 3 23:31:23.978287 systemd[1]: Stopped target basic.target - Basic System. Sep 3 23:31:23.979544 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 3 23:31:23.980939 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 3 23:31:23.982516 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 3 23:31:23.984125 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 3 23:31:23.985620 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 3 23:31:23.987130 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 3 23:31:23.988764 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 3 23:31:23.990551 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 3 23:31:23.991948 systemd[1]: Stopped target swap.target - Swaps. Sep 3 23:31:23.993295 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 3 23:31:23.993437 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 3 23:31:23.995292 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:31:23.996846 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:31:23.998402 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 3 23:31:24.001747 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:31:24.002729 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 3 23:31:24.002857 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 3 23:31:24.005395 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 3 23:31:24.005518 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 3 23:31:24.007170 systemd[1]: Stopped target paths.target - Path Units. Sep 3 23:31:24.008472 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 3 23:31:24.012773 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:31:24.013865 systemd[1]: Stopped target slices.target - Slice Units. Sep 3 23:31:24.015595 systemd[1]: Stopped target sockets.target - Socket Units. Sep 3 23:31:24.016893 systemd[1]: iscsid.socket: Deactivated successfully. Sep 3 23:31:24.016977 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 3 23:31:24.018416 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 3 23:31:24.018508 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 3 23:31:24.019819 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 3 23:31:24.019937 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 3 23:31:24.021519 systemd[1]: ignition-files.service: Deactivated successfully. Sep 3 23:31:24.021632 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 3 23:31:24.023743 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 3 23:31:24.025184 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 3 23:31:24.025305 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:31:24.033289 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 3 23:31:24.034036 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 3 23:31:24.034151 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:31:24.035680 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 3 23:31:24.035800 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 3 23:31:24.041134 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 3 23:31:24.042052 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 3 23:31:24.046460 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 3 23:31:24.049570 ignition[1032]: INFO : Ignition 2.21.0 Sep 3 23:31:24.049570 ignition[1032]: INFO : Stage: umount Sep 3 23:31:24.052092 ignition[1032]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 3 23:31:24.052092 ignition[1032]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 3 23:31:24.052092 ignition[1032]: INFO : umount: umount passed Sep 3 23:31:24.052092 ignition[1032]: INFO : Ignition finished successfully Sep 3 23:31:24.051172 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 3 23:31:24.051264 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 3 23:31:24.053027 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 3 23:31:24.053106 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 3 23:31:24.055200 systemd[1]: Stopped target network.target - Network. Sep 3 23:31:24.056427 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 3 23:31:24.056497 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 3 23:31:24.057861 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 3 23:31:24.057909 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 3 23:31:24.059232 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 3 23:31:24.059278 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 3 23:31:24.060522 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 3 23:31:24.060562 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 3 23:31:24.061959 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 3 23:31:24.062001 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 3 23:31:24.063619 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 3 23:31:24.065136 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 3 23:31:24.071372 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 3 23:31:24.071492 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 3 23:31:24.074521 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 3 23:31:24.074743 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 3 23:31:24.074862 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 3 23:31:24.078140 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 3 23:31:24.078671 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 3 23:31:24.079955 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 3 23:31:24.079993 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:31:24.082447 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 3 23:31:24.083183 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 3 23:31:24.083234 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 3 23:31:24.085152 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 3 23:31:24.085201 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:31:24.087282 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 3 23:31:24.087325 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 3 23:31:24.088895 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 3 23:31:24.088937 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:31:24.091241 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:31:24.109293 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 3 23:31:24.109464 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:31:24.111457 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 3 23:31:24.111539 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 3 23:31:24.113564 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 3 23:31:24.113641 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 3 23:31:24.114643 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 3 23:31:24.114675 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:31:24.116085 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 3 23:31:24.116134 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 3 23:31:24.118468 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 3 23:31:24.118514 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 3 23:31:24.120624 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 3 23:31:24.120680 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 3 23:31:24.123968 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 3 23:31:24.125459 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 3 23:31:24.125517 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:31:24.128673 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 3 23:31:24.128727 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:31:24.131288 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 3 23:31:24.131328 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:31:24.139894 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 3 23:31:24.140739 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 3 23:31:24.141941 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 3 23:31:24.144363 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 3 23:31:24.154892 systemd[1]: Switching root. Sep 3 23:31:24.197432 systemd-journald[244]: Journal stopped Sep 3 23:31:24.866207 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 3 23:31:24.866257 kernel: SELinux: policy capability network_peer_controls=1 Sep 3 23:31:24.866268 kernel: SELinux: policy capability open_perms=1 Sep 3 23:31:24.866278 kernel: SELinux: policy capability extended_socket_class=1 Sep 3 23:31:24.866287 kernel: SELinux: policy capability always_check_network=0 Sep 3 23:31:24.866298 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 3 23:31:24.866311 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 3 23:31:24.866321 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 3 23:31:24.866330 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 3 23:31:24.866342 kernel: SELinux: policy capability userspace_initial_context=0 Sep 3 23:31:24.866353 kernel: audit: type=1403 audit(1756942284.285:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 3 23:31:24.866368 systemd[1]: Successfully loaded SELinux policy in 52.742ms. Sep 3 23:31:24.866386 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 10.035ms. Sep 3 23:31:24.866397 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 3 23:31:24.866408 systemd[1]: Detected virtualization kvm. Sep 3 23:31:24.866418 systemd[1]: Detected architecture arm64. Sep 3 23:31:24.866430 systemd[1]: Detected first boot. Sep 3 23:31:24.866440 systemd[1]: Initializing machine ID from VM UUID. Sep 3 23:31:24.866450 zram_generator::config[1077]: No configuration found. Sep 3 23:31:24.866459 kernel: NET: Registered PF_VSOCK protocol family Sep 3 23:31:24.866468 systemd[1]: Populated /etc with preset unit settings. Sep 3 23:31:24.866479 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 3 23:31:24.866489 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 3 23:31:24.866499 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 3 23:31:24.866511 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 3 23:31:24.866522 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 3 23:31:24.866532 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 3 23:31:24.866541 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 3 23:31:24.866551 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 3 23:31:24.866561 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 3 23:31:24.866571 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 3 23:31:24.866581 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 3 23:31:24.866601 systemd[1]: Created slice user.slice - User and Session Slice. Sep 3 23:31:24.866613 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 3 23:31:24.866624 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 3 23:31:24.866634 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 3 23:31:24.866644 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 3 23:31:24.866654 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 3 23:31:24.866665 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 3 23:31:24.866675 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 3 23:31:24.866685 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 3 23:31:24.866769 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 3 23:31:24.866781 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 3 23:31:24.866792 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 3 23:31:24.866802 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 3 23:31:24.866812 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 3 23:31:24.866824 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 3 23:31:24.866834 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 3 23:31:24.866843 systemd[1]: Reached target slices.target - Slice Units. Sep 3 23:31:24.866853 systemd[1]: Reached target swap.target - Swaps. Sep 3 23:31:24.866863 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 3 23:31:24.866873 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 3 23:31:24.866883 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 3 23:31:24.866893 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 3 23:31:24.866903 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 3 23:31:24.866915 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 3 23:31:24.866924 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 3 23:31:24.866934 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 3 23:31:24.866944 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 3 23:31:24.866953 systemd[1]: Mounting media.mount - External Media Directory... Sep 3 23:31:24.866963 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 3 23:31:24.866973 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 3 23:31:24.866983 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 3 23:31:24.866993 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 3 23:31:24.867004 systemd[1]: Reached target machines.target - Containers. Sep 3 23:31:24.867015 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 3 23:31:24.867025 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:31:24.867035 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 3 23:31:24.867045 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 3 23:31:24.867055 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:31:24.867065 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 3 23:31:24.867075 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:31:24.867100 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 3 23:31:24.867111 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:31:24.867122 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 3 23:31:24.867132 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 3 23:31:24.867142 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 3 23:31:24.867151 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 3 23:31:24.867161 kernel: fuse: init (API version 7.41) Sep 3 23:31:24.867170 systemd[1]: Stopped systemd-fsck-usr.service. Sep 3 23:31:24.867180 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:31:24.867191 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 3 23:31:24.867201 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 3 23:31:24.867211 kernel: ACPI: bus type drm_connector registered Sep 3 23:31:24.867220 kernel: loop: module loaded Sep 3 23:31:24.867229 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 3 23:31:24.867240 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 3 23:31:24.867249 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 3 23:31:24.867260 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 3 23:31:24.867271 systemd[1]: verity-setup.service: Deactivated successfully. Sep 3 23:31:24.867281 systemd[1]: Stopped verity-setup.service. Sep 3 23:31:24.867290 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 3 23:31:24.867300 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 3 23:31:24.867333 systemd-journald[1152]: Collecting audit messages is disabled. Sep 3 23:31:24.867355 systemd[1]: Mounted media.mount - External Media Directory. Sep 3 23:31:24.867366 systemd-journald[1152]: Journal started Sep 3 23:31:24.867385 systemd-journald[1152]: Runtime Journal (/run/log/journal/82b7228c6cb0471a9a87948ab66bf5ac) is 6M, max 48.5M, 42.4M free. Sep 3 23:31:24.662472 systemd[1]: Queued start job for default target multi-user.target. Sep 3 23:31:24.683648 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 3 23:31:24.684021 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 3 23:31:24.868402 systemd[1]: Started systemd-journald.service - Journal Service. Sep 3 23:31:24.869920 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 3 23:31:24.870954 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 3 23:31:24.871945 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 3 23:31:24.874716 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 3 23:31:24.875883 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 3 23:31:24.877079 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 3 23:31:24.877244 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 3 23:31:24.878425 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:31:24.878597 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:31:24.879866 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 3 23:31:24.880025 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 3 23:31:24.881254 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:31:24.881419 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:31:24.882663 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 3 23:31:24.882839 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 3 23:31:24.883881 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:31:24.884022 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:31:24.885142 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 3 23:31:24.886312 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 3 23:31:24.887728 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 3 23:31:24.888948 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 3 23:31:24.900852 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 3 23:31:24.902997 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 3 23:31:24.905848 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 3 23:31:24.906717 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 3 23:31:24.906748 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 3 23:31:24.909609 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 3 23:31:24.922594 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 3 23:31:24.923618 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:31:24.925002 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 3 23:31:24.926683 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 3 23:31:24.927681 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 3 23:31:24.928926 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 3 23:31:24.929872 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 3 23:31:24.931151 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 3 23:31:24.934623 systemd-journald[1152]: Time spent on flushing to /var/log/journal/82b7228c6cb0471a9a87948ab66bf5ac is 11.532ms for 841 entries. Sep 3 23:31:24.934623 systemd-journald[1152]: System Journal (/var/log/journal/82b7228c6cb0471a9a87948ab66bf5ac) is 8M, max 195.6M, 187.6M free. Sep 3 23:31:24.960828 systemd-journald[1152]: Received client request to flush runtime journal. Sep 3 23:31:24.935907 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 3 23:31:24.938924 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 3 23:31:24.942371 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 3 23:31:24.943860 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 3 23:31:24.945033 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 3 23:31:24.948117 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 3 23:31:24.951486 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 3 23:31:24.954819 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 3 23:31:24.963086 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 3 23:31:24.967480 kernel: loop0: detected capacity change from 0 to 138376 Sep 3 23:31:24.969632 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 3 23:31:24.980858 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 3 23:31:24.983629 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 3 23:31:24.989737 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 3 23:31:24.992083 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 3 23:31:25.006716 kernel: loop1: detected capacity change from 0 to 107312 Sep 3 23:31:25.018166 systemd-tmpfiles[1211]: ACLs are not supported, ignoring. Sep 3 23:31:25.018459 systemd-tmpfiles[1211]: ACLs are not supported, ignoring. Sep 3 23:31:25.022661 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 3 23:31:25.025872 kernel: loop2: detected capacity change from 0 to 138376 Sep 3 23:31:25.035710 kernel: loop3: detected capacity change from 0 to 107312 Sep 3 23:31:25.039445 (sd-merge)[1215]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 3 23:31:25.039803 (sd-merge)[1215]: Merged extensions into '/usr'. Sep 3 23:31:25.043792 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 3 23:31:25.046810 systemd[1]: Starting ensure-sysext.service... Sep 3 23:31:25.051833 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 3 23:31:25.065111 systemd[1]: Reload requested from client PID 1217 ('systemctl') (unit ensure-sysext.service)... Sep 3 23:31:25.065127 systemd[1]: Reloading... Sep 3 23:31:25.076845 systemd-tmpfiles[1218]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 3 23:31:25.076876 systemd-tmpfiles[1218]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 3 23:31:25.077103 systemd-tmpfiles[1218]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 3 23:31:25.077283 systemd-tmpfiles[1218]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 3 23:31:25.077923 systemd-tmpfiles[1218]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 3 23:31:25.078118 systemd-tmpfiles[1218]: ACLs are not supported, ignoring. Sep 3 23:31:25.078173 systemd-tmpfiles[1218]: ACLs are not supported, ignoring. Sep 3 23:31:25.082021 systemd-tmpfiles[1218]: Detected autofs mount point /boot during canonicalization of boot. Sep 3 23:31:25.082032 systemd-tmpfiles[1218]: Skipping /boot Sep 3 23:31:25.093221 systemd-tmpfiles[1218]: Detected autofs mount point /boot during canonicalization of boot. Sep 3 23:31:25.093238 systemd-tmpfiles[1218]: Skipping /boot Sep 3 23:31:25.128721 zram_generator::config[1245]: No configuration found. Sep 3 23:31:25.195558 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Sep 3 23:31:25.202715 ldconfig[1188]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 3 23:31:25.258037 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 3 23:31:25.258737 systemd[1]: Reloading finished in 193 ms. Sep 3 23:31:25.274204 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 3 23:31:25.286729 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 3 23:31:25.294394 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:31:25.296880 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 3 23:31:25.307930 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 3 23:31:25.311029 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 3 23:31:25.313225 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 3 23:31:25.317593 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:31:25.318671 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 3 23:31:25.321687 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:31:25.323649 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:31:25.326934 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:31:25.327048 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:31:25.331309 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:31:25.331501 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:31:25.331620 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:31:25.334651 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 3 23:31:25.337729 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 3 23:31:25.339483 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 3 23:31:25.342151 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:31:25.342300 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:31:25.344148 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:31:25.344308 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:31:25.354844 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 3 23:31:25.356536 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 3 23:31:25.359541 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 3 23:31:25.364889 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 3 23:31:25.366087 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 3 23:31:25.366236 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 3 23:31:25.366357 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 3 23:31:25.367292 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 3 23:31:25.368108 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 3 23:31:25.371352 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 3 23:31:25.371505 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 3 23:31:25.375780 systemd[1]: Finished ensure-sysext.service. Sep 3 23:31:25.383879 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 3 23:31:25.385209 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 3 23:31:25.386561 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 3 23:31:25.386741 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 3 23:31:25.388032 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 3 23:31:25.388183 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 3 23:31:25.392549 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 3 23:31:25.392620 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 3 23:31:25.394744 augenrules[1328]: No rules Sep 3 23:31:25.394832 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 3 23:31:25.398048 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:31:25.398277 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:31:25.432387 systemd-resolved[1287]: Positive Trust Anchors: Sep 3 23:31:25.432407 systemd-resolved[1287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 3 23:31:25.432439 systemd-resolved[1287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 3 23:31:25.438534 systemd-resolved[1287]: Defaulting to hostname 'linux'. Sep 3 23:31:25.440132 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 3 23:31:25.441258 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 3 23:31:25.462266 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 3 23:31:25.465450 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 3 23:31:25.467518 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 3 23:31:25.468579 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 3 23:31:25.470131 systemd[1]: Reached target time-set.target - System Time Set. Sep 3 23:31:25.491185 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 3 23:31:25.503276 systemd-udevd[1338]: Using default interface naming scheme 'v255'. Sep 3 23:31:25.518755 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 3 23:31:25.519879 systemd[1]: Reached target sysinit.target - System Initialization. Sep 3 23:31:25.520847 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 3 23:31:25.522599 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 3 23:31:25.523950 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 3 23:31:25.525928 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 3 23:31:25.527028 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 3 23:31:25.529020 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 3 23:31:25.529060 systemd[1]: Reached target paths.target - Path Units. Sep 3 23:31:25.529867 systemd[1]: Reached target timers.target - Timer Units. Sep 3 23:31:25.533008 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 3 23:31:25.535265 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 3 23:31:25.539495 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 3 23:31:25.542978 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 3 23:31:25.544334 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 3 23:31:25.557179 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 3 23:31:25.559319 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 3 23:31:25.565957 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 3 23:31:25.568312 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 3 23:31:25.575447 systemd[1]: Reached target sockets.target - Socket Units. Sep 3 23:31:25.577507 systemd[1]: Reached target basic.target - Basic System. Sep 3 23:31:25.579820 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 3 23:31:25.579878 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 3 23:31:25.585962 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 3 23:31:25.589952 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 3 23:31:25.592150 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 3 23:31:25.596059 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 3 23:31:25.597433 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 3 23:31:25.606385 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 3 23:31:25.609881 jq[1379]: false Sep 3 23:31:25.610131 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 3 23:31:25.612359 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 3 23:31:25.616617 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 3 23:31:25.618526 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 3 23:31:25.619284 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 3 23:31:25.620264 systemd[1]: Starting update-engine.service - Update Engine... Sep 3 23:31:25.624076 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 3 23:31:25.629859 extend-filesystems[1380]: Found /dev/vda6 Sep 3 23:31:25.634399 extend-filesystems[1380]: Found /dev/vda9 Sep 3 23:31:25.637221 extend-filesystems[1380]: Checking size of /dev/vda9 Sep 3 23:31:25.645803 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 3 23:31:25.647528 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 3 23:31:25.649764 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 3 23:31:25.650200 extend-filesystems[1380]: Old size kept for /dev/vda9 Sep 3 23:31:25.650146 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 3 23:31:25.653838 jq[1389]: true Sep 3 23:31:25.650305 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 3 23:31:25.652806 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 3 23:31:25.652997 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 3 23:31:25.668550 update_engine[1388]: I20250903 23:31:25.668097 1388 main.cc:92] Flatcar Update Engine starting Sep 3 23:31:25.670109 systemd[1]: motdgen.service: Deactivated successfully. Sep 3 23:31:25.671921 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 3 23:31:25.684738 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 3 23:31:25.698838 jq[1404]: true Sep 3 23:31:25.699196 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 3 23:31:25.704523 dbus-daemon[1375]: [system] SELinux support is enabled Sep 3 23:31:25.704895 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 3 23:31:25.706745 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 3 23:31:25.710110 update_engine[1388]: I20250903 23:31:25.710042 1388 update_check_scheduler.cc:74] Next update check in 10m22s Sep 3 23:31:25.712115 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 3 23:31:25.712146 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 3 23:31:25.713867 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 3 23:31:25.713892 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 3 23:31:25.717072 systemd[1]: Started update-engine.service - Update Engine. Sep 3 23:31:25.721468 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 3 23:31:25.724129 systemd-networkd[1370]: lo: Link UP Sep 3 23:31:25.724137 systemd-networkd[1370]: lo: Gained carrier Sep 3 23:31:25.725664 systemd-networkd[1370]: Enumeration completed Sep 3 23:31:25.725880 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 3 23:31:25.726987 systemd-networkd[1370]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:31:25.727345 systemd-networkd[1370]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 3 23:31:25.728475 systemd-networkd[1370]: eth0: Link UP Sep 3 23:31:25.728856 systemd[1]: Reached target network.target - Network. Sep 3 23:31:25.729062 systemd-networkd[1370]: eth0: Gained carrier Sep 3 23:31:25.729164 systemd-networkd[1370]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 3 23:31:25.730276 systemd-logind[1387]: New seat seat0. Sep 3 23:31:25.732014 systemd[1]: Starting containerd.service - containerd container runtime... Sep 3 23:31:25.734861 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 3 23:31:25.737148 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 3 23:31:25.738265 systemd[1]: Started systemd-logind.service - User Login Management. Sep 3 23:31:25.743778 systemd-networkd[1370]: eth0: DHCPv4 address 10.0.0.86/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 3 23:31:25.744478 systemd-timesyncd[1334]: Network configuration changed, trying to establish connection. Sep 3 23:31:25.745164 systemd-timesyncd[1334]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 3 23:31:25.745210 systemd-timesyncd[1334]: Initial clock synchronization to Wed 2025-09-03 23:31:25.831851 UTC. Sep 3 23:31:25.745734 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 3 23:31:25.766047 (ntainerd)[1440]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 3 23:31:25.767190 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 3 23:31:25.783458 locksmithd[1419]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 3 23:31:25.795736 bash[1437]: Updated "/home/core/.ssh/authorized_keys" Sep 3 23:31:25.798730 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 3 23:31:25.801335 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 3 23:31:25.861986 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 3 23:31:25.882797 systemd-logind[1387]: Watching system buttons on /dev/input/event0 (Power Button) Sep 3 23:31:25.944615 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 3 23:31:25.973655 containerd[1440]: time="2025-09-03T23:31:25Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 3 23:31:25.976332 containerd[1440]: time="2025-09-03T23:31:25.976294360Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Sep 3 23:31:25.985668 containerd[1440]: time="2025-09-03T23:31:25.985633680Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.96µs" Sep 3 23:31:25.985668 containerd[1440]: time="2025-09-03T23:31:25.985665920Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 3 23:31:25.985725 containerd[1440]: time="2025-09-03T23:31:25.985683360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 3 23:31:25.985876 containerd[1440]: time="2025-09-03T23:31:25.985854080Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 3 23:31:25.985900 containerd[1440]: time="2025-09-03T23:31:25.985876680Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 3 23:31:25.985919 containerd[1440]: time="2025-09-03T23:31:25.985900640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 3 23:31:25.985967 containerd[1440]: time="2025-09-03T23:31:25.985949760Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 3 23:31:25.985967 containerd[1440]: time="2025-09-03T23:31:25.985964480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 3 23:31:25.986191 containerd[1440]: time="2025-09-03T23:31:25.986168560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 3 23:31:25.986191 containerd[1440]: time="2025-09-03T23:31:25.986187800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 3 23:31:25.986245 containerd[1440]: time="2025-09-03T23:31:25.986199840Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 3 23:31:25.986245 containerd[1440]: time="2025-09-03T23:31:25.986208360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 3 23:31:25.986289 containerd[1440]: time="2025-09-03T23:31:25.986275960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 3 23:31:25.986470 containerd[1440]: time="2025-09-03T23:31:25.986449680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 3 23:31:25.986500 containerd[1440]: time="2025-09-03T23:31:25.986479960Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 3 23:31:25.986500 containerd[1440]: time="2025-09-03T23:31:25.986490840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 3 23:31:25.986534 containerd[1440]: time="2025-09-03T23:31:25.986522760Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 3 23:31:25.986855 containerd[1440]: time="2025-09-03T23:31:25.986835600Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 3 23:31:25.986928 containerd[1440]: time="2025-09-03T23:31:25.986904120Z" level=info msg="metadata content store policy set" policy=shared Sep 3 23:31:25.990195 containerd[1440]: time="2025-09-03T23:31:25.990167920Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 3 23:31:25.990241 containerd[1440]: time="2025-09-03T23:31:25.990226640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 3 23:31:25.990265 containerd[1440]: time="2025-09-03T23:31:25.990244760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 3 23:31:25.990265 containerd[1440]: time="2025-09-03T23:31:25.990257440Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 3 23:31:25.990298 containerd[1440]: time="2025-09-03T23:31:25.990269080Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 3 23:31:25.990298 containerd[1440]: time="2025-09-03T23:31:25.990281120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 3 23:31:25.990298 containerd[1440]: time="2025-09-03T23:31:25.990292240Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 3 23:31:25.990358 containerd[1440]: time="2025-09-03T23:31:25.990303760Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 3 23:31:25.990358 containerd[1440]: time="2025-09-03T23:31:25.990315960Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 3 23:31:25.990358 containerd[1440]: time="2025-09-03T23:31:25.990326120Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 3 23:31:25.990358 containerd[1440]: time="2025-09-03T23:31:25.990335360Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 3 23:31:25.990358 containerd[1440]: time="2025-09-03T23:31:25.990347240Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990466160Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990490840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990508320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990527280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990538600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990549080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990560120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990570000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990588360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990600280Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990610920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990811880Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990826800Z" level=info msg="Start snapshots syncer" Sep 3 23:31:25.991059 containerd[1440]: time="2025-09-03T23:31:25.990858160Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 3 23:31:25.991375 containerd[1440]: time="2025-09-03T23:31:25.991064400Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 3 23:31:25.991375 containerd[1440]: time="2025-09-03T23:31:25.991111360Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991186720Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991315080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991338120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991353040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991364280Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991376160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991387280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991398600Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991428960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991443480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 3 23:31:25.991477 containerd[1440]: time="2025-09-03T23:31:25.991454440Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991488720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991503040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991511600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991521600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991528840Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991538560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991548880Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991636720Z" level=info msg="runtime interface created" Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991643400Z" level=info msg="created NRI interface" Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991655680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 3 23:31:25.991668 containerd[1440]: time="2025-09-03T23:31:25.991667880Z" level=info msg="Connect containerd service" Sep 3 23:31:25.991867 containerd[1440]: time="2025-09-03T23:31:25.991716520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 3 23:31:25.992460 containerd[1440]: time="2025-09-03T23:31:25.992403680Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 3 23:31:26.071561 containerd[1440]: time="2025-09-03T23:31:26.071468781Z" level=info msg="Start subscribing containerd event" Sep 3 23:31:26.071561 containerd[1440]: time="2025-09-03T23:31:26.071542539Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 3 23:31:26.071561 containerd[1440]: time="2025-09-03T23:31:26.071563291Z" level=info msg="Start recovering state" Sep 3 23:31:26.071676 containerd[1440]: time="2025-09-03T23:31:26.071588547Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 3 23:31:26.071676 containerd[1440]: time="2025-09-03T23:31:26.071662506Z" level=info msg="Start event monitor" Sep 3 23:31:26.071753 containerd[1440]: time="2025-09-03T23:31:26.071687682Z" level=info msg="Start cni network conf syncer for default" Sep 3 23:31:26.071753 containerd[1440]: time="2025-09-03T23:31:26.071705780Z" level=info msg="Start streaming server" Sep 3 23:31:26.071753 containerd[1440]: time="2025-09-03T23:31:26.071715191Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 3 23:31:26.071753 containerd[1440]: time="2025-09-03T23:31:26.071723556Z" level=info msg="runtime interface starting up..." Sep 3 23:31:26.071753 containerd[1440]: time="2025-09-03T23:31:26.071730031Z" level=info msg="starting plugins..." Sep 3 23:31:26.071753 containerd[1440]: time="2025-09-03T23:31:26.071744388Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 3 23:31:26.071913 containerd[1440]: time="2025-09-03T23:31:26.071885349Z" level=info msg="containerd successfully booted in 0.098749s" Sep 3 23:31:26.072011 systemd[1]: Started containerd.service - containerd container runtime. Sep 3 23:31:26.425798 sshd_keygen[1393]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 3 23:31:26.448795 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 3 23:31:26.452312 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 3 23:31:26.478030 systemd[1]: issuegen.service: Deactivated successfully. Sep 3 23:31:26.478296 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 3 23:31:26.481992 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 3 23:31:26.505663 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 3 23:31:26.509215 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 3 23:31:26.511690 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 3 23:31:26.512818 systemd[1]: Reached target getty.target - Login Prompts. Sep 3 23:31:27.475028 systemd-networkd[1370]: eth0: Gained IPv6LL Sep 3 23:31:27.477320 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 3 23:31:27.478865 systemd[1]: Reached target network-online.target - Network is Online. Sep 3 23:31:27.481048 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 3 23:31:27.483035 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 3 23:31:27.509734 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 3 23:31:27.511123 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 3 23:31:27.511314 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 3 23:31:27.513125 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 3 23:31:27.513332 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 3 23:31:27.515113 systemd[1]: Startup finished in 2.002s (kernel) + 3.682s (initrd) + 3.281s (userspace) = 8.967s. Sep 3 23:31:33.698724 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 3 23:31:33.700001 systemd[1]: Started sshd@0-10.0.0.86:22-10.0.0.1:51556.service - OpenSSH per-connection server daemon (10.0.0.1:51556). Sep 3 23:31:33.753177 sshd[1530]: Accepted publickey for core from 10.0.0.1 port 51556 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:33.755021 sshd-session[1530]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:33.764667 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 3 23:31:33.765564 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 3 23:31:33.768171 systemd-logind[1387]: New session 1 of user core. Sep 3 23:31:33.784729 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 3 23:31:33.786868 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 3 23:31:33.802571 (systemd)[1534]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 3 23:31:33.804714 systemd-logind[1387]: New session c1 of user core. Sep 3 23:31:33.902425 systemd[1534]: Queued start job for default target default.target. Sep 3 23:31:33.911581 systemd[1534]: Created slice app.slice - User Application Slice. Sep 3 23:31:33.911610 systemd[1534]: Reached target paths.target - Paths. Sep 3 23:31:33.911645 systemd[1534]: Reached target timers.target - Timers. Sep 3 23:31:33.912847 systemd[1534]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 3 23:31:33.921740 systemd[1534]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 3 23:31:33.921800 systemd[1534]: Reached target sockets.target - Sockets. Sep 3 23:31:33.921836 systemd[1534]: Reached target basic.target - Basic System. Sep 3 23:31:33.921866 systemd[1534]: Reached target default.target - Main User Target. Sep 3 23:31:33.921893 systemd[1534]: Startup finished in 112ms. Sep 3 23:31:33.922042 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 3 23:31:33.923366 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 3 23:31:33.994309 systemd[1]: Started sshd@1-10.0.0.86:22-10.0.0.1:51560.service - OpenSSH per-connection server daemon (10.0.0.1:51560). Sep 3 23:31:34.040004 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 51560 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:34.041215 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:34.045167 systemd-logind[1387]: New session 2 of user core. Sep 3 23:31:34.054916 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 3 23:31:34.106595 sshd[1548]: Connection closed by 10.0.0.1 port 51560 Sep 3 23:31:34.107076 sshd-session[1546]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:34.119671 systemd[1]: sshd@1-10.0.0.86:22-10.0.0.1:51560.service: Deactivated successfully. Sep 3 23:31:34.121176 systemd[1]: session-2.scope: Deactivated successfully. Sep 3 23:31:34.124289 systemd-logind[1387]: Session 2 logged out. Waiting for processes to exit. Sep 3 23:31:34.126143 systemd[1]: Started sshd@2-10.0.0.86:22-10.0.0.1:51572.service - OpenSSH per-connection server daemon (10.0.0.1:51572). Sep 3 23:31:34.127679 systemd-logind[1387]: Removed session 2. Sep 3 23:31:34.174980 sshd[1554]: Accepted publickey for core from 10.0.0.1 port 51572 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:34.176274 sshd-session[1554]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:34.180402 systemd-logind[1387]: New session 3 of user core. Sep 3 23:31:34.195869 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 3 23:31:34.244811 sshd[1556]: Connection closed by 10.0.0.1 port 51572 Sep 3 23:31:34.245126 sshd-session[1554]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:34.256502 systemd[1]: sshd@2-10.0.0.86:22-10.0.0.1:51572.service: Deactivated successfully. Sep 3 23:31:34.258367 systemd[1]: session-3.scope: Deactivated successfully. Sep 3 23:31:34.259207 systemd-logind[1387]: Session 3 logged out. Waiting for processes to exit. Sep 3 23:31:34.261523 systemd[1]: Started sshd@3-10.0.0.86:22-10.0.0.1:51578.service - OpenSSH per-connection server daemon (10.0.0.1:51578). Sep 3 23:31:34.262111 systemd-logind[1387]: Removed session 3. Sep 3 23:31:34.312009 sshd[1562]: Accepted publickey for core from 10.0.0.1 port 51578 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:34.313317 sshd-session[1562]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:34.317042 systemd-logind[1387]: New session 4 of user core. Sep 3 23:31:34.334887 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 3 23:31:34.385567 sshd[1564]: Connection closed by 10.0.0.1 port 51578 Sep 3 23:31:34.385870 sshd-session[1562]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:34.396669 systemd[1]: sshd@3-10.0.0.86:22-10.0.0.1:51578.service: Deactivated successfully. Sep 3 23:31:34.398063 systemd[1]: session-4.scope: Deactivated successfully. Sep 3 23:31:34.398666 systemd-logind[1387]: Session 4 logged out. Waiting for processes to exit. Sep 3 23:31:34.400724 systemd[1]: Started sshd@4-10.0.0.86:22-10.0.0.1:51594.service - OpenSSH per-connection server daemon (10.0.0.1:51594). Sep 3 23:31:34.401939 systemd-logind[1387]: Removed session 4. Sep 3 23:31:34.441250 sshd[1570]: Accepted publickey for core from 10.0.0.1 port 51594 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:34.442469 sshd-session[1570]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:34.446260 systemd-logind[1387]: New session 5 of user core. Sep 3 23:31:34.463858 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 3 23:31:34.518806 sudo[1573]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 3 23:31:34.519064 sudo[1573]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:31:34.544363 sudo[1573]: pam_unix(sudo:session): session closed for user root Sep 3 23:31:34.547134 sshd[1572]: Connection closed by 10.0.0.1 port 51594 Sep 3 23:31:34.546259 sshd-session[1570]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:34.560775 systemd[1]: sshd@4-10.0.0.86:22-10.0.0.1:51594.service: Deactivated successfully. Sep 3 23:31:34.562983 systemd[1]: session-5.scope: Deactivated successfully. Sep 3 23:31:34.563633 systemd-logind[1387]: Session 5 logged out. Waiting for processes to exit. Sep 3 23:31:34.566219 systemd[1]: Started sshd@5-10.0.0.86:22-10.0.0.1:51604.service - OpenSSH per-connection server daemon (10.0.0.1:51604). Sep 3 23:31:34.566742 systemd-logind[1387]: Removed session 5. Sep 3 23:31:34.631569 sshd[1579]: Accepted publickey for core from 10.0.0.1 port 51604 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:34.632907 sshd-session[1579]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:34.637164 systemd-logind[1387]: New session 6 of user core. Sep 3 23:31:34.648832 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 3 23:31:34.701377 sudo[1583]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 3 23:31:34.701631 sudo[1583]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:31:34.706238 sudo[1583]: pam_unix(sudo:session): session closed for user root Sep 3 23:31:34.710591 sudo[1582]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 3 23:31:34.711119 sudo[1582]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:31:34.720715 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 3 23:31:34.770257 augenrules[1605]: No rules Sep 3 23:31:34.771460 systemd[1]: audit-rules.service: Deactivated successfully. Sep 3 23:31:34.772734 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 3 23:31:34.773611 sudo[1582]: pam_unix(sudo:session): session closed for user root Sep 3 23:31:34.774980 sshd[1581]: Connection closed by 10.0.0.1 port 51604 Sep 3 23:31:34.775356 sshd-session[1579]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:34.785682 systemd[1]: sshd@5-10.0.0.86:22-10.0.0.1:51604.service: Deactivated successfully. Sep 3 23:31:34.787179 systemd[1]: session-6.scope: Deactivated successfully. Sep 3 23:31:34.787914 systemd-logind[1387]: Session 6 logged out. Waiting for processes to exit. Sep 3 23:31:34.790040 systemd[1]: Started sshd@6-10.0.0.86:22-10.0.0.1:51610.service - OpenSSH per-connection server daemon (10.0.0.1:51610). Sep 3 23:31:34.790896 systemd-logind[1387]: Removed session 6. Sep 3 23:31:34.846318 sshd[1614]: Accepted publickey for core from 10.0.0.1 port 51610 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:34.847532 sshd-session[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:34.851357 systemd-logind[1387]: New session 7 of user core. Sep 3 23:31:34.866882 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 3 23:31:34.918439 sudo[1618]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 0 Sep 3 23:31:34.919017 sudo[1618]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:31:34.924643 sudo[1618]: pam_unix(sudo:session): session closed for user root Sep 3 23:31:34.924733 kernel: audit: type=1404 audit(1756942294.920:3): enforcing=0 old_enforcing=1 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 3 23:31:34.925967 sshd[1617]: Connection closed by 10.0.0.1 port 51610 Sep 3 23:31:34.926342 sshd-session[1614]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:34.945810 systemd[1]: sshd@6-10.0.0.86:22-10.0.0.1:51610.service: Deactivated successfully. Sep 3 23:31:34.948256 systemd[1]: session-7.scope: Deactivated successfully. Sep 3 23:31:34.948912 systemd-logind[1387]: Session 7 logged out. Waiting for processes to exit. Sep 3 23:31:34.950979 systemd[1]: Started sshd@7-10.0.0.86:22-10.0.0.1:51618.service - OpenSSH per-connection server daemon (10.0.0.1:51618). Sep 3 23:31:34.951814 systemd-logind[1387]: Removed session 7. Sep 3 23:31:35.005557 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 51618 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:35.006886 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:35.010826 systemd-logind[1387]: New session 8 of user core. Sep 3 23:31:35.024974 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 3 23:31:35.076357 sudo[1628]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/misc Sep 3 23:31:35.076625 sudo[1628]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:31:35.079862 sudo[1628]: pam_unix(sudo:session): session closed for user root Sep 3 23:31:35.181488 systemd[1]: Starting docker.service - Docker Application Container Engine... Sep 3 23:31:35.207250 (dockerd)[1637]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Sep 3 23:31:35.421814 dockerd[1637]: time="2025-09-03T23:31:35.421662273Z" level=info msg="Starting up" Sep 3 23:31:35.423473 dockerd[1637]: time="2025-09-03T23:31:35.423443462Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Sep 3 23:31:35.467687 dockerd[1637]: time="2025-09-03T23:31:35.467637125Z" level=info msg="Loading containers: start." Sep 3 23:31:35.475730 kernel: Initializing XFRM netlink socket Sep 3 23:31:35.666106 systemd-networkd[1370]: docker0: Link UP Sep 3 23:31:35.670075 dockerd[1637]: time="2025-09-03T23:31:35.669973951Z" level=info msg="Loading containers: done." Sep 3 23:31:35.683112 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck326158509-merged.mount: Deactivated successfully. Sep 3 23:31:35.684968 dockerd[1637]: time="2025-09-03T23:31:35.684920811Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Sep 3 23:31:35.685051 dockerd[1637]: time="2025-09-03T23:31:35.685010804Z" level=info msg="Docker daemon" commit=bbd0a17ccc67e48d4a69393287b7fcc4f0578683 containerd-snapshotter=false storage-driver=overlay2 version=28.0.1 Sep 3 23:31:35.685127 dockerd[1637]: time="2025-09-03T23:31:35.685110104Z" level=info msg="Initializing buildkit" Sep 3 23:31:35.707064 dockerd[1637]: time="2025-09-03T23:31:35.707011765Z" level=info msg="Completed buildkit initialization" Sep 3 23:31:35.713286 dockerd[1637]: time="2025-09-03T23:31:35.713250479Z" level=info msg="Daemon has completed initialization" Sep 3 23:31:35.713380 dockerd[1637]: time="2025-09-03T23:31:35.713322257Z" level=info msg="API listen on /run/docker.sock" Sep 3 23:31:35.713471 systemd[1]: Started docker.service - Docker Application Container Engine. Sep 3 23:31:37.099274 systemd[1]: var-lib-docker-overlay2-b9baf45626a47fbcea9fbf40bb33be571181cad43b14f1c685d6351c8b3b0917\x2dinit-merged.mount: Deactivated successfully. Sep 3 23:31:37.145156 containerd[1440]: time="2025-09-03T23:31:37.145071277Z" level=info msg="connecting to shim fd14885d748c5afdbbdd786096bbe4378dc7fc34fd4a963006cc42f12ef7b532" address="unix:///run/containerd/s/03ee60c46e2a0f4138ebd6af0a534865f19385be2d7abb6e2d2d4991d8167cea" namespace=moby protocol=ttrpc version=3 Sep 3 23:31:37.177866 systemd[1]: Started docker-fd14885d748c5afdbbdd786096bbe4378dc7fc34fd4a963006cc42f12ef7b532.scope - libcontainer container fd14885d748c5afdbbdd786096bbe4378dc7fc34fd4a963006cc42f12ef7b532. Sep 3 23:31:37.190036 systemd-resolved[1287]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 3 23:31:37.207101 kernel: docker0: port 1(veth19020a0) entered blocking state Sep 3 23:31:37.207187 kernel: docker0: port 1(veth19020a0) entered disabled state Sep 3 23:31:37.207206 kernel: veth19020a0: entered allmulticast mode Sep 3 23:31:37.207228 kernel: veth19020a0: entered promiscuous mode Sep 3 23:31:37.208635 systemd-networkd[1370]: veth19020a0: Link UP Sep 3 23:31:37.219718 kernel: eth0: renamed from veth5e9506e Sep 3 23:31:37.221731 kernel: docker0: port 1(veth19020a0) entered blocking state Sep 3 23:31:37.221777 kernel: docker0: port 1(veth19020a0) entered forwarding state Sep 3 23:31:37.221432 systemd-networkd[1370]: veth19020a0: Gained carrier Sep 3 23:31:37.221670 systemd-networkd[1370]: docker0: Gained carrier Sep 3 23:31:37.241625 systemd[1]: docker-fd14885d748c5afdbbdd786096bbe4378dc7fc34fd4a963006cc42f12ef7b532.scope: Deactivated successfully. Sep 3 23:31:37.255435 dockerd[1637]: time="2025-09-03T23:31:37.255383107Z" level=info msg="ignoring event" container=fd14885d748c5afdbbdd786096bbe4378dc7fc34fd4a963006cc42f12ef7b532 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 3 23:31:37.256236 containerd[1440]: time="2025-09-03T23:31:37.256140121Z" level=info msg="shim disconnected" id=fd14885d748c5afdbbdd786096bbe4378dc7fc34fd4a963006cc42f12ef7b532 namespace=moby Sep 3 23:31:37.256357 containerd[1440]: time="2025-09-03T23:31:37.256316109Z" level=warning msg="cleaning up after shim disconnected" id=fd14885d748c5afdbbdd786096bbe4378dc7fc34fd4a963006cc42f12ef7b532 namespace=moby Sep 3 23:31:37.256406 containerd[1440]: time="2025-09-03T23:31:37.256395600Z" level=info msg="cleaning up dead shim" namespace=moby Sep 3 23:31:37.272053 kernel: veth5e9506e: renamed from eth0 Sep 3 23:31:37.272139 kernel: docker0: port 1(veth19020a0) entered disabled state Sep 3 23:31:37.272280 systemd-networkd[1370]: veth19020a0: Lost carrier Sep 3 23:31:37.283166 systemd-networkd[1370]: veth19020a0: Link DOWN Sep 3 23:31:37.284716 kernel: docker0: port 1(veth19020a0) entered disabled state Sep 3 23:31:37.284764 kernel: veth19020a0 (unregistering): left allmulticast mode Sep 3 23:31:37.286178 kernel: veth19020a0 (unregistering): left promiscuous mode Sep 3 23:31:37.286244 kernel: docker0: port 1(veth19020a0) entered disabled state Sep 3 23:31:37.317313 sshd[1626]: Connection closed by 10.0.0.1 port 51618 Sep 3 23:31:37.317797 sshd-session[1624]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:37.324605 systemd[1]: sshd@7-10.0.0.86:22-10.0.0.1:51618.service: Deactivated successfully. Sep 3 23:31:37.326118 systemd[1]: session-8.scope: Deactivated successfully. Sep 3 23:31:37.329322 systemd-logind[1387]: Session 8 logged out. Waiting for processes to exit. Sep 3 23:31:37.329924 systemd[1]: Started sshd@8-10.0.0.86:22-10.0.0.1:51630.service - OpenSSH per-connection server daemon (10.0.0.1:51630). Sep 3 23:31:37.330975 systemd-logind[1387]: Removed session 8. Sep 3 23:31:37.380755 sshd[1921]: Accepted publickey for core from 10.0.0.1 port 51630 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:37.382002 sshd-session[1921]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:37.386769 systemd-logind[1387]: New session 9 of user core. Sep 3 23:31:37.399880 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 3 23:31:37.452225 sudo[1924]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 3 23:31:37.452488 sudo[1924]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 3 23:31:37.456722 kernel: audit: type=1404 audit(1756942297.454:4): enforcing=1 old_enforcing=0 auid=500 ses=9 enabled=1 old-enabled=1 lsm=selinux res=1 Sep 3 23:31:37.464349 sudo[1924]: pam_unix(sudo:session): session closed for user root Sep 3 23:31:37.465657 sshd[1923]: Connection closed by 10.0.0.1 port 51630 Sep 3 23:31:37.466275 sshd-session[1921]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:37.485896 systemd[1]: sshd@8-10.0.0.86:22-10.0.0.1:51630.service: Deactivated successfully. Sep 3 23:31:37.488124 systemd[1]: session-9.scope: Deactivated successfully. Sep 3 23:31:37.489393 systemd-logind[1387]: Session 9 logged out. Waiting for processes to exit. Sep 3 23:31:37.491330 systemd[1]: Started sshd@9-10.0.0.86:22-10.0.0.1:51632.service - OpenSSH per-connection server daemon (10.0.0.1:51632). Sep 3 23:31:37.492192 systemd-logind[1387]: Removed session 9. Sep 3 23:31:37.545030 sshd[1930]: Accepted publickey for core from 10.0.0.1 port 51632 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:37.546404 sshd-session[1930]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:37.551468 systemd-logind[1387]: New session 10 of user core. Sep 3 23:31:37.563914 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 3 23:31:37.670203 containerd[1440]: time="2025-09-03T23:31:37.668770198Z" level=info msg="connecting to shim ec4a2fae64234318abbc26955331692fe56e0323b75a28182c7b34f8c8dede1b" address="unix:///run/containerd/s/65a218b03452cbc2e077feea90fe074e625aa05a12be1ef821c03e8550272172" namespace=moby protocol=ttrpc version=3 Sep 3 23:31:37.698192 systemd[1]: Started docker-ec4a2fae64234318abbc26955331692fe56e0323b75a28182c7b34f8c8dede1b.scope - libcontainer container ec4a2fae64234318abbc26955331692fe56e0323b75a28182c7b34f8c8dede1b. Sep 3 23:31:37.710778 systemd-resolved[1287]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 3 23:31:37.726718 kernel: docker0: port 1(veth9b57ac0) entered blocking state Sep 3 23:31:37.726809 kernel: docker0: port 1(veth9b57ac0) entered disabled state Sep 3 23:31:37.726826 kernel: veth9b57ac0: entered allmulticast mode Sep 3 23:31:37.726840 kernel: veth9b57ac0: entered promiscuous mode Sep 3 23:31:37.724330 systemd-networkd[1370]: docker0: Lost carrier Sep 3 23:31:37.727255 systemd-networkd[1370]: veth9b57ac0: Link UP Sep 3 23:31:37.794171 kernel: eth0: renamed from veth3d7ab43 Sep 3 23:31:37.794265 kernel: docker0: port 1(veth9b57ac0) entered blocking state Sep 3 23:31:37.794280 kernel: docker0: port 1(veth9b57ac0) entered forwarding state Sep 3 23:31:37.795061 systemd-networkd[1370]: veth9b57ac0: Gained carrier Sep 3 23:31:37.795648 systemd-networkd[1370]: docker0: Gained carrier Sep 3 23:31:37.820766 kernel: audit: type=1400 audit(1756942297.817:5): avc: denied { write } for pid=1975 comm="sh" name="misc" dev="overlay" ino=42 scontext=system_u:system_r:container_t:s0:c740,c990 tcontext=system_u:object_r:etc_t:s0 tclass=dir permissive=0 Sep 3 23:31:37.820560 systemd[1]: docker-ec4a2fae64234318abbc26955331692fe56e0323b75a28182c7b34f8c8dede1b.scope: Deactivated successfully. Sep 3 23:31:37.834700 dockerd[1637]: time="2025-09-03T23:31:37.834635881Z" level=info msg="ignoring event" container=ec4a2fae64234318abbc26955331692fe56e0323b75a28182c7b34f8c8dede1b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 3 23:31:37.835150 containerd[1440]: time="2025-09-03T23:31:37.834912457Z" level=info msg="shim disconnected" id=ec4a2fae64234318abbc26955331692fe56e0323b75a28182c7b34f8c8dede1b namespace=moby Sep 3 23:31:37.835150 containerd[1440]: time="2025-09-03T23:31:37.834942577Z" level=warning msg="cleaning up after shim disconnected" id=ec4a2fae64234318abbc26955331692fe56e0323b75a28182c7b34f8c8dede1b namespace=moby Sep 3 23:31:37.835150 containerd[1440]: time="2025-09-03T23:31:37.834950318Z" level=info msg="cleaning up dead shim" namespace=moby Sep 3 23:31:37.851580 systemd-networkd[1370]: veth9b57ac0: Lost carrier Sep 3 23:31:37.852323 kernel: docker0: port 1(veth9b57ac0) entered disabled state Sep 3 23:31:37.852376 kernel: veth3d7ab43: renamed from eth0 Sep 3 23:31:37.862858 systemd-networkd[1370]: veth9b57ac0: Link DOWN Sep 3 23:31:37.863731 kernel: docker0: port 1(veth9b57ac0) entered disabled state Sep 3 23:31:37.865093 kernel: veth9b57ac0 (unregistering): left allmulticast mode Sep 3 23:31:37.865918 kernel: veth9b57ac0 (unregistering): left promiscuous mode Sep 3 23:31:37.865938 kernel: docker0: port 1(veth9b57ac0) entered disabled state Sep 3 23:31:37.895886 sshd[1932]: Connection closed by 10.0.0.1 port 51632 Sep 3 23:31:37.896593 sshd-session[1930]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:37.906676 systemd[1]: sshd@9-10.0.0.86:22-10.0.0.1:51632.service: Deactivated successfully. Sep 3 23:31:37.908145 systemd[1]: session-10.scope: Deactivated successfully. Sep 3 23:31:37.908808 systemd-logind[1387]: Session 10 logged out. Waiting for processes to exit. Sep 3 23:31:37.910859 systemd[1]: Started sshd@10-10.0.0.86:22-10.0.0.1:51644.service - OpenSSH per-connection server daemon (10.0.0.1:51644). Sep 3 23:31:37.911792 systemd-logind[1387]: Removed session 10. Sep 3 23:31:37.954299 sshd[2012]: Accepted publickey for core from 10.0.0.1 port 51644 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:37.957658 sshd-session[2012]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:37.966412 systemd-logind[1387]: New session 11 of user core. Sep 3 23:31:37.980911 systemd[1]: Started session-11.scope - Session 11 of User core. Sep 3 23:31:38.076589 containerd[1440]: time="2025-09-03T23:31:38.076538390Z" level=info msg="connecting to shim 946510f65e9654152e81d6543d7925813286984b3762d7e25a18e93e6cfa3739" address="unix:///run/containerd/s/e160185d8c08b71463b98acb9bf925df14ed64045ec68c5078604c57f1d3a81d" namespace=moby protocol=ttrpc version=3 Sep 3 23:31:38.100889 systemd[1]: Started docker-946510f65e9654152e81d6543d7925813286984b3762d7e25a18e93e6cfa3739.scope - libcontainer container 946510f65e9654152e81d6543d7925813286984b3762d7e25a18e93e6cfa3739. Sep 3 23:31:38.103175 systemd[1]: run-docker-netns-f3497fa94238.mount: Deactivated successfully. Sep 3 23:31:38.103252 systemd[1]: var-lib-docker-overlay2-b9baf45626a47fbcea9fbf40bb33be571181cad43b14f1c685d6351c8b3b0917-merged.mount: Deactivated successfully. Sep 3 23:31:38.112944 systemd-resolved[1287]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 3 23:31:38.129497 systemd-networkd[1370]: docker0: Lost carrier Sep 3 23:31:38.130951 kernel: docker0: port 1(veth0240264) entered blocking state Sep 3 23:31:38.131033 kernel: docker0: port 1(veth0240264) entered disabled state Sep 3 23:31:38.132465 kernel: veth0240264: entered allmulticast mode Sep 3 23:31:38.134419 kernel: veth0240264: entered promiscuous mode Sep 3 23:31:38.135292 systemd-networkd[1370]: veth0240264: Link UP Sep 3 23:31:38.141765 kernel: eth0: renamed from vethb8ed30b Sep 3 23:31:38.141827 kernel: docker0: port 1(veth0240264) entered blocking state Sep 3 23:31:38.141843 kernel: docker0: port 1(veth0240264) entered forwarding state Sep 3 23:31:38.141863 systemd-networkd[1370]: veth0240264: Gained carrier Sep 3 23:31:38.142350 systemd-networkd[1370]: docker0: Gained carrier Sep 3 23:31:38.159163 systemd[1]: docker-946510f65e9654152e81d6543d7925813286984b3762d7e25a18e93e6cfa3739.scope: Deactivated successfully. Sep 3 23:31:38.174642 containerd[1440]: time="2025-09-03T23:31:38.174580283Z" level=info msg="shim disconnected" id=946510f65e9654152e81d6543d7925813286984b3762d7e25a18e93e6cfa3739 namespace=moby Sep 3 23:31:38.175074 containerd[1440]: time="2025-09-03T23:31:38.174629205Z" level=warning msg="cleaning up after shim disconnected" id=946510f65e9654152e81d6543d7925813286984b3762d7e25a18e93e6cfa3739 namespace=moby Sep 3 23:31:38.175074 containerd[1440]: time="2025-09-03T23:31:38.174662328Z" level=info msg="cleaning up dead shim" namespace=moby Sep 3 23:31:38.175432 containerd[1440]: time="2025-09-03T23:31:38.175377993Z" level=error msg="failed sending message on channel" error="write unix /run/containerd/containerd.sock.ttrpc->@: write: broken pipe" Sep 3 23:31:38.175533 dockerd[1637]: time="2025-09-03T23:31:38.175488228Z" level=info msg="ignoring event" container=946510f65e9654152e81d6543d7925813286984b3762d7e25a18e93e6cfa3739 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 3 23:31:38.188645 systemd-networkd[1370]: veth0240264: Lost carrier Sep 3 23:31:38.189368 kernel: docker0: port 1(veth0240264) entered disabled state Sep 3 23:31:38.189406 kernel: vethb8ed30b: renamed from eth0 Sep 3 23:31:38.203757 systemd-networkd[1370]: veth0240264: Link DOWN Sep 3 23:31:38.205761 kernel: docker0: port 1(veth0240264) entered disabled state Sep 3 23:31:38.205808 kernel: veth0240264 (unregistering): left allmulticast mode Sep 3 23:31:38.206959 kernel: veth0240264 (unregistering): left promiscuous mode Sep 3 23:31:38.207019 kernel: docker0: port 1(veth0240264) entered disabled state Sep 3 23:31:38.211208 systemd-networkd[1370]: docker0: Lost carrier Sep 3 23:31:38.225670 systemd[1]: run-docker-netns-52a9ed40bb38.mount: Deactivated successfully. Sep 3 23:31:38.227747 systemd[1]: var-lib-docker-overlay2-10e9892d220604da6129697ec332ab68e0660ddb892d600f69c508e24b9484db-merged.mount: Deactivated successfully. Sep 3 23:31:38.244358 sshd[2014]: Connection closed by 10.0.0.1 port 51644 Sep 3 23:31:38.245268 sshd-session[2012]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:38.252657 systemd[1]: sshd@10-10.0.0.86:22-10.0.0.1:51644.service: Deactivated successfully. Sep 3 23:31:38.254863 systemd[1]: session-11.scope: Deactivated successfully. Sep 3 23:31:38.255496 systemd-logind[1387]: Session 11 logged out. Waiting for processes to exit. Sep 3 23:31:38.257777 systemd[1]: Started sshd@11-10.0.0.86:22-10.0.0.1:51652.service - OpenSSH per-connection server daemon (10.0.0.1:51652). Sep 3 23:31:38.258451 systemd-logind[1387]: Removed session 11. Sep 3 23:31:38.311734 sshd[2096]: Accepted publickey for core from 10.0.0.1 port 51652 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:38.313151 sshd-session[2096]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:38.318470 systemd-logind[1387]: New session 12 of user core. Sep 3 23:31:38.333875 systemd[1]: Started session-12.scope - Session 12 of User core. Sep 3 23:31:38.381272 sshd[2098]: Connection closed by 10.0.0.1 port 51652 Sep 3 23:31:38.381777 sshd-session[2096]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:38.395727 systemd[1]: sshd@11-10.0.0.86:22-10.0.0.1:51652.service: Deactivated successfully. Sep 3 23:31:38.398180 systemd[1]: session-12.scope: Deactivated successfully. Sep 3 23:31:38.398849 systemd-logind[1387]: Session 12 logged out. Waiting for processes to exit. Sep 3 23:31:38.401204 systemd[1]: Started sshd@12-10.0.0.86:22-10.0.0.1:51658.service - OpenSSH per-connection server daemon (10.0.0.1:51658). Sep 3 23:31:38.401656 systemd-logind[1387]: Removed session 12. Sep 3 23:31:38.450305 sshd[2104]: Accepted publickey for core from 10.0.0.1 port 51658 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:38.451569 sshd-session[2104]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:38.455481 systemd-logind[1387]: New session 13 of user core. Sep 3 23:31:38.466853 systemd[1]: Started session-13.scope - Session 13 of User core. Sep 3 23:31:38.515753 sshd[2106]: Connection closed by 10.0.0.1 port 51658 Sep 3 23:31:38.515897 sshd-session[2104]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:38.539958 systemd[1]: sshd@12-10.0.0.86:22-10.0.0.1:51658.service: Deactivated successfully. Sep 3 23:31:38.541522 systemd[1]: session-13.scope: Deactivated successfully. Sep 3 23:31:38.542780 systemd-logind[1387]: Session 13 logged out. Waiting for processes to exit. Sep 3 23:31:38.545525 systemd[1]: Started sshd@13-10.0.0.86:22-10.0.0.1:51672.service - OpenSSH per-connection server daemon (10.0.0.1:51672). Sep 3 23:31:38.546245 systemd-logind[1387]: Removed session 13. Sep 3 23:31:38.547809 systemd-networkd[1370]: docker0: Gained IPv6LL Sep 3 23:31:38.600559 sshd[2112]: Accepted publickey for core from 10.0.0.1 port 51672 ssh2: RSA SHA256:xd5P2EY0SShpzmSaqqMMlsC8/eUu2H3GFJ+XdJbOcTI Sep 3 23:31:38.601856 sshd-session[2112]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 3 23:31:38.606613 systemd-logind[1387]: New session 14 of user core. Sep 3 23:31:38.613874 systemd[1]: Started session-14.scope - Session 14 of User core. Sep 3 23:31:38.676623 sshd[2114]: Connection closed by 10.0.0.1 port 51672 Sep 3 23:31:38.676944 sshd-session[2112]: pam_unix(sshd:session): session closed for user core Sep 3 23:31:38.679944 systemd[1]: sshd@13-10.0.0.86:22-10.0.0.1:51672.service: Deactivated successfully. Sep 3 23:31:38.681561 systemd[1]: session-14.scope: Deactivated successfully. Sep 3 23:31:38.683064 systemd-logind[1387]: Session 14 logged out. Waiting for processes to exit. Sep 3 23:31:38.684536 systemd-logind[1387]: Removed session 14.