Sep 9 23:41:13.766587 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 9 23:41:13.766611 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 22:10:22 -00 2025 Sep 9 23:41:13.766621 kernel: KASLR enabled Sep 9 23:41:13.766627 kernel: efi: EFI v2.7 by EDK II Sep 9 23:41:13.766633 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 9 23:41:13.766639 kernel: random: crng init done Sep 9 23:41:13.766646 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 9 23:41:13.766651 kernel: secureboot: Secure boot enabled Sep 9 23:41:13.766657 kernel: ACPI: Early table checksum verification disabled Sep 9 23:41:13.766665 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 9 23:41:13.766671 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 9 23:41:13.766677 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:41:13.766683 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:41:13.766702 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:41:13.766709 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:41:13.766717 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:41:13.766723 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:41:13.766729 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:41:13.766735 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:41:13.766741 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:41:13.766747 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 9 23:41:13.766753 kernel: ACPI: Use ACPI SPCR as default console: No Sep 9 23:41:13.766759 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:41:13.766765 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 9 23:41:13.766771 kernel: Zone ranges: Sep 9 23:41:13.766778 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:41:13.766784 kernel: DMA32 empty Sep 9 23:41:13.766790 kernel: Normal empty Sep 9 23:41:13.766796 kernel: Device empty Sep 9 23:41:13.766802 kernel: Movable zone start for each node Sep 9 23:41:13.766808 kernel: Early memory node ranges Sep 9 23:41:13.766813 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 9 23:41:13.766820 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 9 23:41:13.766825 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 9 23:41:13.766831 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 9 23:41:13.766837 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 9 23:41:13.766844 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 9 23:41:13.766851 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 9 23:41:13.766858 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 9 23:41:13.766864 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 9 23:41:13.766873 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:41:13.766879 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 9 23:41:13.766886 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 9 23:41:13.766892 kernel: psci: probing for conduit method from ACPI. Sep 9 23:41:13.766900 kernel: psci: PSCIv1.1 detected in firmware. Sep 9 23:41:13.766906 kernel: psci: Using standard PSCI v0.2 function IDs Sep 9 23:41:13.766913 kernel: psci: Trusted OS migration not required Sep 9 23:41:13.766919 kernel: psci: SMC Calling Convention v1.1 Sep 9 23:41:13.766926 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 9 23:41:13.766933 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 9 23:41:13.766940 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 9 23:41:13.766946 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 9 23:41:13.766956 kernel: Detected PIPT I-cache on CPU0 Sep 9 23:41:13.766964 kernel: CPU features: detected: GIC system register CPU interface Sep 9 23:41:13.766970 kernel: CPU features: detected: Spectre-v4 Sep 9 23:41:13.766977 kernel: CPU features: detected: Spectre-BHB Sep 9 23:41:13.766983 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 9 23:41:13.766990 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 9 23:41:13.766997 kernel: CPU features: detected: ARM erratum 1418040 Sep 9 23:41:13.767003 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 9 23:41:13.767009 kernel: alternatives: applying boot alternatives Sep 9 23:41:13.767017 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:41:13.767024 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 9 23:41:13.767030 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 9 23:41:13.767059 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 9 23:41:13.767066 kernel: Fallback order for Node 0: 0 Sep 9 23:41:13.767073 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 9 23:41:13.767079 kernel: Policy zone: DMA Sep 9 23:41:13.767086 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 9 23:41:13.767093 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 9 23:41:13.767114 kernel: software IO TLB: area num 4. Sep 9 23:41:13.767121 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 9 23:41:13.767127 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 9 23:41:13.767134 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 9 23:41:13.767141 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 9 23:41:13.767148 kernel: rcu: RCU event tracing is enabled. Sep 9 23:41:13.767157 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 9 23:41:13.767164 kernel: Trampoline variant of Tasks RCU enabled. Sep 9 23:41:13.767171 kernel: Tracing variant of Tasks RCU enabled. Sep 9 23:41:13.767178 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 9 23:41:13.767185 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 9 23:41:13.767192 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 23:41:13.767198 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 23:41:13.767205 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 9 23:41:13.767212 kernel: GICv3: 256 SPIs implemented Sep 9 23:41:13.767218 kernel: GICv3: 0 Extended SPIs implemented Sep 9 23:41:13.767225 kernel: Root IRQ handler: gic_handle_irq Sep 9 23:41:13.767233 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 9 23:41:13.767239 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 9 23:41:13.767246 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 9 23:41:13.767252 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 9 23:41:13.767259 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 9 23:41:13.767266 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 9 23:41:13.767272 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 9 23:41:13.767279 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 9 23:41:13.767286 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 23:41:13.767292 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:41:13.767299 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 9 23:41:13.767306 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 9 23:41:13.767314 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 9 23:41:13.767321 kernel: arm-pv: using stolen time PV Sep 9 23:41:13.767328 kernel: Console: colour dummy device 80x25 Sep 9 23:41:13.767334 kernel: ACPI: Core revision 20240827 Sep 9 23:41:13.767341 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 9 23:41:13.767348 kernel: pid_max: default: 32768 minimum: 301 Sep 9 23:41:13.767355 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 9 23:41:13.767362 kernel: landlock: Up and running. Sep 9 23:41:13.767369 kernel: SELinux: Initializing. Sep 9 23:41:13.767375 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:41:13.767384 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:41:13.767391 kernel: rcu: Hierarchical SRCU implementation. Sep 9 23:41:13.767398 kernel: rcu: Max phase no-delay instances is 400. Sep 9 23:41:13.767405 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 9 23:41:13.767412 kernel: Remapping and enabling EFI services. Sep 9 23:41:13.767419 kernel: smp: Bringing up secondary CPUs ... Sep 9 23:41:13.767425 kernel: Detected PIPT I-cache on CPU1 Sep 9 23:41:13.767432 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 9 23:41:13.767439 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 9 23:41:13.767453 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:41:13.767460 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 9 23:41:13.767469 kernel: Detected PIPT I-cache on CPU2 Sep 9 23:41:13.767494 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 9 23:41:13.767502 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 9 23:41:13.767509 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:41:13.767516 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 9 23:41:13.767523 kernel: Detected PIPT I-cache on CPU3 Sep 9 23:41:13.767531 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 9 23:41:13.767538 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 9 23:41:13.767545 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:41:13.767551 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 9 23:41:13.767558 kernel: smp: Brought up 1 node, 4 CPUs Sep 9 23:41:13.767565 kernel: SMP: Total of 4 processors activated. Sep 9 23:41:13.767572 kernel: CPU: All CPU(s) started at EL1 Sep 9 23:41:13.767579 kernel: CPU features: detected: 32-bit EL0 Support Sep 9 23:41:13.767586 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 9 23:41:13.767594 kernel: CPU features: detected: Common not Private translations Sep 9 23:41:13.767601 kernel: CPU features: detected: CRC32 instructions Sep 9 23:41:13.767608 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 9 23:41:13.767615 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 9 23:41:13.767622 kernel: CPU features: detected: LSE atomic instructions Sep 9 23:41:13.767655 kernel: CPU features: detected: Privileged Access Never Sep 9 23:41:13.767666 kernel: CPU features: detected: RAS Extension Support Sep 9 23:41:13.767673 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 9 23:41:13.767695 kernel: alternatives: applying system-wide alternatives Sep 9 23:41:13.767738 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 9 23:41:13.767746 kernel: Memory: 2422436K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127516K reserved, 16384K cma-reserved) Sep 9 23:41:13.767753 kernel: devtmpfs: initialized Sep 9 23:41:13.767760 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 9 23:41:13.767768 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 9 23:41:13.767776 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 9 23:41:13.767783 kernel: 0 pages in range for non-PLT usage Sep 9 23:41:13.767790 kernel: 508576 pages in range for PLT usage Sep 9 23:41:13.767797 kernel: pinctrl core: initialized pinctrl subsystem Sep 9 23:41:13.767808 kernel: SMBIOS 3.0.0 present. Sep 9 23:41:13.767815 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 9 23:41:13.767823 kernel: DMI: Memory slots populated: 1/1 Sep 9 23:41:13.767831 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 23:41:13.767839 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 9 23:41:13.767846 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 23:41:13.767854 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 23:41:13.767861 kernel: audit: initializing netlink subsys (disabled) Sep 9 23:41:13.767868 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Sep 9 23:41:13.767877 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 9 23:41:13.767883 kernel: cpuidle: using governor menu Sep 9 23:41:13.767890 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 9 23:41:13.767898 kernel: ASID allocator initialised with 32768 entries Sep 9 23:41:13.767905 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 23:41:13.767912 kernel: Serial: AMBA PL011 UART driver Sep 9 23:41:13.767919 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 23:41:13.767926 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 23:41:13.767934 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 9 23:41:13.767943 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 9 23:41:13.767950 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 23:41:13.767957 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 23:41:13.767964 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 9 23:41:13.767971 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 9 23:41:13.767978 kernel: ACPI: Added _OSI(Module Device) Sep 9 23:41:13.767985 kernel: ACPI: Added _OSI(Processor Device) Sep 9 23:41:13.767992 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 9 23:41:13.767999 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 9 23:41:13.768008 kernel: ACPI: Interpreter enabled Sep 9 23:41:13.768015 kernel: ACPI: Using GIC for interrupt routing Sep 9 23:41:13.768023 kernel: ACPI: MCFG table detected, 1 entries Sep 9 23:41:13.768030 kernel: ACPI: CPU0 has been hot-added Sep 9 23:41:13.768052 kernel: ACPI: CPU1 has been hot-added Sep 9 23:41:13.768060 kernel: ACPI: CPU2 has been hot-added Sep 9 23:41:13.768067 kernel: ACPI: CPU3 has been hot-added Sep 9 23:41:13.768075 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 9 23:41:13.768082 kernel: printk: legacy console [ttyAMA0] enabled Sep 9 23:41:13.768091 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 9 23:41:13.768236 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:41:13.768302 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 9 23:41:13.768362 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:41:13.768434 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 9 23:41:13.768492 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 9 23:41:13.768502 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 9 23:41:13.768512 kernel: PCI host bridge to bus 0000:00 Sep 9 23:41:13.768578 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 9 23:41:13.768632 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 9 23:41:13.768684 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 9 23:41:13.768747 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 9 23:41:13.768830 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 9 23:41:13.768900 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 9 23:41:13.768963 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 9 23:41:13.769023 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 9 23:41:13.769100 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 9 23:41:13.769163 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 9 23:41:13.769225 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 9 23:41:13.769286 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 9 23:41:13.769342 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 9 23:41:13.769396 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 9 23:41:13.769448 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 9 23:41:13.769457 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 9 23:41:13.769464 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 9 23:41:13.769471 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 9 23:41:13.769478 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 9 23:41:13.769485 kernel: iommu: Default domain type: Translated Sep 9 23:41:13.769494 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 9 23:41:13.769501 kernel: efivars: Registered efivars operations Sep 9 23:41:13.769508 kernel: vgaarb: loaded Sep 9 23:41:13.769514 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 9 23:41:13.769521 kernel: VFS: Disk quotas dquot_6.6.0 Sep 9 23:41:13.769528 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 23:41:13.769535 kernel: pnp: PnP ACPI init Sep 9 23:41:13.769605 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 9 23:41:13.769615 kernel: pnp: PnP ACPI: found 1 devices Sep 9 23:41:13.769624 kernel: NET: Registered PF_INET protocol family Sep 9 23:41:13.769631 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 9 23:41:13.769638 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 9 23:41:13.769645 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 9 23:41:13.769652 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 9 23:41:13.769659 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 9 23:41:13.769666 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 9 23:41:13.769673 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:41:13.769680 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:41:13.769695 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 23:41:13.769702 kernel: PCI: CLS 0 bytes, default 64 Sep 9 23:41:13.769709 kernel: kvm [1]: HYP mode not available Sep 9 23:41:13.769716 kernel: Initialise system trusted keyrings Sep 9 23:41:13.769723 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 9 23:41:13.769730 kernel: Key type asymmetric registered Sep 9 23:41:13.769737 kernel: Asymmetric key parser 'x509' registered Sep 9 23:41:13.769744 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 9 23:41:13.769751 kernel: io scheduler mq-deadline registered Sep 9 23:41:13.769759 kernel: io scheduler kyber registered Sep 9 23:41:13.769766 kernel: io scheduler bfq registered Sep 9 23:41:13.769773 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 9 23:41:13.769780 kernel: ACPI: button: Power Button [PWRB] Sep 9 23:41:13.769787 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 9 23:41:13.769851 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 9 23:41:13.769861 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 23:41:13.769868 kernel: thunder_xcv, ver 1.0 Sep 9 23:41:13.769875 kernel: thunder_bgx, ver 1.0 Sep 9 23:41:13.769884 kernel: nicpf, ver 1.0 Sep 9 23:41:13.769890 kernel: nicvf, ver 1.0 Sep 9 23:41:13.769958 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 9 23:41:13.770015 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-09T23:41:13 UTC (1757461273) Sep 9 23:41:13.770024 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 9 23:41:13.770031 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 9 23:41:13.770087 kernel: watchdog: NMI not fully supported Sep 9 23:41:13.770094 kernel: watchdog: Hard watchdog permanently disabled Sep 9 23:41:13.770103 kernel: NET: Registered PF_INET6 protocol family Sep 9 23:41:13.770110 kernel: Segment Routing with IPv6 Sep 9 23:41:13.770117 kernel: In-situ OAM (IOAM) with IPv6 Sep 9 23:41:13.770124 kernel: NET: Registered PF_PACKET protocol family Sep 9 23:41:13.770130 kernel: Key type dns_resolver registered Sep 9 23:41:13.770137 kernel: registered taskstats version 1 Sep 9 23:41:13.770144 kernel: Loading compiled-in X.509 certificates Sep 9 23:41:13.770151 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 61217a1897415238555e2058a4e44c51622b0f87' Sep 9 23:41:13.770158 kernel: Demotion targets for Node 0: null Sep 9 23:41:13.770166 kernel: Key type .fscrypt registered Sep 9 23:41:13.770173 kernel: Key type fscrypt-provisioning registered Sep 9 23:41:13.770180 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 9 23:41:13.770187 kernel: ima: Allocated hash algorithm: sha1 Sep 9 23:41:13.770194 kernel: ima: No architecture policies found Sep 9 23:41:13.770200 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 9 23:41:13.770207 kernel: clk: Disabling unused clocks Sep 9 23:41:13.770214 kernel: PM: genpd: Disabling unused power domains Sep 9 23:41:13.770221 kernel: Warning: unable to open an initial console. Sep 9 23:41:13.770229 kernel: Freeing unused kernel memory: 38912K Sep 9 23:41:13.770236 kernel: Run /init as init process Sep 9 23:41:13.770243 kernel: with arguments: Sep 9 23:41:13.770250 kernel: /init Sep 9 23:41:13.770257 kernel: with environment: Sep 9 23:41:13.770264 kernel: HOME=/ Sep 9 23:41:13.770271 kernel: TERM=linux Sep 9 23:41:13.770278 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 9 23:41:13.770286 systemd[1]: Successfully made /usr/ read-only. Sep 9 23:41:13.770298 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:41:13.770306 systemd[1]: Detected virtualization kvm. Sep 9 23:41:13.770314 systemd[1]: Detected architecture arm64. Sep 9 23:41:13.770322 systemd[1]: Running in initrd. Sep 9 23:41:13.770329 systemd[1]: No hostname configured, using default hostname. Sep 9 23:41:13.770338 systemd[1]: Hostname set to . Sep 9 23:41:13.770346 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:41:13.770355 systemd[1]: Queued start job for default target initrd.target. Sep 9 23:41:13.770364 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:41:13.770372 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:41:13.770381 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 9 23:41:13.770389 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:41:13.770397 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 9 23:41:13.770406 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 9 23:41:13.770417 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 9 23:41:13.770425 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 9 23:41:13.770433 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:41:13.770441 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:41:13.770449 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:41:13.770458 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:41:13.770466 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:41:13.770474 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:41:13.770483 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:41:13.770491 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:41:13.770499 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 9 23:41:13.770507 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 9 23:41:13.770516 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:41:13.770524 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:41:13.770532 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:41:13.770540 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:41:13.770548 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 9 23:41:13.770557 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:41:13.770566 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 9 23:41:13.770574 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 9 23:41:13.770582 systemd[1]: Starting systemd-fsck-usr.service... Sep 9 23:41:13.770590 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:41:13.770598 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:41:13.770607 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:41:13.770615 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 9 23:41:13.770625 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:41:13.770633 systemd[1]: Finished systemd-fsck-usr.service. Sep 9 23:41:13.770659 systemd-journald[245]: Collecting audit messages is disabled. Sep 9 23:41:13.770680 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 9 23:41:13.770696 systemd-journald[245]: Journal started Sep 9 23:41:13.770715 systemd-journald[245]: Runtime Journal (/run/log/journal/4348a08a5fe947bcad3c3d4fcb70add3) is 6M, max 48.5M, 42.4M free. Sep 9 23:41:13.760108 systemd-modules-load[246]: Inserted module 'overlay' Sep 9 23:41:13.775216 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:41:13.777060 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 9 23:41:13.777075 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:41:13.779350 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 23:41:13.782489 kernel: Bridge firewalling registered Sep 9 23:41:13.779532 systemd-modules-load[246]: Inserted module 'br_netfilter' Sep 9 23:41:13.783176 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:41:13.787491 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 9 23:41:13.789491 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:41:13.792377 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:41:13.805665 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:41:13.811891 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:41:13.816452 systemd-tmpfiles[272]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 9 23:41:13.818862 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:41:13.822070 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:41:13.823382 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:41:13.826627 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 9 23:41:13.829637 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:41:13.851500 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:41:13.865964 systemd-resolved[290]: Positive Trust Anchors: Sep 9 23:41:13.865982 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:41:13.866012 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:41:13.870789 systemd-resolved[290]: Defaulting to hostname 'linux'. Sep 9 23:41:13.872076 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:41:13.877134 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:41:13.932096 kernel: SCSI subsystem initialized Sep 9 23:41:13.937057 kernel: Loading iSCSI transport class v2.0-870. Sep 9 23:41:13.944065 kernel: iscsi: registered transport (tcp) Sep 9 23:41:13.956343 kernel: iscsi: registered transport (qla4xxx) Sep 9 23:41:13.956367 kernel: QLogic iSCSI HBA Driver Sep 9 23:41:13.972838 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:41:13.990535 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:41:13.992812 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:41:14.037956 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 9 23:41:14.040473 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 9 23:41:14.098086 kernel: raid6: neonx8 gen() 15653 MB/s Sep 9 23:41:14.115049 kernel: raid6: neonx4 gen() 15716 MB/s Sep 9 23:41:14.132057 kernel: raid6: neonx2 gen() 12950 MB/s Sep 9 23:41:14.149054 kernel: raid6: neonx1 gen() 10434 MB/s Sep 9 23:41:14.166051 kernel: raid6: int64x8 gen() 6856 MB/s Sep 9 23:41:14.183053 kernel: raid6: int64x4 gen() 7293 MB/s Sep 9 23:41:14.200048 kernel: raid6: int64x2 gen() 6082 MB/s Sep 9 23:41:14.217051 kernel: raid6: int64x1 gen() 5041 MB/s Sep 9 23:41:14.217071 kernel: raid6: using algorithm neonx4 gen() 15716 MB/s Sep 9 23:41:14.234067 kernel: raid6: .... xor() 12233 MB/s, rmw enabled Sep 9 23:41:14.234090 kernel: raid6: using neon recovery algorithm Sep 9 23:41:14.239253 kernel: xor: measuring software checksum speed Sep 9 23:41:14.239286 kernel: 8regs : 19688 MB/sec Sep 9 23:41:14.240393 kernel: 32regs : 21681 MB/sec Sep 9 23:41:14.240410 kernel: arm64_neon : 28176 MB/sec Sep 9 23:41:14.240419 kernel: xor: using function: arm64_neon (28176 MB/sec) Sep 9 23:41:14.293070 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 9 23:41:14.299373 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:41:14.302067 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:41:14.332621 systemd-udevd[499]: Using default interface naming scheme 'v255'. Sep 9 23:41:14.336999 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:41:14.339146 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 9 23:41:14.369995 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Sep 9 23:41:14.391783 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:41:14.395446 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:41:14.444701 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:41:14.447639 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 9 23:41:14.501075 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 9 23:41:14.501252 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 9 23:41:14.508241 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:41:14.508319 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:41:14.515080 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:41:14.517143 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:41:14.521051 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:41:14.545764 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 9 23:41:14.551834 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:41:14.564249 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 9 23:41:14.567027 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 9 23:41:14.573314 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 9 23:41:14.574645 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 9 23:41:14.584082 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 23:41:14.585623 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:41:14.587838 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:41:14.590289 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:41:14.593201 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 9 23:41:14.595028 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 9 23:41:14.618067 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:41:14.619977 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:41:14.624062 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:41:15.629963 disk-uuid[590]: The operation has completed successfully. Sep 9 23:41:15.631948 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:41:15.656724 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 9 23:41:15.656823 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 9 23:41:15.681754 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 9 23:41:15.697087 sh[608]: Success Sep 9 23:41:15.710201 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 9 23:41:15.710238 kernel: device-mapper: uevent: version 1.0.3 Sep 9 23:41:15.711599 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 9 23:41:15.720740 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 9 23:41:15.748491 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 9 23:41:15.751407 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 9 23:41:15.770170 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 9 23:41:15.780897 kernel: BTRFS: device fsid 2bc16190-0dd5-44d6-b331-3d703f5a1d1f devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (620) Sep 9 23:41:15.780944 kernel: BTRFS info (device dm-0): first mount of filesystem 2bc16190-0dd5-44d6-b331-3d703f5a1d1f Sep 9 23:41:15.780955 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:41:15.786055 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 9 23:41:15.786081 kernel: BTRFS info (device dm-0): enabling free space tree Sep 9 23:41:15.787135 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 9 23:41:15.788520 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:41:15.790119 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 9 23:41:15.792189 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 9 23:41:15.794790 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 9 23:41:15.820119 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (651) Sep 9 23:41:15.822440 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:41:15.822496 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:41:15.825055 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:41:15.825084 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:41:15.829054 kernel: BTRFS info (device vda6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:41:15.831096 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 9 23:41:15.833515 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 9 23:41:15.898121 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 23:41:15.902328 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:41:15.944021 systemd-networkd[795]: lo: Link UP Sep 9 23:41:15.944032 systemd-networkd[795]: lo: Gained carrier Sep 9 23:41:15.944873 systemd-networkd[795]: Enumeration completed Sep 9 23:41:15.945022 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:41:15.945300 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:41:15.945304 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:41:15.952316 ignition[700]: Ignition 2.21.0 Sep 9 23:41:15.946296 systemd-networkd[795]: eth0: Link UP Sep 9 23:41:15.952323 ignition[700]: Stage: fetch-offline Sep 9 23:41:15.946382 systemd-networkd[795]: eth0: Gained carrier Sep 9 23:41:15.952361 ignition[700]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:41:15.946392 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:41:15.952368 ignition[700]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:41:15.947496 systemd[1]: Reached target network.target - Network. Sep 9 23:41:15.952568 ignition[700]: parsed url from cmdline: "" Sep 9 23:41:15.952571 ignition[700]: no config URL provided Sep 9 23:41:15.952575 ignition[700]: reading system config file "/usr/lib/ignition/user.ign" Sep 9 23:41:15.952581 ignition[700]: no config at "/usr/lib/ignition/user.ign" Sep 9 23:41:15.952606 ignition[700]: op(1): [started] loading QEMU firmware config module Sep 9 23:41:15.952613 ignition[700]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 9 23:41:15.965553 ignition[700]: op(1): [finished] loading QEMU firmware config module Sep 9 23:41:15.969080 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.37/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 23:41:15.972617 ignition[700]: parsing config with SHA512: 623b5e68bec23c15f3c7f319211874fa46ec63af4e28d12b2e38924068b5e799a65247326091949ad5975ec3f5eeaf416cfa427a8e92fea2113c7a959b85ce95 Sep 9 23:41:15.979995 unknown[700]: fetched base config from "system" Sep 9 23:41:15.981140 unknown[700]: fetched user config from "qemu" Sep 9 23:41:15.981325 ignition[700]: fetch-offline: fetch-offline passed Sep 9 23:41:15.983269 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 23:41:15.981450 ignition[700]: Ignition finished successfully Sep 9 23:41:15.984946 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 9 23:41:15.985894 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 9 23:41:16.014462 ignition[807]: Ignition 2.21.0 Sep 9 23:41:16.014478 ignition[807]: Stage: kargs Sep 9 23:41:16.014669 ignition[807]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:41:16.014689 ignition[807]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:41:16.018172 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 9 23:41:16.015476 ignition[807]: kargs: kargs passed Sep 9 23:41:16.015526 ignition[807]: Ignition finished successfully Sep 9 23:41:16.021562 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 9 23:41:16.050286 ignition[815]: Ignition 2.21.0 Sep 9 23:41:16.050310 ignition[815]: Stage: disks Sep 9 23:41:16.050496 ignition[815]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:41:16.050510 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:41:16.052638 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 9 23:41:16.051345 ignition[815]: disks: disks passed Sep 9 23:41:16.055515 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 9 23:41:16.051411 ignition[815]: Ignition finished successfully Sep 9 23:41:16.057303 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 9 23:41:16.059382 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:41:16.061140 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:41:16.063245 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:41:16.065888 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 9 23:41:16.091416 systemd-fsck[825]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 9 23:41:16.096396 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 9 23:41:16.100233 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 9 23:41:16.167058 kernel: EXT4-fs (vda9): mounted filesystem 7cc0d7f3-e4a1-4dc4-8b58-ceece0d874c1 r/w with ordered data mode. Quota mode: none. Sep 9 23:41:16.167556 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 9 23:41:16.169058 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 9 23:41:16.172124 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:41:16.175214 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 9 23:41:16.176317 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 9 23:41:16.176378 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 9 23:41:16.176402 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 23:41:16.187988 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 9 23:41:16.190778 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 9 23:41:16.196861 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (834) Sep 9 23:41:16.196903 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:41:16.196915 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:41:16.200185 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:41:16.200222 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:41:16.202509 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:41:16.235858 initrd-setup-root[858]: cut: /sysroot/etc/passwd: No such file or directory Sep 9 23:41:16.240651 initrd-setup-root[865]: cut: /sysroot/etc/group: No such file or directory Sep 9 23:41:16.245140 initrd-setup-root[872]: cut: /sysroot/etc/shadow: No such file or directory Sep 9 23:41:16.248058 initrd-setup-root[879]: cut: /sysroot/etc/gshadow: No such file or directory Sep 9 23:41:16.322938 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 9 23:41:16.325323 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 9 23:41:16.327149 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 9 23:41:16.347094 kernel: BTRFS info (device vda6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:41:16.363230 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 9 23:41:16.375125 ignition[947]: INFO : Ignition 2.21.0 Sep 9 23:41:16.375125 ignition[947]: INFO : Stage: mount Sep 9 23:41:16.379010 ignition[947]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:41:16.379010 ignition[947]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:41:16.379010 ignition[947]: INFO : mount: mount passed Sep 9 23:41:16.379010 ignition[947]: INFO : Ignition finished successfully Sep 9 23:41:16.379968 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 9 23:41:16.382907 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 9 23:41:16.779258 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 9 23:41:16.780745 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:41:16.808058 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (961) Sep 9 23:41:16.810061 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:41:16.810075 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:41:16.814514 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:41:16.814529 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:41:16.815990 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:41:16.845393 ignition[978]: INFO : Ignition 2.21.0 Sep 9 23:41:16.845393 ignition[978]: INFO : Stage: files Sep 9 23:41:16.847644 ignition[978]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:41:16.847644 ignition[978]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:41:16.847644 ignition[978]: DEBUG : files: compiled without relabeling support, skipping Sep 9 23:41:16.852196 ignition[978]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 9 23:41:16.852196 ignition[978]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 9 23:41:16.855369 ignition[978]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 9 23:41:16.855369 ignition[978]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 9 23:41:16.858826 ignition[978]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 9 23:41:16.858553 unknown[978]: wrote ssh authorized keys file for user: core Sep 9 23:41:16.864637 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 23:41:16.866648 ignition[978]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 23:41:16.866648 ignition[978]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Sep 9 23:41:16.866648 ignition[978]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 23:41:16.874094 ignition[978]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 23:41:16.874094 ignition[978]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Sep 9 23:41:16.874094 ignition[978]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 9 23:41:16.874094 ignition[978]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 9 23:41:16.874094 ignition[978]: INFO : files: files passed Sep 9 23:41:16.874094 ignition[978]: INFO : Ignition finished successfully Sep 9 23:41:16.870222 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 9 23:41:16.872444 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 9 23:41:16.875830 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 9 23:41:16.888352 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 9 23:41:16.891511 initrd-setup-root-after-ignition[1004]: grep: /sysroot/oem/oem-release: No such file or directory Sep 9 23:41:16.888444 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 9 23:41:16.894310 initrd-setup-root-after-ignition[1007]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:41:16.894310 initrd-setup-root-after-ignition[1007]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:41:16.894046 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:41:16.902539 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:41:16.896085 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 9 23:41:16.899396 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 9 23:41:16.932997 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 9 23:41:16.934121 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 9 23:41:16.936284 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 9 23:41:16.937590 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 9 23:41:16.939729 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 9 23:41:16.940528 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 9 23:41:16.972540 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:41:16.974992 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 9 23:41:16.997311 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:41:16.998715 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:41:17.000947 systemd[1]: Stopped target timers.target - Timer Units. Sep 9 23:41:17.002954 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 9 23:41:17.003093 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:41:17.005833 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 9 23:41:17.008055 systemd[1]: Stopped target basic.target - Basic System. Sep 9 23:41:17.009879 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 9 23:41:17.012031 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 23:41:17.014368 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 9 23:41:17.016553 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:41:17.018581 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 9 23:41:17.020615 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:41:17.022622 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 9 23:41:17.024645 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 9 23:41:17.026409 systemd[1]: Stopped target swap.target - Swaps. Sep 9 23:41:17.027938 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 9 23:41:17.028087 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:41:17.030528 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:41:17.032529 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:41:17.034542 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 9 23:41:17.038084 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:41:17.039430 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 9 23:41:17.039555 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 9 23:41:17.042517 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 9 23:41:17.042625 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 23:41:17.044826 systemd[1]: Stopped target paths.target - Path Units. Sep 9 23:41:17.046462 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 9 23:41:17.047394 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:41:17.048765 systemd[1]: Stopped target slices.target - Slice Units. Sep 9 23:41:17.050348 systemd[1]: Stopped target sockets.target - Socket Units. Sep 9 23:41:17.052101 systemd[1]: iscsid.socket: Deactivated successfully. Sep 9 23:41:17.052187 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:41:17.054325 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 9 23:41:17.054398 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:41:17.056050 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 9 23:41:17.056160 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:41:17.057982 systemd[1]: ignition-files.service: Deactivated successfully. Sep 9 23:41:17.058092 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 9 23:41:17.060493 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 9 23:41:17.062052 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 9 23:41:17.062176 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:41:17.079541 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 9 23:41:17.080428 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 9 23:41:17.080548 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:41:17.082475 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 9 23:41:17.082568 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:41:17.089549 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 9 23:41:17.089635 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 9 23:41:17.095298 ignition[1031]: INFO : Ignition 2.21.0 Sep 9 23:41:17.095298 ignition[1031]: INFO : Stage: umount Sep 9 23:41:17.096913 ignition[1031]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:41:17.096913 ignition[1031]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:41:17.096428 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 9 23:41:17.100165 ignition[1031]: INFO : umount: umount passed Sep 9 23:41:17.100165 ignition[1031]: INFO : Ignition finished successfully Sep 9 23:41:17.099279 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 9 23:41:17.099375 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 9 23:41:17.101174 systemd[1]: Stopped target network.target - Network. Sep 9 23:41:17.103152 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 9 23:41:17.103226 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 9 23:41:17.104282 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 9 23:41:17.104323 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 9 23:41:17.105952 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 9 23:41:17.105996 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 9 23:41:17.107752 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 9 23:41:17.107790 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 9 23:41:17.109613 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 9 23:41:17.111123 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 9 23:41:17.114056 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 9 23:41:17.114133 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 9 23:41:17.115941 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 9 23:41:17.116014 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 9 23:41:17.120473 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 9 23:41:17.120579 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 9 23:41:17.123940 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 9 23:41:17.124159 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 9 23:41:17.124254 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 9 23:41:17.127583 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 9 23:41:17.128144 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 9 23:41:17.130093 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 9 23:41:17.130125 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:41:17.131975 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 9 23:41:17.132912 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 9 23:41:17.132973 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 23:41:17.135045 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 9 23:41:17.135089 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:41:17.138153 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 9 23:41:17.138194 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 9 23:41:17.140174 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 9 23:41:17.140217 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:41:17.143399 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:41:17.167684 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 9 23:41:17.167844 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 9 23:41:17.169895 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 9 23:41:17.170016 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:41:17.172125 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 9 23:41:17.172177 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 9 23:41:17.173526 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 9 23:41:17.173558 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:41:17.175275 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 9 23:41:17.175323 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:41:17.178197 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 9 23:41:17.178244 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 9 23:41:17.181048 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 9 23:41:17.181102 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:41:17.184629 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 9 23:41:17.185990 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 9 23:41:17.186059 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:41:17.189180 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 9 23:41:17.189248 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:41:17.192415 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:41:17.192456 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:41:17.201599 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 9 23:41:17.201694 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 9 23:41:17.203897 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 9 23:41:17.206551 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 9 23:41:17.238408 systemd[1]: Switching root. Sep 9 23:41:17.278110 systemd-journald[245]: Journal stopped Sep 9 23:41:17.931699 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Sep 9 23:41:17.931756 kernel: SELinux: policy capability network_peer_controls=1 Sep 9 23:41:17.931768 kernel: SELinux: policy capability open_perms=1 Sep 9 23:41:17.931777 kernel: SELinux: policy capability extended_socket_class=1 Sep 9 23:41:17.931789 kernel: SELinux: policy capability always_check_network=0 Sep 9 23:41:17.931798 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 9 23:41:17.931811 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 9 23:41:17.931820 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 9 23:41:17.931829 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 9 23:41:17.931840 kernel: SELinux: policy capability userspace_initial_context=0 Sep 9 23:41:17.931851 kernel: audit: type=1403 audit(1757461277.375:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 9 23:41:17.931861 systemd[1]: Successfully loaded SELinux policy in 63.891ms. Sep 9 23:41:17.931880 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.243ms. Sep 9 23:41:17.931891 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:41:17.931902 systemd[1]: Detected virtualization kvm. Sep 9 23:41:17.931913 systemd[1]: Detected architecture arm64. Sep 9 23:41:17.931923 systemd[1]: Detected first boot. Sep 9 23:41:17.931932 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:41:17.931942 kernel: NET: Registered PF_VSOCK protocol family Sep 9 23:41:17.931951 zram_generator::config[1076]: No configuration found. Sep 9 23:41:17.931964 systemd[1]: Populated /etc with preset unit settings. Sep 9 23:41:17.931974 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 9 23:41:17.931984 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 9 23:41:17.931995 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 9 23:41:17.932005 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 9 23:41:17.932015 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 9 23:41:17.932028 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 9 23:41:17.932054 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 9 23:41:17.932065 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 9 23:41:17.932075 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 9 23:41:17.932086 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 9 23:41:17.932095 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 9 23:41:17.932107 systemd[1]: Created slice user.slice - User and Session Slice. Sep 9 23:41:17.932117 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:41:17.932128 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:41:17.932138 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 9 23:41:17.932149 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 9 23:41:17.932159 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 9 23:41:17.932171 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:41:17.932182 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 9 23:41:17.932191 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:41:17.932201 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:41:17.932211 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 9 23:41:17.932220 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 9 23:41:17.932231 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 9 23:41:17.932243 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 9 23:41:17.932253 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:41:17.932264 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:41:17.932273 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:41:17.932284 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:41:17.932294 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 9 23:41:17.932304 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 9 23:41:17.932315 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 9 23:41:17.932325 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:41:17.932337 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:41:17.932347 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:41:17.932357 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 9 23:41:17.932370 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 9 23:41:17.932380 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 9 23:41:17.932390 systemd[1]: Mounting media.mount - External Media Directory... Sep 9 23:41:17.932401 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 9 23:41:17.932411 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 9 23:41:17.932421 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 9 23:41:17.932432 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 9 23:41:17.932443 systemd[1]: Reached target machines.target - Containers. Sep 9 23:41:17.932453 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 9 23:41:17.932464 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:41:17.932474 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:41:17.932485 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 9 23:41:17.932496 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:41:17.932506 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:41:17.932532 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:41:17.932544 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 9 23:41:17.932556 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:41:17.932566 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 9 23:41:17.932576 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 9 23:41:17.932586 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 9 23:41:17.932597 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 9 23:41:17.932607 systemd[1]: Stopped systemd-fsck-usr.service. Sep 9 23:41:17.932618 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:41:17.932630 kernel: fuse: init (API version 7.41) Sep 9 23:41:17.932640 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:41:17.932650 kernel: loop: module loaded Sep 9 23:41:17.932660 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:41:17.932677 kernel: ACPI: bus type drm_connector registered Sep 9 23:41:17.932689 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:41:17.932700 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 9 23:41:17.932711 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 9 23:41:17.932721 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:41:17.932733 systemd[1]: verity-setup.service: Deactivated successfully. Sep 9 23:41:17.932744 systemd[1]: Stopped verity-setup.service. Sep 9 23:41:17.932777 systemd-journald[1148]: Collecting audit messages is disabled. Sep 9 23:41:17.932809 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 9 23:41:17.932822 systemd-journald[1148]: Journal started Sep 9 23:41:17.932841 systemd-journald[1148]: Runtime Journal (/run/log/journal/4348a08a5fe947bcad3c3d4fcb70add3) is 6M, max 48.5M, 42.4M free. Sep 9 23:41:17.720733 systemd[1]: Queued start job for default target multi-user.target. Sep 9 23:41:17.744984 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 9 23:41:17.745308 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 9 23:41:17.934804 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:41:17.935401 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 9 23:41:17.936705 systemd[1]: Mounted media.mount - External Media Directory. Sep 9 23:41:17.937805 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 9 23:41:17.939018 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 9 23:41:17.940192 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 9 23:41:17.941390 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 9 23:41:17.944083 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:41:17.945497 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 9 23:41:17.945663 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 9 23:41:17.947254 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:41:17.947407 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:41:17.950332 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:41:17.950495 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:41:17.951781 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:41:17.951921 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:41:17.953399 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 9 23:41:17.953554 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 9 23:41:17.954842 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:41:17.954982 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:41:17.956523 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:41:17.957953 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:41:17.961106 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 9 23:41:17.962755 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 9 23:41:17.976099 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:41:17.978648 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 9 23:41:17.980938 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 9 23:41:17.982313 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 9 23:41:17.982352 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:41:17.984368 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 9 23:41:17.993906 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 9 23:41:17.995425 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:41:17.996794 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 9 23:41:17.999283 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 9 23:41:18.000583 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:41:18.002288 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 9 23:41:18.003345 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:41:18.007229 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:41:18.009595 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 9 23:41:18.009802 systemd-journald[1148]: Time spent on flushing to /var/log/journal/4348a08a5fe947bcad3c3d4fcb70add3 is 11.502ms for 843 entries. Sep 9 23:41:18.009802 systemd-journald[1148]: System Journal (/var/log/journal/4348a08a5fe947bcad3c3d4fcb70add3) is 8M, max 195.6M, 187.6M free. Sep 9 23:41:18.040288 systemd-journald[1148]: Received client request to flush runtime journal. Sep 9 23:41:18.013952 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 9 23:41:18.016930 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:41:18.018647 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 9 23:41:18.020260 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 9 23:41:18.031796 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 9 23:41:18.037468 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 9 23:41:18.040340 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 9 23:41:18.043949 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 9 23:41:18.047054 kernel: loop0: detected capacity change from 0 to 100608 Sep 9 23:41:18.055331 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:41:18.058820 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 9 23:41:18.059052 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 9 23:41:18.063133 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:41:18.076067 kernel: loop1: detected capacity change from 0 to 119320 Sep 9 23:41:18.084493 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 9 23:41:18.092939 systemd-tmpfiles[1208]: ACLs are not supported, ignoring. Sep 9 23:41:18.092957 systemd-tmpfiles[1208]: ACLs are not supported, ignoring. Sep 9 23:41:18.097953 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:41:18.124063 kernel: loop2: detected capacity change from 0 to 100608 Sep 9 23:41:18.132057 kernel: loop3: detected capacity change from 0 to 119320 Sep 9 23:41:18.137141 (sd-merge)[1214]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 9 23:41:18.137480 (sd-merge)[1214]: Merged extensions into '/usr'. Sep 9 23:41:18.141090 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 9 23:41:18.147198 systemd[1]: Starting ensure-sysext.service... Sep 9 23:41:18.149163 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:41:18.175912 systemd[1]: Reload requested from client PID 1216 ('systemctl') (unit ensure-sysext.service)... Sep 9 23:41:18.175932 systemd[1]: Reloading... Sep 9 23:41:18.180091 systemd-tmpfiles[1217]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 9 23:41:18.180121 systemd-tmpfiles[1217]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 9 23:41:18.180389 systemd-tmpfiles[1217]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 9 23:41:18.180606 systemd-tmpfiles[1217]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 9 23:41:18.181357 systemd-tmpfiles[1217]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 9 23:41:18.181571 systemd-tmpfiles[1217]: ACLs are not supported, ignoring. Sep 9 23:41:18.181616 systemd-tmpfiles[1217]: ACLs are not supported, ignoring. Sep 9 23:41:18.184801 systemd-tmpfiles[1217]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:41:18.184820 systemd-tmpfiles[1217]: Skipping /boot Sep 9 23:41:18.192082 systemd-tmpfiles[1217]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:41:18.192097 systemd-tmpfiles[1217]: Skipping /boot Sep 9 23:41:18.237070 zram_generator::config[1249]: No configuration found. Sep 9 23:41:18.293773 ldconfig[1187]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 9 23:41:18.377962 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 9 23:41:18.378067 systemd[1]: Reloading finished in 201 ms. Sep 9 23:41:18.412861 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 9 23:41:18.433111 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:41:18.441902 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:41:18.444765 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 9 23:41:18.456943 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 9 23:41:18.460457 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:41:18.462859 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 9 23:41:18.466820 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:41:18.468024 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:41:18.473293 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:41:18.475710 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:41:18.477101 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:41:18.477251 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:41:18.490378 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 9 23:41:18.492891 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 9 23:41:18.497130 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 9 23:41:18.499485 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 9 23:41:18.501819 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:41:18.501987 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:41:18.504286 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:41:18.504502 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:41:18.506613 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:41:18.506833 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:41:18.517711 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:41:18.519276 augenrules[1312]: No rules Sep 9 23:41:18.519218 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:41:18.521579 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:41:18.534017 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:41:18.535189 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:41:18.535307 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:41:18.537437 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:41:18.541403 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 9 23:41:18.543478 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 9 23:41:18.545227 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:41:18.545424 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:41:18.548597 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 9 23:41:18.550536 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:41:18.550702 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:41:18.552385 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:41:18.552522 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:41:18.554290 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:41:18.554446 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:41:18.556131 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 9 23:41:18.564897 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:41:18.566008 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:41:18.566999 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:41:18.568126 systemd-udevd[1328]: Using default interface naming scheme 'v255'. Sep 9 23:41:18.576622 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:41:18.580180 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:41:18.583069 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:41:18.584279 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:41:18.584398 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:41:18.584507 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 9 23:41:18.586199 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:41:18.586394 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:41:18.588502 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:41:18.588649 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:41:18.593000 systemd[1]: Finished ensure-sysext.service. Sep 9 23:41:18.597014 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:41:18.599663 systemd-resolved[1285]: Positive Trust Anchors: Sep 9 23:41:18.599703 systemd-resolved[1285]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:41:18.599738 systemd-resolved[1285]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:41:18.603202 augenrules[1337]: /sbin/augenrules: No change Sep 9 23:41:18.604173 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:41:18.608927 systemd-resolved[1285]: Defaulting to hostname 'linux'. Sep 9 23:41:18.610245 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 9 23:41:18.613337 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:41:18.614832 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:41:18.615408 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:41:18.620134 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:41:18.620296 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:41:18.632732 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:41:18.636125 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:41:18.636182 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:41:18.639425 augenrules[1390]: No rules Sep 9 23:41:18.642443 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:41:18.642659 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:41:18.661759 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 9 23:41:18.715359 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 23:41:18.720266 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 9 23:41:18.735513 systemd-networkd[1358]: lo: Link UP Sep 9 23:41:18.735521 systemd-networkd[1358]: lo: Gained carrier Sep 9 23:41:18.736462 systemd-networkd[1358]: Enumeration completed Sep 9 23:41:18.736553 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:41:18.736905 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:41:18.736913 systemd-networkd[1358]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:41:18.737864 systemd-networkd[1358]: eth0: Link UP Sep 9 23:41:18.737987 systemd-networkd[1358]: eth0: Gained carrier Sep 9 23:41:18.738005 systemd-networkd[1358]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:41:18.738276 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 9 23:41:18.739773 systemd[1]: Reached target network.target - Network. Sep 9 23:41:18.741272 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:41:18.742776 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 9 23:41:18.744194 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 9 23:41:18.746189 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 9 23:41:18.747786 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 9 23:41:18.747811 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:41:18.749404 systemd[1]: Reached target time-set.target - System Time Set. Sep 9 23:41:18.750643 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 9 23:41:18.751936 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 9 23:41:18.752098 systemd-networkd[1358]: eth0: DHCPv4 address 10.0.0.37/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 23:41:18.752732 systemd-timesyncd[1375]: Network configuration changed, trying to establish connection. Sep 9 23:41:18.753351 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:41:18.753749 systemd-timesyncd[1375]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 9 23:41:18.753803 systemd-timesyncd[1375]: Initial clock synchronization to Tue 2025-09-09 23:41:19.055402 UTC. Sep 9 23:41:18.755157 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 9 23:41:18.757720 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 9 23:41:18.760745 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 9 23:41:18.762335 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 9 23:41:18.763646 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 9 23:41:18.767256 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 9 23:41:18.769477 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 9 23:41:18.772248 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 9 23:41:18.775219 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 9 23:41:18.780086 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 9 23:41:18.781767 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 9 23:41:18.783631 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:41:18.786102 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:41:18.787181 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:41:18.787210 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:41:18.788497 systemd[1]: Starting containerd.service - containerd container runtime... Sep 9 23:41:18.790406 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 9 23:41:18.793901 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 9 23:41:18.797188 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 9 23:41:18.799166 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 9 23:41:18.800114 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 9 23:41:18.807842 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 9 23:41:18.809840 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 9 23:41:18.812785 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 9 23:41:18.812881 jq[1429]: false Sep 9 23:41:18.817590 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 9 23:41:18.819573 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 9 23:41:18.819978 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 9 23:41:18.822953 systemd[1]: Starting update-engine.service - Update Engine... Sep 9 23:41:18.824799 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 9 23:41:18.827841 extend-filesystems[1430]: Found /dev/vda6 Sep 9 23:41:18.828109 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 9 23:41:18.833067 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 9 23:41:18.833776 extend-filesystems[1430]: Found /dev/vda9 Sep 9 23:41:18.834750 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 9 23:41:18.834905 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 9 23:41:18.835148 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 9 23:41:18.835374 extend-filesystems[1430]: Checking size of /dev/vda9 Sep 9 23:41:18.835287 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 9 23:41:18.849414 (ntainerd)[1462]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 9 23:41:18.852472 jq[1443]: true Sep 9 23:41:18.857642 systemd[1]: motdgen.service: Deactivated successfully. Sep 9 23:41:18.859398 update_engine[1441]: I20250909 23:41:18.859194 1441 main.cc:92] Flatcar Update Engine starting Sep 9 23:41:18.860301 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 9 23:41:18.862810 extend-filesystems[1430]: Old size kept for /dev/vda9 Sep 9 23:41:18.864506 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 9 23:41:18.866065 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 9 23:41:18.868108 dbus-daemon[1425]: [system] SELinux support is enabled Sep 9 23:41:18.868471 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 9 23:41:18.871764 update_engine[1441]: I20250909 23:41:18.871709 1441 update_check_scheduler.cc:74] Next update check in 3m54s Sep 9 23:41:18.873495 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 9 23:41:18.873522 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 9 23:41:18.875547 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 9 23:41:18.875570 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 9 23:41:18.879232 systemd[1]: Started update-engine.service - Update Engine. Sep 9 23:41:18.881266 jq[1466]: true Sep 9 23:41:18.881699 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 9 23:41:18.903928 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:41:18.947959 bash[1497]: Updated "/home/core/.ssh/authorized_keys" Sep 9 23:41:18.950018 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 9 23:41:18.953740 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 9 23:41:18.963700 systemd-logind[1437]: Watching system buttons on /dev/input/event0 (Power Button) Sep 9 23:41:18.966089 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:41:18.966250 systemd-logind[1437]: New seat seat0. Sep 9 23:41:18.968627 systemd[1]: Started systemd-logind.service - User Login Management. Sep 9 23:41:18.973629 locksmithd[1470]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 9 23:41:19.021114 containerd[1462]: time="2025-09-09T23:41:19Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 9 23:41:19.021750 containerd[1462]: time="2025-09-09T23:41:19.021713294Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 9 23:41:19.030170 containerd[1462]: time="2025-09-09T23:41:19.030124332Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.755µs" Sep 9 23:41:19.030279 containerd[1462]: time="2025-09-09T23:41:19.030171195Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 9 23:41:19.030279 containerd[1462]: time="2025-09-09T23:41:19.030198757Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 9 23:41:19.030405 containerd[1462]: time="2025-09-09T23:41:19.030380024Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 9 23:41:19.030436 containerd[1462]: time="2025-09-09T23:41:19.030404058Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 9 23:41:19.030454 containerd[1462]: time="2025-09-09T23:41:19.030438427Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:41:19.030516 containerd[1462]: time="2025-09-09T23:41:19.030498075Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:41:19.030548 containerd[1462]: time="2025-09-09T23:41:19.030518455Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:41:19.030839 containerd[1462]: time="2025-09-09T23:41:19.030814453Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:41:19.030864 containerd[1462]: time="2025-09-09T23:41:19.030847286Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:41:19.030882 containerd[1462]: time="2025-09-09T23:41:19.030865176Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:41:19.030882 containerd[1462]: time="2025-09-09T23:41:19.030879040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 9 23:41:19.030976 containerd[1462]: time="2025-09-09T23:41:19.030959525Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 9 23:41:19.031197 containerd[1462]: time="2025-09-09T23:41:19.031176407Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:41:19.031274 containerd[1462]: time="2025-09-09T23:41:19.031253405Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:41:19.031347 containerd[1462]: time="2025-09-09T23:41:19.031330404Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 9 23:41:19.031380 containerd[1462]: time="2025-09-09T23:41:19.031366184Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 9 23:41:19.031598 containerd[1462]: time="2025-09-09T23:41:19.031581115Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 9 23:41:19.031672 containerd[1462]: time="2025-09-09T23:41:19.031656661Z" level=info msg="metadata content store policy set" policy=shared Sep 9 23:41:19.035543 containerd[1462]: time="2025-09-09T23:41:19.035507904Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 9 23:41:19.035616 containerd[1462]: time="2025-09-09T23:41:19.035568507Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 9 23:41:19.035616 containerd[1462]: time="2025-09-09T23:41:19.035582993Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 9 23:41:19.035616 containerd[1462]: time="2025-09-09T23:41:19.035595446Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 9 23:41:19.035616 containerd[1462]: time="2025-09-09T23:41:19.035607898Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 9 23:41:19.035703 containerd[1462]: time="2025-09-09T23:41:19.035622676Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 9 23:41:19.035703 containerd[1462]: time="2025-09-09T23:41:19.035635045Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 9 23:41:19.035703 containerd[1462]: time="2025-09-09T23:41:19.035647830Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 9 23:41:19.035703 containerd[1462]: time="2025-09-09T23:41:19.035665844Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 9 23:41:19.035703 containerd[1462]: time="2025-09-09T23:41:19.035681576Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 9 23:41:19.035703 containerd[1462]: time="2025-09-09T23:41:19.035691870Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 9 23:41:19.035798 containerd[1462]: time="2025-09-09T23:41:19.035710259Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 9 23:41:19.035858 containerd[1462]: time="2025-09-09T23:41:19.035835531Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 9 23:41:19.035882 containerd[1462]: time="2025-09-09T23:41:19.035861889Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 9 23:41:19.035882 containerd[1462]: time="2025-09-09T23:41:19.035878908Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 9 23:41:19.035915 containerd[1462]: time="2025-09-09T23:41:19.035890447Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 9 23:41:19.035915 containerd[1462]: time="2025-09-09T23:41:19.035902568Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 9 23:41:19.035951 containerd[1462]: time="2025-09-09T23:41:19.035913692Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 9 23:41:19.035951 containerd[1462]: time="2025-09-09T23:41:19.035925190Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 9 23:41:19.035951 containerd[1462]: time="2025-09-09T23:41:19.035935152Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 9 23:41:19.035951 containerd[1462]: time="2025-09-09T23:41:19.035947106Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 9 23:41:19.036041 containerd[1462]: time="2025-09-09T23:41:19.035957691Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 9 23:41:19.036041 containerd[1462]: time="2025-09-09T23:41:19.035968566Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 9 23:41:19.036234 containerd[1462]: time="2025-09-09T23:41:19.036177105Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 9 23:41:19.036258 containerd[1462]: time="2025-09-09T23:41:19.036237832Z" level=info msg="Start snapshots syncer" Sep 9 23:41:19.036277 containerd[1462]: time="2025-09-09T23:41:19.036261865Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 9 23:41:19.036515 containerd[1462]: time="2025-09-09T23:41:19.036480947Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 9 23:41:19.036616 containerd[1462]: time="2025-09-09T23:41:19.036530550Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 9 23:41:19.036616 containerd[1462]: time="2025-09-09T23:41:19.036596673Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036696335Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036724810Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036735727Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036749424Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036761877Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036772918Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036783793Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036806457Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036818121Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036828249Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036868014Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036883082Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:41:19.038082 containerd[1462]: time="2025-09-09T23:41:19.036891467Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:41:19.038314 containerd[1462]: time="2025-09-09T23:41:19.036902342Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:41:19.038314 containerd[1462]: time="2025-09-09T23:41:19.036914587Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 9 23:41:19.038314 containerd[1462]: time="2025-09-09T23:41:19.036926790Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 9 23:41:19.038314 containerd[1462]: time="2025-09-09T23:41:19.036937417Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 9 23:41:19.038314 containerd[1462]: time="2025-09-09T23:41:19.037027282Z" level=info msg="runtime interface created" Sep 9 23:41:19.038314 containerd[1462]: time="2025-09-09T23:41:19.037035958Z" level=info msg="created NRI interface" Sep 9 23:41:19.038314 containerd[1462]: time="2025-09-09T23:41:19.037044509Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 9 23:41:19.038314 containerd[1462]: time="2025-09-09T23:41:19.037055799Z" level=info msg="Connect containerd service" Sep 9 23:41:19.038314 containerd[1462]: time="2025-09-09T23:41:19.037092658Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 9 23:41:19.038314 containerd[1462]: time="2025-09-09T23:41:19.037809760Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 9 23:41:19.109440 containerd[1462]: time="2025-09-09T23:41:19.109293997Z" level=info msg="Start subscribing containerd event" Sep 9 23:41:19.109440 containerd[1462]: time="2025-09-09T23:41:19.109405738Z" level=info msg="Start recovering state" Sep 9 23:41:19.109546 containerd[1462]: time="2025-09-09T23:41:19.109534414Z" level=info msg="Start event monitor" Sep 9 23:41:19.109587 containerd[1462]: time="2025-09-09T23:41:19.109557493Z" level=info msg="Start cni network conf syncer for default" Sep 9 23:41:19.109587 containerd[1462]: time="2025-09-09T23:41:19.109582440Z" level=info msg="Start streaming server" Sep 9 23:41:19.109630 containerd[1462]: time="2025-09-09T23:41:19.109594892Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 9 23:41:19.109630 containerd[1462]: time="2025-09-09T23:41:19.109603817Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 9 23:41:19.109687 containerd[1462]: time="2025-09-09T23:41:19.109670064Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 9 23:41:19.109823 containerd[1462]: time="2025-09-09T23:41:19.109608756Z" level=info msg="runtime interface starting up..." Sep 9 23:41:19.109856 containerd[1462]: time="2025-09-09T23:41:19.109821902Z" level=info msg="starting plugins..." Sep 9 23:41:19.109856 containerd[1462]: time="2025-09-09T23:41:19.109843321Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 9 23:41:19.110023 containerd[1462]: time="2025-09-09T23:41:19.110007197Z" level=info msg="containerd successfully booted in 0.089246s" Sep 9 23:41:19.110108 systemd[1]: Started containerd.service - containerd container runtime. Sep 9 23:41:19.353022 sshd_keygen[1460]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 9 23:41:19.373062 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 9 23:41:19.375901 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 9 23:41:19.396910 systemd[1]: issuegen.service: Deactivated successfully. Sep 9 23:41:19.397182 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 9 23:41:19.400144 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 9 23:41:19.422129 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 9 23:41:19.424909 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 9 23:41:19.427340 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 9 23:41:19.430549 systemd[1]: Reached target getty.target - Login Prompts. Sep 9 23:41:20.187968 systemd-networkd[1358]: eth0: Gained IPv6LL Sep 9 23:41:20.190622 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 9 23:41:20.192753 systemd[1]: Reached target network-online.target - Network is Online. Sep 9 23:41:20.195468 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 9 23:41:20.197695 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 9 23:41:20.241270 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 9 23:41:20.243483 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 9 23:41:20.245136 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 9 23:41:20.247364 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 9 23:41:20.247557 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 9 23:41:20.252606 systemd[1]: Startup finished in 2.039s (kernel) + 3.757s (initrd) + 2.941s (userspace) = 8.738s. Sep 9 23:41:26.985186 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 9 23:41:26.986131 systemd[1]: Started sshd@0-10.0.0.37:22-10.0.0.1:43144.service - OpenSSH per-connection server daemon (10.0.0.1:43144). Sep 9 23:41:27.069878 sshd[1560]: Accepted publickey for core from 10.0.0.1 port 43144 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:27.072099 sshd-session[1560]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:27.077728 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 9 23:41:27.078688 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 9 23:41:27.083691 systemd-logind[1437]: New session 1 of user core. Sep 9 23:41:27.110514 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 9 23:41:27.113038 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 9 23:41:27.131244 (systemd)[1565]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 9 23:41:27.133396 systemd-logind[1437]: New session c1 of user core. Sep 9 23:41:27.241432 systemd[1565]: Queued start job for default target default.target. Sep 9 23:41:27.258012 systemd[1565]: Created slice app.slice - User Application Slice. Sep 9 23:41:27.258044 systemd[1565]: Reached target paths.target - Paths. Sep 9 23:41:27.258108 systemd[1565]: Reached target timers.target - Timers. Sep 9 23:41:27.259313 systemd[1565]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 9 23:41:27.268822 systemd[1565]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 9 23:41:27.268877 systemd[1565]: Reached target sockets.target - Sockets. Sep 9 23:41:27.268922 systemd[1565]: Reached target basic.target - Basic System. Sep 9 23:41:27.268950 systemd[1565]: Reached target default.target - Main User Target. Sep 9 23:41:27.268976 systemd[1565]: Startup finished in 129ms. Sep 9 23:41:27.269037 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 9 23:41:27.270167 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 9 23:41:27.331492 systemd[1]: Started sshd@1-10.0.0.37:22-10.0.0.1:43152.service - OpenSSH per-connection server daemon (10.0.0.1:43152). Sep 9 23:41:27.377825 sshd[1576]: Accepted publickey for core from 10.0.0.1 port 43152 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:27.379154 sshd-session[1576]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:27.383392 systemd-logind[1437]: New session 2 of user core. Sep 9 23:41:27.398288 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 9 23:41:27.452063 sshd[1579]: Connection closed by 10.0.0.1 port 43152 Sep 9 23:41:27.452418 sshd-session[1576]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:27.470414 systemd[1]: sshd@1-10.0.0.37:22-10.0.0.1:43152.service: Deactivated successfully. Sep 9 23:41:27.472487 systemd[1]: session-2.scope: Deactivated successfully. Sep 9 23:41:27.473959 systemd-logind[1437]: Session 2 logged out. Waiting for processes to exit. Sep 9 23:41:27.475395 systemd[1]: Started sshd@2-10.0.0.37:22-10.0.0.1:43158.service - OpenSSH per-connection server daemon (10.0.0.1:43158). Sep 9 23:41:27.476456 systemd-logind[1437]: Removed session 2. Sep 9 23:41:27.526786 sshd[1585]: Accepted publickey for core from 10.0.0.1 port 43158 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:27.528965 sshd-session[1585]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:27.533619 systemd-logind[1437]: New session 3 of user core. Sep 9 23:41:27.538223 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 9 23:41:27.588211 sshd[1588]: Connection closed by 10.0.0.1 port 43158 Sep 9 23:41:27.588657 sshd-session[1585]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:27.603180 systemd[1]: sshd@2-10.0.0.37:22-10.0.0.1:43158.service: Deactivated successfully. Sep 9 23:41:27.605338 systemd[1]: session-3.scope: Deactivated successfully. Sep 9 23:41:27.607293 systemd-logind[1437]: Session 3 logged out. Waiting for processes to exit. Sep 9 23:41:27.615128 systemd[1]: Started sshd@3-10.0.0.37:22-10.0.0.1:43162.service - OpenSSH per-connection server daemon (10.0.0.1:43162). Sep 9 23:41:27.616030 systemd-logind[1437]: Removed session 3. Sep 9 23:41:27.668230 sshd[1594]: Accepted publickey for core from 10.0.0.1 port 43162 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:27.669588 sshd-session[1594]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:27.673830 systemd-logind[1437]: New session 4 of user core. Sep 9 23:41:27.694238 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 9 23:41:27.747089 sshd[1597]: Connection closed by 10.0.0.1 port 43162 Sep 9 23:41:27.747284 sshd-session[1594]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:27.762008 systemd[1]: sshd@3-10.0.0.37:22-10.0.0.1:43162.service: Deactivated successfully. Sep 9 23:41:27.763389 systemd[1]: session-4.scope: Deactivated successfully. Sep 9 23:41:27.764409 systemd-logind[1437]: Session 4 logged out. Waiting for processes to exit. Sep 9 23:41:27.765963 systemd[1]: Started sshd@4-10.0.0.37:22-10.0.0.1:43178.service - OpenSSH per-connection server daemon (10.0.0.1:43178). Sep 9 23:41:27.766611 systemd-logind[1437]: Removed session 4. Sep 9 23:41:27.828906 sshd[1603]: Accepted publickey for core from 10.0.0.1 port 43178 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:27.830291 sshd-session[1603]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:27.834515 systemd-logind[1437]: New session 5 of user core. Sep 9 23:41:27.845282 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 9 23:41:27.902858 sudo[1607]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 9 23:41:27.903191 sudo[1607]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:41:27.916900 sudo[1607]: pam_unix(sudo:session): session closed for user root Sep 9 23:41:27.919732 sshd[1606]: Connection closed by 10.0.0.1 port 43178 Sep 9 23:41:27.918837 sshd-session[1603]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:27.929084 systemd[1]: sshd@4-10.0.0.37:22-10.0.0.1:43178.service: Deactivated successfully. Sep 9 23:41:27.931366 systemd[1]: session-5.scope: Deactivated successfully. Sep 9 23:41:27.932709 systemd-logind[1437]: Session 5 logged out. Waiting for processes to exit. Sep 9 23:41:27.933972 systemd[1]: Started sshd@5-10.0.0.37:22-10.0.0.1:43194.service - OpenSSH per-connection server daemon (10.0.0.1:43194). Sep 9 23:41:27.934758 systemd-logind[1437]: Removed session 5. Sep 9 23:41:27.990415 sshd[1613]: Accepted publickey for core from 10.0.0.1 port 43194 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:27.991771 sshd-session[1613]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:27.996394 systemd-logind[1437]: New session 6 of user core. Sep 9 23:41:28.005227 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 9 23:41:28.058000 sudo[1619]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 9 23:41:28.058613 sudo[1619]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:41:28.063708 sudo[1619]: pam_unix(sudo:session): session closed for user root Sep 9 23:41:28.068247 sudo[1618]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 9 23:41:28.068517 sudo[1618]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:41:28.076721 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:41:28.109633 augenrules[1641]: No rules Sep 9 23:41:28.110824 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:41:28.111240 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:41:28.112608 sudo[1618]: pam_unix(sudo:session): session closed for user root Sep 9 23:41:28.113792 sshd[1617]: Connection closed by 10.0.0.1 port 43194 Sep 9 23:41:28.114387 sshd-session[1613]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:28.126951 systemd[1]: sshd@5-10.0.0.37:22-10.0.0.1:43194.service: Deactivated successfully. Sep 9 23:41:28.129409 systemd[1]: session-6.scope: Deactivated successfully. Sep 9 23:41:28.130136 systemd-logind[1437]: Session 6 logged out. Waiting for processes to exit. Sep 9 23:41:28.132481 systemd[1]: Started sshd@6-10.0.0.37:22-10.0.0.1:43210.service - OpenSSH per-connection server daemon (10.0.0.1:43210). Sep 9 23:41:28.134616 systemd-logind[1437]: Removed session 6. Sep 9 23:41:28.181744 sshd[1650]: Accepted publickey for core from 10.0.0.1 port 43210 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:28.182920 sshd-session[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:28.186684 systemd-logind[1437]: New session 7 of user core. Sep 9 23:41:28.197226 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 9 23:41:28.247864 sudo[1654]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p . Sep 9 23:41:28.248488 sudo[1654]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:41:28.251714 sudo[1654]: pam_unix(sudo:session): session closed for user root Sep 9 23:41:28.253001 sshd[1653]: Connection closed by 10.0.0.1 port 43210 Sep 9 23:41:28.253324 sshd-session[1650]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:28.265962 systemd[1]: sshd@6-10.0.0.37:22-10.0.0.1:43210.service: Deactivated successfully. Sep 9 23:41:28.268280 systemd[1]: session-7.scope: Deactivated successfully. Sep 9 23:41:28.269449 systemd-logind[1437]: Session 7 logged out. Waiting for processes to exit. Sep 9 23:41:28.271398 systemd[1]: Started sshd@7-10.0.0.37:22-10.0.0.1:43216.service - OpenSSH per-connection server daemon (10.0.0.1:43216). Sep 9 23:41:28.272001 systemd-logind[1437]: Removed session 7. Sep 9 23:41:28.333947 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 43216 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:28.335345 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:28.339924 systemd-logind[1437]: New session 8 of user core. Sep 9 23:41:28.363232 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 9 23:41:28.419447 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin kolet Sep 9 23:41:28.419740 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:41:28.609743 sudo[1664]: pam_unix(sudo:session): session closed for user root Sep 9 23:41:28.611161 sshd[1663]: Connection closed by 10.0.0.1 port 43216 Sep 9 23:41:28.611165 sshd-session[1660]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:28.620883 systemd[1]: sshd@7-10.0.0.37:22-10.0.0.1:43216.service: Deactivated successfully. Sep 9 23:41:28.623217 systemd[1]: session-8.scope: Deactivated successfully. Sep 9 23:41:28.624424 systemd-logind[1437]: Session 8 logged out. Waiting for processes to exit. Sep 9 23:41:28.625886 systemd[1]: Started sshd@8-10.0.0.37:22-10.0.0.1:43228.service - OpenSSH per-connection server daemon (10.0.0.1:43228). Sep 9 23:41:28.628371 systemd-logind[1437]: Removed session 8. Sep 9 23:41:28.674486 sshd[1670]: Accepted publickey for core from 10.0.0.1 port 43228 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:28.675837 sshd-session[1670]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:28.680428 systemd-logind[1437]: New session 9 of user core. Sep 9 23:41:28.700272 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 9 23:41:28.793004 sshd[1673]: Connection closed by 10.0.0.1 port 43228 Sep 9 23:41:28.793475 sshd-session[1670]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:28.803022 systemd[1]: sshd@8-10.0.0.37:22-10.0.0.1:43228.service: Deactivated successfully. Sep 9 23:41:28.805339 systemd[1]: session-9.scope: Deactivated successfully. Sep 9 23:41:28.806359 systemd-logind[1437]: Session 9 logged out. Waiting for processes to exit. Sep 9 23:41:28.807862 systemd[1]: Started sshd@9-10.0.0.37:22-10.0.0.1:43240.service - OpenSSH per-connection server daemon (10.0.0.1:43240). Sep 9 23:41:28.808648 systemd-logind[1437]: Removed session 9. Sep 9 23:41:28.856713 sshd[1686]: Accepted publickey for core from 10.0.0.1 port 43240 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:28.858078 sshd-session[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:28.861640 systemd-logind[1437]: New session 10 of user core. Sep 9 23:41:28.868201 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 9 23:41:29.029292 systemd[1]: Starting docker.service - Docker Application Container Engine... Sep 9 23:41:29.042398 (dockerd)[1707]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Sep 9 23:41:29.253270 dockerd[1707]: time="2025-09-09T23:41:29.253212721Z" level=info msg="Starting up" Sep 9 23:41:29.254117 dockerd[1707]: time="2025-09-09T23:41:29.254090666Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Sep 9 23:41:29.266077 dockerd[1707]: time="2025-09-09T23:41:29.264612431Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Sep 9 23:41:29.281868 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport1168835557-merged.mount: Deactivated successfully. Sep 9 23:41:29.357012 dockerd[1707]: time="2025-09-09T23:41:29.356772445Z" level=info msg="Loading containers: start." Sep 9 23:41:29.367061 kernel: Initializing XFRM netlink socket Sep 9 23:41:29.561060 systemd-networkd[1358]: docker0: Link UP Sep 9 23:41:29.564444 dockerd[1707]: time="2025-09-09T23:41:29.564395600Z" level=info msg="Loading containers: done." Sep 9 23:41:29.577741 dockerd[1707]: time="2025-09-09T23:41:29.577697800Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Sep 9 23:41:29.577862 dockerd[1707]: time="2025-09-09T23:41:29.577775483Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Sep 9 23:41:29.577862 dockerd[1707]: time="2025-09-09T23:41:29.577849006Z" level=info msg="Initializing buildkit" Sep 9 23:41:29.611993 dockerd[1707]: time="2025-09-09T23:41:29.611938135Z" level=info msg="Completed buildkit initialization" Sep 9 23:41:29.618584 dockerd[1707]: time="2025-09-09T23:41:29.618546818Z" level=info msg="Daemon has completed initialization" Sep 9 23:41:29.618727 dockerd[1707]: time="2025-09-09T23:41:29.618613958Z" level=info msg="API listen on /run/docker.sock" Sep 9 23:41:29.618898 systemd[1]: Started docker.service - Docker Application Container Engine. Sep 9 23:41:30.621229 systemd[1]: var-lib-docker-overlay2-a6abd6da164a4429a4703906cc3da69e6f5fa82076a70f15b9b403e6a4e9c8b8\x2dinit-merged.mount: Deactivated successfully. Sep 9 23:41:30.660739 containerd[1462]: time="2025-09-09T23:41:30.660688410Z" level=info msg="connecting to shim 7f9fdb3bc9fe2b6b7fa03aa6792d749fd60396ac377c0bf8f9ebb8306304e011" address="unix:///run/containerd/s/38c943a28b585443d2b6f38bbb65d4fca899f457ca91fe3ebb417b4b1858bab0" namespace=moby protocol=ttrpc version=3 Sep 9 23:41:30.689238 systemd[1]: Started docker-7f9fdb3bc9fe2b6b7fa03aa6792d749fd60396ac377c0bf8f9ebb8306304e011.scope - libcontainer container 7f9fdb3bc9fe2b6b7fa03aa6792d749fd60396ac377c0bf8f9ebb8306304e011. Sep 9 23:41:30.701819 systemd-resolved[1285]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 9 23:41:30.721948 kernel: docker0: port 1(veth4d375d8) entered blocking state Sep 9 23:41:30.722039 kernel: docker0: port 1(veth4d375d8) entered disabled state Sep 9 23:41:30.722077 kernel: veth4d375d8: entered allmulticast mode Sep 9 23:41:30.722093 kernel: veth4d375d8: entered promiscuous mode Sep 9 23:41:30.723304 systemd-networkd[1358]: veth4d375d8: Link UP Sep 9 23:41:30.729069 kernel: eth0: renamed from veth22f6fde Sep 9 23:41:30.731450 kernel: docker0: port 1(veth4d375d8) entered blocking state Sep 9 23:41:30.731512 kernel: docker0: port 1(veth4d375d8) entered forwarding state Sep 9 23:41:30.731590 systemd-networkd[1358]: veth4d375d8: Gained carrier Sep 9 23:41:30.731943 systemd-networkd[1358]: docker0: Gained carrier Sep 9 23:41:32.026833 systemd-networkd[1358]: veth4d375d8: Gained IPv6LL Sep 9 23:41:32.474630 systemd-networkd[1358]: docker0: Gained IPv6LL Sep 9 23:41:33.770190 systemd[1]: docker-7f9fdb3bc9fe2b6b7fa03aa6792d749fd60396ac377c0bf8f9ebb8306304e011.scope: Deactivated successfully. Sep 9 23:41:33.785261 containerd[1462]: time="2025-09-09T23:41:33.785227271Z" level=info msg="shim disconnected" id=7f9fdb3bc9fe2b6b7fa03aa6792d749fd60396ac377c0bf8f9ebb8306304e011 namespace=moby Sep 9 23:41:33.785554 containerd[1462]: time="2025-09-09T23:41:33.785257365Z" level=warning msg="cleaning up after shim disconnected" id=7f9fdb3bc9fe2b6b7fa03aa6792d749fd60396ac377c0bf8f9ebb8306304e011 namespace=moby Sep 9 23:41:33.785554 containerd[1462]: time="2025-09-09T23:41:33.785289108Z" level=info msg="cleaning up dead shim" namespace=moby Sep 9 23:41:33.786170 dockerd[1707]: time="2025-09-09T23:41:33.785288545Z" level=info msg="ignoring event" container=7f9fdb3bc9fe2b6b7fa03aa6792d749fd60396ac377c0bf8f9ebb8306304e011 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 9 23:41:33.803271 systemd-networkd[1358]: veth4d375d8: Lost carrier Sep 9 23:41:33.804161 kernel: docker0: port 1(veth4d375d8) entered disabled state Sep 9 23:41:33.804239 kernel: veth22f6fde: renamed from eth0 Sep 9 23:41:33.820368 systemd-networkd[1358]: veth4d375d8: Link DOWN Sep 9 23:41:33.821142 kernel: docker0: port 1(veth4d375d8) entered disabled state Sep 9 23:41:33.823233 kernel: veth4d375d8 (unregistering): left allmulticast mode Sep 9 23:41:33.823294 kernel: veth4d375d8 (unregistering): left promiscuous mode Sep 9 23:41:33.824081 kernel: docker0: port 1(veth4d375d8) entered disabled state Sep 9 23:41:33.834479 systemd[1]: run-docker-netns-f21cf0748b9f.mount: Deactivated successfully. Sep 9 23:41:33.837517 systemd[1]: var-lib-docker-overlay2-a6abd6da164a4429a4703906cc3da69e6f5fa82076a70f15b9b403e6a4e9c8b8-merged.mount: Deactivated successfully. Sep 9 23:41:33.848842 sshd[1689]: Connection closed by 10.0.0.1 port 43240 Sep 9 23:41:33.849334 sshd-session[1686]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:33.860859 systemd[1]: sshd@9-10.0.0.37:22-10.0.0.1:43240.service: Deactivated successfully. Sep 9 23:41:33.864386 systemd[1]: session-10.scope: Deactivated successfully. Sep 9 23:41:33.867081 systemd-logind[1437]: Session 10 logged out. Waiting for processes to exit. Sep 9 23:41:33.868985 systemd[1]: Started sshd@10-10.0.0.37:22-10.0.0.1:49588.service - OpenSSH per-connection server daemon (10.0.0.1:49588). Sep 9 23:41:33.869935 systemd-logind[1437]: Removed session 10. Sep 9 23:41:33.916543 sshd[1997]: Accepted publickey for core from 10.0.0.1 port 49588 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:33.920427 sshd-session[1997]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:33.924611 systemd-logind[1437]: New session 11 of user core. Sep 9 23:41:33.932205 systemd[1]: Started session-11.scope - Session 11 of User core. Sep 9 23:41:34.069313 containerd[1462]: time="2025-09-09T23:41:34.069097904Z" level=info msg="connecting to shim 4cf4070530c059e8dcaf2d143c6d97d9b5672fc0f093b6c4e5612520dc98075b" address="unix:///run/containerd/s/1a9479954ddf457cea1951aef1a0b0059504b085eeddcdaba91a46f2587c47bf" namespace=moby protocol=ttrpc version=3 Sep 9 23:41:34.108210 systemd[1]: Started docker-4cf4070530c059e8dcaf2d143c6d97d9b5672fc0f093b6c4e5612520dc98075b.scope - libcontainer container 4cf4070530c059e8dcaf2d143c6d97d9b5672fc0f093b6c4e5612520dc98075b. Sep 9 23:41:34.123072 systemd-resolved[1285]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 9 23:41:34.139301 systemd-networkd[1358]: docker0: Lost carrier Sep 9 23:41:34.140643 kernel: docker0: port 1(veth8c2277c) entered blocking state Sep 9 23:41:34.140699 kernel: docker0: port 1(veth8c2277c) entered disabled state Sep 9 23:41:34.141985 kernel: veth8c2277c: entered allmulticast mode Sep 9 23:41:34.142068 kernel: veth8c2277c: entered promiscuous mode Sep 9 23:41:34.142727 systemd-networkd[1358]: veth8c2277c: Link UP Sep 9 23:41:34.148071 kernel: eth0: renamed from veth516344f Sep 9 23:41:34.149482 kernel: docker0: port 1(veth8c2277c) entered blocking state Sep 9 23:41:34.149503 kernel: docker0: port 1(veth8c2277c) entered forwarding state Sep 9 23:41:34.149584 systemd-networkd[1358]: veth8c2277c: Gained carrier Sep 9 23:41:34.150001 systemd-networkd[1358]: docker0: Gained carrier Sep 9 23:41:34.162417 systemd[1]: docker-4cf4070530c059e8dcaf2d143c6d97d9b5672fc0f093b6c4e5612520dc98075b.scope: Deactivated successfully. Sep 9 23:41:34.176918 containerd[1462]: time="2025-09-09T23:41:34.176881815Z" level=info msg="shim disconnected" id=4cf4070530c059e8dcaf2d143c6d97d9b5672fc0f093b6c4e5612520dc98075b namespace=moby Sep 9 23:41:34.177118 dockerd[1707]: time="2025-09-09T23:41:34.177013763Z" level=info msg="ignoring event" container=4cf4070530c059e8dcaf2d143c6d97d9b5672fc0f093b6c4e5612520dc98075b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 9 23:41:34.177788 containerd[1462]: time="2025-09-09T23:41:34.177610946Z" level=warning msg="cleaning up after shim disconnected" id=4cf4070530c059e8dcaf2d143c6d97d9b5672fc0f093b6c4e5612520dc98075b namespace=moby Sep 9 23:41:34.177788 containerd[1462]: time="2025-09-09T23:41:34.177660115Z" level=info msg="cleaning up dead shim" namespace=moby Sep 9 23:41:34.191758 systemd-networkd[1358]: veth8c2277c: Lost carrier Sep 9 23:41:34.192050 kernel: docker0: port 1(veth8c2277c) entered disabled state Sep 9 23:41:34.192087 kernel: veth516344f: renamed from eth0 Sep 9 23:41:34.200404 systemd-networkd[1358]: veth8c2277c: Link DOWN Sep 9 23:41:34.202056 kernel: docker0: port 1(veth8c2277c) entered disabled state Sep 9 23:41:34.203380 kernel: veth8c2277c (unregistering): left allmulticast mode Sep 9 23:41:34.203405 kernel: veth8c2277c (unregistering): left promiscuous mode Sep 9 23:41:34.203419 kernel: docker0: port 1(veth8c2277c) entered disabled state Sep 9 23:41:34.222537 sshd[2000]: Connection closed by 10.0.0.1 port 49588 Sep 9 23:41:34.222938 sshd-session[1997]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:34.230877 systemd[1]: sshd@10-10.0.0.37:22-10.0.0.1:49588.service: Deactivated successfully. Sep 9 23:41:34.233255 systemd[1]: session-11.scope: Deactivated successfully. Sep 9 23:41:34.233953 systemd-logind[1437]: Session 11 logged out. Waiting for processes to exit. Sep 9 23:41:34.236071 systemd[1]: Started sshd@11-10.0.0.37:22-10.0.0.1:49598.service - OpenSSH per-connection server daemon (10.0.0.1:49598). Sep 9 23:41:34.236769 systemd-logind[1437]: Removed session 11. Sep 9 23:41:34.284792 sshd[2092]: Accepted publickey for core from 10.0.0.1 port 49598 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:41:34.286394 sshd-session[2092]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:41:34.290935 systemd-logind[1437]: New session 12 of user core. Sep 9 23:41:34.297186 systemd[1]: Started session-12.scope - Session 12 of User core. Sep 9 23:41:34.365449 ntpdate[2105]: ntpdate 4.2.8p17@1.4004-o Tue Sep 9 21:32:24 UTC 2025 (1) Sep 9 23:41:34.835312 systemd[1]: var-lib-docker-overlay2-b2ea9ed973d8634dbd6cb70d381a6540082cc43c09054a6e95a8b936ee25f329-merged.mount: Deactivated successfully. Sep 9 23:41:34.842426 systemd-networkd[1358]: docker0: Lost carrier Sep 9 23:41:41.074129 ntpdate[2105]: adjust time server 69.176.84.38 offset +0.021744 sec Sep 9 23:41:41.076045 sshd[2095]: Connection closed by 10.0.0.1 port 49598 Sep 9 23:41:41.077954 sshd-session[2092]: pam_unix(sshd:session): session closed for user core Sep 9 23:41:41.081312 systemd-logind[1437]: Session 12 logged out. Waiting for processes to exit. Sep 9 23:41:41.081417 systemd[1]: sshd@11-10.0.0.37:22-10.0.0.1:49598.service: Deactivated successfully. Sep 9 23:41:41.082833 systemd[1]: session-12.scope: Deactivated successfully. Sep 9 23:41:41.084777 systemd-logind[1437]: Removed session 12.