Sep 9 23:44:07.774845 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 9 23:44:07.774866 kernel: Linux version 6.12.45-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 9 22:10:22 -00 2025 Sep 9 23:44:07.774876 kernel: KASLR enabled Sep 9 23:44:07.774881 kernel: efi: EFI v2.7 by EDK II Sep 9 23:44:07.774887 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 9 23:44:07.774892 kernel: random: crng init done Sep 9 23:44:07.774899 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 9 23:44:07.774905 kernel: secureboot: Secure boot enabled Sep 9 23:44:07.774910 kernel: ACPI: Early table checksum verification disabled Sep 9 23:44:07.774917 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 9 23:44:07.774923 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 9 23:44:07.774929 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:44:07.774935 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:44:07.774941 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:44:07.774949 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:44:07.774957 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:44:07.774963 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:44:07.774970 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:44:07.774976 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:44:07.774983 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 9 23:44:07.774989 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 9 23:44:07.774995 kernel: ACPI: Use ACPI SPCR as default console: No Sep 9 23:44:07.775001 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:44:07.775007 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 9 23:44:07.775013 kernel: Zone ranges: Sep 9 23:44:07.775020 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:44:07.775026 kernel: DMA32 empty Sep 9 23:44:07.775033 kernel: Normal empty Sep 9 23:44:07.775039 kernel: Device empty Sep 9 23:44:07.775045 kernel: Movable zone start for each node Sep 9 23:44:07.775052 kernel: Early memory node ranges Sep 9 23:44:07.775058 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 9 23:44:07.775065 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 9 23:44:07.775071 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 9 23:44:07.775078 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 9 23:44:07.775084 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 9 23:44:07.775105 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 9 23:44:07.775113 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 9 23:44:07.775120 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 9 23:44:07.775126 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 9 23:44:07.775137 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 9 23:44:07.775143 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 9 23:44:07.775150 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 9 23:44:07.775157 kernel: psci: probing for conduit method from ACPI. Sep 9 23:44:07.775165 kernel: psci: PSCIv1.1 detected in firmware. Sep 9 23:44:07.775171 kernel: psci: Using standard PSCI v0.2 function IDs Sep 9 23:44:07.775178 kernel: psci: Trusted OS migration not required Sep 9 23:44:07.775184 kernel: psci: SMC Calling Convention v1.1 Sep 9 23:44:07.775191 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 9 23:44:07.775197 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 9 23:44:07.775204 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 9 23:44:07.775210 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 9 23:44:07.775217 kernel: Detected PIPT I-cache on CPU0 Sep 9 23:44:07.775225 kernel: CPU features: detected: GIC system register CPU interface Sep 9 23:44:07.775231 kernel: CPU features: detected: Spectre-v4 Sep 9 23:44:07.775237 kernel: CPU features: detected: Spectre-BHB Sep 9 23:44:07.775244 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 9 23:44:07.775250 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 9 23:44:07.775257 kernel: CPU features: detected: ARM erratum 1418040 Sep 9 23:44:07.775263 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 9 23:44:07.775270 kernel: alternatives: applying boot alternatives Sep 9 23:44:07.775277 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:44:07.775284 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 9 23:44:07.775337 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 9 23:44:07.775345 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 9 23:44:07.775352 kernel: Fallback order for Node 0: 0 Sep 9 23:44:07.775358 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 9 23:44:07.775364 kernel: Policy zone: DMA Sep 9 23:44:07.775370 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 9 23:44:07.775377 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 9 23:44:07.775383 kernel: software IO TLB: area num 4. Sep 9 23:44:07.775390 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 9 23:44:07.775396 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 9 23:44:07.775402 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 9 23:44:07.775409 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 9 23:44:07.775416 kernel: rcu: RCU event tracing is enabled. Sep 9 23:44:07.775424 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 9 23:44:07.775430 kernel: Trampoline variant of Tasks RCU enabled. Sep 9 23:44:07.775437 kernel: Tracing variant of Tasks RCU enabled. Sep 9 23:44:07.775443 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 9 23:44:07.775450 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 9 23:44:07.775456 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 23:44:07.775463 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 9 23:44:07.775469 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 9 23:44:07.775476 kernel: GICv3: 256 SPIs implemented Sep 9 23:44:07.775482 kernel: GICv3: 0 Extended SPIs implemented Sep 9 23:44:07.775488 kernel: Root IRQ handler: gic_handle_irq Sep 9 23:44:07.775496 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 9 23:44:07.775502 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 9 23:44:07.775509 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 9 23:44:07.775515 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 9 23:44:07.775522 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 9 23:44:07.775528 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 9 23:44:07.775535 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 9 23:44:07.775541 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 9 23:44:07.775547 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 23:44:07.775554 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:44:07.775560 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 9 23:44:07.775567 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 9 23:44:07.775574 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 9 23:44:07.775581 kernel: arm-pv: using stolen time PV Sep 9 23:44:07.775588 kernel: Console: colour dummy device 80x25 Sep 9 23:44:07.775594 kernel: ACPI: Core revision 20240827 Sep 9 23:44:07.775605 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 9 23:44:07.775612 kernel: pid_max: default: 32768 minimum: 301 Sep 9 23:44:07.775618 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 9 23:44:07.775625 kernel: landlock: Up and running. Sep 9 23:44:07.775631 kernel: SELinux: Initializing. Sep 9 23:44:07.775639 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:44:07.775646 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 9 23:44:07.775652 kernel: rcu: Hierarchical SRCU implementation. Sep 9 23:44:07.775666 kernel: rcu: Max phase no-delay instances is 400. Sep 9 23:44:07.775672 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 9 23:44:07.775679 kernel: Remapping and enabling EFI services. Sep 9 23:44:07.775685 kernel: smp: Bringing up secondary CPUs ... Sep 9 23:44:07.775692 kernel: Detected PIPT I-cache on CPU1 Sep 9 23:44:07.775699 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 9 23:44:07.775707 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 9 23:44:07.775718 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:44:07.775725 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 9 23:44:07.775733 kernel: Detected PIPT I-cache on CPU2 Sep 9 23:44:07.775741 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 9 23:44:07.775748 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 9 23:44:07.775755 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:44:07.775761 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 9 23:44:07.775768 kernel: Detected PIPT I-cache on CPU3 Sep 9 23:44:07.775777 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 9 23:44:07.775784 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 9 23:44:07.775791 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 9 23:44:07.775798 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 9 23:44:07.775804 kernel: smp: Brought up 1 node, 4 CPUs Sep 9 23:44:07.775811 kernel: SMP: Total of 4 processors activated. Sep 9 23:44:07.775818 kernel: CPU: All CPU(s) started at EL1 Sep 9 23:44:07.775825 kernel: CPU features: detected: 32-bit EL0 Support Sep 9 23:44:07.775832 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 9 23:44:07.775840 kernel: CPU features: detected: Common not Private translations Sep 9 23:44:07.775857 kernel: CPU features: detected: CRC32 instructions Sep 9 23:44:07.775886 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 9 23:44:07.775922 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 9 23:44:07.775928 kernel: CPU features: detected: LSE atomic instructions Sep 9 23:44:07.775935 kernel: CPU features: detected: Privileged Access Never Sep 9 23:44:07.775942 kernel: CPU features: detected: RAS Extension Support Sep 9 23:44:07.775949 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 9 23:44:07.775956 kernel: alternatives: applying system-wide alternatives Sep 9 23:44:07.775966 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 9 23:44:07.775973 kernel: Memory: 2422436K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127516K reserved, 16384K cma-reserved) Sep 9 23:44:07.775980 kernel: devtmpfs: initialized Sep 9 23:44:07.775987 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 9 23:44:07.775994 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 9 23:44:07.776002 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 9 23:44:07.776008 kernel: 0 pages in range for non-PLT usage Sep 9 23:44:07.776015 kernel: 508576 pages in range for PLT usage Sep 9 23:44:07.776022 kernel: pinctrl core: initialized pinctrl subsystem Sep 9 23:44:07.776030 kernel: SMBIOS 3.0.0 present. Sep 9 23:44:07.776037 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 9 23:44:07.776045 kernel: DMI: Memory slots populated: 1/1 Sep 9 23:44:07.776052 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 23:44:07.776059 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 9 23:44:07.776066 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 23:44:07.776073 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 23:44:07.776080 kernel: audit: initializing netlink subsys (disabled) Sep 9 23:44:07.776087 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Sep 9 23:44:07.776096 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 9 23:44:07.776103 kernel: cpuidle: using governor menu Sep 9 23:44:07.776109 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 9 23:44:07.776116 kernel: ASID allocator initialised with 32768 entries Sep 9 23:44:07.776123 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 23:44:07.776130 kernel: Serial: AMBA PL011 UART driver Sep 9 23:44:07.776137 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 23:44:07.776150 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 23:44:07.776158 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 9 23:44:07.776166 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 9 23:44:07.776173 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 23:44:07.776180 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 23:44:07.776186 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 9 23:44:07.776193 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 9 23:44:07.776200 kernel: ACPI: Added _OSI(Module Device) Sep 9 23:44:07.776207 kernel: ACPI: Added _OSI(Processor Device) Sep 9 23:44:07.776214 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 9 23:44:07.776221 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 9 23:44:07.776229 kernel: ACPI: Interpreter enabled Sep 9 23:44:07.776237 kernel: ACPI: Using GIC for interrupt routing Sep 9 23:44:07.776244 kernel: ACPI: MCFG table detected, 1 entries Sep 9 23:44:07.776251 kernel: ACPI: CPU0 has been hot-added Sep 9 23:44:07.776259 kernel: ACPI: CPU1 has been hot-added Sep 9 23:44:07.776266 kernel: ACPI: CPU2 has been hot-added Sep 9 23:44:07.776272 kernel: ACPI: CPU3 has been hot-added Sep 9 23:44:07.776279 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 9 23:44:07.776294 kernel: printk: legacy console [ttyAMA0] enabled Sep 9 23:44:07.776304 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 9 23:44:07.776471 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 23:44:07.776536 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 9 23:44:07.776596 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 23:44:07.776652 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 9 23:44:07.776720 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 9 23:44:07.776730 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 9 23:44:07.776740 kernel: PCI host bridge to bus 0000:00 Sep 9 23:44:07.776822 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 9 23:44:07.776875 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 9 23:44:07.776926 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 9 23:44:07.776978 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 9 23:44:07.777057 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 9 23:44:07.777134 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 9 23:44:07.777213 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 9 23:44:07.777277 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 9 23:44:07.777349 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 9 23:44:07.777409 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 9 23:44:07.777469 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 9 23:44:07.777529 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 9 23:44:07.777598 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 9 23:44:07.777662 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 9 23:44:07.777720 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 9 23:44:07.777730 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 9 23:44:07.777737 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 9 23:44:07.777744 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 9 23:44:07.777752 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 9 23:44:07.777759 kernel: iommu: Default domain type: Translated Sep 9 23:44:07.777766 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 9 23:44:07.777776 kernel: efivars: Registered efivars operations Sep 9 23:44:07.777783 kernel: vgaarb: loaded Sep 9 23:44:07.777791 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 9 23:44:07.777798 kernel: VFS: Disk quotas dquot_6.6.0 Sep 9 23:44:07.777805 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 23:44:07.777812 kernel: pnp: PnP ACPI init Sep 9 23:44:07.777876 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 9 23:44:07.777886 kernel: pnp: PnP ACPI: found 1 devices Sep 9 23:44:07.777894 kernel: NET: Registered PF_INET protocol family Sep 9 23:44:07.777901 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 9 23:44:07.777908 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 9 23:44:07.777915 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 9 23:44:07.777922 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 9 23:44:07.777929 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 9 23:44:07.777937 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 9 23:44:07.777944 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:44:07.777951 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 9 23:44:07.777959 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 23:44:07.777966 kernel: PCI: CLS 0 bytes, default 64 Sep 9 23:44:07.777976 kernel: kvm [1]: HYP mode not available Sep 9 23:44:07.777983 kernel: Initialise system trusted keyrings Sep 9 23:44:07.777990 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 9 23:44:07.777997 kernel: Key type asymmetric registered Sep 9 23:44:07.778004 kernel: Asymmetric key parser 'x509' registered Sep 9 23:44:07.778011 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 9 23:44:07.778018 kernel: io scheduler mq-deadline registered Sep 9 23:44:07.778026 kernel: io scheduler kyber registered Sep 9 23:44:07.778033 kernel: io scheduler bfq registered Sep 9 23:44:07.778040 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 9 23:44:07.778047 kernel: ACPI: button: Power Button [PWRB] Sep 9 23:44:07.778055 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 9 23:44:07.778114 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 9 23:44:07.778123 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 23:44:07.778130 kernel: thunder_xcv, ver 1.0 Sep 9 23:44:07.778137 kernel: thunder_bgx, ver 1.0 Sep 9 23:44:07.778145 kernel: nicpf, ver 1.0 Sep 9 23:44:07.778152 kernel: nicvf, ver 1.0 Sep 9 23:44:07.778219 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 9 23:44:07.778277 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-09T23:44:07 UTC (1757461447) Sep 9 23:44:07.778331 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 9 23:44:07.778339 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 9 23:44:07.778347 kernel: watchdog: NMI not fully supported Sep 9 23:44:07.778354 kernel: watchdog: Hard watchdog permanently disabled Sep 9 23:44:07.778364 kernel: NET: Registered PF_INET6 protocol family Sep 9 23:44:07.778371 kernel: Segment Routing with IPv6 Sep 9 23:44:07.778378 kernel: In-situ OAM (IOAM) with IPv6 Sep 9 23:44:07.778385 kernel: NET: Registered PF_PACKET protocol family Sep 9 23:44:07.778397 kernel: Key type dns_resolver registered Sep 9 23:44:07.778405 kernel: registered taskstats version 1 Sep 9 23:44:07.778412 kernel: Loading compiled-in X.509 certificates Sep 9 23:44:07.778420 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.45-flatcar: 61217a1897415238555e2058a4e44c51622b0f87' Sep 9 23:44:07.778428 kernel: Demotion targets for Node 0: null Sep 9 23:44:07.778436 kernel: Key type .fscrypt registered Sep 9 23:44:07.778443 kernel: Key type fscrypt-provisioning registered Sep 9 23:44:07.778450 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 9 23:44:07.778458 kernel: ima: Allocated hash algorithm: sha1 Sep 9 23:44:07.778466 kernel: ima: No architecture policies found Sep 9 23:44:07.778473 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 9 23:44:07.778480 kernel: clk: Disabling unused clocks Sep 9 23:44:07.778487 kernel: PM: genpd: Disabling unused power domains Sep 9 23:44:07.778495 kernel: Warning: unable to open an initial console. Sep 9 23:44:07.778503 kernel: Freeing unused kernel memory: 38912K Sep 9 23:44:07.778511 kernel: Run /init as init process Sep 9 23:44:07.778518 kernel: with arguments: Sep 9 23:44:07.778525 kernel: /init Sep 9 23:44:07.778532 kernel: with environment: Sep 9 23:44:07.778539 kernel: HOME=/ Sep 9 23:44:07.778546 kernel: TERM=linux Sep 9 23:44:07.778552 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 9 23:44:07.778560 systemd[1]: Successfully made /usr/ read-only. Sep 9 23:44:07.778572 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:44:07.778582 systemd[1]: Detected virtualization kvm. Sep 9 23:44:07.778590 systemd[1]: Detected architecture arm64. Sep 9 23:44:07.778598 systemd[1]: Running in initrd. Sep 9 23:44:07.778606 systemd[1]: No hostname configured, using default hostname. Sep 9 23:44:07.778614 systemd[1]: Hostname set to . Sep 9 23:44:07.778621 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:44:07.778631 systemd[1]: Queued start job for default target initrd.target. Sep 9 23:44:07.778639 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:44:07.778652 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:44:07.778667 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 9 23:44:07.778675 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:44:07.778683 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 9 23:44:07.778691 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 9 23:44:07.778702 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 9 23:44:07.778710 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 9 23:44:07.778718 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:44:07.778726 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:44:07.778734 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:44:07.778741 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:44:07.778749 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:44:07.778757 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:44:07.778766 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:44:07.778774 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:44:07.778783 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 9 23:44:07.778791 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 9 23:44:07.778799 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:44:07.778807 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:44:07.778815 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:44:07.778823 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:44:07.778831 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 9 23:44:07.778840 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:44:07.778848 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 9 23:44:07.778856 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 9 23:44:07.778864 systemd[1]: Starting systemd-fsck-usr.service... Sep 9 23:44:07.778872 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:44:07.778880 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:44:07.778887 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:44:07.778895 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:44:07.778905 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 9 23:44:07.778912 systemd[1]: Finished systemd-fsck-usr.service. Sep 9 23:44:07.778941 systemd-journald[245]: Collecting audit messages is disabled. Sep 9 23:44:07.778963 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 9 23:44:07.778972 systemd-journald[245]: Journal started Sep 9 23:44:07.778989 systemd-journald[245]: Runtime Journal (/run/log/journal/6f46e4a8e51c4520a70a9036dfa56f41) is 6M, max 48.5M, 42.4M free. Sep 9 23:44:07.774621 systemd-modules-load[246]: Inserted module 'overlay' Sep 9 23:44:07.781858 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:44:07.784187 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:44:07.787738 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 9 23:44:07.791096 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 9 23:44:07.791120 kernel: Bridge firewalling registered Sep 9 23:44:07.791416 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:44:07.791506 systemd-modules-load[246]: Inserted module 'br_netfilter' Sep 9 23:44:07.799463 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 9 23:44:07.801009 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:44:07.805792 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:44:07.808967 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 9 23:44:07.809424 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:44:07.813679 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:44:07.816325 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:44:07.819111 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 9 23:44:07.820500 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:44:07.825504 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:44:07.828016 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:44:07.840598 dracut-cmdline[285]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=fc7b279c2d918629032c01551b74c66c198cf923a976f9b3bc0d959e7c2302db Sep 9 23:44:07.857560 systemd-resolved[290]: Positive Trust Anchors: Sep 9 23:44:07.857578 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:44:07.857609 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:44:07.862484 systemd-resolved[290]: Defaulting to hostname 'linux'. Sep 9 23:44:07.866358 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:44:07.867503 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:44:07.909317 kernel: SCSI subsystem initialized Sep 9 23:44:07.914303 kernel: Loading iSCSI transport class v2.0-870. Sep 9 23:44:07.921308 kernel: iscsi: registered transport (tcp) Sep 9 23:44:07.933536 kernel: iscsi: registered transport (qla4xxx) Sep 9 23:44:07.933566 kernel: QLogic iSCSI HBA Driver Sep 9 23:44:07.949840 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:44:07.968630 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:44:07.970210 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:44:08.015637 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 9 23:44:08.018069 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 9 23:44:08.078319 kernel: raid6: neonx8 gen() 15754 MB/s Sep 9 23:44:08.095310 kernel: raid6: neonx4 gen() 15716 MB/s Sep 9 23:44:08.112308 kernel: raid6: neonx2 gen() 13111 MB/s Sep 9 23:44:08.129308 kernel: raid6: neonx1 gen() 10442 MB/s Sep 9 23:44:08.146306 kernel: raid6: int64x8 gen() 6905 MB/s Sep 9 23:44:08.163303 kernel: raid6: int64x4 gen() 7305 MB/s Sep 9 23:44:08.180306 kernel: raid6: int64x2 gen() 6090 MB/s Sep 9 23:44:08.197306 kernel: raid6: int64x1 gen() 5034 MB/s Sep 9 23:44:08.197320 kernel: raid6: using algorithm neonx8 gen() 15754 MB/s Sep 9 23:44:08.214314 kernel: raid6: .... xor() 11909 MB/s, rmw enabled Sep 9 23:44:08.214337 kernel: raid6: using neon recovery algorithm Sep 9 23:44:08.219390 kernel: xor: measuring software checksum speed Sep 9 23:44:08.219412 kernel: 8regs : 21636 MB/sec Sep 9 23:44:08.220468 kernel: 32regs : 21664 MB/sec Sep 9 23:44:08.220484 kernel: arm64_neon : 28109 MB/sec Sep 9 23:44:08.220493 kernel: xor: using function: arm64_neon (28109 MB/sec) Sep 9 23:44:08.273326 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 9 23:44:08.279379 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:44:08.281985 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:44:08.310839 systemd-udevd[498]: Using default interface naming scheme 'v255'. Sep 9 23:44:08.314909 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:44:08.317439 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 9 23:44:08.344649 dracut-pre-trigger[507]: rd.md=0: removing MD RAID activation Sep 9 23:44:08.367057 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:44:08.369490 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:44:08.421327 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:44:08.424131 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 9 23:44:08.468020 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 9 23:44:08.468215 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 9 23:44:08.476314 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:44:08.482521 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:44:08.484252 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:44:08.487955 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:44:08.493172 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:44:08.510690 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 9 23:44:08.521586 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:44:08.524343 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 9 23:44:08.533620 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 9 23:44:08.540870 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 9 23:44:08.542325 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 9 23:44:08.551994 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 23:44:08.554599 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:44:08.555913 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:44:08.558230 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:44:08.561131 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 9 23:44:08.563176 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 9 23:44:08.580761 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:44:08.582993 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:44:09.592830 disk-uuid[593]: The operation has completed successfully. Sep 9 23:44:09.594035 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 9 23:44:09.622814 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 9 23:44:09.622904 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 9 23:44:09.646976 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 9 23:44:09.670267 sh[610]: Success Sep 9 23:44:09.682606 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 9 23:44:09.682657 kernel: device-mapper: uevent: version 1.0.3 Sep 9 23:44:09.683672 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 9 23:44:09.691392 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 9 23:44:09.714501 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 9 23:44:09.717262 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 9 23:44:09.732334 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 9 23:44:09.740183 kernel: BTRFS: device fsid 2bc16190-0dd5-44d6-b331-3d703f5a1d1f devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (622) Sep 9 23:44:09.740231 kernel: BTRFS info (device dm-0): first mount of filesystem 2bc16190-0dd5-44d6-b331-3d703f5a1d1f Sep 9 23:44:09.740242 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:44:09.745388 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 9 23:44:09.745423 kernel: BTRFS info (device dm-0): enabling free space tree Sep 9 23:44:09.746540 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 9 23:44:09.748348 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:44:09.749798 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 9 23:44:09.750519 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 9 23:44:09.752268 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 9 23:44:09.785388 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (654) Sep 9 23:44:09.787010 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:44:09.787057 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:44:09.789551 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:44:09.789589 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:44:09.794305 kernel: BTRFS info (device vda6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:44:09.794386 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 9 23:44:09.796669 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 9 23:44:09.860159 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 23:44:09.863200 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:44:09.900878 systemd-networkd[795]: lo: Link UP Sep 9 23:44:09.900888 systemd-networkd[795]: lo: Gained carrier Sep 9 23:44:09.901582 systemd-networkd[795]: Enumeration completed Sep 9 23:44:09.901698 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:44:09.902402 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:44:09.902406 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:44:09.903166 systemd[1]: Reached target network.target - Network. Sep 9 23:44:09.904810 systemd-networkd[795]: eth0: Link UP Sep 9 23:44:09.910401 ignition[702]: Ignition 2.21.0 Sep 9 23:44:09.904894 systemd-networkd[795]: eth0: Gained carrier Sep 9 23:44:09.910406 ignition[702]: Stage: fetch-offline Sep 9 23:44:09.904903 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:44:09.910433 ignition[702]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:44:09.910440 ignition[702]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:44:09.910594 ignition[702]: parsed url from cmdline: "" Sep 9 23:44:09.910597 ignition[702]: no config URL provided Sep 9 23:44:09.910601 ignition[702]: reading system config file "/usr/lib/ignition/user.ign" Sep 9 23:44:09.910608 ignition[702]: no config at "/usr/lib/ignition/user.ign" Sep 9 23:44:09.910624 ignition[702]: op(1): [started] loading QEMU firmware config module Sep 9 23:44:09.910628 ignition[702]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 9 23:44:09.917441 ignition[702]: op(1): [finished] loading QEMU firmware config module Sep 9 23:44:09.925088 ignition[702]: parsing config with SHA512: 50ea067375d1a08748b5f641772ed6e858ba7fe634a4525f1e7bb4b073792c36105d7ee3b9ea1f71cf5154b4fbb780d73ee0cb3fd03ae7dbb364af3cc6b61571 Sep 9 23:44:09.929148 unknown[702]: fetched base config from "system" Sep 9 23:44:09.929164 unknown[702]: fetched user config from "qemu" Sep 9 23:44:09.929426 ignition[702]: fetch-offline: fetch-offline passed Sep 9 23:44:09.929562 ignition[702]: Ignition finished successfully Sep 9 23:44:09.932565 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 23:44:09.933951 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 9 23:44:09.934333 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.51/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 23:44:09.935603 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 9 23:44:09.969018 ignition[811]: Ignition 2.21.0 Sep 9 23:44:09.969034 ignition[811]: Stage: kargs Sep 9 23:44:09.969170 ignition[811]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:44:09.969179 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:44:09.970302 ignition[811]: kargs: kargs passed Sep 9 23:44:09.973492 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 9 23:44:09.970370 ignition[811]: Ignition finished successfully Sep 9 23:44:09.976486 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 9 23:44:09.996238 ignition[819]: Ignition 2.21.0 Sep 9 23:44:09.996255 ignition[819]: Stage: disks Sep 9 23:44:09.996409 ignition[819]: no configs at "/usr/lib/ignition/base.d" Sep 9 23:44:09.996418 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:44:09.996903 ignition[819]: disks: disks passed Sep 9 23:44:09.999732 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 9 23:44:09.996939 ignition[819]: Ignition finished successfully Sep 9 23:44:10.001721 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 9 23:44:10.003206 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 9 23:44:10.005227 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:44:10.006875 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:44:10.008856 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:44:10.011531 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 9 23:44:10.032438 systemd-fsck[829]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 9 23:44:10.038361 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 9 23:44:10.040926 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 9 23:44:10.107320 kernel: EXT4-fs (vda9): mounted filesystem 7cc0d7f3-e4a1-4dc4-8b58-ceece0d874c1 r/w with ordered data mode. Quota mode: none. Sep 9 23:44:10.107863 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 9 23:44:10.109130 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 9 23:44:10.111620 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:44:10.133547 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 9 23:44:10.134542 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 9 23:44:10.134586 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 9 23:44:10.134611 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 23:44:10.144970 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Sep 9 23:44:10.144991 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:44:10.145001 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:44:10.141246 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 9 23:44:10.143700 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 9 23:44:10.150317 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:44:10.150341 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:44:10.151234 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:44:10.178094 initrd-setup-root[861]: cut: /sysroot/etc/passwd: No such file or directory Sep 9 23:44:10.182309 initrd-setup-root[868]: cut: /sysroot/etc/group: No such file or directory Sep 9 23:44:10.185343 initrd-setup-root[875]: cut: /sysroot/etc/shadow: No such file or directory Sep 9 23:44:10.189048 initrd-setup-root[882]: cut: /sysroot/etc/gshadow: No such file or directory Sep 9 23:44:10.258011 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 9 23:44:10.261434 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 9 23:44:10.263062 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 9 23:44:10.290329 kernel: BTRFS info (device vda6): last unmount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:44:10.303315 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 9 23:44:10.313234 ignition[951]: INFO : Ignition 2.21.0 Sep 9 23:44:10.313234 ignition[951]: INFO : Stage: mount Sep 9 23:44:10.314991 ignition[951]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:44:10.314991 ignition[951]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:44:10.314991 ignition[951]: INFO : mount: mount passed Sep 9 23:44:10.314991 ignition[951]: INFO : Ignition finished successfully Sep 9 23:44:10.317377 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 9 23:44:10.319691 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 9 23:44:10.880278 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 9 23:44:10.881691 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 9 23:44:10.896308 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (965) Sep 9 23:44:10.898312 kernel: BTRFS info (device vda6): first mount of filesystem 3a7d3e29-58a5-4f0c-ac69-b528108338f5 Sep 9 23:44:10.898328 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 9 23:44:10.900612 kernel: BTRFS info (device vda6): turning on async discard Sep 9 23:44:10.900630 kernel: BTRFS info (device vda6): enabling free space tree Sep 9 23:44:10.901990 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 9 23:44:10.934765 ignition[982]: INFO : Ignition 2.21.0 Sep 9 23:44:10.934765 ignition[982]: INFO : Stage: files Sep 9 23:44:10.936777 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:44:10.936777 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:44:10.936777 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Sep 9 23:44:10.940716 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 9 23:44:10.940716 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 9 23:44:10.943897 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 9 23:44:10.943897 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 9 23:44:10.947181 unknown[982]: wrote ssh authorized keys file for user: core Sep 9 23:44:10.948455 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 9 23:44:10.952714 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 23:44:10.954733 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 9 23:44:10.954733 ignition[982]: INFO : files: op(4): [started] processing unit "docker.service" Sep 9 23:44:10.954733 ignition[982]: INFO : files: op(4): [finished] processing unit "docker.service" Sep 9 23:44:10.954733 ignition[982]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Sep 9 23:44:10.954733 ignition[982]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 23:44:10.963551 ignition[982]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 9 23:44:10.963551 ignition[982]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Sep 9 23:44:10.963551 ignition[982]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Sep 9 23:44:10.979199 ignition[982]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Sep 9 23:44:10.982580 ignition[982]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Sep 9 23:44:10.984138 ignition[982]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Sep 9 23:44:10.984138 ignition[982]: INFO : files: op(9): [started] setting preset to enabled for "docker.service" Sep 9 23:44:10.984138 ignition[982]: INFO : files: op(9): [finished] setting preset to enabled for "docker.service" Sep 9 23:44:10.984138 ignition[982]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 9 23:44:10.984138 ignition[982]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 9 23:44:10.984138 ignition[982]: INFO : files: files passed Sep 9 23:44:10.984138 ignition[982]: INFO : Ignition finished successfully Sep 9 23:44:10.985211 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 9 23:44:10.988708 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 9 23:44:11.008626 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 9 23:44:11.012902 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 9 23:44:11.013001 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 9 23:44:11.018161 initrd-setup-root-after-ignition[1011]: grep: /sysroot/oem/oem-release: No such file or directory Sep 9 23:44:11.021433 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:44:11.021433 initrd-setup-root-after-ignition[1013]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:44:11.026635 initrd-setup-root-after-ignition[1017]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 9 23:44:11.022121 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:44:11.024823 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 9 23:44:11.029113 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 9 23:44:11.059325 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 9 23:44:11.059453 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 9 23:44:11.061861 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 9 23:44:11.063818 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 9 23:44:11.065692 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 9 23:44:11.066532 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 9 23:44:11.080953 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:44:11.083547 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 9 23:44:11.102365 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:44:11.103625 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:44:11.105690 systemd[1]: Stopped target timers.target - Timer Units. Sep 9 23:44:11.107452 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 9 23:44:11.107574 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 9 23:44:11.110152 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 9 23:44:11.111293 systemd[1]: Stopped target basic.target - Basic System. Sep 9 23:44:11.113221 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 9 23:44:11.115173 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 9 23:44:11.117085 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 9 23:44:11.119128 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 9 23:44:11.121187 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 9 23:44:11.123134 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 9 23:44:11.125318 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 9 23:44:11.127150 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 9 23:44:11.129231 systemd[1]: Stopped target swap.target - Swaps. Sep 9 23:44:11.130860 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 9 23:44:11.130979 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 9 23:44:11.133346 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:44:11.135282 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:44:11.137328 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 9 23:44:11.138375 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:44:11.140530 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 9 23:44:11.140656 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 9 23:44:11.143578 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 9 23:44:11.143709 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 9 23:44:11.145336 systemd[1]: Stopped target paths.target - Path Units. Sep 9 23:44:11.147010 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 9 23:44:11.150372 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:44:11.152265 systemd[1]: Stopped target slices.target - Slice Units. Sep 9 23:44:11.154422 systemd[1]: Stopped target sockets.target - Socket Units. Sep 9 23:44:11.156115 systemd[1]: iscsid.socket: Deactivated successfully. Sep 9 23:44:11.156205 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 9 23:44:11.157926 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 9 23:44:11.158005 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 9 23:44:11.159585 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 9 23:44:11.159714 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 9 23:44:11.161566 systemd[1]: ignition-files.service: Deactivated successfully. Sep 9 23:44:11.161683 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 9 23:44:11.164065 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 9 23:44:11.166024 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 9 23:44:11.166152 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:44:11.180861 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 9 23:44:11.181781 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 9 23:44:11.181906 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:44:11.183925 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 9 23:44:11.184016 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 9 23:44:11.190142 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 9 23:44:11.190224 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 9 23:44:11.195869 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 9 23:44:11.197276 ignition[1037]: INFO : Ignition 2.21.0 Sep 9 23:44:11.197276 ignition[1037]: INFO : Stage: umount Sep 9 23:44:11.197276 ignition[1037]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 9 23:44:11.197276 ignition[1037]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 9 23:44:11.197276 ignition[1037]: INFO : umount: umount passed Sep 9 23:44:11.197276 ignition[1037]: INFO : Ignition finished successfully Sep 9 23:44:11.198610 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 9 23:44:11.198744 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 9 23:44:11.200437 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 9 23:44:11.200509 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 9 23:44:11.203717 systemd[1]: Stopped target network.target - Network. Sep 9 23:44:11.204801 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 9 23:44:11.204863 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 9 23:44:11.206607 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 9 23:44:11.206661 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 9 23:44:11.208347 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 9 23:44:11.208396 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 9 23:44:11.209963 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 9 23:44:11.210003 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 9 23:44:11.211720 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 9 23:44:11.211770 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 9 23:44:11.213546 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 9 23:44:11.215240 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 9 23:44:11.223124 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 9 23:44:11.223253 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 9 23:44:11.226242 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 9 23:44:11.226510 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 9 23:44:11.226544 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:44:11.229149 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sep 9 23:44:11.233873 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 9 23:44:11.233998 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 9 23:44:11.236549 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 9 23:44:11.238725 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 9 23:44:11.238759 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:44:11.241336 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 9 23:44:11.242395 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 9 23:44:11.242450 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 9 23:44:11.244592 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 9 23:44:11.244633 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:44:11.247403 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 9 23:44:11.247442 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 9 23:44:11.249406 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:44:11.260384 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 9 23:44:11.261374 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 9 23:44:11.271001 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 9 23:44:11.271133 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:44:11.273389 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 9 23:44:11.273424 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 9 23:44:11.275392 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 9 23:44:11.275421 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:44:11.277250 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 9 23:44:11.277305 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 9 23:44:11.280119 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 9 23:44:11.280162 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 9 23:44:11.282994 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 9 23:44:11.283045 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 9 23:44:11.286749 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 9 23:44:11.288027 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 9 23:44:11.288085 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:44:11.291323 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 9 23:44:11.291364 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:44:11.294555 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 9 23:44:11.294596 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:44:11.301150 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 9 23:44:11.301229 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 9 23:44:11.302679 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 9 23:44:11.305121 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 9 23:44:11.320610 systemd[1]: Switching root. Sep 9 23:44:11.347458 systemd-journald[245]: Journal stopped Sep 9 23:44:12.023660 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Sep 9 23:44:12.023713 kernel: SELinux: policy capability network_peer_controls=1 Sep 9 23:44:12.023724 kernel: SELinux: policy capability open_perms=1 Sep 9 23:44:12.023733 kernel: SELinux: policy capability extended_socket_class=1 Sep 9 23:44:12.023742 kernel: SELinux: policy capability always_check_network=0 Sep 9 23:44:12.023758 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 9 23:44:12.023767 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 9 23:44:12.023779 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 9 23:44:12.023788 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 9 23:44:12.023797 kernel: SELinux: policy capability userspace_initial_context=0 Sep 9 23:44:12.023807 kernel: audit: type=1403 audit(1757461451.436:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 9 23:44:12.023819 systemd[1]: Successfully loaded SELinux policy in 58.477ms. Sep 9 23:44:12.023837 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.270ms. Sep 9 23:44:12.023848 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 9 23:44:12.023858 systemd[1]: Detected virtualization kvm. Sep 9 23:44:12.023869 systemd[1]: Detected architecture arm64. Sep 9 23:44:12.023879 systemd[1]: Detected first boot. Sep 9 23:44:12.023889 systemd[1]: Initializing machine ID from VM UUID. Sep 9 23:44:12.023899 zram_generator::config[1083]: No configuration found. Sep 9 23:44:12.023909 kernel: NET: Registered PF_VSOCK protocol family Sep 9 23:44:12.023919 systemd[1]: Populated /etc with preset unit settings. Sep 9 23:44:12.023929 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 9 23:44:12.023939 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 9 23:44:12.023949 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 9 23:44:12.023960 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 9 23:44:12.023973 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 9 23:44:12.023985 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 9 23:44:12.023995 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 9 23:44:12.024005 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 9 23:44:12.024016 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 9 23:44:12.024026 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 9 23:44:12.024036 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 9 23:44:12.024049 systemd[1]: Created slice user.slice - User and Session Slice. Sep 9 23:44:12.024059 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 9 23:44:12.024069 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 9 23:44:12.024080 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 9 23:44:12.024091 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 9 23:44:12.024101 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 9 23:44:12.024112 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 9 23:44:12.024122 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 9 23:44:12.024132 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 9 23:44:12.024142 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 9 23:44:12.024152 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 9 23:44:12.024161 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 9 23:44:12.024171 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 9 23:44:12.024182 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 9 23:44:12.024192 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 9 23:44:12.024203 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 9 23:44:12.024213 systemd[1]: Reached target slices.target - Slice Units. Sep 9 23:44:12.024223 systemd[1]: Reached target swap.target - Swaps. Sep 9 23:44:12.024232 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 9 23:44:12.024242 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 9 23:44:12.024252 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 9 23:44:12.024261 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 9 23:44:12.024271 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 9 23:44:12.024282 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 9 23:44:12.024303 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 9 23:44:12.024313 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 9 23:44:12.024323 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 9 23:44:12.024333 systemd[1]: Mounting media.mount - External Media Directory... Sep 9 23:44:12.024344 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 9 23:44:12.024354 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 9 23:44:12.024364 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 9 23:44:12.024374 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 9 23:44:12.024386 systemd[1]: Reached target machines.target - Containers. Sep 9 23:44:12.024396 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 9 23:44:12.024406 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:44:12.024416 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 9 23:44:12.024427 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 9 23:44:12.024437 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:44:12.024446 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:44:12.024456 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:44:12.024467 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 9 23:44:12.024477 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:44:12.024487 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 9 23:44:12.024497 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 9 23:44:12.024507 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 9 23:44:12.024516 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 9 23:44:12.024526 systemd[1]: Stopped systemd-fsck-usr.service. Sep 9 23:44:12.024536 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:44:12.024547 kernel: fuse: init (API version 7.41) Sep 9 23:44:12.024556 kernel: loop: module loaded Sep 9 23:44:12.024565 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 9 23:44:12.024574 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 9 23:44:12.024584 kernel: ACPI: bus type drm_connector registered Sep 9 23:44:12.024593 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 9 23:44:12.024602 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 9 23:44:12.024612 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 9 23:44:12.024622 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 9 23:44:12.024632 systemd[1]: verity-setup.service: Deactivated successfully. Sep 9 23:44:12.024650 systemd[1]: Stopped verity-setup.service. Sep 9 23:44:12.024660 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 9 23:44:12.024670 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 9 23:44:12.024705 systemd-journald[1150]: Collecting audit messages is disabled. Sep 9 23:44:12.024729 systemd[1]: Mounted media.mount - External Media Directory. Sep 9 23:44:12.024740 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 9 23:44:12.024750 systemd-journald[1150]: Journal started Sep 9 23:44:12.024770 systemd-journald[1150]: Runtime Journal (/run/log/journal/6f46e4a8e51c4520a70a9036dfa56f41) is 6M, max 48.5M, 42.4M free. Sep 9 23:44:11.812376 systemd[1]: Queued start job for default target multi-user.target. Sep 9 23:44:11.836403 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 9 23:44:11.836807 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 9 23:44:12.028162 systemd[1]: Started systemd-journald.service - Journal Service. Sep 9 23:44:12.028923 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 9 23:44:12.030457 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 9 23:44:12.033035 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 9 23:44:12.034653 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 9 23:44:12.036078 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 9 23:44:12.036231 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 9 23:44:12.037726 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:44:12.037890 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:44:12.039429 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:44:12.039613 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:44:12.040918 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:44:12.041063 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:44:12.042678 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 9 23:44:12.042827 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 9 23:44:12.044282 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:44:12.044493 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:44:12.045863 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 9 23:44:12.047279 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 9 23:44:12.050311 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 9 23:44:12.051809 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 9 23:44:12.063446 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 9 23:44:12.065846 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 9 23:44:12.067697 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 9 23:44:12.068979 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 9 23:44:12.069006 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 9 23:44:12.070986 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 9 23:44:12.081103 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 9 23:44:12.083930 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:44:12.085465 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 9 23:44:12.087756 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 9 23:44:12.089091 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:44:12.090344 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 9 23:44:12.091702 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:44:12.093727 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 9 23:44:12.099760 systemd-journald[1150]: Time spent on flushing to /var/log/journal/6f46e4a8e51c4520a70a9036dfa56f41 is 20.803ms for 849 entries. Sep 9 23:44:12.099760 systemd-journald[1150]: System Journal (/var/log/journal/6f46e4a8e51c4520a70a9036dfa56f41) is 8M, max 195.6M, 187.6M free. Sep 9 23:44:12.142415 systemd-journald[1150]: Received client request to flush runtime journal. Sep 9 23:44:12.142453 kernel: loop0: detected capacity change from 0 to 100608 Sep 9 23:44:12.142465 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 9 23:44:12.101117 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 9 23:44:12.103520 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 9 23:44:12.107413 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 9 23:44:12.109593 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 9 23:44:12.111213 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 9 23:44:12.113795 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 9 23:44:12.118712 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 9 23:44:12.127491 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 9 23:44:12.132358 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 9 23:44:12.144605 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 9 23:44:12.160086 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 9 23:44:12.160939 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 9 23:44:12.162869 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 9 23:44:12.169307 kernel: loop1: detected capacity change from 0 to 119320 Sep 9 23:44:12.166726 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 9 23:44:12.191998 systemd-tmpfiles[1217]: ACLs are not supported, ignoring. Sep 9 23:44:12.192313 systemd-tmpfiles[1217]: ACLs are not supported, ignoring. Sep 9 23:44:12.195790 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 9 23:44:12.205017 kernel: loop2: detected capacity change from 0 to 100608 Sep 9 23:44:12.215306 kernel: loop3: detected capacity change from 0 to 119320 Sep 9 23:44:12.218696 (sd-merge)[1221]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 9 23:44:12.219023 (sd-merge)[1221]: Merged extensions into '/usr'. Sep 9 23:44:12.224835 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 9 23:44:12.228033 systemd[1]: Starting ensure-sysext.service... Sep 9 23:44:12.230595 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 9 23:44:12.253724 systemd[1]: Reload requested from client PID 1223 ('systemctl') (unit ensure-sysext.service)... Sep 9 23:44:12.253750 systemd[1]: Reloading... Sep 9 23:44:12.257898 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 9 23:44:12.257923 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 9 23:44:12.258188 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 9 23:44:12.258403 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 9 23:44:12.259033 systemd-tmpfiles[1224]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 9 23:44:12.259247 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Sep 9 23:44:12.259386 systemd-tmpfiles[1224]: ACLs are not supported, ignoring. Sep 9 23:44:12.262048 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:44:12.262064 systemd-tmpfiles[1224]: Skipping /boot Sep 9 23:44:12.267518 systemd-tmpfiles[1224]: Detected autofs mount point /boot during canonicalization of boot. Sep 9 23:44:12.267535 systemd-tmpfiles[1224]: Skipping /boot Sep 9 23:44:12.314362 zram_generator::config[1250]: No configuration found. Sep 9 23:44:12.400842 ldconfig[1194]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 9 23:44:12.461013 systemd[1]: Reloading finished in 206 ms. Sep 9 23:44:12.497012 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 9 23:44:12.527239 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 9 23:44:12.535220 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:44:12.538169 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 9 23:44:12.540686 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 9 23:44:12.543719 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 9 23:44:12.545942 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 9 23:44:12.549056 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:44:12.550103 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:44:12.552343 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:44:12.554444 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:44:12.555593 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:44:12.555729 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:44:12.556715 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:44:12.556886 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:44:12.558715 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:44:12.558881 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:44:12.561264 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:44:12.561451 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:44:12.566831 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:44:12.569058 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:44:12.575535 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:44:12.578789 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:44:12.579998 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:44:12.580131 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:44:12.582257 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 9 23:44:12.585350 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:44:12.586004 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:44:12.588705 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 9 23:44:12.591099 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:44:12.591531 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:44:12.597807 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 9 23:44:12.600991 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:44:12.601176 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:44:12.611101 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 9 23:44:12.613224 augenrules[1328]: No rules Sep 9 23:44:12.614586 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 9 23:44:12.617097 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 9 23:44:12.626933 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 9 23:44:12.630562 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 9 23:44:12.631716 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 9 23:44:12.631884 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 9 23:44:12.634857 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 9 23:44:12.638742 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 9 23:44:12.642335 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 9 23:44:12.644229 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:44:12.652741 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:44:12.655580 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 9 23:44:12.657944 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 9 23:44:12.659326 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 9 23:44:12.661031 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 9 23:44:12.661176 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 9 23:44:12.662974 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 9 23:44:12.663134 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 9 23:44:12.667121 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 9 23:44:12.667453 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 9 23:44:12.670331 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 9 23:44:12.672853 systemd-udevd[1341]: Using default interface naming scheme 'v255'. Sep 9 23:44:12.675868 systemd[1]: Finished ensure-sysext.service. Sep 9 23:44:12.677413 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 9 23:44:12.681517 systemd-resolved[1292]: Positive Trust Anchors: Sep 9 23:44:12.681847 systemd-resolved[1292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 9 23:44:12.681932 systemd-resolved[1292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 9 23:44:12.683839 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 9 23:44:12.683901 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 9 23:44:12.685888 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 9 23:44:12.687438 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 9 23:44:12.691080 systemd-resolved[1292]: Defaulting to hostname 'linux'. Sep 9 23:44:12.693030 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 9 23:44:12.694560 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 9 23:44:12.695842 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 9 23:44:12.712553 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 9 23:44:12.763854 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 9 23:44:12.809174 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 9 23:44:12.813453 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 9 23:44:12.833925 systemd-networkd[1361]: lo: Link UP Sep 9 23:44:12.833932 systemd-networkd[1361]: lo: Gained carrier Sep 9 23:44:12.834762 systemd-networkd[1361]: Enumeration completed Sep 9 23:44:12.835100 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 9 23:44:12.835209 systemd-networkd[1361]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:44:12.835219 systemd-networkd[1361]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 9 23:44:12.836407 systemd-networkd[1361]: eth0: Link UP Sep 9 23:44:12.836513 systemd-networkd[1361]: eth0: Gained carrier Sep 9 23:44:12.836533 systemd-networkd[1361]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 9 23:44:12.836664 systemd[1]: Reached target network.target - Network. Sep 9 23:44:12.839337 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 9 23:44:12.841797 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 9 23:44:12.846747 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 9 23:44:12.851054 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 9 23:44:12.852430 systemd-networkd[1361]: eth0: DHCPv4 address 10.0.0.51/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 9 23:44:12.853605 systemd[1]: Reached target sysinit.target - System Initialization. Sep 9 23:44:12.855140 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 9 23:44:12.856552 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 9 23:44:12.857913 systemd-timesyncd[1353]: Network configuration changed, trying to establish connection. Sep 9 23:44:12.858510 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 9 23:44:12.419674 systemd-resolved[1292]: Clock change detected. Flushing caches. Sep 9 23:44:12.432107 systemd-journald[1150]: Time jumped backwards, rotating. Sep 9 23:44:12.419718 systemd-timesyncd[1353]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 9 23:44:12.419766 systemd-timesyncd[1353]: Initial clock synchronization to Tue 2025-09-09 23:44:12.419634 UTC. Sep 9 23:44:12.422588 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 9 23:44:12.422616 systemd[1]: Reached target paths.target - Path Units. Sep 9 23:44:12.423861 systemd[1]: Reached target time-set.target - System Time Set. Sep 9 23:44:12.425579 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 9 23:44:12.427513 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 9 23:44:12.429308 systemd[1]: Reached target timers.target - Timer Units. Sep 9 23:44:12.431508 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 9 23:44:12.434109 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 9 23:44:12.438591 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 9 23:44:12.440204 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 9 23:44:12.441641 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 9 23:44:12.445490 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 9 23:44:12.446958 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 9 23:44:12.450627 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 9 23:44:12.452213 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 9 23:44:12.454861 systemd[1]: Reached target sockets.target - Socket Units. Sep 9 23:44:12.455995 systemd[1]: Reached target basic.target - Basic System. Sep 9 23:44:12.457343 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:44:12.457377 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 9 23:44:12.460176 systemd[1]: Starting containerd.service - containerd container runtime... Sep 9 23:44:12.464347 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 9 23:44:12.467312 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 9 23:44:12.475018 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 9 23:44:12.479246 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 9 23:44:12.480410 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 9 23:44:12.483986 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 9 23:44:12.487801 jq[1418]: false Sep 9 23:44:12.488762 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 9 23:44:12.493197 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 9 23:44:12.499098 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 9 23:44:12.501212 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 9 23:44:12.501666 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 9 23:44:12.502336 systemd[1]: Starting update-engine.service - Update Engine... Sep 9 23:44:12.507711 extend-filesystems[1420]: Found /dev/vda6 Sep 9 23:44:12.506190 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 9 23:44:12.513029 extend-filesystems[1420]: Found /dev/vda9 Sep 9 23:44:12.519888 extend-filesystems[1420]: Checking size of /dev/vda9 Sep 9 23:44:12.514704 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 9 23:44:12.516452 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 9 23:44:12.518092 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 9 23:44:12.518354 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 9 23:44:12.518528 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 9 23:44:12.524071 extend-filesystems[1420]: Old size kept for /dev/vda9 Sep 9 23:44:12.523330 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 9 23:44:12.523930 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 9 23:44:12.526208 systemd[1]: motdgen.service: Deactivated successfully. Sep 9 23:44:12.526371 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 9 23:44:12.534008 jq[1434]: true Sep 9 23:44:12.536298 update_engine[1431]: I20250909 23:44:12.536108 1431 main.cc:92] Flatcar Update Engine starting Sep 9 23:44:12.548362 (ntainerd)[1451]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 9 23:44:12.549662 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 9 23:44:12.558335 jq[1452]: true Sep 9 23:44:12.562782 dbus-daemon[1414]: [system] SELinux support is enabled Sep 9 23:44:12.563563 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 9 23:44:12.568742 update_engine[1431]: I20250909 23:44:12.568681 1431 update_check_scheduler.cc:74] Next update check in 10m19s Sep 9 23:44:12.571917 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 9 23:44:12.571947 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 9 23:44:12.574568 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 9 23:44:12.574592 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 9 23:44:12.577269 systemd[1]: Started update-engine.service - Update Engine. Sep 9 23:44:12.581192 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 9 23:44:12.631768 systemd-logind[1424]: Watching system buttons on /dev/input/event0 (Power Button) Sep 9 23:44:12.633233 systemd-logind[1424]: New seat seat0. Sep 9 23:44:12.633894 systemd[1]: Started systemd-logind.service - User Login Management. Sep 9 23:44:12.635523 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 9 23:44:12.640979 bash[1484]: Updated "/home/core/.ssh/authorized_keys" Sep 9 23:44:12.642358 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 9 23:44:12.644862 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 9 23:44:12.647877 locksmithd[1461]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 9 23:44:12.709371 containerd[1451]: time="2025-09-09T23:44:12Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 9 23:44:12.710645 containerd[1451]: time="2025-09-09T23:44:12.710593939Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 9 23:44:12.720200 containerd[1451]: time="2025-09-09T23:44:12.720142939Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.92µs" Sep 9 23:44:12.720200 containerd[1451]: time="2025-09-09T23:44:12.720185939Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 9 23:44:12.720200 containerd[1451]: time="2025-09-09T23:44:12.720207019Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 9 23:44:12.720412 containerd[1451]: time="2025-09-09T23:44:12.720374139Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 9 23:44:12.720441 containerd[1451]: time="2025-09-09T23:44:12.720410059Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 9 23:44:12.720458 containerd[1451]: time="2025-09-09T23:44:12.720440339Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:44:12.720519 containerd[1451]: time="2025-09-09T23:44:12.720497379Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:44:12.720538 containerd[1451]: time="2025-09-09T23:44:12.720518779Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:44:12.720773 containerd[1451]: time="2025-09-09T23:44:12.720742419Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:44:12.720773 containerd[1451]: time="2025-09-09T23:44:12.720765699Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:44:12.720809 containerd[1451]: time="2025-09-09T23:44:12.720785139Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:44:12.720809 containerd[1451]: time="2025-09-09T23:44:12.720793419Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 9 23:44:12.720876 containerd[1451]: time="2025-09-09T23:44:12.720861299Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 9 23:44:12.721114 containerd[1451]: time="2025-09-09T23:44:12.721088819Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:44:12.721135 containerd[1451]: time="2025-09-09T23:44:12.721122019Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:44:12.721151 containerd[1451]: time="2025-09-09T23:44:12.721133659Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 9 23:44:12.721178 containerd[1451]: time="2025-09-09T23:44:12.721167739Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 9 23:44:12.721667 containerd[1451]: time="2025-09-09T23:44:12.721619979Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 9 23:44:12.721754 containerd[1451]: time="2025-09-09T23:44:12.721736539Z" level=info msg="metadata content store policy set" policy=shared Sep 9 23:44:12.725549 containerd[1451]: time="2025-09-09T23:44:12.725507539Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 9 23:44:12.725609 containerd[1451]: time="2025-09-09T23:44:12.725571659Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 9 23:44:12.725609 containerd[1451]: time="2025-09-09T23:44:12.725588819Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 9 23:44:12.725609 containerd[1451]: time="2025-09-09T23:44:12.725600979Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 9 23:44:12.725671 containerd[1451]: time="2025-09-09T23:44:12.725613019Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 9 23:44:12.725671 containerd[1451]: time="2025-09-09T23:44:12.725624179Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 9 23:44:12.725671 containerd[1451]: time="2025-09-09T23:44:12.725635539Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 9 23:44:12.725671 containerd[1451]: time="2025-09-09T23:44:12.725647859Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 9 23:44:12.725671 containerd[1451]: time="2025-09-09T23:44:12.725659539Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 9 23:44:12.725671 containerd[1451]: time="2025-09-09T23:44:12.725669899Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 9 23:44:12.725756 containerd[1451]: time="2025-09-09T23:44:12.725679459Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 9 23:44:12.725756 containerd[1451]: time="2025-09-09T23:44:12.725692339Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 9 23:44:12.725827 containerd[1451]: time="2025-09-09T23:44:12.725807419Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 9 23:44:12.725903 containerd[1451]: time="2025-09-09T23:44:12.725839619Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 9 23:44:12.725903 containerd[1451]: time="2025-09-09T23:44:12.725854859Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 9 23:44:12.725903 containerd[1451]: time="2025-09-09T23:44:12.725887819Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 9 23:44:12.725903 containerd[1451]: time="2025-09-09T23:44:12.725900459Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 9 23:44:12.725972 containerd[1451]: time="2025-09-09T23:44:12.725910499Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 9 23:44:12.725972 containerd[1451]: time="2025-09-09T23:44:12.725922099Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 9 23:44:12.725972 containerd[1451]: time="2025-09-09T23:44:12.725932019Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 9 23:44:12.725972 containerd[1451]: time="2025-09-09T23:44:12.725942779Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 9 23:44:12.725972 containerd[1451]: time="2025-09-09T23:44:12.725954979Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 9 23:44:12.725972 containerd[1451]: time="2025-09-09T23:44:12.725965139Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 9 23:44:12.726169 containerd[1451]: time="2025-09-09T23:44:12.726152219Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 9 23:44:12.726212 containerd[1451]: time="2025-09-09T23:44:12.726172419Z" level=info msg="Start snapshots syncer" Sep 9 23:44:12.726212 containerd[1451]: time="2025-09-09T23:44:12.726194859Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 9 23:44:12.726454 containerd[1451]: time="2025-09-09T23:44:12.726419459Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 9 23:44:12.726555 containerd[1451]: time="2025-09-09T23:44:12.726470539Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 9 23:44:12.726555 containerd[1451]: time="2025-09-09T23:44:12.726536059Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 9 23:44:12.726697 containerd[1451]: time="2025-09-09T23:44:12.726674899Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 9 23:44:12.726746 containerd[1451]: time="2025-09-09T23:44:12.726730779Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 9 23:44:12.726773 containerd[1451]: time="2025-09-09T23:44:12.726747299Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 9 23:44:12.726773 containerd[1451]: time="2025-09-09T23:44:12.726757899Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 9 23:44:12.726773 containerd[1451]: time="2025-09-09T23:44:12.726768939Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 9 23:44:12.726822 containerd[1451]: time="2025-09-09T23:44:12.726780059Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 9 23:44:12.726822 containerd[1451]: time="2025-09-09T23:44:12.726796539Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 9 23:44:12.726822 containerd[1451]: time="2025-09-09T23:44:12.726819859Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 9 23:44:12.726869 containerd[1451]: time="2025-09-09T23:44:12.726832259Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 9 23:44:12.726869 containerd[1451]: time="2025-09-09T23:44:12.726842219Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 9 23:44:12.726916 containerd[1451]: time="2025-09-09T23:44:12.726876779Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:44:12.726916 containerd[1451]: time="2025-09-09T23:44:12.726890379Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:44:12.726916 containerd[1451]: time="2025-09-09T23:44:12.726898699Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:44:12.727036 containerd[1451]: time="2025-09-09T23:44:12.726921059Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:44:12.727036 containerd[1451]: time="2025-09-09T23:44:12.726929299Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 9 23:44:12.727036 containerd[1451]: time="2025-09-09T23:44:12.726941179Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 9 23:44:12.727036 containerd[1451]: time="2025-09-09T23:44:12.726968059Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 9 23:44:12.727117 containerd[1451]: time="2025-09-09T23:44:12.727044899Z" level=info msg="runtime interface created" Sep 9 23:44:12.727117 containerd[1451]: time="2025-09-09T23:44:12.727059139Z" level=info msg="created NRI interface" Sep 9 23:44:12.727117 containerd[1451]: time="2025-09-09T23:44:12.727068619Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 9 23:44:12.727117 containerd[1451]: time="2025-09-09T23:44:12.727082219Z" level=info msg="Connect containerd service" Sep 9 23:44:12.727117 containerd[1451]: time="2025-09-09T23:44:12.727108019Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 9 23:44:12.727870 containerd[1451]: time="2025-09-09T23:44:12.727842019Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795611139Z" level=info msg="Start subscribing containerd event" Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795689259Z" level=info msg="Start recovering state" Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795775219Z" level=info msg="Start event monitor" Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795787059Z" level=info msg="Start cni network conf syncer for default" Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795801899Z" level=info msg="Start streaming server" Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795811859Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795819139Z" level=info msg="runtime interface starting up..." Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795824819Z" level=info msg="starting plugins..." Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795837859Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795871699Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795919459Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 9 23:44:12.795982 containerd[1451]: time="2025-09-09T23:44:12.795972179Z" level=info msg="containerd successfully booted in 0.087237s" Sep 9 23:44:12.796152 systemd[1]: Started containerd.service - containerd container runtime. Sep 9 23:44:12.979103 sshd_keygen[1445]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 9 23:44:12.998724 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 9 23:44:13.001702 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 9 23:44:13.025911 systemd[1]: issuegen.service: Deactivated successfully. Sep 9 23:44:13.026175 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 9 23:44:13.028916 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 9 23:44:13.052522 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 9 23:44:13.055738 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 9 23:44:13.058377 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 9 23:44:13.059983 systemd[1]: Reached target getty.target - Login Prompts. Sep 9 23:44:14.143188 systemd-networkd[1361]: eth0: Gained IPv6LL Sep 9 23:44:14.145525 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 9 23:44:14.147364 systemd[1]: Reached target network-online.target - Network is Online. Sep 9 23:44:14.149777 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 9 23:44:14.151908 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 9 23:44:14.172863 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 9 23:44:14.174728 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 9 23:44:14.174931 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 9 23:44:14.177030 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 9 23:44:14.177261 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 9 23:44:14.180952 systemd[1]: Startup finished in 2.022s (kernel) + 3.828s (initrd) + 3.242s (userspace) = 9.092s. Sep 9 23:44:20.469209 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 9 23:44:20.470139 systemd[1]: Started sshd@0-10.0.0.51:22-10.0.0.1:41742.service - OpenSSH per-connection server daemon (10.0.0.1:41742). Sep 9 23:44:20.543544 sshd[1542]: Accepted publickey for core from 10.0.0.1 port 41742 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:20.545264 sshd-session[1542]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:20.551259 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 9 23:44:20.552214 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 9 23:44:20.558164 systemd-logind[1424]: New session 1 of user core. Sep 9 23:44:20.574092 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 9 23:44:20.576661 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 9 23:44:20.594306 (systemd)[1547]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 9 23:44:20.596335 systemd-logind[1424]: New session c1 of user core. Sep 9 23:44:20.698333 systemd[1547]: Queued start job for default target default.target. Sep 9 23:44:20.721027 systemd[1547]: Created slice app.slice - User Application Slice. Sep 9 23:44:20.721239 systemd[1547]: Reached target paths.target - Paths. Sep 9 23:44:20.721353 systemd[1547]: Reached target timers.target - Timers. Sep 9 23:44:20.722626 systemd[1547]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 9 23:44:20.732285 systemd[1547]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 9 23:44:20.732345 systemd[1547]: Reached target sockets.target - Sockets. Sep 9 23:44:20.732394 systemd[1547]: Reached target basic.target - Basic System. Sep 9 23:44:20.732423 systemd[1547]: Reached target default.target - Main User Target. Sep 9 23:44:20.732448 systemd[1547]: Startup finished in 130ms. Sep 9 23:44:20.732530 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 9 23:44:20.733766 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 9 23:44:20.797692 systemd[1]: Started sshd@1-10.0.0.51:22-10.0.0.1:41752.service - OpenSSH per-connection server daemon (10.0.0.1:41752). Sep 9 23:44:20.853117 sshd[1558]: Accepted publickey for core from 10.0.0.1 port 41752 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:20.854284 sshd-session[1558]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:20.857843 systemd-logind[1424]: New session 2 of user core. Sep 9 23:44:20.870213 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 9 23:44:20.922785 sshd[1561]: Connection closed by 10.0.0.1 port 41752 Sep 9 23:44:20.923186 sshd-session[1558]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:20.933002 systemd[1]: sshd@1-10.0.0.51:22-10.0.0.1:41752.service: Deactivated successfully. Sep 9 23:44:20.936339 systemd[1]: session-2.scope: Deactivated successfully. Sep 9 23:44:20.936956 systemd-logind[1424]: Session 2 logged out. Waiting for processes to exit. Sep 9 23:44:20.938694 systemd[1]: Started sshd@2-10.0.0.51:22-10.0.0.1:41760.service - OpenSSH per-connection server daemon (10.0.0.1:41760). Sep 9 23:44:20.939573 systemd-logind[1424]: Removed session 2. Sep 9 23:44:20.997455 sshd[1567]: Accepted publickey for core from 10.0.0.1 port 41760 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:20.998867 sshd-session[1567]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:21.003171 systemd-logind[1424]: New session 3 of user core. Sep 9 23:44:21.015210 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 9 23:44:21.063862 sshd[1572]: Connection closed by 10.0.0.1 port 41760 Sep 9 23:44:21.064244 sshd-session[1567]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:21.080980 systemd[1]: sshd@2-10.0.0.51:22-10.0.0.1:41760.service: Deactivated successfully. Sep 9 23:44:21.083530 systemd[1]: session-3.scope: Deactivated successfully. Sep 9 23:44:21.085512 systemd-logind[1424]: Session 3 logged out. Waiting for processes to exit. Sep 9 23:44:21.087648 systemd[1]: Started sshd@3-10.0.0.51:22-10.0.0.1:41762.service - OpenSSH per-connection server daemon (10.0.0.1:41762). Sep 9 23:44:21.088159 systemd-logind[1424]: Removed session 3. Sep 9 23:44:21.149131 sshd[1578]: Accepted publickey for core from 10.0.0.1 port 41762 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:21.150386 sshd-session[1578]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:21.154181 systemd-logind[1424]: New session 4 of user core. Sep 9 23:44:21.167222 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 9 23:44:21.218444 sshd[1581]: Connection closed by 10.0.0.1 port 41762 Sep 9 23:44:21.218862 sshd-session[1578]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:21.233066 systemd[1]: sshd@3-10.0.0.51:22-10.0.0.1:41762.service: Deactivated successfully. Sep 9 23:44:21.235274 systemd[1]: session-4.scope: Deactivated successfully. Sep 9 23:44:21.236649 systemd-logind[1424]: Session 4 logged out. Waiting for processes to exit. Sep 9 23:44:21.237880 systemd[1]: Started sshd@4-10.0.0.51:22-10.0.0.1:41774.service - OpenSSH per-connection server daemon (10.0.0.1:41774). Sep 9 23:44:21.238742 systemd-logind[1424]: Removed session 4. Sep 9 23:44:21.291411 sshd[1587]: Accepted publickey for core from 10.0.0.1 port 41774 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:21.292684 sshd-session[1587]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:21.297391 systemd-logind[1424]: New session 5 of user core. Sep 9 23:44:21.313222 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 9 23:44:21.371983 sudo[1591]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 9 23:44:21.372261 sudo[1591]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:44:21.394925 sudo[1591]: pam_unix(sudo:session): session closed for user root Sep 9 23:44:21.396374 sshd[1590]: Connection closed by 10.0.0.1 port 41774 Sep 9 23:44:21.396855 sshd-session[1587]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:21.408965 systemd[1]: sshd@4-10.0.0.51:22-10.0.0.1:41774.service: Deactivated successfully. Sep 9 23:44:21.410598 systemd[1]: session-5.scope: Deactivated successfully. Sep 9 23:44:21.411342 systemd-logind[1424]: Session 5 logged out. Waiting for processes to exit. Sep 9 23:44:21.413623 systemd[1]: Started sshd@5-10.0.0.51:22-10.0.0.1:41776.service - OpenSSH per-connection server daemon (10.0.0.1:41776). Sep 9 23:44:21.414338 systemd-logind[1424]: Removed session 5. Sep 9 23:44:21.468636 sshd[1597]: Accepted publickey for core from 10.0.0.1 port 41776 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:21.469962 sshd-session[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:21.473698 systemd-logind[1424]: New session 6 of user core. Sep 9 23:44:21.488241 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 9 23:44:21.543584 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 9 23:44:21.546316 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:44:21.552236 sudo[1602]: pam_unix(sudo:session): session closed for user root Sep 9 23:44:21.559685 sudo[1601]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 9 23:44:21.560378 sudo[1601]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:44:21.572841 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 9 23:44:21.625352 augenrules[1624]: No rules Sep 9 23:44:21.626373 systemd[1]: audit-rules.service: Deactivated successfully. Sep 9 23:44:21.626579 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 9 23:44:21.628000 sudo[1601]: pam_unix(sudo:session): session closed for user root Sep 9 23:44:21.629476 sshd[1600]: Connection closed by 10.0.0.1 port 41776 Sep 9 23:44:21.629796 sshd-session[1597]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:21.641200 systemd[1]: sshd@5-10.0.0.51:22-10.0.0.1:41776.service: Deactivated successfully. Sep 9 23:44:21.642797 systemd[1]: session-6.scope: Deactivated successfully. Sep 9 23:44:21.643690 systemd-logind[1424]: Session 6 logged out. Waiting for processes to exit. Sep 9 23:44:21.645365 systemd[1]: Started sshd@6-10.0.0.51:22-10.0.0.1:41788.service - OpenSSH per-connection server daemon (10.0.0.1:41788). Sep 9 23:44:21.646797 systemd-logind[1424]: Removed session 6. Sep 9 23:44:21.699205 sshd[1633]: Accepted publickey for core from 10.0.0.1 port 41788 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:21.700371 sshd-session[1633]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:21.705292 systemd-logind[1424]: New session 7 of user core. Sep 9 23:44:21.715222 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 9 23:44:21.770259 systemd[1]: Starting docker.service - Docker Application Container Engine... Sep 9 23:44:21.796362 (dockerd)[1638]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Sep 9 23:44:21.997150 dockerd[1638]: time="2025-09-09T23:44:21.997087339Z" level=info msg="Starting up" Sep 9 23:44:21.997898 dockerd[1638]: time="2025-09-09T23:44:21.997874619Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Sep 9 23:44:22.008645 dockerd[1638]: time="2025-09-09T23:44:22.008607259Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Sep 9 23:44:22.036550 dockerd[1638]: time="2025-09-09T23:44:22.036506139Z" level=info msg="Loading containers: start." Sep 9 23:44:22.045078 kernel: Initializing XFRM netlink socket Sep 9 23:44:22.234847 systemd-networkd[1361]: docker0: Link UP Sep 9 23:44:22.240432 dockerd[1638]: time="2025-09-09T23:44:22.240393699Z" level=info msg="Loading containers: done." Sep 9 23:44:22.252344 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3057505141-merged.mount: Deactivated successfully. Sep 9 23:44:22.253295 dockerd[1638]: time="2025-09-09T23:44:22.253261179Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Sep 9 23:44:22.253349 dockerd[1638]: time="2025-09-09T23:44:22.253334939Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Sep 9 23:44:22.253434 dockerd[1638]: time="2025-09-09T23:44:22.253419819Z" level=info msg="Initializing buildkit" Sep 9 23:44:22.276067 dockerd[1638]: time="2025-09-09T23:44:22.276016699Z" level=info msg="Completed buildkit initialization" Sep 9 23:44:22.280936 dockerd[1638]: time="2025-09-09T23:44:22.280909739Z" level=info msg="Daemon has completed initialization" Sep 9 23:44:22.281076 dockerd[1638]: time="2025-09-09T23:44:22.280955139Z" level=info msg="API listen on /run/docker.sock" Sep 9 23:44:22.281196 systemd[1]: Started docker.service - Docker Application Container Engine. Sep 9 23:44:22.290098 sshd[1636]: Connection closed by 10.0.0.1 port 41788 Sep 9 23:44:22.290454 sshd-session[1633]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:22.308591 systemd[1]: sshd@6-10.0.0.51:22-10.0.0.1:41788.service: Deactivated successfully. Sep 9 23:44:22.311362 systemd[1]: session-7.scope: Deactivated successfully. Sep 9 23:44:22.311969 systemd-logind[1424]: Session 7 logged out. Waiting for processes to exit. Sep 9 23:44:22.313859 systemd[1]: Started sshd@7-10.0.0.51:22-10.0.0.1:41804.service - OpenSSH per-connection server daemon (10.0.0.1:41804). Sep 9 23:44:22.314662 systemd-logind[1424]: Removed session 7. Sep 9 23:44:22.362562 sshd[1851]: Accepted publickey for core from 10.0.0.1 port 41804 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:22.363664 sshd-session[1851]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:22.367572 systemd-logind[1424]: New session 8 of user core. Sep 9 23:44:22.380203 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 9 23:44:23.538921 containerd[1451]: time="2025-09-09T23:44:23.538856939Z" level=info msg="connecting to shim 818407e85f8f6305ad0aafb5c74b3de35b49c167c93e5bf454b72ffce7146ebc" address="unix:///run/containerd/s/15b040991683cd0a15ea66e11f865b0e042916258e913a69d64201c9594c8c8a" namespace=moby protocol=ttrpc version=3 Sep 9 23:44:23.563207 systemd[1]: Started docker-818407e85f8f6305ad0aafb5c74b3de35b49c167c93e5bf454b72ffce7146ebc.scope - libcontainer container 818407e85f8f6305ad0aafb5c74b3de35b49c167c93e5bf454b72ffce7146ebc. Sep 9 23:44:23.575707 systemd-resolved[1292]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 9 23:44:23.595288 kernel: docker0: port 1(veth3cd25f7) entered blocking state Sep 9 23:44:23.595372 kernel: docker0: port 1(veth3cd25f7) entered disabled state Sep 9 23:44:23.595389 kernel: veth3cd25f7: entered allmulticast mode Sep 9 23:44:23.596432 kernel: veth3cd25f7: entered promiscuous mode Sep 9 23:44:23.596610 systemd-networkd[1361]: veth3cd25f7: Link UP Sep 9 23:44:23.611327 kernel: eth0: renamed from veth594d20b Sep 9 23:44:23.611399 kernel: docker0: port 1(veth3cd25f7) entered blocking state Sep 9 23:44:23.611413 kernel: docker0: port 1(veth3cd25f7) entered forwarding state Sep 9 23:44:23.611964 systemd-networkd[1361]: veth3cd25f7: Gained carrier Sep 9 23:44:23.612198 systemd-networkd[1361]: docker0: Gained carrier Sep 9 23:44:23.638785 sshd[1854]: Connection closed by 10.0.0.1 port 41804 Sep 9 23:44:23.639712 sshd-session[1851]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:23.649833 systemd[1]: sshd@7-10.0.0.51:22-10.0.0.1:41804.service: Deactivated successfully. Sep 9 23:44:23.652642 systemd[1]: session-8.scope: Deactivated successfully. Sep 9 23:44:23.653456 systemd-logind[1424]: Session 8 logged out. Waiting for processes to exit. Sep 9 23:44:23.655445 systemd[1]: Started sshd@8-10.0.0.51:22-10.0.0.1:41806.service - OpenSSH per-connection server daemon (10.0.0.1:41806). Sep 9 23:44:23.657275 systemd-logind[1424]: Removed session 8. Sep 9 23:44:23.713191 sshd[1929]: Accepted publickey for core from 10.0.0.1 port 41806 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:23.714631 sshd-session[1929]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:23.719246 systemd-logind[1424]: New session 9 of user core. Sep 9 23:44:23.730214 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 9 23:44:23.788853 sshd[1932]: Connection closed by 10.0.0.1 port 41806 Sep 9 23:44:23.788768 sshd-session[1929]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:23.806818 systemd[1]: sshd@8-10.0.0.51:22-10.0.0.1:41806.service: Deactivated successfully. Sep 9 23:44:23.808940 systemd[1]: session-9.scope: Deactivated successfully. Sep 9 23:44:23.809812 systemd-logind[1424]: Session 9 logged out. Waiting for processes to exit. Sep 9 23:44:23.812854 systemd[1]: Started sshd@9-10.0.0.51:22-10.0.0.1:41814.service - OpenSSH per-connection server daemon (10.0.0.1:41814). Sep 9 23:44:23.814141 systemd-logind[1424]: Removed session 9. Sep 9 23:44:23.870570 sshd[1938]: Accepted publickey for core from 10.0.0.1 port 41814 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:23.871856 sshd-session[1938]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:23.875464 systemd-logind[1424]: New session 10 of user core. Sep 9 23:44:23.891256 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 9 23:44:23.943392 sudo[1942]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/kill -SIGTERM 1451 Sep 9 23:44:23.943660 sudo[1942]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:44:23.946829 sudo[1942]: pam_unix(sudo:session): session closed for user root Sep 9 23:44:23.947145 containerd[1451]: time="2025-09-09T23:44:23.946997259Z" level=info msg="Stop CRI service" Sep 9 23:44:23.947472 containerd[1451]: time="2025-09-09T23:44:23.947340859Z" level=info msg="Stop CRI service" Sep 9 23:44:23.947541 dockerd[1638]: time="2025-09-09T23:44:23.947435219Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = error reading from server: EOF" module=libcontainerd namespace=plugins.moby Sep 9 23:44:23.947541 dockerd[1638]: time="2025-09-09T23:44:23.947473859Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=plugins.moby Sep 9 23:44:23.947893 dockerd[1638]: time="2025-09-09T23:44:23.947734979Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = error reading from server: EOF" module=libcontainerd namespace=moby Sep 9 23:44:23.947893 dockerd[1638]: time="2025-09-09T23:44:23.947763499Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby Sep 9 23:44:23.949090 sshd[1941]: Connection closed by 10.0.0.1 port 41814 Sep 9 23:44:23.949232 sshd-session[1938]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:23.962133 systemd[1]: containerd.service: Deactivated successfully. Sep 9 23:44:23.962230 systemd[1]: containerd.service: Unit process 1878 (containerd-shim) remains running after unit stopped. Sep 9 23:44:23.962497 systemd[1]: containerd.service: Consumed 284ms CPU time, 121.6M memory peak. Sep 9 23:44:23.962945 systemd[1]: sshd@9-10.0.0.51:22-10.0.0.1:41814.service: Deactivated successfully. Sep 9 23:44:23.964333 systemd[1]: session-10.scope: Deactivated successfully. Sep 9 23:44:23.966378 systemd-logind[1424]: Session 10 logged out. Waiting for processes to exit. Sep 9 23:44:23.968148 systemd[1]: Started sshd@10-10.0.0.51:22-10.0.0.1:41820.service - OpenSSH per-connection server daemon (10.0.0.1:41820). Sep 9 23:44:23.970152 systemd-logind[1424]: Removed session 10. Sep 9 23:44:24.030212 sshd[1949]: Accepted publickey for core from 10.0.0.1 port 41820 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:24.031450 sshd-session[1949]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:24.036087 systemd-logind[1424]: New session 11 of user core. Sep 9 23:44:24.052231 systemd[1]: Started session-11.scope - Session 11 of User core. Sep 9 23:44:24.108587 sshd[1952]: Connection closed by 10.0.0.1 port 41820 Sep 9 23:44:24.108871 sshd-session[1949]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:24.113198 systemd[1]: sshd@10-10.0.0.51:22-10.0.0.1:41820.service: Deactivated successfully. Sep 9 23:44:24.114700 systemd[1]: session-11.scope: Deactivated successfully. Sep 9 23:44:24.115388 systemd-logind[1424]: Session 11 logged out. Waiting for processes to exit. Sep 9 23:44:24.116457 systemd-logind[1424]: Removed session 11. Sep 9 23:44:24.959835 systemd-networkd[1361]: veth3cd25f7: Gained IPv6LL Sep 9 23:44:25.599208 systemd-networkd[1361]: docker0: Gained IPv6LL Sep 9 23:44:29.212821 systemd[1]: containerd.service: Scheduled restart job, restart counter is at 1. Sep 9 23:44:29.213203 systemd[1]: Stopping docker.service - Docker Application Container Engine... Sep 9 23:44:29.214279 dockerd[1638]: time="2025-09-09T23:44:29.214174499Z" level=info msg="Processing signal 'terminated'" Sep 9 23:44:30.131319 systemd[1]: Started sshd@11-10.0.0.51:22-10.0.0.1:60932.service - OpenSSH per-connection server daemon (10.0.0.1:60932). Sep 9 23:44:30.190418 sshd[1958]: Accepted publickey for core from 10.0.0.1 port 60932 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:30.191694 sshd-session[1958]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:30.196388 systemd-logind[1424]: New session 12 of user core. Sep 9 23:44:30.216265 systemd[1]: Started session-12.scope - Session 12 of User core. Sep 9 23:44:30.271412 sshd[1961]: Connection closed by 10.0.0.1 port 60932 Sep 9 23:44:30.271262 sshd-session[1958]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:30.274941 systemd[1]: sshd@11-10.0.0.51:22-10.0.0.1:60932.service: Deactivated successfully. Sep 9 23:44:30.276672 systemd[1]: session-12.scope: Deactivated successfully. Sep 9 23:44:30.278953 systemd-logind[1424]: Session 12 logged out. Waiting for processes to exit. Sep 9 23:44:30.279980 systemd-logind[1424]: Removed session 12. Sep 9 23:44:36.291204 systemd[1]: Started sshd@12-10.0.0.51:22-10.0.0.1:60942.service - OpenSSH per-connection server daemon (10.0.0.1:60942). Sep 9 23:44:36.339316 sshd[1967]: Accepted publickey for core from 10.0.0.1 port 60942 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:36.341136 sshd-session[1967]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:36.347965 systemd-logind[1424]: New session 13 of user core. Sep 9 23:44:36.357329 systemd[1]: Started session-13.scope - Session 13 of User core. Sep 9 23:44:36.412504 sshd[1970]: Connection closed by 10.0.0.1 port 60942 Sep 9 23:44:36.412889 sshd-session[1967]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:36.416443 systemd[1]: sshd@12-10.0.0.51:22-10.0.0.1:60942.service: Deactivated successfully. Sep 9 23:44:36.418282 systemd[1]: session-13.scope: Deactivated successfully. Sep 9 23:44:36.420627 systemd-logind[1424]: Session 13 logged out. Waiting for processes to exit. Sep 9 23:44:36.421756 systemd-logind[1424]: Removed session 13. Sep 9 23:44:42.430243 systemd[1]: Started sshd@13-10.0.0.51:22-10.0.0.1:49310.service - OpenSSH per-connection server daemon (10.0.0.1:49310). Sep 9 23:44:42.507629 sshd[1976]: Accepted publickey for core from 10.0.0.1 port 49310 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:42.510036 sshd-session[1976]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:42.514881 systemd-logind[1424]: New session 14 of user core. Sep 9 23:44:42.527632 systemd[1]: Started session-14.scope - Session 14 of User core. Sep 9 23:44:42.581212 sshd[1979]: Connection closed by 10.0.0.1 port 49310 Sep 9 23:44:42.581548 sshd-session[1976]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:42.585384 systemd[1]: sshd@13-10.0.0.51:22-10.0.0.1:49310.service: Deactivated successfully. Sep 9 23:44:42.588563 systemd[1]: session-14.scope: Deactivated successfully. Sep 9 23:44:42.589596 systemd-logind[1424]: Session 14 logged out. Waiting for processes to exit. Sep 9 23:44:42.591107 systemd-logind[1424]: Removed session 14. Sep 9 23:44:44.215372 dockerd[1638]: time="2025-09-09T23:44:44.215292659Z" level=error msg="Force shutdown daemon" Sep 9 23:44:44.215372 dockerd[1638]: time="2025-09-09T23:44:44.215407899Z" level=info msg="Daemon shutdown complete" Sep 9 23:44:44.218527 systemd[1]: docker.service: Deactivated successfully. Sep 9 23:44:44.218825 systemd[1]: Stopped docker.service - Docker Application Container Engine. Sep 9 23:44:44.218887 systemd[1]: docker.service: Consumed 918ms CPU time, 122.6M memory peak. Sep 9 23:44:44.219278 systemd[1]: docker.socket: Deactivated successfully. Sep 9 23:44:44.219705 systemd[1]: Closed docker.socket - Docker Socket for the API. Sep 9 23:44:44.219753 systemd[1]: Stopping docker.socket - Docker Socket for the API... Sep 9 23:44:44.221026 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 9 23:44:44.221202 systemd[1]: containerd.service: Found left-over process 1878 (containerd-shim) in control group while starting unit. Ignoring. Sep 9 23:44:44.221212 systemd[1]: containerd.service: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Sep 9 23:44:44.230653 systemd[1]: Starting containerd.service - containerd container runtime... Sep 9 23:44:44.230964 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 9 23:44:44.245382 systemd[1]: containerd.service: Found left-over process 1878 (containerd-shim) in control group while starting unit. Ignoring. Sep 9 23:44:44.245394 systemd[1]: containerd.service: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Sep 9 23:44:44.261451 (ntainerd)[1990]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 9 23:44:44.282717 containerd[1990]: time="2025-09-09T23:44:44Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 9 23:44:44.283373 containerd[1990]: time="2025-09-09T23:44:44.283342499Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 9 23:44:44.291219 containerd[1990]: time="2025-09-09T23:44:44.291177099Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.4µs" Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291339699Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291364979Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291395979Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291428059Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291627339Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291652659Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291662139Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291863819Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291881499Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291892179Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291914299Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 9 23:44:44.292127 containerd[1990]: time="2025-09-09T23:44:44.291934739Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 9 23:44:44.292448 containerd[1990]: time="2025-09-09T23:44:44.292023019Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:44:44.292448 containerd[1990]: time="2025-09-09T23:44:44.292042979Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:44:44.292448 containerd[1990]: time="2025-09-09T23:44:44.292076299Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 9 23:44:44.292448 containerd[1990]: time="2025-09-09T23:44:44.292104339Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 9 23:44:44.292448 containerd[1990]: time="2025-09-09T23:44:44.292441699Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 9 23:44:44.292562 containerd[1990]: time="2025-09-09T23:44:44.292476899Z" level=info msg="metadata content store policy set" policy=shared Sep 9 23:44:44.292639 containerd[1990]: time="2025-09-09T23:44:44.292616099Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 9 23:44:44.292681 containerd[1990]: time="2025-09-09T23:44:44.292663579Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 9 23:44:44.292786 containerd[1990]: time="2025-09-09T23:44:44.292681979Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 9 23:44:44.292786 containerd[1990]: time="2025-09-09T23:44:44.292696659Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 9 23:44:44.292786 containerd[1990]: time="2025-09-09T23:44:44.292741939Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 9 23:44:44.292786 containerd[1990]: time="2025-09-09T23:44:44.292752739Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 9 23:44:44.292786 containerd[1990]: time="2025-09-09T23:44:44.292764139Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 9 23:44:44.292786 containerd[1990]: time="2025-09-09T23:44:44.292779179Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 9 23:44:44.292908 containerd[1990]: time="2025-09-09T23:44:44.292790859Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 9 23:44:44.292908 containerd[1990]: time="2025-09-09T23:44:44.292811259Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 9 23:44:44.292908 containerd[1990]: time="2025-09-09T23:44:44.292821659Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 9 23:44:44.292908 containerd[1990]: time="2025-09-09T23:44:44.292838859Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 9 23:44:44.293075 containerd[1990]: time="2025-09-09T23:44:44.293040259Z" level=info msg="connecting to shim 818407e85f8f6305ad0aafb5c74b3de35b49c167c93e5bf454b72ffce7146ebc" address="unix:///run/containerd/s/15b040991683cd0a15ea66e11f865b0e042916258e913a69d64201c9594c8c8a" namespace=moby protocol=ttrpc version=3 Sep 9 23:44:44.303825 containerd[1990]: time="2025-09-09T23:44:44.303790299Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 9 23:44:44.303979 containerd[1990]: time="2025-09-09T23:44:44.303961219Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 9 23:44:44.304035 containerd[1990]: time="2025-09-09T23:44:44.304023419Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 9 23:44:44.304103 containerd[1990]: time="2025-09-09T23:44:44.304090739Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 9 23:44:44.304163 containerd[1990]: time="2025-09-09T23:44:44.304151499Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 9 23:44:44.304218 containerd[1990]: time="2025-09-09T23:44:44.304207019Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 9 23:44:44.304275 containerd[1990]: time="2025-09-09T23:44:44.304262859Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 9 23:44:44.304338 containerd[1990]: time="2025-09-09T23:44:44.304325459Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 9 23:44:44.304388 containerd[1990]: time="2025-09-09T23:44:44.304376939Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 9 23:44:44.304444 containerd[1990]: time="2025-09-09T23:44:44.304432059Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 9 23:44:44.304496 containerd[1990]: time="2025-09-09T23:44:44.304484419Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 9 23:44:44.304608 containerd[1990]: time="2025-09-09T23:44:44.304592939Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 9 23:44:44.304710 containerd[1990]: time="2025-09-09T23:44:44.304695859Z" level=info msg="Start snapshots syncer" Sep 9 23:44:44.304774 containerd[1990]: time="2025-09-09T23:44:44.304761499Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 9 23:44:44.305077 containerd[1990]: time="2025-09-09T23:44:44.305019339Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 9 23:44:44.305230 containerd[1990]: time="2025-09-09T23:44:44.305212619Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 9 23:44:44.305384 containerd[1990]: time="2025-09-09T23:44:44.305363339Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 9 23:44:44.305483 containerd[1990]: time="2025-09-09T23:44:44.305467859Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 9 23:44:44.305553 containerd[1990]: time="2025-09-09T23:44:44.305538899Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 9 23:44:44.305611 containerd[1990]: time="2025-09-09T23:44:44.305598059Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 9 23:44:44.305662 containerd[1990]: time="2025-09-09T23:44:44.305650299Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 9 23:44:44.305711 containerd[1990]: time="2025-09-09T23:44:44.305699419Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 9 23:44:44.305764 containerd[1990]: time="2025-09-09T23:44:44.305752979Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 9 23:44:44.305822 containerd[1990]: time="2025-09-09T23:44:44.305809499Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 9 23:44:44.305893 containerd[1990]: time="2025-09-09T23:44:44.305880739Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 9 23:44:44.305943 containerd[1990]: time="2025-09-09T23:44:44.305931339Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 9 23:44:44.305993 containerd[1990]: time="2025-09-09T23:44:44.305980659Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 9 23:44:44.306102 containerd[1990]: time="2025-09-09T23:44:44.306086099Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:44:44.306161 containerd[1990]: time="2025-09-09T23:44:44.306146979Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:44:44.306223 containerd[1990]: time="2025-09-09T23:44:44.306210339Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:44:44.306275 containerd[1990]: time="2025-09-09T23:44:44.306263419Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:44:44.306336 containerd[1990]: time="2025-09-09T23:44:44.306322979Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 9 23:44:44.306388 containerd[1990]: time="2025-09-09T23:44:44.306376659Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 9 23:44:44.306440 containerd[1990]: time="2025-09-09T23:44:44.306428179Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 9 23:44:44.306493 containerd[1990]: time="2025-09-09T23:44:44.306483499Z" level=info msg="runtime interface created" Sep 9 23:44:44.306538 containerd[1990]: time="2025-09-09T23:44:44.306528339Z" level=info msg="created NRI interface" Sep 9 23:44:44.306595 containerd[1990]: time="2025-09-09T23:44:44.306582259Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 9 23:44:44.306650 containerd[1990]: time="2025-09-09T23:44:44.306638699Z" level=info msg="Connect containerd service" Sep 9 23:44:44.306728 containerd[1990]: time="2025-09-09T23:44:44.306715859Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 9 23:44:44.307619 containerd[1990]: time="2025-09-09T23:44:44.307586979Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 9 23:44:44.320204 containerd[1990]: time="2025-09-09T23:44:44.319970539Z" level=info msg="Start subscribing containerd event" Sep 9 23:44:44.320204 containerd[1990]: time="2025-09-09T23:44:44.320057579Z" level=info msg="Start recovering state" Sep 9 23:44:44.320204 containerd[1990]: time="2025-09-09T23:44:44.320132699Z" level=info msg="Start event monitor" Sep 9 23:44:44.320204 containerd[1990]: time="2025-09-09T23:44:44.320145979Z" level=info msg="Start cni network conf syncer for default" Sep 9 23:44:44.320204 containerd[1990]: time="2025-09-09T23:44:44.320153099Z" level=info msg="Start streaming server" Sep 9 23:44:44.320204 containerd[1990]: time="2025-09-09T23:44:44.320164579Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 9 23:44:44.320204 containerd[1990]: time="2025-09-09T23:44:44.320171219Z" level=info msg="runtime interface starting up..." Sep 9 23:44:44.320204 containerd[1990]: time="2025-09-09T23:44:44.320176579Z" level=info msg="starting plugins..." Sep 9 23:44:44.320204 containerd[1990]: time="2025-09-09T23:44:44.320186219Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 9 23:44:44.320204 containerd[1990]: time="2025-09-09T23:44:44.320195259Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 9 23:44:44.322034 containerd[1990]: time="2025-09-09T23:44:44.320238819Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 9 23:44:44.322034 containerd[1990]: time="2025-09-09T23:44:44.320310899Z" level=info msg="containerd successfully booted in 0.037756s" Sep 9 23:44:44.320405 systemd[1]: Started containerd.service - containerd container runtime. Sep 9 23:44:44.323132 systemd[1]: Starting docker.service - Docker Application Container Engine... Sep 9 23:44:44.336438 (dockerd)[2018]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Sep 9 23:44:44.359834 dockerd[2018]: time="2025-09-09T23:44:44.359774499Z" level=info msg="Starting up" Sep 9 23:44:44.360270 dockerd[2018]: time="2025-09-09T23:44:44.360254139Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Sep 9 23:44:44.369156 dockerd[2018]: time="2025-09-09T23:44:44.369119379Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Sep 9 23:44:44.388370 dockerd[2018]: time="2025-09-09T23:44:44.388326659Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Sep 9 23:44:44.395752 dockerd[2018]: time="2025-09-09T23:44:44.395704459Z" level=info msg="Loading containers: start." Sep 9 23:44:48.597018 systemd[1]: Started sshd@14-10.0.0.51:22-10.0.0.1:49316.service - OpenSSH per-connection server daemon (10.0.0.1:49316). Sep 9 23:44:48.658331 sshd[2052]: Accepted publickey for core from 10.0.0.1 port 49316 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:48.659244 sshd-session[2052]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:48.664067 systemd-logind[1424]: New session 15 of user core. Sep 9 23:44:48.673201 systemd[1]: Started session-15.scope - Session 15 of User core. Sep 9 23:44:48.729408 sshd[2055]: Connection closed by 10.0.0.1 port 49316 Sep 9 23:44:48.728109 sshd-session[2052]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:48.747013 systemd[1]: sshd@14-10.0.0.51:22-10.0.0.1:49316.service: Deactivated successfully. Sep 9 23:44:48.751568 systemd[1]: session-15.scope: Deactivated successfully. Sep 9 23:44:48.753249 systemd-logind[1424]: Session 15 logged out. Waiting for processes to exit. Sep 9 23:44:48.757336 systemd[1]: Started sshd@15-10.0.0.51:22-10.0.0.1:49332.service - OpenSSH per-connection server daemon (10.0.0.1:49332). Sep 9 23:44:48.757756 systemd-logind[1424]: Removed session 15. Sep 9 23:44:48.814461 sshd[2061]: Accepted publickey for core from 10.0.0.1 port 49332 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:48.812939 sshd-session[2061]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:48.818129 systemd-logind[1424]: New session 16 of user core. Sep 9 23:44:48.827229 systemd[1]: Started session-16.scope - Session 16 of User core. Sep 9 23:44:48.880955 sshd[2064]: Connection closed by 10.0.0.1 port 49332 Sep 9 23:44:48.882445 sshd-session[2061]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:48.898251 systemd[1]: sshd@15-10.0.0.51:22-10.0.0.1:49332.service: Deactivated successfully. Sep 9 23:44:48.900311 systemd[1]: session-16.scope: Deactivated successfully. Sep 9 23:44:48.902424 systemd-logind[1424]: Session 16 logged out. Waiting for processes to exit. Sep 9 23:44:48.906849 systemd[1]: Started sshd@16-10.0.0.51:22-10.0.0.1:49334.service - OpenSSH per-connection server daemon (10.0.0.1:49334). Sep 9 23:44:48.908100 systemd-logind[1424]: Removed session 16. Sep 9 23:44:48.956894 sshd[2070]: Accepted publickey for core from 10.0.0.1 port 49334 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:48.958184 sshd-session[2070]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:48.965002 systemd-logind[1424]: New session 17 of user core. Sep 9 23:44:48.974195 systemd[1]: Started session-17.scope - Session 17 of User core. Sep 9 23:44:54.415036 dockerd[2018]: time="2025-09-09T23:44:54.414927801Z" level=info msg="Container failed to exit within 10s of signal 15 - using the force" container=818407e85f8f6305ad0aafb5c74b3de35b49c167c93e5bf454b72ffce7146ebc Sep 9 23:44:54.430969 systemd[1]: docker-818407e85f8f6305ad0aafb5c74b3de35b49c167c93e5bf454b72ffce7146ebc.scope: Deactivated successfully. Sep 9 23:44:54.457781 containerd[1990]: time="2025-09-09T23:44:54.456714073Z" level=info msg="shim disconnected" id=818407e85f8f6305ad0aafb5c74b3de35b49c167c93e5bf454b72ffce7146ebc namespace=moby Sep 9 23:44:54.457781 containerd[1990]: time="2025-09-09T23:44:54.456897513Z" level=warning msg="cleaning up after shim disconnected" id=818407e85f8f6305ad0aafb5c74b3de35b49c167c93e5bf454b72ffce7146ebc namespace=moby Sep 9 23:44:54.457781 containerd[1990]: time="2025-09-09T23:44:54.456929633Z" level=info msg="cleaning up dead shim" namespace=moby Sep 9 23:44:54.458116 dockerd[2018]: time="2025-09-09T23:44:54.457759315Z" level=info msg="ignoring event" container=818407e85f8f6305ad0aafb5c74b3de35b49c167c93e5bf454b72ffce7146ebc module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 9 23:44:54.487268 systemd[1]: var-lib-docker-overlay2-e3f93584b97b2ea797b5ae9281a2c93a631314b47b5d8c8f225747cc66992081-merged.mount: Deactivated successfully. Sep 9 23:44:54.925094 kernel: docker0: port 1(veth3cd25f7) entered disabled state Sep 9 23:44:54.925204 kernel: veth3cd25f7 (unregistering): left allmulticast mode Sep 9 23:44:54.925220 kernel: veth3cd25f7 (unregistering): left promiscuous mode Sep 9 23:44:54.921804 systemd-networkd[1361]: veth3cd25f7: Link DOWN Sep 9 23:44:54.922698 systemd[1]: run-docker-netns-3bd584646d12.mount: Deactivated successfully. Sep 9 23:44:54.925519 kernel: docker0: port 1(veth3cd25f7) entered disabled state Sep 9 23:44:54.923749 systemd-networkd[1361]: veth3cd25f7: Lost carrier Sep 9 23:44:54.932875 systemd-networkd[1361]: docker0: Lost carrier Sep 9 23:44:54.934943 dockerd[2018]: time="2025-09-09T23:44:54.933566376Z" level=info msg="Removing stale sandbox 3bd584646d125dab83d59c3873241d4a2f8cdf3fbdde3a390611636454767109 (818407e85f8f6305ad0aafb5c74b3de35b49c167c93e5bf454b72ffce7146ebc)" Sep 9 23:44:54.937142 dockerd[2018]: time="2025-09-09T23:44:54.937027062Z" level=warning msg="Failed deleting service host entries to the running container: open : no such file or directory" Sep 9 23:44:54.937222 dockerd[2018]: time="2025-09-09T23:44:54.937163582Z" level=warning msg="Error (Unable to complete atomic operation, key modified) deleting object [endpoint 5418390a56c07fbd47b402c9c00ecbae69f8b7cae17ab5180fda1e7051880110 1cb4139172355ecf7c8ebc2d982aecb3f26495a9f01eae830da8f9bbf735fd00], retrying...." Sep 9 23:44:54.940171 systemd[1]: run-docker-netns-3bd584646d12.mount: Deactivated successfully. Sep 9 23:44:55.117105 dockerd[2018]: time="2025-09-09T23:44:55.117034000Z" level=warning msg="error locating sandbox id 3bd584646d125dab83d59c3873241d4a2f8cdf3fbdde3a390611636454767109: sandbox 3bd584646d125dab83d59c3873241d4a2f8cdf3fbdde3a390611636454767109 not found" Sep 9 23:44:55.117343 dockerd[2018]: time="2025-09-09T23:44:55.117306400Z" level=info msg="Loading containers: done." Sep 9 23:44:55.128721 dockerd[2018]: time="2025-09-09T23:44:55.127994498Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Sep 9 23:44:55.128721 dockerd[2018]: time="2025-09-09T23:44:55.128095618Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Sep 9 23:44:55.128721 dockerd[2018]: time="2025-09-09T23:44:55.128130178Z" level=info msg="Initializing buildkit" Sep 9 23:44:55.141180 dockerd[2018]: time="2025-09-09T23:44:55.141074279Z" level=info msg="Completed buildkit initialization" Sep 9 23:44:55.147911 dockerd[2018]: time="2025-09-09T23:44:55.147850730Z" level=info msg="Daemon has completed initialization" Sep 9 23:44:55.148293 dockerd[2018]: time="2025-09-09T23:44:55.148230730Z" level=info msg="API listen on /run/docker.sock" Sep 9 23:44:55.148527 systemd[1]: Started docker.service - Docker Application Container Engine. Sep 9 23:44:55.156225 sshd[2073]: Connection closed by 10.0.0.1 port 49334 Sep 9 23:44:55.156783 sshd-session[2070]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:55.165732 systemd[1]: sshd@16-10.0.0.51:22-10.0.0.1:49334.service: Deactivated successfully. Sep 9 23:44:55.167914 systemd[1]: session-17.scope: Deactivated successfully. Sep 9 23:44:55.168757 systemd-logind[1424]: Session 17 logged out. Waiting for processes to exit. Sep 9 23:44:55.172452 systemd[1]: Started sshd@17-10.0.0.51:22-10.0.0.1:50488.service - OpenSSH per-connection server daemon (10.0.0.1:50488). Sep 9 23:44:55.173222 systemd-logind[1424]: Removed session 17. Sep 9 23:44:55.236333 sshd[2326]: Accepted publickey for core from 10.0.0.1 port 50488 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:55.237206 sshd-session[2326]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:55.242013 systemd-logind[1424]: New session 18 of user core. Sep 9 23:44:55.254235 systemd[1]: Started session-18.scope - Session 18 of User core. Sep 9 23:44:55.361131 containerd[1990]: time="2025-09-09T23:44:55.359677112Z" level=info msg="connecting to shim 7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13" address="unix:///run/containerd/s/16c5a711ae6a7e9bc03ec8c7d7771c14ab1fa0b339da63c27648ae172ba794bd" namespace=moby protocol=ttrpc version=3 Sep 9 23:44:55.394266 systemd[1]: Started docker-7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13.scope - libcontainer container 7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13. Sep 9 23:44:55.405628 systemd-resolved[1292]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 9 23:44:55.425265 kernel: docker0: port 1(vethb2c6162) entered blocking state Sep 9 23:44:55.425348 kernel: docker0: port 1(vethb2c6162) entered disabled state Sep 9 23:44:55.425365 kernel: vethb2c6162: entered allmulticast mode Sep 9 23:44:55.425379 kernel: vethb2c6162: entered promiscuous mode Sep 9 23:44:55.425831 systemd-networkd[1361]: vethb2c6162: Link UP Sep 9 23:44:55.433078 kernel: eth0: renamed from veth2ed8c4a Sep 9 23:44:55.434442 kernel: docker0: port 1(vethb2c6162) entered blocking state Sep 9 23:44:55.434475 kernel: docker0: port 1(vethb2c6162) entered forwarding state Sep 9 23:44:55.434524 systemd-networkd[1361]: vethb2c6162: Gained carrier Sep 9 23:44:55.434953 systemd-networkd[1361]: docker0: Gained carrier Sep 9 23:44:55.458601 sshd[2329]: Connection closed by 10.0.0.1 port 50488 Sep 9 23:44:55.459118 sshd-session[2326]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:55.471181 systemd[1]: sshd@17-10.0.0.51:22-10.0.0.1:50488.service: Deactivated successfully. Sep 9 23:44:55.473869 systemd[1]: session-18.scope: Deactivated successfully. Sep 9 23:44:55.476221 systemd-logind[1424]: Session 18 logged out. Waiting for processes to exit. Sep 9 23:44:55.478361 systemd[1]: Started sshd@18-10.0.0.51:22-10.0.0.1:50504.service - OpenSSH per-connection server daemon (10.0.0.1:50504). Sep 9 23:44:55.480659 systemd-logind[1424]: Removed session 18. Sep 9 23:44:55.537662 sshd[2395]: Accepted publickey for core from 10.0.0.1 port 50504 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:55.538912 sshd-session[2395]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:55.545122 systemd-logind[1424]: New session 19 of user core. Sep 9 23:44:55.557277 systemd[1]: Started session-19.scope - Session 19 of User core. Sep 9 23:44:55.611691 sshd[2398]: Connection closed by 10.0.0.1 port 50504 Sep 9 23:44:55.612093 sshd-session[2395]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:55.629341 systemd[1]: sshd@18-10.0.0.51:22-10.0.0.1:50504.service: Deactivated successfully. Sep 9 23:44:55.632499 systemd[1]: session-19.scope: Deactivated successfully. Sep 9 23:44:55.633323 systemd-logind[1424]: Session 19 logged out. Waiting for processes to exit. Sep 9 23:44:55.636035 systemd[1]: Started sshd@19-10.0.0.51:22-10.0.0.1:50518.service - OpenSSH per-connection server daemon (10.0.0.1:50518). Sep 9 23:44:55.636733 systemd-logind[1424]: Removed session 19. Sep 9 23:44:55.697128 sshd[2404]: Accepted publickey for core from 10.0.0.1 port 50518 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:55.699031 sshd-session[2404]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:55.704498 systemd-logind[1424]: New session 20 of user core. Sep 9 23:44:55.714259 systemd[1]: Started session-20.scope - Session 20 of User core. Sep 9 23:44:55.766288 sudo[2408]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/kill -SIGHUP 1990 Sep 9 23:44:55.766589 sudo[2408]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 9 23:44:55.770571 sudo[2408]: pam_unix(sudo:session): session closed for user root Sep 9 23:44:55.773443 sshd[2407]: Connection closed by 10.0.0.1 port 50518 Sep 9 23:44:55.774129 sshd-session[2404]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:55.774497 dockerd[2018]: time="2025-09-09T23:44:55.774415423Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = error reading from server: EOF" module=libcontainerd namespace=moby Sep 9 23:44:55.774497 dockerd[2018]: time="2025-09-09T23:44:55.774449383Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=moby Sep 9 23:44:55.775450 dockerd[2018]: time="2025-09-09T23:44:55.775189585Z" level=error msg="Failed to get event" error="rpc error: code = Unavailable desc = error reading from server: EOF" module=libcontainerd namespace=plugins.moby Sep 9 23:44:55.775450 dockerd[2018]: time="2025-09-09T23:44:55.775222025Z" level=info msg="Waiting for containerd to be ready to restart event processing" module=libcontainerd namespace=plugins.moby Sep 9 23:44:55.784081 systemd[1]: containerd.service: Deactivated successfully. Sep 9 23:44:55.784192 systemd[1]: containerd.service: Unit process 2346 (containerd-shim) remains running after unit stopped. Sep 9 23:44:55.784553 systemd[1]: containerd.service: Consumed 212ms CPU time, 123M memory peak. Sep 9 23:44:55.784936 systemd[1]: sshd@19-10.0.0.51:22-10.0.0.1:50518.service: Deactivated successfully. Sep 9 23:44:55.786516 systemd[1]: session-20.scope: Deactivated successfully. Sep 9 23:44:55.787499 systemd-logind[1424]: Session 20 logged out. Waiting for processes to exit. Sep 9 23:44:55.789951 systemd[1]: Started sshd@20-10.0.0.51:22-10.0.0.1:50532.service - OpenSSH per-connection server daemon (10.0.0.1:50532). Sep 9 23:44:55.791898 systemd-logind[1424]: Removed session 20. Sep 9 23:44:55.849861 sshd[2415]: Accepted publickey for core from 10.0.0.1 port 50532 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:44:55.851208 sshd-session[2415]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:44:55.855906 systemd-logind[1424]: New session 21 of user core. Sep 9 23:44:55.874278 systemd[1]: Started session-21.scope - Session 21 of User core. Sep 9 23:44:55.932081 sshd[2418]: Connection closed by 10.0.0.1 port 50532 Sep 9 23:44:55.934239 sshd-session[2415]: pam_unix(sshd:session): session closed for user core Sep 9 23:44:55.937944 systemd[1]: sshd@20-10.0.0.51:22-10.0.0.1:50532.service: Deactivated successfully. Sep 9 23:44:55.939807 systemd[1]: session-21.scope: Deactivated successfully. Sep 9 23:44:55.940813 systemd-logind[1424]: Session 21 logged out. Waiting for processes to exit. Sep 9 23:44:55.942039 systemd-logind[1424]: Removed session 21. Sep 9 23:44:56.703263 systemd-networkd[1361]: vethb2c6162: Gained IPv6LL Sep 9 23:44:58.090378 update_engine[1431]: I20250909 23:44:58.090273 1431 update_attempter.cc:509] Updating boot flags... Sep 9 23:45:00.853125 systemd[1]: containerd.service: Scheduled restart job, restart counter is at 2. Sep 9 23:45:00.853504 systemd[1]: Stopping docker.service - Docker Application Container Engine... Sep 9 23:45:00.853947 dockerd[2018]: time="2025-09-09T23:45:00.853701160Z" level=info msg="Processing signal 'terminated'" Sep 9 23:45:01.944685 systemd[1]: Started sshd@21-10.0.0.51:22-10.0.0.1:58118.service - OpenSSH per-connection server daemon (10.0.0.1:58118). Sep 9 23:45:01.991711 sshd[2431]: Accepted publickey for core from 10.0.0.1 port 58118 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:45:01.993072 sshd-session[2431]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:45:01.996842 systemd-logind[1424]: New session 22 of user core. Sep 9 23:45:02.007250 systemd[1]: Started session-22.scope - Session 22 of User core. Sep 9 23:45:02.060554 sshd[2434]: Connection closed by 10.0.0.1 port 58118 Sep 9 23:45:02.060873 sshd-session[2431]: pam_unix(sshd:session): session closed for user core Sep 9 23:45:02.064264 systemd[1]: sshd@21-10.0.0.51:22-10.0.0.1:58118.service: Deactivated successfully. Sep 9 23:45:02.067525 systemd[1]: session-22.scope: Deactivated successfully. Sep 9 23:45:02.068240 systemd-logind[1424]: Session 22 logged out. Waiting for processes to exit. Sep 9 23:45:02.069239 systemd-logind[1424]: Removed session 22. Sep 9 23:45:02.854417 dockerd[2018]: time="2025-09-09T23:45:02.854337472Z" level=error msg="Error sending stop (signal 15) to container" container=7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13 error="Cannot kill container 7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13: Unavailable: connection error: desc = \"transport: Error while dialing: dial unix /var/run/docker/libcontainerd/docker-containerd.sock: connect: connection refused\"" Sep 9 23:45:02.854417 dockerd[2018]: time="2025-09-09T23:45:02.854403952Z" level=info msg="Container failed to exit within 2s of signal 15 - using the force" container=7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13 Sep 9 23:45:08.084429 systemd[1]: Started sshd@22-10.0.0.51:22-10.0.0.1:58146.service - OpenSSH per-connection server daemon (10.0.0.1:58146). Sep 9 23:45:08.138614 sshd[2440]: Accepted publickey for core from 10.0.0.1 port 58146 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:45:08.140994 sshd-session[2440]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:45:08.145131 systemd-logind[1424]: New session 23 of user core. Sep 9 23:45:08.156273 systemd[1]: Started session-23.scope - Session 23 of User core. Sep 9 23:45:08.210035 sshd[2443]: Connection closed by 10.0.0.1 port 58146 Sep 9 23:45:08.210427 sshd-session[2440]: pam_unix(sshd:session): session closed for user core Sep 9 23:45:08.213599 systemd[1]: sshd@22-10.0.0.51:22-10.0.0.1:58146.service: Deactivated successfully. Sep 9 23:45:08.217145 systemd[1]: session-23.scope: Deactivated successfully. Sep 9 23:45:08.217990 systemd-logind[1424]: Session 23 logged out. Waiting for processes to exit. Sep 9 23:45:08.219990 systemd-logind[1424]: Removed session 23. Sep 9 23:45:12.854808 dockerd[2018]: time="2025-09-09T23:45:12.854739872Z" level=warning msg="Container failed to exit within 10s of kill - trying direct SIGKILL" container=7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13 error="context deadline exceeded" Sep 9 23:45:12.855621 systemd[1]: docker-7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13.scope: Deactivated successfully. Sep 9 23:45:14.232537 systemd[1]: Started sshd@23-10.0.0.51:22-10.0.0.1:39942.service - OpenSSH per-connection server daemon (10.0.0.1:39942). Sep 9 23:45:14.288313 sshd[2449]: Accepted publickey for core from 10.0.0.1 port 39942 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:45:14.289423 sshd-session[2449]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:45:14.292817 systemd-logind[1424]: New session 24 of user core. Sep 9 23:45:14.304209 systemd[1]: Started session-24.scope - Session 24 of User core. Sep 9 23:45:14.358062 sshd[2452]: Connection closed by 10.0.0.1 port 39942 Sep 9 23:45:14.357932 sshd-session[2449]: pam_unix(sshd:session): session closed for user core Sep 9 23:45:14.362081 systemd[1]: sshd@23-10.0.0.51:22-10.0.0.1:39942.service: Deactivated successfully. Sep 9 23:45:14.364529 systemd[1]: session-24.scope: Deactivated successfully. Sep 9 23:45:14.366181 systemd-logind[1424]: Session 24 logged out. Waiting for processes to exit. Sep 9 23:45:14.367228 systemd-logind[1424]: Removed session 24. Sep 9 23:45:15.854194 dockerd[2018]: time="2025-09-09T23:45:15.854027758Z" level=error msg="Force shutdown daemon" Sep 9 23:45:15.854671 dockerd[2018]: time="2025-09-09T23:45:15.854574838Z" level=info msg="Daemon shutdown complete" Sep 9 23:45:15.858007 systemd[1]: docker.service: Deactivated successfully. Sep 9 23:45:15.858356 systemd[1]: Stopped docker.service - Docker Application Container Engine. Sep 9 23:45:15.858804 systemd[1]: docker.socket: Deactivated successfully. Sep 9 23:45:15.859100 systemd[1]: Closed docker.socket - Docker Socket for the API. Sep 9 23:45:15.859138 systemd[1]: Stopping docker.socket - Docker Socket for the API... Sep 9 23:45:15.860411 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 9 23:45:15.860565 systemd[1]: containerd.service: Found left-over process 2346 (containerd-shim) in control group while starting unit. Ignoring. Sep 9 23:45:15.860567 systemd[1]: containerd.service: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Sep 9 23:45:15.871485 systemd[1]: Starting containerd.service - containerd container runtime... Sep 9 23:45:15.872417 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 9 23:45:15.883558 systemd[1]: containerd.service: Found left-over process 2346 (containerd-shim) in control group while starting unit. Ignoring. Sep 9 23:45:15.883568 systemd[1]: containerd.service: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Sep 9 23:45:15.891224 (ntainerd)[2463]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 9 23:45:15.914646 containerd[2463]: time="2025-09-09T23:45:15Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 9 23:45:15.915235 containerd[2463]: time="2025-09-09T23:45:15.915199585Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 9 23:45:15.923210 containerd[2463]: time="2025-09-09T23:45:15.923153068Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.56µs" Sep 9 23:45:15.923210 containerd[2463]: time="2025-09-09T23:45:15.923197788Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 9 23:45:15.923343 containerd[2463]: time="2025-09-09T23:45:15.923224508Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 9 23:45:15.923343 containerd[2463]: time="2025-09-09T23:45:15.923263028Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 9 23:45:15.923343 containerd[2463]: time="2025-09-09T23:45:15.923283668Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 9 23:45:15.923500 containerd[2463]: time="2025-09-09T23:45:15.923469228Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:45:15.923523 containerd[2463]: time="2025-09-09T23:45:15.923502988Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 9 23:45:15.923523 containerd[2463]: time="2025-09-09T23:45:15.923514508Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:45:15.923748 containerd[2463]: time="2025-09-09T23:45:15.923722229Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 9 23:45:15.923748 containerd[2463]: time="2025-09-09T23:45:15.923741029Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:45:15.923796 containerd[2463]: time="2025-09-09T23:45:15.923751429Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 9 23:45:15.923796 containerd[2463]: time="2025-09-09T23:45:15.923759469Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 9 23:45:15.923796 containerd[2463]: time="2025-09-09T23:45:15.923785789Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 9 23:45:15.923898 containerd[2463]: time="2025-09-09T23:45:15.923872749Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:45:15.923970 containerd[2463]: time="2025-09-09T23:45:15.923898789Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 9 23:45:15.923970 containerd[2463]: time="2025-09-09T23:45:15.923909109Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 9 23:45:15.923970 containerd[2463]: time="2025-09-09T23:45:15.923946749Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 9 23:45:15.924391 containerd[2463]: time="2025-09-09T23:45:15.924347509Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 9 23:45:15.924450 containerd[2463]: time="2025-09-09T23:45:15.924409989Z" level=info msg="metadata content store policy set" policy=shared Sep 9 23:45:15.925210 containerd[2463]: time="2025-09-09T23:45:15.925172029Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 9 23:45:15.925269 containerd[2463]: time="2025-09-09T23:45:15.925241709Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 9 23:45:15.925269 containerd[2463]: time="2025-09-09T23:45:15.925259149Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 9 23:45:15.925316 containerd[2463]: time="2025-09-09T23:45:15.925285709Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 9 23:45:15.925316 containerd[2463]: time="2025-09-09T23:45:15.925304669Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 9 23:45:15.925473 containerd[2463]: time="2025-09-09T23:45:15.925442829Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 9 23:45:15.925473 containerd[2463]: time="2025-09-09T23:45:15.925467469Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 9 23:45:15.925518 containerd[2463]: time="2025-09-09T23:45:15.925486109Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 9 23:45:15.925518 containerd[2463]: time="2025-09-09T23:45:15.925498429Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 9 23:45:15.925518 containerd[2463]: time="2025-09-09T23:45:15.925508709Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 9 23:45:15.925574 containerd[2463]: time="2025-09-09T23:45:15.925518349Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 9 23:45:15.925574 containerd[2463]: time="2025-09-09T23:45:15.925530589Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 9 23:45:15.925815 containerd[2463]: time="2025-09-09T23:45:15.925785669Z" level=info msg="connecting to shim 7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13" address="unix:///run/containerd/s/16c5a711ae6a7e9bc03ec8c7d7771c14ab1fa0b339da63c27648ae172ba794bd" namespace=moby protocol=ttrpc version=3 Sep 9 23:45:15.933958 containerd[2463]: time="2025-09-09T23:45:15.933903833Z" level=info msg="cleaning leaked shim process" id=7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13 namespace=moby Sep 9 23:45:15.942812 containerd[2463]: time="2025-09-09T23:45:15.942709357Z" level=error msg="post event" error="failed to connect: dial unix /run/containerd/containerd.sock.ttrpc: connect: connection refused" Sep 9 23:45:15.943095 containerd[2463]: time="2025-09-09T23:45:15.942966077Z" level=info msg="shim disconnected" id=7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13 namespace=moby Sep 9 23:45:15.943095 containerd[2463]: time="2025-09-09T23:45:15.942998277Z" level=warning msg="cleaning up after shim disconnected" id=7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13 namespace=moby Sep 9 23:45:15.943095 containerd[2463]: time="2025-09-09T23:45:15.943032237Z" level=info msg="cleaning up dead shim" namespace=moby Sep 9 23:45:15.957608 containerd[2463]: time="2025-09-09T23:45:15.957553884Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 9 23:45:15.957608 containerd[2463]: time="2025-09-09T23:45:15.957604724Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 9 23:45:15.957726 containerd[2463]: time="2025-09-09T23:45:15.957633804Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 9 23:45:15.957726 containerd[2463]: time="2025-09-09T23:45:15.957647044Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 9 23:45:15.957726 containerd[2463]: time="2025-09-09T23:45:15.957661844Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 9 23:45:15.957726 containerd[2463]: time="2025-09-09T23:45:15.957672644Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 9 23:45:15.957726 containerd[2463]: time="2025-09-09T23:45:15.957684564Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 9 23:45:15.957726 containerd[2463]: time="2025-09-09T23:45:15.957694804Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 9 23:45:15.957726 containerd[2463]: time="2025-09-09T23:45:15.957707044Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 9 23:45:15.957726 containerd[2463]: time="2025-09-09T23:45:15.957718844Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 9 23:45:15.957886 containerd[2463]: time="2025-09-09T23:45:15.957729804Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 9 23:45:15.957886 containerd[2463]: time="2025-09-09T23:45:15.957795564Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 9 23:45:15.957886 containerd[2463]: time="2025-09-09T23:45:15.957810684Z" level=info msg="Start snapshots syncer" Sep 9 23:45:15.957886 containerd[2463]: time="2025-09-09T23:45:15.957840004Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 9 23:45:15.958106 containerd[2463]: time="2025-09-09T23:45:15.958041084Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 9 23:45:15.958195 containerd[2463]: time="2025-09-09T23:45:15.958116884Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 9 23:45:15.958235 containerd[2463]: time="2025-09-09T23:45:15.958205004Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 9 23:45:15.958258 containerd[2463]: time="2025-09-09T23:45:15.958249324Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 9 23:45:15.958301 containerd[2463]: time="2025-09-09T23:45:15.958282764Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 9 23:45:15.958330 containerd[2463]: time="2025-09-09T23:45:15.958302404Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 9 23:45:15.958330 containerd[2463]: time="2025-09-09T23:45:15.958315604Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 9 23:45:15.958330 containerd[2463]: time="2025-09-09T23:45:15.958327684Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 9 23:45:15.958387 containerd[2463]: time="2025-09-09T23:45:15.958340044Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 9 23:45:15.958387 containerd[2463]: time="2025-09-09T23:45:15.958351244Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 9 23:45:15.958387 containerd[2463]: time="2025-09-09T23:45:15.958376044Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 9 23:45:15.958437 containerd[2463]: time="2025-09-09T23:45:15.958387684Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 9 23:45:15.958437 containerd[2463]: time="2025-09-09T23:45:15.958398804Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 9 23:45:15.958437 containerd[2463]: time="2025-09-09T23:45:15.958433884Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:45:15.958489 containerd[2463]: time="2025-09-09T23:45:15.958450004Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 9 23:45:15.958489 containerd[2463]: time="2025-09-09T23:45:15.958459084Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:45:15.958489 containerd[2463]: time="2025-09-09T23:45:15.958468884Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 9 23:45:15.958489 containerd[2463]: time="2025-09-09T23:45:15.958476924Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 9 23:45:15.958565 containerd[2463]: time="2025-09-09T23:45:15.958489684Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 9 23:45:15.958565 containerd[2463]: time="2025-09-09T23:45:15.958501524Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 9 23:45:15.958565 containerd[2463]: time="2025-09-09T23:45:15.958516324Z" level=info msg="runtime interface created" Sep 9 23:45:15.958565 containerd[2463]: time="2025-09-09T23:45:15.958520844Z" level=info msg="created NRI interface" Sep 9 23:45:15.958565 containerd[2463]: time="2025-09-09T23:45:15.958529244Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 9 23:45:15.958565 containerd[2463]: time="2025-09-09T23:45:15.958539804Z" level=info msg="Connect containerd service" Sep 9 23:45:15.958565 containerd[2463]: time="2025-09-09T23:45:15.958564244Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 9 23:45:15.959059 containerd[2463]: time="2025-09-09T23:45:15.959013444Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 9 23:45:15.968660 containerd[2463]: time="2025-09-09T23:45:15.968586369Z" level=info msg="Start subscribing containerd event" Sep 9 23:45:15.968660 containerd[2463]: time="2025-09-09T23:45:15.968656649Z" level=info msg="Start recovering state" Sep 9 23:45:15.968794 containerd[2463]: time="2025-09-09T23:45:15.968731209Z" level=info msg="Start event monitor" Sep 9 23:45:15.968794 containerd[2463]: time="2025-09-09T23:45:15.968732089Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 9 23:45:15.968794 containerd[2463]: time="2025-09-09T23:45:15.968749409Z" level=info msg="Start cni network conf syncer for default" Sep 9 23:45:15.968794 containerd[2463]: time="2025-09-09T23:45:15.968782169Z" level=info msg="Start streaming server" Sep 9 23:45:15.968794 containerd[2463]: time="2025-09-09T23:45:15.968788129Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 9 23:45:15.968884 containerd[2463]: time="2025-09-09T23:45:15.968789649Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 9 23:45:15.968884 containerd[2463]: time="2025-09-09T23:45:15.968834849Z" level=info msg="runtime interface starting up..." Sep 9 23:45:15.968884 containerd[2463]: time="2025-09-09T23:45:15.968840569Z" level=info msg="starting plugins..." Sep 9 23:45:15.968884 containerd[2463]: time="2025-09-09T23:45:15.968850689Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 9 23:45:15.968950 containerd[2463]: time="2025-09-09T23:45:15.968942889Z" level=info msg="containerd successfully booted in 0.054478s" Sep 9 23:45:15.969103 systemd[1]: Started containerd.service - containerd container runtime. Sep 9 23:45:15.972135 systemd[1]: Starting docker.service - Docker Application Container Engine... Sep 9 23:45:15.988429 (dockerd)[2509]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Sep 9 23:45:16.017812 dockerd[2509]: time="2025-09-09T23:45:16.017755990Z" level=info msg="Starting up" Sep 9 23:45:16.018400 dockerd[2509]: time="2025-09-09T23:45:16.018360110Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Sep 9 23:45:16.033489 dockerd[2509]: time="2025-09-09T23:45:16.033431556Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Sep 9 23:45:16.051571 dockerd[2509]: time="2025-09-09T23:45:16.051479764Z" level=info msg="[graphdriver] using prior storage driver: overlay2" Sep 9 23:45:16.060921 dockerd[2509]: time="2025-09-09T23:45:16.060699808Z" level=info msg="Loading containers: start." Sep 9 23:45:16.079257 systemd[1]: var-lib-docker-overlay2-f569b1bda0d4cbc272b48f8c6cc2b54e606fe9380b4320535bb2c2baa4a3b5b4-merged.mount: Deactivated successfully. Sep 9 23:45:16.498542 systemd-networkd[1361]: vethb2c6162: Link DOWN Sep 9 23:45:16.499467 kernel: docker0: port 1(vethb2c6162) entered disabled state Sep 9 23:45:16.499497 kernel: vethb2c6162 (unregistering): left allmulticast mode Sep 9 23:45:16.499512 kernel: vethb2c6162 (unregistering): left promiscuous mode Sep 9 23:45:16.498552 systemd-networkd[1361]: vethb2c6162: Lost carrier Sep 9 23:45:16.500510 kernel: docker0: port 1(vethb2c6162) entered disabled state Sep 9 23:45:16.502614 systemd-networkd[1361]: docker0: Lost carrier Sep 9 23:45:16.503039 dockerd[2509]: time="2025-09-09T23:45:16.502991632Z" level=info msg="Removing stale sandbox 47fe93d1f0001f567a5e46ae7e9d17c1549285a7763dc49cc5c1f6d8987d0780 (7c0e75c6748d196c834c62ad8da9fac19cf7fc17d781df4a2dc15fb9aaed6d13)" Sep 9 23:45:16.505877 dockerd[2509]: time="2025-09-09T23:45:16.505846554Z" level=warning msg="Failed deleting service host entries to the running container: open : no such file or directory" Sep 9 23:45:16.505946 dockerd[2509]: time="2025-09-09T23:45:16.505891274Z" level=warning msg="Error (Unable to complete atomic operation, key modified) deleting object [endpoint e4e6bdeba6b97379328342a81d86719927c22c5799febdb91884e4e7aad02571 9a64d9b2d13a3b3f776ee8232a4b0b2d56118e946118066c2e10c5e98ca12b84], retrying...." Sep 9 23:45:16.671416 dockerd[2509]: time="2025-09-09T23:45:16.671364583Z" level=warning msg="error locating sandbox id 3bd584646d125dab83d59c3873241d4a2f8cdf3fbdde3a390611636454767109: sandbox 3bd584646d125dab83d59c3873241d4a2f8cdf3fbdde3a390611636454767109 not found" Sep 9 23:45:16.671416 dockerd[2509]: time="2025-09-09T23:45:16.671412663Z" level=warning msg="error locating sandbox id 47fe93d1f0001f567a5e46ae7e9d17c1549285a7763dc49cc5c1f6d8987d0780: sandbox 47fe93d1f0001f567a5e46ae7e9d17c1549285a7763dc49cc5c1f6d8987d0780 not found" Sep 9 23:45:16.671546 dockerd[2509]: time="2025-09-09T23:45:16.671467503Z" level=info msg="Loading containers: done." Sep 9 23:45:16.683672 dockerd[2509]: time="2025-09-09T23:45:16.683620308Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Sep 9 23:45:16.683808 dockerd[2509]: time="2025-09-09T23:45:16.683700308Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Sep 9 23:45:16.683808 dockerd[2509]: time="2025-09-09T23:45:16.683735028Z" level=info msg="Initializing buildkit" Sep 9 23:45:16.696192 dockerd[2509]: time="2025-09-09T23:45:16.696146473Z" level=info msg="Completed buildkit initialization" Sep 9 23:45:16.701159 dockerd[2509]: time="2025-09-09T23:45:16.701116395Z" level=info msg="Daemon has completed initialization" Sep 9 23:45:16.701159 dockerd[2509]: time="2025-09-09T23:45:16.701257275Z" level=info msg="API listen on /run/docker.sock" Sep 9 23:45:16.701344 systemd[1]: Started docker.service - Docker Application Container Engine. Sep 9 23:45:17.040832 systemd[1]: run-docker-netns-47fe93d1f000.mount: Deactivated successfully. Sep 9 23:45:20.377560 systemd[1]: Started sshd@24-10.0.0.51:22-10.0.0.1:35206.service - OpenSSH per-connection server daemon (10.0.0.1:35206). Sep 9 23:45:20.421386 sshd[2744]: Accepted publickey for core from 10.0.0.1 port 35206 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:45:20.422798 sshd-session[2744]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:45:20.426982 systemd-logind[1424]: New session 25 of user core. Sep 9 23:45:20.441239 systemd[1]: Started session-25.scope - Session 25 of User core. Sep 9 23:45:20.494471 sshd[2747]: Connection closed by 10.0.0.1 port 35206 Sep 9 23:45:20.495536 sshd-session[2744]: pam_unix(sshd:session): session closed for user core Sep 9 23:45:20.509122 systemd[1]: sshd@24-10.0.0.51:22-10.0.0.1:35206.service: Deactivated successfully. Sep 9 23:45:20.511449 systemd[1]: session-25.scope: Deactivated successfully. Sep 9 23:45:20.513020 systemd-logind[1424]: Session 25 logged out. Waiting for processes to exit. Sep 9 23:45:20.513850 systemd[1]: Started sshd@25-10.0.0.51:22-10.0.0.1:35218.service - OpenSSH per-connection server daemon (10.0.0.1:35218). Sep 9 23:45:20.514919 systemd-logind[1424]: Removed session 25. Sep 9 23:45:20.561329 sshd[2753]: Accepted publickey for core from 10.0.0.1 port 35218 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:45:20.563214 sshd-session[2753]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:45:20.567883 systemd-logind[1424]: New session 26 of user core. Sep 9 23:45:20.584300 systemd[1]: Started session-26.scope - Session 26 of User core. Sep 9 23:45:20.639417 sshd[2756]: Connection closed by 10.0.0.1 port 35218 Sep 9 23:45:20.640174 sshd-session[2753]: pam_unix(sshd:session): session closed for user core Sep 9 23:45:20.652172 systemd[1]: sshd@25-10.0.0.51:22-10.0.0.1:35218.service: Deactivated successfully. Sep 9 23:45:20.653739 systemd[1]: session-26.scope: Deactivated successfully. Sep 9 23:45:20.654449 systemd-logind[1424]: Session 26 logged out. Waiting for processes to exit. Sep 9 23:45:20.656272 systemd[1]: Started sshd@26-10.0.0.51:22-10.0.0.1:35232.service - OpenSSH per-connection server daemon (10.0.0.1:35232). Sep 9 23:45:20.657472 systemd-logind[1424]: Removed session 26. Sep 9 23:45:20.714077 sshd[2762]: Accepted publickey for core from 10.0.0.1 port 35232 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:45:20.715394 sshd-session[2762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:45:20.719190 systemd-logind[1424]: New session 27 of user core. Sep 9 23:45:20.733255 systemd[1]: Started session-27.scope - Session 27 of User core. Sep 9 23:45:20.791319 sshd[2765]: Connection closed by 10.0.0.1 port 35232 Sep 9 23:45:20.790813 sshd-session[2762]: pam_unix(sshd:session): session closed for user core Sep 9 23:45:20.805448 systemd[1]: sshd@26-10.0.0.51:22-10.0.0.1:35232.service: Deactivated successfully. Sep 9 23:45:20.808843 systemd[1]: session-27.scope: Deactivated successfully. Sep 9 23:45:20.809655 systemd-logind[1424]: Session 27 logged out. Waiting for processes to exit. Sep 9 23:45:20.812020 systemd[1]: Started sshd@27-10.0.0.51:22-10.0.0.1:35234.service - OpenSSH per-connection server daemon (10.0.0.1:35234). Sep 9 23:45:20.812556 systemd-logind[1424]: Removed session 27. Sep 9 23:45:20.864347 sshd[2778]: Accepted publickey for core from 10.0.0.1 port 35234 ssh2: RSA SHA256:BIipJKfG3sr4zTNTEUz0SDDjJtEzBqbnZB4/ga6/CtY Sep 9 23:45:20.865634 sshd-session[2778]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 9 23:45:20.870636 systemd-logind[1424]: New session 28 of user core. Sep 9 23:45:20.877275 systemd[1]: Started session-28.scope - Session 28 of User core. Sep 9 23:45:20.960177 systemd[1]: var-lib-docker-overlay2-36972f3697decd5ead66fd636bb09bf08a8e661f2d01fe33d2f1263685e35a2d-merged.mount: Deactivated successfully. Sep 9 23:45:20.983170 containerd[2463]: time="2025-09-09T23:45:20.983125105Z" level=info msg="connecting to shim 1c1f5e7ec7ef86094eccac8bd47e78816269d182659cb7c0d02701bad71f1cc6" address="unix:///run/containerd/s/05a38033947095c8b5c1dd911bf168d6a39509172a777c611259ee4f93c46826" namespace=moby protocol=ttrpc version=3 Sep 9 23:45:21.011307 systemd[1]: Started docker-1c1f5e7ec7ef86094eccac8bd47e78816269d182659cb7c0d02701bad71f1cc6.scope - libcontainer container 1c1f5e7ec7ef86094eccac8bd47e78816269d182659cb7c0d02701bad71f1cc6. Sep 9 23:45:21.021652 systemd-resolved[1292]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 9 23:45:21.038272 kernel: docker0: port 1(vethe739eba) entered blocking state Sep 9 23:45:21.038358 kernel: docker0: port 1(vethe739eba) entered disabled state Sep 9 23:45:21.038375 kernel: vethe739eba: entered allmulticast mode Sep 9 23:45:21.040091 kernel: vethe739eba: entered promiscuous mode Sep 9 23:45:21.039656 systemd-networkd[1361]: vethe739eba: Link UP Sep 9 23:45:21.049213 kernel: eth0: renamed from vethb7c5d88 Sep 9 23:45:21.050713 systemd-networkd[1361]: vethe739eba: Gained carrier Sep 9 23:45:21.051874 kernel: docker0: port 1(vethe739eba) entered blocking state Sep 9 23:45:21.051901 kernel: docker0: port 1(vethe739eba) entered forwarding state Sep 9 23:45:21.051027 systemd-networkd[1361]: docker0: Gained carrier Sep 9 23:45:21.073387 sshd[2781]: Connection closed by 10.0.0.1 port 35234 Sep 9 23:45:21.073940 sshd-session[2778]: pam_unix(sshd:session): session closed for user core Sep 9 23:45:21.078152 systemd[1]: sshd@27-10.0.0.51:22-10.0.0.1:35234.service: Deactivated successfully. Sep 9 23:45:21.080602 systemd[1]: session-28.scope: Deactivated successfully. Sep 9 23:45:21.081280 systemd-logind[1424]: Session 28 logged out. Waiting for processes to exit. Sep 9 23:45:21.084460 systemd-logind[1424]: Removed session 28. Sep 9 23:45:22.111222 systemd-networkd[1361]: vethe739eba: Gained IPv6LL