Sep 16 04:35:17.759245 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Sep 16 04:35:17.759266 kernel: Linux version 6.12.47-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Sep 16 03:05:48 -00 2025 Sep 16 04:35:17.759275 kernel: KASLR enabled Sep 16 04:35:17.759281 kernel: efi: EFI v2.7 by EDK II Sep 16 04:35:17.759286 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Sep 16 04:35:17.759292 kernel: random: crng init done Sep 16 04:35:17.759298 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Sep 16 04:35:17.759304 kernel: secureboot: Secure boot enabled Sep 16 04:35:17.759310 kernel: ACPI: Early table checksum verification disabled Sep 16 04:35:17.759317 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Sep 16 04:35:17.759323 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Sep 16 04:35:17.759329 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:35:17.759335 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:35:17.759341 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:35:17.759348 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:35:17.759355 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:35:17.759361 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:35:17.759422 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:35:17.759429 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:35:17.759436 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Sep 16 04:35:17.759442 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Sep 16 04:35:17.759448 kernel: ACPI: Use ACPI SPCR as default console: No Sep 16 04:35:17.759454 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:35:17.759460 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Sep 16 04:35:17.759466 kernel: Zone ranges: Sep 16 04:35:17.759476 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:35:17.759482 kernel: DMA32 empty Sep 16 04:35:17.759488 kernel: Normal empty Sep 16 04:35:17.759493 kernel: Device empty Sep 16 04:35:17.759499 kernel: Movable zone start for each node Sep 16 04:35:17.759505 kernel: Early memory node ranges Sep 16 04:35:17.759511 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Sep 16 04:35:17.759518 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Sep 16 04:35:17.759524 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Sep 16 04:35:17.759530 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Sep 16 04:35:17.759536 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Sep 16 04:35:17.759542 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Sep 16 04:35:17.759549 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Sep 16 04:35:17.759555 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Sep 16 04:35:17.759561 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Sep 16 04:35:17.759570 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Sep 16 04:35:17.759576 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Sep 16 04:35:17.759582 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Sep 16 04:35:17.759589 kernel: psci: probing for conduit method from ACPI. Sep 16 04:35:17.759596 kernel: psci: PSCIv1.1 detected in firmware. Sep 16 04:35:17.759603 kernel: psci: Using standard PSCI v0.2 function IDs Sep 16 04:35:17.759609 kernel: psci: Trusted OS migration not required Sep 16 04:35:17.759616 kernel: psci: SMC Calling Convention v1.1 Sep 16 04:35:17.759622 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Sep 16 04:35:17.759628 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Sep 16 04:35:17.759635 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Sep 16 04:35:17.759642 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Sep 16 04:35:17.759648 kernel: Detected PIPT I-cache on CPU0 Sep 16 04:35:17.759657 kernel: CPU features: detected: GIC system register CPU interface Sep 16 04:35:17.759663 kernel: CPU features: detected: Spectre-v4 Sep 16 04:35:17.759669 kernel: CPU features: detected: Spectre-BHB Sep 16 04:35:17.759682 kernel: CPU features: kernel page table isolation forced ON by KASLR Sep 16 04:35:17.759690 kernel: CPU features: detected: Kernel page table isolation (KPTI) Sep 16 04:35:17.759696 kernel: CPU features: detected: ARM erratum 1418040 Sep 16 04:35:17.759703 kernel: CPU features: detected: SSBS not fully self-synchronizing Sep 16 04:35:17.759709 kernel: alternatives: applying boot alternatives Sep 16 04:35:17.759717 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=eff5cc3c399cf6fc52e3071751a09276871b099078da6d1b1a498405d04a9313 Sep 16 04:35:17.759723 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Sep 16 04:35:17.759731 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sep 16 04:35:17.759739 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Sep 16 04:35:17.759745 kernel: Fallback order for Node 0: 0 Sep 16 04:35:17.759752 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Sep 16 04:35:17.759758 kernel: Policy zone: DMA Sep 16 04:35:17.759764 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Sep 16 04:35:17.759843 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Sep 16 04:35:17.759850 kernel: software IO TLB: area num 4. Sep 16 04:35:17.759857 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Sep 16 04:35:17.759863 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Sep 16 04:35:17.759870 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 16 04:35:17.759877 kernel: rcu: Preemptible hierarchical RCU implementation. Sep 16 04:35:17.759884 kernel: rcu: RCU event tracing is enabled. Sep 16 04:35:17.759893 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Sep 16 04:35:17.759900 kernel: Trampoline variant of Tasks RCU enabled. Sep 16 04:35:17.759907 kernel: Tracing variant of Tasks RCU enabled. Sep 16 04:35:17.759913 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 16 04:35:17.759920 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 16 04:35:17.759927 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 16 04:35:17.759934 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Sep 16 04:35:17.759945 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Sep 16 04:35:17.759951 kernel: GICv3: 256 SPIs implemented Sep 16 04:35:17.759958 kernel: GICv3: 0 Extended SPIs implemented Sep 16 04:35:17.759965 kernel: Root IRQ handler: gic_handle_irq Sep 16 04:35:17.759974 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Sep 16 04:35:17.759981 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Sep 16 04:35:17.759987 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Sep 16 04:35:17.759994 kernel: ITS [mem 0x08080000-0x0809ffff] Sep 16 04:35:17.760001 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Sep 16 04:35:17.760008 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Sep 16 04:35:17.760015 kernel: GICv3: using LPI property table @0x0000000040130000 Sep 16 04:35:17.760022 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Sep 16 04:35:17.760028 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 16 04:35:17.760035 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:35:17.760053 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Sep 16 04:35:17.760060 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Sep 16 04:35:17.760069 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Sep 16 04:35:17.760076 kernel: arm-pv: using stolen time PV Sep 16 04:35:17.760083 kernel: Console: colour dummy device 80x25 Sep 16 04:35:17.760090 kernel: ACPI: Core revision 20240827 Sep 16 04:35:17.760097 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Sep 16 04:35:17.760104 kernel: pid_max: default: 32768 minimum: 301 Sep 16 04:35:17.760111 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Sep 16 04:35:17.760118 kernel: landlock: Up and running. Sep 16 04:35:17.760124 kernel: SELinux: Initializing. Sep 16 04:35:17.760133 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 16 04:35:17.760140 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Sep 16 04:35:17.760147 kernel: rcu: Hierarchical SRCU implementation. Sep 16 04:35:17.760153 kernel: rcu: Max phase no-delay instances is 400. Sep 16 04:35:17.760160 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Sep 16 04:35:17.760167 kernel: Remapping and enabling EFI services. Sep 16 04:35:17.760174 kernel: smp: Bringing up secondary CPUs ... Sep 16 04:35:17.760181 kernel: Detected PIPT I-cache on CPU1 Sep 16 04:35:17.760188 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Sep 16 04:35:17.760196 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Sep 16 04:35:17.760208 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:35:17.760215 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Sep 16 04:35:17.760223 kernel: Detected PIPT I-cache on CPU2 Sep 16 04:35:17.760230 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Sep 16 04:35:17.760237 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Sep 16 04:35:17.760244 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:35:17.760251 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Sep 16 04:35:17.760258 kernel: Detected PIPT I-cache on CPU3 Sep 16 04:35:17.760266 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Sep 16 04:35:17.760273 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Sep 16 04:35:17.760280 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Sep 16 04:35:17.760287 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Sep 16 04:35:17.760294 kernel: smp: Brought up 1 node, 4 CPUs Sep 16 04:35:17.760300 kernel: SMP: Total of 4 processors activated. Sep 16 04:35:17.760307 kernel: CPU: All CPU(s) started at EL1 Sep 16 04:35:17.760314 kernel: CPU features: detected: 32-bit EL0 Support Sep 16 04:35:17.760321 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Sep 16 04:35:17.760330 kernel: CPU features: detected: Common not Private translations Sep 16 04:35:17.760337 kernel: CPU features: detected: CRC32 instructions Sep 16 04:35:17.760343 kernel: CPU features: detected: Enhanced Virtualization Traps Sep 16 04:35:17.760350 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Sep 16 04:35:17.760358 kernel: CPU features: detected: LSE atomic instructions Sep 16 04:35:17.760365 kernel: CPU features: detected: Privileged Access Never Sep 16 04:35:17.760372 kernel: CPU features: detected: RAS Extension Support Sep 16 04:35:17.760378 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Sep 16 04:35:17.760386 kernel: alternatives: applying system-wide alternatives Sep 16 04:35:17.760395 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Sep 16 04:35:17.760403 kernel: Memory: 2422372K/2572288K available (11136K kernel code, 2440K rwdata, 9068K rodata, 38976K init, 1038K bss, 127580K reserved, 16384K cma-reserved) Sep 16 04:35:17.760410 kernel: devtmpfs: initialized Sep 16 04:35:17.760417 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 16 04:35:17.760424 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Sep 16 04:35:17.760431 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Sep 16 04:35:17.760438 kernel: 0 pages in range for non-PLT usage Sep 16 04:35:17.760444 kernel: 508560 pages in range for PLT usage Sep 16 04:35:17.760497 kernel: pinctrl core: initialized pinctrl subsystem Sep 16 04:35:17.760509 kernel: SMBIOS 3.0.0 present. Sep 16 04:35:17.760516 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Sep 16 04:35:17.760523 kernel: DMI: Memory slots populated: 1/1 Sep 16 04:35:17.760530 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 16 04:35:17.760537 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Sep 16 04:35:17.760544 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 16 04:35:17.760551 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 16 04:35:17.760558 kernel: audit: initializing netlink subsys (disabled) Sep 16 04:35:17.760565 kernel: audit: type=2000 audit(0.023:1): state=initialized audit_enabled=0 res=1 Sep 16 04:35:17.760573 kernel: thermal_sys: Registered thermal governor 'step_wise' Sep 16 04:35:17.760591 kernel: cpuidle: using governor menu Sep 16 04:35:17.760602 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Sep 16 04:35:17.760700 kernel: ASID allocator initialised with 32768 entries Sep 16 04:35:17.760716 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 16 04:35:17.760723 kernel: Serial: AMBA PL011 UART driver Sep 16 04:35:17.760730 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 16 04:35:17.760737 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Sep 16 04:35:17.760745 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Sep 16 04:35:17.760756 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Sep 16 04:35:17.760763 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 16 04:35:17.760780 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Sep 16 04:35:17.760787 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Sep 16 04:35:17.760794 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Sep 16 04:35:17.760800 kernel: ACPI: Added _OSI(Module Device) Sep 16 04:35:17.760807 kernel: ACPI: Added _OSI(Processor Device) Sep 16 04:35:17.760814 kernel: ACPI: Added _OSI(Processor Aggregator Device) Sep 16 04:35:17.760821 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Sep 16 04:35:17.760830 kernel: ACPI: Interpreter enabled Sep 16 04:35:17.760837 kernel: ACPI: Using GIC for interrupt routing Sep 16 04:35:17.760844 kernel: ACPI: MCFG table detected, 1 entries Sep 16 04:35:17.760851 kernel: ACPI: CPU0 has been hot-added Sep 16 04:35:17.760857 kernel: ACPI: CPU1 has been hot-added Sep 16 04:35:17.760864 kernel: ACPI: CPU2 has been hot-added Sep 16 04:35:17.760871 kernel: ACPI: CPU3 has been hot-added Sep 16 04:35:17.760878 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Sep 16 04:35:17.760885 kernel: printk: legacy console [ttyAMA0] enabled Sep 16 04:35:17.760893 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Sep 16 04:35:17.761096 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 16 04:35:17.761169 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 16 04:35:17.761230 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 16 04:35:17.761290 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Sep 16 04:35:17.761346 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Sep 16 04:35:17.761355 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Sep 16 04:35:17.761415 kernel: PCI host bridge to bus 0000:00 Sep 16 04:35:17.761498 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Sep 16 04:35:17.761619 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Sep 16 04:35:17.761684 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Sep 16 04:35:17.761874 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Sep 16 04:35:17.761972 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Sep 16 04:35:17.762045 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Sep 16 04:35:17.762197 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Sep 16 04:35:17.762265 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Sep 16 04:35:17.762324 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Sep 16 04:35:17.762381 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Sep 16 04:35:17.762439 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Sep 16 04:35:17.762498 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Sep 16 04:35:17.762558 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Sep 16 04:35:17.762611 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Sep 16 04:35:17.762663 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Sep 16 04:35:17.762672 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Sep 16 04:35:17.762688 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Sep 16 04:35:17.762695 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Sep 16 04:35:17.762702 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Sep 16 04:35:17.762710 kernel: iommu: Default domain type: Translated Sep 16 04:35:17.762717 kernel: iommu: DMA domain TLB invalidation policy: strict mode Sep 16 04:35:17.762727 kernel: efivars: Registered efivars operations Sep 16 04:35:17.762734 kernel: vgaarb: loaded Sep 16 04:35:17.762741 kernel: clocksource: Switched to clocksource arch_sys_counter Sep 16 04:35:17.762747 kernel: VFS: Disk quotas dquot_6.6.0 Sep 16 04:35:17.762755 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 16 04:35:17.762762 kernel: pnp: PnP ACPI init Sep 16 04:35:17.762859 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Sep 16 04:35:17.762871 kernel: pnp: PnP ACPI: found 1 devices Sep 16 04:35:17.762881 kernel: NET: Registered PF_INET protocol family Sep 16 04:35:17.762888 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 16 04:35:17.762895 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Sep 16 04:35:17.762902 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sep 16 04:35:17.762909 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 16 04:35:17.762916 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Sep 16 04:35:17.762923 kernel: TCP: Hash tables configured (established 32768 bind 32768) Sep 16 04:35:17.762930 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 16 04:35:17.762937 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Sep 16 04:35:17.762946 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 16 04:35:17.762953 kernel: PCI: CLS 0 bytes, default 64 Sep 16 04:35:17.762959 kernel: kvm [1]: HYP mode not available Sep 16 04:35:17.762966 kernel: Initialise system trusted keyrings Sep 16 04:35:17.762973 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Sep 16 04:35:17.762980 kernel: Key type asymmetric registered Sep 16 04:35:17.762987 kernel: Asymmetric key parser 'x509' registered Sep 16 04:35:17.762994 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Sep 16 04:35:17.763001 kernel: io scheduler mq-deadline registered Sep 16 04:35:17.763009 kernel: io scheduler kyber registered Sep 16 04:35:17.763016 kernel: io scheduler bfq registered Sep 16 04:35:17.763023 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Sep 16 04:35:17.763030 kernel: ACPI: button: Power Button [PWRB] Sep 16 04:35:17.763038 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Sep 16 04:35:17.763098 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Sep 16 04:35:17.763108 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 16 04:35:17.763115 kernel: thunder_xcv, ver 1.0 Sep 16 04:35:17.763122 kernel: thunder_bgx, ver 1.0 Sep 16 04:35:17.763130 kernel: nicpf, ver 1.0 Sep 16 04:35:17.763137 kernel: nicvf, ver 1.0 Sep 16 04:35:17.763203 kernel: rtc-efi rtc-efi.0: registered as rtc0 Sep 16 04:35:17.763258 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-09-16T04:35:17 UTC (1757997317) Sep 16 04:35:17.763268 kernel: hid: raw HID events driver (C) Jiri Kosina Sep 16 04:35:17.763275 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Sep 16 04:35:17.763282 kernel: watchdog: NMI not fully supported Sep 16 04:35:17.763289 kernel: watchdog: Hard watchdog permanently disabled Sep 16 04:35:17.763297 kernel: NET: Registered PF_INET6 protocol family Sep 16 04:35:17.763304 kernel: Segment Routing with IPv6 Sep 16 04:35:17.763311 kernel: In-situ OAM (IOAM) with IPv6 Sep 16 04:35:17.763319 kernel: NET: Registered PF_PACKET protocol family Sep 16 04:35:17.763325 kernel: Key type dns_resolver registered Sep 16 04:35:17.763332 kernel: registered taskstats version 1 Sep 16 04:35:17.763339 kernel: Loading compiled-in X.509 certificates Sep 16 04:35:17.763346 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.47-flatcar: 99eb88579c3d58869b2224a85ec8efa5647af805' Sep 16 04:35:17.763353 kernel: Demotion targets for Node 0: null Sep 16 04:35:17.763362 kernel: Key type .fscrypt registered Sep 16 04:35:17.763369 kernel: Key type fscrypt-provisioning registered Sep 16 04:35:17.763376 kernel: ima: No TPM chip found, activating TPM-bypass! Sep 16 04:35:17.763383 kernel: ima: Allocated hash algorithm: sha1 Sep 16 04:35:17.763390 kernel: ima: No architecture policies found Sep 16 04:35:17.763397 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Sep 16 04:35:17.763404 kernel: clk: Disabling unused clocks Sep 16 04:35:17.763412 kernel: PM: genpd: Disabling unused power domains Sep 16 04:35:17.763419 kernel: Warning: unable to open an initial console. Sep 16 04:35:17.763427 kernel: Freeing unused kernel memory: 38976K Sep 16 04:35:17.763434 kernel: Run /init as init process Sep 16 04:35:17.763441 kernel: with arguments: Sep 16 04:35:17.763448 kernel: /init Sep 16 04:35:17.763455 kernel: with environment: Sep 16 04:35:17.763461 kernel: HOME=/ Sep 16 04:35:17.763468 kernel: TERM=linux Sep 16 04:35:17.763475 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Sep 16 04:35:17.763483 systemd[1]: Successfully made /usr/ read-only. Sep 16 04:35:17.763495 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 16 04:35:17.763503 systemd[1]: Detected virtualization kvm. Sep 16 04:35:17.763510 systemd[1]: Detected architecture arm64. Sep 16 04:35:17.763517 systemd[1]: Running in initrd. Sep 16 04:35:17.763584 systemd[1]: No hostname configured, using default hostname. Sep 16 04:35:17.763597 systemd[1]: Hostname set to . Sep 16 04:35:17.763605 systemd[1]: Initializing machine ID from VM UUID. Sep 16 04:35:17.763617 systemd[1]: Queued start job for default target initrd.target. Sep 16 04:35:17.763624 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:35:17.763632 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:35:17.763640 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Sep 16 04:35:17.763648 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 16 04:35:17.763655 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Sep 16 04:35:17.763664 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Sep 16 04:35:17.763680 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Sep 16 04:35:17.763690 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Sep 16 04:35:17.763698 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:35:17.763705 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:35:17.763713 systemd[1]: Reached target paths.target - Path Units. Sep 16 04:35:17.763721 systemd[1]: Reached target slices.target - Slice Units. Sep 16 04:35:17.763728 systemd[1]: Reached target swap.target - Swaps. Sep 16 04:35:17.763736 systemd[1]: Reached target timers.target - Timer Units. Sep 16 04:35:17.763745 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Sep 16 04:35:17.763753 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 16 04:35:17.763760 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sep 16 04:35:17.763768 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Sep 16 04:35:17.763792 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 16 04:35:17.763802 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 16 04:35:17.763810 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:35:17.763817 systemd[1]: Reached target sockets.target - Socket Units. Sep 16 04:35:17.763825 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Sep 16 04:35:17.763836 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 16 04:35:17.763843 systemd[1]: Finished network-cleanup.service - Network Cleanup. Sep 16 04:35:17.763852 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Sep 16 04:35:17.763859 systemd[1]: Starting systemd-fsck-usr.service... Sep 16 04:35:17.763867 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 16 04:35:17.763874 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 16 04:35:17.763882 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:35:17.763890 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Sep 16 04:35:17.763900 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:35:17.763908 systemd[1]: Finished systemd-fsck-usr.service. Sep 16 04:35:17.763915 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 16 04:35:17.763950 systemd-journald[244]: Collecting audit messages is disabled. Sep 16 04:35:17.763973 systemd-journald[244]: Journal started Sep 16 04:35:17.763991 systemd-journald[244]: Runtime Journal (/run/log/journal/18dd45f00d7648049e9f6c5f47450781) is 6M, max 48.5M, 42.4M free. Sep 16 04:35:17.757160 systemd-modules-load[245]: Inserted module 'overlay' Sep 16 04:35:17.767444 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:35:17.769805 systemd[1]: Started systemd-journald.service - Journal Service. Sep 16 04:35:17.769843 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Sep 16 04:35:17.772665 systemd-modules-load[245]: Inserted module 'br_netfilter' Sep 16 04:35:17.773490 kernel: Bridge firewalling registered Sep 16 04:35:17.773526 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 16 04:35:17.775697 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Sep 16 04:35:17.777633 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 16 04:35:17.779233 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 16 04:35:17.789283 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 16 04:35:17.791925 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 16 04:35:17.797220 systemd-tmpfiles[266]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Sep 16 04:35:17.800413 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:35:17.802766 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:35:17.804627 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:35:17.807729 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 16 04:35:17.808832 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 16 04:35:17.811388 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sep 16 04:35:17.830843 dracut-cmdline[293]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=eff5cc3c399cf6fc52e3071751a09276871b099078da6d1b1a498405d04a9313 Sep 16 04:35:17.844415 systemd-resolved[292]: Positive Trust Anchors: Sep 16 04:35:17.844435 systemd-resolved[292]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 16 04:35:17.844466 systemd-resolved[292]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 16 04:35:17.849326 systemd-resolved[292]: Defaulting to hostname 'linux'. Sep 16 04:35:17.850297 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 16 04:35:17.852792 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 16 04:35:17.914800 kernel: SCSI subsystem initialized Sep 16 04:35:17.919784 kernel: Loading iSCSI transport class v2.0-870. Sep 16 04:35:17.927802 kernel: iscsi: registered transport (tcp) Sep 16 04:35:17.940089 kernel: iscsi: registered transport (qla4xxx) Sep 16 04:35:17.940123 kernel: QLogic iSCSI HBA Driver Sep 16 04:35:17.957209 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 16 04:35:17.978838 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:35:17.980137 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 16 04:35:18.028640 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sep 16 04:35:18.030855 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sep 16 04:35:18.106813 kernel: raid6: neonx8 gen() 12669 MB/s Sep 16 04:35:18.122797 kernel: raid6: neonx4 gen() 10863 MB/s Sep 16 04:35:18.139789 kernel: raid6: neonx2 gen() 13209 MB/s Sep 16 04:35:18.156788 kernel: raid6: neonx1 gen() 10451 MB/s Sep 16 04:35:18.173787 kernel: raid6: int64x8 gen() 6912 MB/s Sep 16 04:35:18.190787 kernel: raid6: int64x4 gen() 7360 MB/s Sep 16 04:35:18.207787 kernel: raid6: int64x2 gen() 6108 MB/s Sep 16 04:35:18.224796 kernel: raid6: int64x1 gen() 5053 MB/s Sep 16 04:35:18.224821 kernel: raid6: using algorithm neonx2 gen() 13209 MB/s Sep 16 04:35:18.241802 kernel: raid6: .... xor() 10390 MB/s, rmw enabled Sep 16 04:35:18.241827 kernel: raid6: using neon recovery algorithm Sep 16 04:35:18.246809 kernel: xor: measuring software checksum speed Sep 16 04:35:18.246832 kernel: 8regs : 21584 MB/sec Sep 16 04:35:18.247850 kernel: 32regs : 21415 MB/sec Sep 16 04:35:18.247866 kernel: arm64_neon : 27898 MB/sec Sep 16 04:35:18.247875 kernel: xor: using function: arm64_neon (27898 MB/sec) Sep 16 04:35:18.300816 kernel: Btrfs loaded, zoned=no, fsverity=no Sep 16 04:35:18.306777 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sep 16 04:35:18.309112 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:35:18.339116 systemd-udevd[503]: Using default interface naming scheme 'v255'. Sep 16 04:35:18.343206 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:35:18.345017 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Sep 16 04:35:18.371172 dracut-pre-trigger[511]: rd.md=0: removing MD RAID activation Sep 16 04:35:18.394180 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Sep 16 04:35:18.396270 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 16 04:35:18.448885 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:35:18.452488 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sep 16 04:35:18.505482 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Sep 16 04:35:18.505693 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Sep 16 04:35:18.514936 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 16 04:35:18.515012 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:35:18.518009 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:35:18.522251 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 16 04:35:18.519806 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:35:18.550306 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:35:18.558593 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Sep 16 04:35:18.559956 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sep 16 04:35:18.567383 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Sep 16 04:35:18.568569 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Sep 16 04:35:18.577329 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 16 04:35:18.584593 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Sep 16 04:35:18.585691 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sep 16 04:35:18.587506 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:35:18.589223 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 16 04:35:18.591513 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Sep 16 04:35:18.593275 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Sep 16 04:35:18.613789 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 16 04:35:18.613945 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Sep 16 04:35:19.622795 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Sep 16 04:35:19.623497 disk-uuid[598]: The operation has completed successfully. Sep 16 04:35:19.646507 systemd[1]: disk-uuid.service: Deactivated successfully. Sep 16 04:35:19.646595 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Sep 16 04:35:19.674647 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Sep 16 04:35:19.688497 sh[612]: Success Sep 16 04:35:19.701436 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 16 04:35:19.701478 kernel: device-mapper: uevent: version 1.0.3 Sep 16 04:35:19.701489 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Sep 16 04:35:19.707835 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Sep 16 04:35:19.730684 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Sep 16 04:35:19.733444 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Sep 16 04:35:19.745897 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Sep 16 04:35:19.753258 kernel: BTRFS: device fsid 782b6948-7aaa-439e-9946-c8fdb4d8f287 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (624) Sep 16 04:35:19.753294 kernel: BTRFS info (device dm-0): first mount of filesystem 782b6948-7aaa-439e-9946-c8fdb4d8f287 Sep 16 04:35:19.753312 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:35:19.757802 kernel: BTRFS info (device dm-0): disabling log replay at mount time Sep 16 04:35:19.757837 kernel: BTRFS info (device dm-0): enabling free space tree Sep 16 04:35:19.758926 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Sep 16 04:35:19.759954 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sep 16 04:35:19.761070 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Sep 16 04:35:19.761785 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Sep 16 04:35:19.764441 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Sep 16 04:35:19.792481 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (655) Sep 16 04:35:19.792524 kernel: BTRFS info (device vda6): first mount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:35:19.792542 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:35:19.795821 kernel: BTRFS info (device vda6): turning on async discard Sep 16 04:35:19.795860 kernel: BTRFS info (device vda6): enabling free space tree Sep 16 04:35:19.800115 kernel: BTRFS info (device vda6): last unmount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:35:19.801232 systemd[1]: Finished ignition-setup.service - Ignition (setup). Sep 16 04:35:19.802932 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Sep 16 04:35:19.872478 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 16 04:35:19.875859 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 16 04:35:19.908168 systemd-networkd[803]: lo: Link UP Sep 16 04:35:19.908179 systemd-networkd[803]: lo: Gained carrier Sep 16 04:35:19.908887 systemd-networkd[803]: Enumeration completed Sep 16 04:35:19.908976 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 16 04:35:19.909632 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:35:19.909635 systemd-networkd[803]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 16 04:35:19.913843 ignition[696]: Ignition 2.22.0 Sep 16 04:35:19.910281 systemd-networkd[803]: eth0: Link UP Sep 16 04:35:19.913850 ignition[696]: Stage: fetch-offline Sep 16 04:35:19.910303 systemd[1]: Reached target network.target - Network. Sep 16 04:35:19.913880 ignition[696]: no configs at "/usr/lib/ignition/base.d" Sep 16 04:35:19.911123 systemd-networkd[803]: eth0: Gained carrier Sep 16 04:35:19.913887 ignition[696]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:35:19.911132 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:35:19.913961 ignition[696]: parsed url from cmdline: "" Sep 16 04:35:19.913966 ignition[696]: no config URL provided Sep 16 04:35:19.913970 ignition[696]: reading system config file "/usr/lib/ignition/user.ign" Sep 16 04:35:19.913976 ignition[696]: no config at "/usr/lib/ignition/user.ign" Sep 16 04:35:19.924818 systemd-networkd[803]: eth0: DHCPv4 address 10.0.0.95/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 16 04:35:19.913993 ignition[696]: op(1): [started] loading QEMU firmware config module Sep 16 04:35:19.913998 ignition[696]: op(1): executing: "modprobe" "qemu_fw_cfg" Sep 16 04:35:19.921010 ignition[696]: op(1): [finished] loading QEMU firmware config module Sep 16 04:35:19.926654 ignition[696]: parsing config with SHA512: ebcdcc1107a697db129839ead0c85739b3ef10f2f19cde110b1642f6b76b58956a242c4951aaf24f5a66d13bc788e52d13dd2d79d1ac0d69c7b494af62e10f27 Sep 16 04:35:19.933914 unknown[696]: fetched base config from "system" Sep 16 04:35:19.933924 unknown[696]: fetched user config from "qemu" Sep 16 04:35:19.934158 ignition[696]: fetch-offline: fetch-offline passed Sep 16 04:35:19.934244 ignition[696]: Ignition finished successfully Sep 16 04:35:19.937698 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Sep 16 04:35:19.939034 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Sep 16 04:35:19.939857 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Sep 16 04:35:19.972645 ignition[811]: Ignition 2.22.0 Sep 16 04:35:19.972661 ignition[811]: Stage: kargs Sep 16 04:35:19.972810 ignition[811]: no configs at "/usr/lib/ignition/base.d" Sep 16 04:35:19.972818 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:35:19.973290 ignition[811]: kargs: kargs passed Sep 16 04:35:19.973326 ignition[811]: Ignition finished successfully Sep 16 04:35:19.977400 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Sep 16 04:35:19.979585 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Sep 16 04:35:20.011597 ignition[819]: Ignition 2.22.0 Sep 16 04:35:20.011613 ignition[819]: Stage: disks Sep 16 04:35:20.011766 ignition[819]: no configs at "/usr/lib/ignition/base.d" Sep 16 04:35:20.011793 ignition[819]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:35:20.012472 ignition[819]: disks: disks passed Sep 16 04:35:20.014329 systemd[1]: Finished ignition-disks.service - Ignition (disks). Sep 16 04:35:20.012602 ignition[819]: Ignition finished successfully Sep 16 04:35:20.015621 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sep 16 04:35:20.017635 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sep 16 04:35:20.019236 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 16 04:35:20.020562 systemd[1]: Reached target sysinit.target - System Initialization. Sep 16 04:35:20.022229 systemd[1]: Reached target basic.target - Basic System. Sep 16 04:35:20.024353 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Sep 16 04:35:20.067103 systemd-fsck[829]: ROOT: clean, 15/553520 files, 52789/553472 blocks Sep 16 04:35:20.071487 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Sep 16 04:35:20.073534 systemd[1]: Mounting sysroot.mount - /sysroot... Sep 16 04:35:20.150791 kernel: EXT4-fs (vda9): mounted filesystem a00d22d9-68b1-4a84-acfc-9fae1fca53dd r/w with ordered data mode. Quota mode: none. Sep 16 04:35:20.151392 systemd[1]: Mounted sysroot.mount - /sysroot. Sep 16 04:35:20.152615 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sep 16 04:35:20.154750 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 16 04:35:20.158446 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Sep 16 04:35:20.159341 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Sep 16 04:35:20.159379 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Sep 16 04:35:20.159402 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Sep 16 04:35:20.171246 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Sep 16 04:35:20.173571 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Sep 16 04:35:20.176854 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Sep 16 04:35:20.176882 kernel: BTRFS info (device vda6): first mount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:35:20.178632 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:35:20.182322 kernel: BTRFS info (device vda6): turning on async discard Sep 16 04:35:20.182364 kernel: BTRFS info (device vda6): enabling free space tree Sep 16 04:35:20.183743 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 16 04:35:20.211075 initrd-setup-root[861]: cut: /sysroot/etc/passwd: No such file or directory Sep 16 04:35:20.214918 initrd-setup-root[868]: cut: /sysroot/etc/group: No such file or directory Sep 16 04:35:20.218721 initrd-setup-root[875]: cut: /sysroot/etc/shadow: No such file or directory Sep 16 04:35:20.221356 initrd-setup-root[882]: cut: /sysroot/etc/gshadow: No such file or directory Sep 16 04:35:20.286588 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Sep 16 04:35:20.288659 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Sep 16 04:35:20.290843 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Sep 16 04:35:20.306792 kernel: BTRFS info (device vda6): last unmount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:35:20.323799 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Sep 16 04:35:20.333352 ignition[950]: INFO : Ignition 2.22.0 Sep 16 04:35:20.333352 ignition[950]: INFO : Stage: mount Sep 16 04:35:20.334645 ignition[950]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 16 04:35:20.334645 ignition[950]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:35:20.334645 ignition[950]: INFO : mount: mount passed Sep 16 04:35:20.334645 ignition[950]: INFO : Ignition finished successfully Sep 16 04:35:20.336428 systemd[1]: Finished ignition-mount.service - Ignition (mount). Sep 16 04:35:20.339636 systemd[1]: Starting ignition-files.service - Ignition (files)... Sep 16 04:35:20.752117 systemd[1]: sysroot-oem.mount: Deactivated successfully. Sep 16 04:35:20.753625 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Sep 16 04:35:20.781818 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (963) Sep 16 04:35:20.783494 kernel: BTRFS info (device vda6): first mount of filesystem a546938e-7af2-44ea-b88d-218d567c463b Sep 16 04:35:20.783519 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Sep 16 04:35:20.785800 kernel: BTRFS info (device vda6): turning on async discard Sep 16 04:35:20.785853 kernel: BTRFS info (device vda6): enabling free space tree Sep 16 04:35:20.787035 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Sep 16 04:35:20.817266 ignition[980]: INFO : Ignition 2.22.0 Sep 16 04:35:20.817266 ignition[980]: INFO : Stage: files Sep 16 04:35:20.818528 ignition[980]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 16 04:35:20.818528 ignition[980]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:35:20.818528 ignition[980]: DEBUG : files: compiled without relabeling support, skipping Sep 16 04:35:20.821118 ignition[980]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Sep 16 04:35:20.821118 ignition[980]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Sep 16 04:35:20.823501 ignition[980]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Sep 16 04:35:20.824677 ignition[980]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Sep 16 04:35:20.824677 ignition[980]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Sep 16 04:35:20.823991 unknown[980]: wrote ssh authorized keys file for user: core Sep 16 04:35:20.829470 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Sep 16 04:35:20.830823 ignition[980]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Sep 16 04:35:20.830823 ignition[980]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Sep 16 04:35:20.833262 ignition[980]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 16 04:35:20.837291 ignition[980]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Sep 16 04:35:20.837291 ignition[980]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Sep 16 04:35:20.839639 ignition[980]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Sep 16 04:35:20.839639 ignition[980]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Sep 16 04:35:20.839639 ignition[980]: INFO : files: files passed Sep 16 04:35:20.839639 ignition[980]: INFO : Ignition finished successfully Sep 16 04:35:20.840259 systemd[1]: Finished ignition-files.service - Ignition (files). Sep 16 04:35:20.842466 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Sep 16 04:35:20.844285 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Sep 16 04:35:20.855460 systemd[1]: ignition-quench.service: Deactivated successfully. Sep 16 04:35:20.855547 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Sep 16 04:35:20.857788 initrd-setup-root-after-ignition[1005]: grep: /sysroot/oem/oem-release: No such file or directory Sep 16 04:35:20.858766 initrd-setup-root-after-ignition[1009]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 16 04:35:20.858766 initrd-setup-root-after-ignition[1009]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Sep 16 04:35:20.860889 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Sep 16 04:35:20.862027 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 16 04:35:20.864024 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Sep 16 04:35:20.865495 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sep 16 04:35:20.891623 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sep 16 04:35:20.891741 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sep 16 04:35:20.895030 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sep 16 04:35:20.896578 systemd[1]: Reached target initrd.target - Initrd Default Target. Sep 16 04:35:20.898019 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sep 16 04:35:20.898639 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sep 16 04:35:20.911605 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 16 04:35:20.913647 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sep 16 04:35:20.940164 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sep 16 04:35:20.941219 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:35:20.942877 systemd[1]: Stopped target timers.target - Timer Units. Sep 16 04:35:20.944497 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sep 16 04:35:20.944610 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sep 16 04:35:20.946740 systemd[1]: Stopped target initrd.target - Initrd Default Target. Sep 16 04:35:20.948506 systemd[1]: Stopped target basic.target - Basic System. Sep 16 04:35:20.949854 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Sep 16 04:35:20.951381 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Sep 16 04:35:20.952986 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sep 16 04:35:20.954664 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sep 16 04:35:20.956335 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sep 16 04:35:20.957839 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sep 16 04:35:20.959651 systemd[1]: Stopped target sysinit.target - System Initialization. Sep 16 04:35:20.961390 systemd[1]: Stopped target local-fs.target - Local File Systems. Sep 16 04:35:20.962797 systemd[1]: Stopped target swap.target - Swaps. Sep 16 04:35:20.964143 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Sep 16 04:35:20.964261 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Sep 16 04:35:20.966352 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:35:20.967921 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:35:20.969609 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Sep 16 04:35:20.971428 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:35:20.973603 systemd[1]: dracut-initqueue.service: Deactivated successfully. Sep 16 04:35:20.973730 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sep 16 04:35:20.976152 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Sep 16 04:35:20.976267 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Sep 16 04:35:20.977939 systemd[1]: Stopped target paths.target - Path Units. Sep 16 04:35:20.979348 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Sep 16 04:35:20.980807 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:35:20.981864 systemd[1]: Stopped target slices.target - Slice Units. Sep 16 04:35:20.983666 systemd[1]: Stopped target sockets.target - Socket Units. Sep 16 04:35:20.985144 systemd[1]: iscsid.socket: Deactivated successfully. Sep 16 04:35:20.985225 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Sep 16 04:35:20.986474 systemd[1]: iscsiuio.socket: Deactivated successfully. Sep 16 04:35:20.986544 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Sep 16 04:35:20.987676 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Sep 16 04:35:20.987798 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Sep 16 04:35:20.989144 systemd[1]: ignition-files.service: Deactivated successfully. Sep 16 04:35:20.989242 systemd[1]: Stopped ignition-files.service - Ignition (files). Sep 16 04:35:20.991202 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Sep 16 04:35:20.993034 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Sep 16 04:35:20.993824 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sep 16 04:35:20.993932 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:35:20.995420 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Sep 16 04:35:20.995514 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Sep 16 04:35:20.999955 systemd[1]: initrd-cleanup.service: Deactivated successfully. Sep 16 04:35:21.012913 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sep 16 04:35:21.020711 systemd[1]: sysroot-boot.mount: Deactivated successfully. Sep 16 04:35:21.024075 systemd[1]: sysroot-boot.service: Deactivated successfully. Sep 16 04:35:21.025061 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Sep 16 04:35:21.028371 ignition[1033]: INFO : Ignition 2.22.0 Sep 16 04:35:21.028371 ignition[1033]: INFO : Stage: umount Sep 16 04:35:21.030587 ignition[1033]: INFO : no configs at "/usr/lib/ignition/base.d" Sep 16 04:35:21.030587 ignition[1033]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Sep 16 04:35:21.030587 ignition[1033]: INFO : umount: umount passed Sep 16 04:35:21.030587 ignition[1033]: INFO : Ignition finished successfully Sep 16 04:35:21.031282 systemd[1]: ignition-mount.service: Deactivated successfully. Sep 16 04:35:21.031370 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Sep 16 04:35:21.032255 systemd[1]: Stopped target network.target - Network. Sep 16 04:35:21.033527 systemd[1]: ignition-disks.service: Deactivated successfully. Sep 16 04:35:21.033576 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Sep 16 04:35:21.034711 systemd[1]: ignition-kargs.service: Deactivated successfully. Sep 16 04:35:21.034745 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Sep 16 04:35:21.036165 systemd[1]: ignition-setup.service: Deactivated successfully. Sep 16 04:35:21.036205 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Sep 16 04:35:21.037543 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Sep 16 04:35:21.037580 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Sep 16 04:35:21.038867 systemd[1]: initrd-setup-root.service: Deactivated successfully. Sep 16 04:35:21.038909 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Sep 16 04:35:21.040272 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Sep 16 04:35:21.041504 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sep 16 04:35:21.050668 systemd[1]: systemd-resolved.service: Deactivated successfully. Sep 16 04:35:21.050801 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sep 16 04:35:21.054736 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sep 16 04:35:21.054962 systemd[1]: systemd-networkd.service: Deactivated successfully. Sep 16 04:35:21.055058 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Sep 16 04:35:21.057678 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Sep 16 04:35:21.058199 systemd[1]: Stopped target network-pre.target - Preparation for Network. Sep 16 04:35:21.059480 systemd[1]: systemd-networkd.socket: Deactivated successfully. Sep 16 04:35:21.059519 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Sep 16 04:35:21.061635 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Sep 16 04:35:21.063060 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Sep 16 04:35:21.063109 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Sep 16 04:35:21.064640 systemd[1]: systemd-sysctl.service: Deactivated successfully. Sep 16 04:35:21.064684 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:35:21.066878 systemd[1]: systemd-modules-load.service: Deactivated successfully. Sep 16 04:35:21.066916 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sep 16 04:35:21.068301 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sep 16 04:35:21.068337 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:35:21.070467 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:35:21.082314 systemd[1]: systemd-udevd.service: Deactivated successfully. Sep 16 04:35:21.087901 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:35:21.089079 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sep 16 04:35:21.089111 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sep 16 04:35:21.090593 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sep 16 04:35:21.090623 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:35:21.091961 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sep 16 04:35:21.091999 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sep 16 04:35:21.094146 systemd[1]: dracut-cmdline.service: Deactivated successfully. Sep 16 04:35:21.094184 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sep 16 04:35:21.096305 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Sep 16 04:35:21.096348 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Sep 16 04:35:21.099108 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sep 16 04:35:21.099925 systemd[1]: systemd-network-generator.service: Deactivated successfully. Sep 16 04:35:21.099976 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:35:21.102447 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sep 16 04:35:21.102489 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:35:21.104842 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Sep 16 04:35:21.104883 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 16 04:35:21.107389 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sep 16 04:35:21.107427 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:35:21.109194 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Sep 16 04:35:21.109231 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:35:21.112242 systemd[1]: network-cleanup.service: Deactivated successfully. Sep 16 04:35:21.112335 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Sep 16 04:35:21.116313 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sep 16 04:35:21.116391 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sep 16 04:35:21.117942 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sep 16 04:35:21.120007 systemd[1]: Starting initrd-switch-root.service - Switch Root... Sep 16 04:35:21.151923 systemd[1]: Switching root. Sep 16 04:35:21.183235 systemd-journald[244]: Journal stopped Sep 16 04:35:21.820192 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Sep 16 04:35:21.820237 kernel: SELinux: policy capability network_peer_controls=1 Sep 16 04:35:21.820249 kernel: SELinux: policy capability open_perms=1 Sep 16 04:35:21.820258 kernel: SELinux: policy capability extended_socket_class=1 Sep 16 04:35:21.820267 kernel: SELinux: policy capability always_check_network=0 Sep 16 04:35:21.820278 kernel: SELinux: policy capability cgroup_seclabel=1 Sep 16 04:35:21.820287 kernel: SELinux: policy capability nnp_nosuid_transition=1 Sep 16 04:35:21.820296 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Sep 16 04:35:21.820305 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sep 16 04:35:21.820315 kernel: SELinux: policy capability userspace_initial_context=0 Sep 16 04:35:21.820326 kernel: audit: type=1403 audit(1757997321.258:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sep 16 04:35:21.820341 systemd[1]: Successfully loaded SELinux policy in 42.195ms. Sep 16 04:35:21.820358 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.015ms. Sep 16 04:35:21.820369 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Sep 16 04:35:21.820379 systemd[1]: Detected virtualization kvm. Sep 16 04:35:21.820389 systemd[1]: Detected architecture arm64. Sep 16 04:35:21.820398 systemd[1]: Detected first boot. Sep 16 04:35:21.820408 systemd[1]: Initializing machine ID from VM UUID. Sep 16 04:35:21.820418 zram_generator::config[1078]: No configuration found. Sep 16 04:35:21.820428 kernel: NET: Registered PF_VSOCK protocol family Sep 16 04:35:21.820438 systemd[1]: Populated /etc with preset unit settings. Sep 16 04:35:21.820448 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Sep 16 04:35:21.820457 systemd[1]: initrd-switch-root.service: Deactivated successfully. Sep 16 04:35:21.820467 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sep 16 04:35:21.820481 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sep 16 04:35:21.820491 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Sep 16 04:35:21.820501 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Sep 16 04:35:21.820512 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sep 16 04:35:21.820525 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sep 16 04:35:21.820536 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sep 16 04:35:21.820546 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Sep 16 04:35:21.820556 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Sep 16 04:35:21.820567 systemd[1]: Created slice user.slice - User and Session Slice. Sep 16 04:35:21.820577 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Sep 16 04:35:21.820588 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Sep 16 04:35:21.820598 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sep 16 04:35:21.820608 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Sep 16 04:35:21.820617 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sep 16 04:35:21.820627 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Sep 16 04:35:21.820637 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Sep 16 04:35:21.820647 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Sep 16 04:35:21.820669 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sep 16 04:35:21.820683 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sep 16 04:35:21.820692 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sep 16 04:35:21.820704 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sep 16 04:35:21.820713 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sep 16 04:35:21.820722 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Sep 16 04:35:21.820736 systemd[1]: Reached target remote-fs.target - Remote File Systems. Sep 16 04:35:21.820746 systemd[1]: Reached target slices.target - Slice Units. Sep 16 04:35:21.820756 systemd[1]: Reached target swap.target - Swaps. Sep 16 04:35:21.820765 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sep 16 04:35:21.820842 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sep 16 04:35:21.820854 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Sep 16 04:35:21.820864 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Sep 16 04:35:21.820876 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sep 16 04:35:21.820885 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sep 16 04:35:21.820895 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sep 16 04:35:21.820905 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sep 16 04:35:21.820915 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sep 16 04:35:21.820928 systemd[1]: Mounting media.mount - External Media Directory... Sep 16 04:35:21.820939 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sep 16 04:35:21.820949 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sep 16 04:35:21.820959 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sep 16 04:35:21.820969 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Sep 16 04:35:21.820979 systemd[1]: Reached target machines.target - Containers. Sep 16 04:35:21.820989 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Sep 16 04:35:21.820999 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 16 04:35:21.821008 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sep 16 04:35:21.821019 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sep 16 04:35:21.821028 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 16 04:35:21.821038 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 16 04:35:21.821048 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 16 04:35:21.821058 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sep 16 04:35:21.821068 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 16 04:35:21.821079 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Sep 16 04:35:21.821088 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sep 16 04:35:21.821098 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sep 16 04:35:21.821109 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Sep 16 04:35:21.821121 systemd[1]: Stopped systemd-fsck-usr.service. Sep 16 04:35:21.821131 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 16 04:35:21.821141 systemd[1]: Starting systemd-journald.service - Journal Service... Sep 16 04:35:21.821150 kernel: loop: module loaded Sep 16 04:35:21.821159 kernel: fuse: init (API version 7.41) Sep 16 04:35:21.821168 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sep 16 04:35:21.821178 kernel: ACPI: bus type drm_connector registered Sep 16 04:35:21.821187 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sep 16 04:35:21.821198 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sep 16 04:35:21.821208 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Sep 16 04:35:21.821217 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sep 16 04:35:21.821228 systemd[1]: verity-setup.service: Deactivated successfully. Sep 16 04:35:21.821237 systemd[1]: Stopped verity-setup.service. Sep 16 04:35:21.821248 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sep 16 04:35:21.821258 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sep 16 04:35:21.821286 systemd-journald[1150]: Collecting audit messages is disabled. Sep 16 04:35:21.821309 systemd[1]: Mounted media.mount - External Media Directory. Sep 16 04:35:21.821320 systemd-journald[1150]: Journal started Sep 16 04:35:21.821341 systemd-journald[1150]: Runtime Journal (/run/log/journal/18dd45f00d7648049e9f6c5f47450781) is 6M, max 48.5M, 42.4M free. Sep 16 04:35:21.618701 systemd[1]: Queued start job for default target multi-user.target. Sep 16 04:35:21.643718 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Sep 16 04:35:21.644063 systemd[1]: systemd-journald.service: Deactivated successfully. Sep 16 04:35:21.823133 systemd[1]: Started systemd-journald.service - Journal Service. Sep 16 04:35:21.823751 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sep 16 04:35:21.824627 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sep 16 04:35:21.825627 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sep 16 04:35:21.827810 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Sep 16 04:35:21.828940 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sep 16 04:35:21.830099 systemd[1]: modprobe@configfs.service: Deactivated successfully. Sep 16 04:35:21.830259 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sep 16 04:35:21.831509 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 16 04:35:21.831670 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 16 04:35:21.832848 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 16 04:35:21.832999 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 16 04:35:21.833989 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 16 04:35:21.834135 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 16 04:35:21.835286 systemd[1]: modprobe@fuse.service: Deactivated successfully. Sep 16 04:35:21.835442 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sep 16 04:35:21.836601 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 16 04:35:21.836758 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 16 04:35:21.837847 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sep 16 04:35:21.838905 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sep 16 04:35:21.840087 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sep 16 04:35:21.841483 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Sep 16 04:35:21.854667 systemd[1]: Reached target network-pre.target - Preparation for Network. Sep 16 04:35:21.856653 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sep 16 04:35:21.858463 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sep 16 04:35:21.859393 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Sep 16 04:35:21.859419 systemd[1]: Reached target local-fs.target - Local File Systems. Sep 16 04:35:21.861225 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Sep 16 04:35:21.874748 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Sep 16 04:35:21.875641 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 16 04:35:21.876977 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Sep 16 04:35:21.878760 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sep 16 04:35:21.879924 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 16 04:35:21.882332 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sep 16 04:35:21.883442 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 16 04:35:21.884197 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sep 16 04:35:21.886092 systemd-journald[1150]: Time spent on flushing to /var/log/journal/18dd45f00d7648049e9f6c5f47450781 is 11.421ms for 843 entries. Sep 16 04:35:21.886092 systemd-journald[1150]: System Journal (/var/log/journal/18dd45f00d7648049e9f6c5f47450781) is 8M, max 195.6M, 187.6M free. Sep 16 04:35:21.905125 systemd-journald[1150]: Received client request to flush runtime journal. Sep 16 04:35:21.905158 kernel: loop0: detected capacity change from 0 to 100632 Sep 16 04:35:21.886064 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Sep 16 04:35:21.889826 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Sep 16 04:35:21.892397 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sep 16 04:35:21.896096 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sep 16 04:35:21.900110 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sep 16 04:35:21.906886 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sep 16 04:35:21.908069 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sep 16 04:35:21.918127 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Sep 16 04:35:21.922989 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Sep 16 04:35:21.922727 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Sep 16 04:35:21.927135 systemd-tmpfiles[1195]: ACLs are not supported, ignoring. Sep 16 04:35:21.927152 systemd-tmpfiles[1195]: ACLs are not supported, ignoring. Sep 16 04:35:21.932413 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sep 16 04:35:21.933584 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Sep 16 04:35:21.940021 systemd[1]: Starting systemd-sysusers.service - Create System Users... Sep 16 04:35:21.942835 kernel: loop1: detected capacity change from 0 to 119368 Sep 16 04:35:21.955836 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Sep 16 04:35:21.968223 systemd[1]: Finished systemd-sysusers.service - Create System Users. Sep 16 04:35:21.970642 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sep 16 04:35:21.981802 kernel: loop2: detected capacity change from 0 to 100632 Sep 16 04:35:21.986797 kernel: loop3: detected capacity change from 0 to 119368 Sep 16 04:35:21.992524 (sd-merge)[1216]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Sep 16 04:35:21.992857 (sd-merge)[1216]: Merged extensions into '/usr'. Sep 16 04:35:21.997111 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Sep 16 04:35:22.000212 systemd[1]: Starting ensure-sysext.service... Sep 16 04:35:22.002539 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Sep 16 04:35:22.003316 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Sep 16 04:35:22.003336 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Sep 16 04:35:22.009195 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sep 16 04:35:22.017200 systemd[1]: Reload requested from client PID 1219 ('systemctl') (unit ensure-sysext.service)... Sep 16 04:35:22.017447 systemd[1]: Reloading... Sep 16 04:35:22.019121 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Sep 16 04:35:22.019154 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Sep 16 04:35:22.019343 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Sep 16 04:35:22.019492 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Sep 16 04:35:22.020065 systemd-tmpfiles[1220]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Sep 16 04:35:22.020248 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Sep 16 04:35:22.020295 systemd-tmpfiles[1220]: ACLs are not supported, ignoring. Sep 16 04:35:22.022926 systemd-tmpfiles[1220]: Detected autofs mount point /boot during canonicalization of boot. Sep 16 04:35:22.022935 systemd-tmpfiles[1220]: Skipping /boot Sep 16 04:35:22.028578 systemd-tmpfiles[1220]: Detected autofs mount point /boot during canonicalization of boot. Sep 16 04:35:22.028598 systemd-tmpfiles[1220]: Skipping /boot Sep 16 04:35:22.085805 zram_generator::config[1246]: No configuration found. Sep 16 04:35:22.178758 ldconfig[1189]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Sep 16 04:35:22.240200 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Sep 16 04:35:22.240586 systemd[1]: Reloading finished in 220 ms. Sep 16 04:35:22.256827 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Sep 16 04:35:22.271593 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Sep 16 04:35:22.279064 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 16 04:35:22.282547 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Sep 16 04:35:22.294715 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Sep 16 04:35:22.297278 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sep 16 04:35:22.299068 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sep 16 04:35:22.301905 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 16 04:35:22.302940 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 16 04:35:22.307139 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 16 04:35:22.308969 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 16 04:35:22.309915 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 16 04:35:22.310032 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 16 04:35:22.310993 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 16 04:35:22.311955 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 16 04:35:22.315381 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 16 04:35:22.315979 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 16 04:35:22.318324 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 16 04:35:22.318476 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 16 04:35:22.326288 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 16 04:35:22.331142 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 16 04:35:22.333321 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 16 04:35:22.335496 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 16 04:35:22.336986 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 16 04:35:22.337166 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 16 04:35:22.344230 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sep 16 04:35:22.346829 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Sep 16 04:35:22.348380 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 16 04:35:22.348521 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 16 04:35:22.350295 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Sep 16 04:35:22.353417 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Sep 16 04:35:22.355056 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 16 04:35:22.355190 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 16 04:35:22.356683 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 16 04:35:22.356851 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 16 04:35:22.359943 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sep 16 04:35:22.362208 augenrules[1319]: No rules Sep 16 04:35:22.363279 systemd[1]: audit-rules.service: Deactivated successfully. Sep 16 04:35:22.363466 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 16 04:35:22.370991 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 16 04:35:22.371877 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Sep 16 04:35:22.372930 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sep 16 04:35:22.375002 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sep 16 04:35:22.384980 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Sep 16 04:35:22.386970 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sep 16 04:35:22.387859 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sep 16 04:35:22.387990 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Sep 16 04:35:22.389834 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sep 16 04:35:22.393215 systemd[1]: Starting systemd-update-done.service - Update is Completed... Sep 16 04:35:22.394020 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Sep 16 04:35:22.395524 systemd[1]: Started systemd-userdbd.service - User Database Manager. Sep 16 04:35:22.397848 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sep 16 04:35:22.398031 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sep 16 04:35:22.399535 systemd[1]: modprobe@drm.service: Deactivated successfully. Sep 16 04:35:22.399702 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sep 16 04:35:22.401006 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Sep 16 04:35:22.401147 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Sep 16 04:35:22.402242 augenrules[1332]: /sbin/augenrules: No change Sep 16 04:35:22.402556 systemd[1]: modprobe@loop.service: Deactivated successfully. Sep 16 04:35:22.402718 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sep 16 04:35:22.404253 systemd[1]: Finished systemd-update-done.service - Update is Completed. Sep 16 04:35:22.410816 systemd[1]: Finished ensure-sysext.service. Sep 16 04:35:22.411462 augenrules[1361]: No rules Sep 16 04:35:22.413370 systemd[1]: audit-rules.service: Deactivated successfully. Sep 16 04:35:22.413635 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 16 04:35:22.417301 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Sep 16 04:35:22.417482 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sep 16 04:35:22.419340 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Sep 16 04:35:22.423419 systemd-udevd[1348]: Using default interface naming scheme 'v255'. Sep 16 04:35:22.439981 systemd-resolved[1288]: Positive Trust Anchors: Sep 16 04:35:22.439995 systemd-resolved[1288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sep 16 04:35:22.440027 systemd-resolved[1288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Sep 16 04:35:22.440413 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sep 16 04:35:22.444088 systemd[1]: Starting systemd-networkd.service - Network Configuration... Sep 16 04:35:22.448236 systemd-resolved[1288]: Defaulting to hostname 'linux'. Sep 16 04:35:22.449837 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sep 16 04:35:22.450762 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sep 16 04:35:22.497511 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Sep 16 04:35:22.510001 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Sep 16 04:35:22.511852 systemd[1]: Reached target sysinit.target - System Initialization. Sep 16 04:35:22.513171 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Sep 16 04:35:22.514813 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Sep 16 04:35:22.515717 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sep 16 04:35:22.517382 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Sep 16 04:35:22.517509 systemd[1]: Reached target paths.target - Path Units. Sep 16 04:35:22.518827 systemd[1]: Reached target time-set.target - System Time Set. Sep 16 04:35:22.519746 systemd[1]: Started logrotate.timer - Daily rotation of log files. Sep 16 04:35:22.521250 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Sep 16 04:35:22.522462 systemd[1]: Reached target timers.target - Timer Units. Sep 16 04:35:22.524542 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sep 16 04:35:22.526669 systemd[1]: Starting docker.socket - Docker Socket for the API... Sep 16 04:35:22.529574 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Sep 16 04:35:22.533158 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Sep 16 04:35:22.535093 systemd[1]: Reached target ssh-access.target - SSH Access Available. Sep 16 04:35:22.539618 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Sep 16 04:35:22.540888 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Sep 16 04:35:22.543052 systemd[1]: Listening on docker.socket - Docker Socket for the API. Sep 16 04:35:22.553079 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Sep 16 04:35:22.554308 systemd[1]: Reached target sockets.target - Socket Units. Sep 16 04:35:22.555253 systemd[1]: Reached target basic.target - Basic System. Sep 16 04:35:22.556229 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Sep 16 04:35:22.556256 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Sep 16 04:35:22.557186 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Sep 16 04:35:22.559061 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sep 16 04:35:22.562713 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Sep 16 04:35:22.566005 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Sep 16 04:35:22.566873 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Sep 16 04:35:22.569408 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Sep 16 04:35:22.580922 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Sep 16 04:35:22.583063 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Sep 16 04:35:22.585127 systemd-networkd[1377]: lo: Link UP Sep 16 04:35:22.585135 systemd-networkd[1377]: lo: Gained carrier Sep 16 04:35:22.586427 systemd-networkd[1377]: Enumeration completed Sep 16 04:35:22.586545 jq[1415]: false Sep 16 04:35:22.587296 systemd-networkd[1377]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:35:22.587300 systemd-networkd[1377]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Sep 16 04:35:22.587367 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Sep 16 04:35:22.588938 systemd-networkd[1377]: eth0: Link UP Sep 16 04:35:22.589228 systemd-networkd[1377]: eth0: Gained carrier Sep 16 04:35:22.589605 systemd-networkd[1377]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Sep 16 04:35:22.592505 systemd[1]: Starting systemd-logind.service - User Login Management... Sep 16 04:35:22.594219 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Sep 16 04:35:22.594594 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Sep 16 04:35:22.594917 extend-filesystems[1416]: Found /dev/vda6 Sep 16 04:35:22.595193 systemd[1]: Starting update-engine.service - Update Engine... Sep 16 04:35:22.597940 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Sep 16 04:35:22.599405 systemd[1]: Started systemd-networkd.service - Network Configuration. Sep 16 04:35:22.602323 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sep 16 04:35:22.603537 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Sep 16 04:35:22.603745 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Sep 16 04:35:22.606170 systemd[1]: Reached target network.target - Network. Sep 16 04:35:22.607970 systemd[1]: Starting containerd.service - containerd container runtime... Sep 16 04:35:22.610710 jq[1435]: true Sep 16 04:35:22.611916 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Sep 16 04:35:22.614534 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Sep 16 04:35:22.614907 systemd-networkd[1377]: eth0: DHCPv4 address 10.0.0.95/16, gateway 10.0.0.1 acquired from 10.0.0.1 Sep 16 04:35:22.615919 systemd-timesyncd[1373]: Network configuration changed, trying to establish connection. Sep 16 04:35:23.042713 systemd-resolved[1288]: Clock change detected. Flushing caches. Sep 16 04:35:23.046602 systemd-timesyncd[1373]: Contacted time server 10.0.0.1:123 (10.0.0.1). Sep 16 04:35:23.046663 systemd-timesyncd[1373]: Initial clock synchronization to Tue 2025-09-16 04:35:23.042287 UTC. Sep 16 04:35:23.047415 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Sep 16 04:35:23.048034 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Sep 16 04:35:23.055560 extend-filesystems[1416]: Found /dev/vda9 Sep 16 04:35:23.056242 update_engine[1433]: I20250916 04:35:23.055959 1433 main.cc:92] Flatcar Update Engine starting Sep 16 04:35:23.058718 extend-filesystems[1416]: Checking size of /dev/vda9 Sep 16 04:35:23.061534 systemd[1]: motdgen.service: Deactivated successfully. Sep 16 04:35:23.061751 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Sep 16 04:35:23.062246 jq[1442]: true Sep 16 04:35:23.074643 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Sep 16 04:35:23.079625 extend-filesystems[1416]: Old size kept for /dev/vda9 Sep 16 04:35:23.082722 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Sep 16 04:35:23.082794 (ntainerd)[1454]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Sep 16 04:35:23.084254 systemd[1]: extend-filesystems.service: Deactivated successfully. Sep 16 04:35:23.084617 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Sep 16 04:35:23.086675 dbus-daemon[1413]: [system] SELinux support is enabled Sep 16 04:35:23.087021 systemd-logind[1427]: New seat seat0. Sep 16 04:35:23.089275 systemd[1]: Started dbus.service - D-Bus System Message Bus. Sep 16 04:35:23.093438 systemd[1]: Started systemd-logind.service - User Login Management. Sep 16 04:35:23.095104 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Sep 16 04:35:23.095170 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Sep 16 04:35:23.096364 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Sep 16 04:35:23.096395 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Sep 16 04:35:23.100829 dbus-daemon[1413]: [system] Successfully activated service 'org.freedesktop.systemd1' Sep 16 04:35:23.101756 systemd[1]: Started update-engine.service - Update Engine. Sep 16 04:35:23.101955 update_engine[1433]: I20250916 04:35:23.101910 1433 update_check_scheduler.cc:74] Next update check in 2m44s Sep 16 04:35:23.107718 systemd[1]: Started locksmithd.service - Cluster reboot manager. Sep 16 04:35:23.130678 bash[1483]: Updated "/home/core/.ssh/authorized_keys" Sep 16 04:35:23.133642 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Sep 16 04:35:23.135177 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Sep 16 04:35:23.188850 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Sep 16 04:35:23.193116 systemd-logind[1427]: Watching system buttons on /dev/input/event0 (Power Button) Sep 16 04:35:23.206910 locksmithd[1477]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Sep 16 04:35:23.268221 containerd[1454]: time="2025-09-16T04:35:23Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Sep 16 04:35:23.268542 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Sep 16 04:35:23.269246 containerd[1454]: time="2025-09-16T04:35:23.269212865Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Sep 16 04:35:23.278695 containerd[1454]: time="2025-09-16T04:35:23.278645625Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.96µs" Sep 16 04:35:23.278695 containerd[1454]: time="2025-09-16T04:35:23.278682585Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Sep 16 04:35:23.278772 containerd[1454]: time="2025-09-16T04:35:23.278701665Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Sep 16 04:35:23.278890 containerd[1454]: time="2025-09-16T04:35:23.278860785Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Sep 16 04:35:23.278890 containerd[1454]: time="2025-09-16T04:35:23.278883505Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Sep 16 04:35:23.278932 containerd[1454]: time="2025-09-16T04:35:23.278909865Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 16 04:35:23.278980 containerd[1454]: time="2025-09-16T04:35:23.278963465Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Sep 16 04:35:23.279081 containerd[1454]: time="2025-09-16T04:35:23.279061705Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 16 04:35:23.279325 containerd[1454]: time="2025-09-16T04:35:23.279292945Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Sep 16 04:35:23.279325 containerd[1454]: time="2025-09-16T04:35:23.279319345Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 16 04:35:23.279367 containerd[1454]: time="2025-09-16T04:35:23.279331625Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Sep 16 04:35:23.279367 containerd[1454]: time="2025-09-16T04:35:23.279340425Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Sep 16 04:35:23.279443 containerd[1454]: time="2025-09-16T04:35:23.279426105Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Sep 16 04:35:23.279666 containerd[1454]: time="2025-09-16T04:35:23.279637785Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 16 04:35:23.279690 containerd[1454]: time="2025-09-16T04:35:23.279675305Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Sep 16 04:35:23.279690 containerd[1454]: time="2025-09-16T04:35:23.279685705Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Sep 16 04:35:23.279730 containerd[1454]: time="2025-09-16T04:35:23.279717425Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Sep 16 04:35:23.279966 containerd[1454]: time="2025-09-16T04:35:23.279943385Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Sep 16 04:35:23.280026 containerd[1454]: time="2025-09-16T04:35:23.280011785Z" level=info msg="metadata content store policy set" policy=shared Sep 16 04:35:23.283376 containerd[1454]: time="2025-09-16T04:35:23.283336345Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Sep 16 04:35:23.283415 containerd[1454]: time="2025-09-16T04:35:23.283397425Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Sep 16 04:35:23.283434 containerd[1454]: time="2025-09-16T04:35:23.283420585Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Sep 16 04:35:23.283451 containerd[1454]: time="2025-09-16T04:35:23.283433785Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Sep 16 04:35:23.283451 containerd[1454]: time="2025-09-16T04:35:23.283446865Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Sep 16 04:35:23.283497 containerd[1454]: time="2025-09-16T04:35:23.283463985Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Sep 16 04:35:23.283497 containerd[1454]: time="2025-09-16T04:35:23.283477145Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Sep 16 04:35:23.283497 containerd[1454]: time="2025-09-16T04:35:23.283488785Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Sep 16 04:35:23.283560 containerd[1454]: time="2025-09-16T04:35:23.283510945Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Sep 16 04:35:23.283560 containerd[1454]: time="2025-09-16T04:35:23.283522785Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Sep 16 04:35:23.283560 containerd[1454]: time="2025-09-16T04:35:23.283532025Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Sep 16 04:35:23.283560 containerd[1454]: time="2025-09-16T04:35:23.283543545Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Sep 16 04:35:23.283698 containerd[1454]: time="2025-09-16T04:35:23.283666665Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Sep 16 04:35:23.283698 containerd[1454]: time="2025-09-16T04:35:23.283695225Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Sep 16 04:35:23.283742 containerd[1454]: time="2025-09-16T04:35:23.283720665Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Sep 16 04:35:23.283742 containerd[1454]: time="2025-09-16T04:35:23.283736225Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Sep 16 04:35:23.283774 containerd[1454]: time="2025-09-16T04:35:23.283748025Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Sep 16 04:35:23.283774 containerd[1454]: time="2025-09-16T04:35:23.283759425Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Sep 16 04:35:23.283774 containerd[1454]: time="2025-09-16T04:35:23.283771425Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Sep 16 04:35:23.283834 containerd[1454]: time="2025-09-16T04:35:23.283782265Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Sep 16 04:35:23.283834 containerd[1454]: time="2025-09-16T04:35:23.283793705Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Sep 16 04:35:23.283834 containerd[1454]: time="2025-09-16T04:35:23.283803985Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Sep 16 04:35:23.283834 containerd[1454]: time="2025-09-16T04:35:23.283816505Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Sep 16 04:35:23.284056 containerd[1454]: time="2025-09-16T04:35:23.284027345Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Sep 16 04:35:23.284056 containerd[1454]: time="2025-09-16T04:35:23.284049305Z" level=info msg="Start snapshots syncer" Sep 16 04:35:23.284100 containerd[1454]: time="2025-09-16T04:35:23.284083225Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Sep 16 04:35:23.284442 containerd[1454]: time="2025-09-16T04:35:23.284300425Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Sep 16 04:35:23.284560 containerd[1454]: time="2025-09-16T04:35:23.284468385Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Sep 16 04:35:23.284630 containerd[1454]: time="2025-09-16T04:35:23.284605865Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Sep 16 04:35:23.284759 containerd[1454]: time="2025-09-16T04:35:23.284735465Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Sep 16 04:35:23.284791 containerd[1454]: time="2025-09-16T04:35:23.284774385Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Sep 16 04:35:23.284810 containerd[1454]: time="2025-09-16T04:35:23.284796745Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Sep 16 04:35:23.284828 containerd[1454]: time="2025-09-16T04:35:23.284814625Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Sep 16 04:35:23.284850 containerd[1454]: time="2025-09-16T04:35:23.284830705Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Sep 16 04:35:23.284850 containerd[1454]: time="2025-09-16T04:35:23.284847865Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Sep 16 04:35:23.284882 containerd[1454]: time="2025-09-16T04:35:23.284863985Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Sep 16 04:35:23.284915 containerd[1454]: time="2025-09-16T04:35:23.284899905Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Sep 16 04:35:23.284934 containerd[1454]: time="2025-09-16T04:35:23.284921225Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Sep 16 04:35:23.284970 containerd[1454]: time="2025-09-16T04:35:23.284938505Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Sep 16 04:35:23.285018 containerd[1454]: time="2025-09-16T04:35:23.285006385Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 16 04:35:23.285044 containerd[1454]: time="2025-09-16T04:35:23.285027105Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Sep 16 04:35:23.285063 containerd[1454]: time="2025-09-16T04:35:23.285045105Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 16 04:35:23.285084 containerd[1454]: time="2025-09-16T04:35:23.285060385Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Sep 16 04:35:23.285084 containerd[1454]: time="2025-09-16T04:35:23.285072465Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Sep 16 04:35:23.285116 containerd[1454]: time="2025-09-16T04:35:23.285085385Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Sep 16 04:35:23.285116 containerd[1454]: time="2025-09-16T04:35:23.285101345Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Sep 16 04:35:23.285193 containerd[1454]: time="2025-09-16T04:35:23.285182985Z" level=info msg="runtime interface created" Sep 16 04:35:23.285211 containerd[1454]: time="2025-09-16T04:35:23.285191425Z" level=info msg="created NRI interface" Sep 16 04:35:23.285211 containerd[1454]: time="2025-09-16T04:35:23.285202305Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Sep 16 04:35:23.285246 containerd[1454]: time="2025-09-16T04:35:23.285218185Z" level=info msg="Connect containerd service" Sep 16 04:35:23.285263 containerd[1454]: time="2025-09-16T04:35:23.285257985Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Sep 16 04:35:23.286508 containerd[1454]: time="2025-09-16T04:35:23.286381425Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Sep 16 04:35:23.351439 containerd[1454]: time="2025-09-16T04:35:23.351352345Z" level=info msg="Start subscribing containerd event" Sep 16 04:35:23.351545 containerd[1454]: time="2025-09-16T04:35:23.351379585Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Sep 16 04:35:23.351545 containerd[1454]: time="2025-09-16T04:35:23.351452145Z" level=info msg="Start recovering state" Sep 16 04:35:23.351545 containerd[1454]: time="2025-09-16T04:35:23.351523345Z" level=info msg=serving... address=/run/containerd/containerd.sock Sep 16 04:35:23.351635 containerd[1454]: time="2025-09-16T04:35:23.351614025Z" level=info msg="Start event monitor" Sep 16 04:35:23.351664 containerd[1454]: time="2025-09-16T04:35:23.351643025Z" level=info msg="Start cni network conf syncer for default" Sep 16 04:35:23.351664 containerd[1454]: time="2025-09-16T04:35:23.351658265Z" level=info msg="Start streaming server" Sep 16 04:35:23.351696 containerd[1454]: time="2025-09-16T04:35:23.351666305Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Sep 16 04:35:23.351696 containerd[1454]: time="2025-09-16T04:35:23.351672825Z" level=info msg="runtime interface starting up..." Sep 16 04:35:23.351696 containerd[1454]: time="2025-09-16T04:35:23.351678145Z" level=info msg="starting plugins..." Sep 16 04:35:23.351741 containerd[1454]: time="2025-09-16T04:35:23.351722865Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Sep 16 04:35:23.352058 systemd[1]: Started containerd.service - containerd container runtime. Sep 16 04:35:23.352608 containerd[1454]: time="2025-09-16T04:35:23.352587785Z" level=info msg="containerd successfully booted in 0.084738s" Sep 16 04:35:24.637133 sshd_keygen[1436]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Sep 16 04:35:24.655690 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Sep 16 04:35:24.657982 systemd[1]: Starting issuegen.service - Generate /run/issue... Sep 16 04:35:24.683764 systemd[1]: issuegen.service: Deactivated successfully. Sep 16 04:35:24.683969 systemd[1]: Finished issuegen.service - Generate /run/issue. Sep 16 04:35:24.686256 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sep 16 04:35:24.710112 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sep 16 04:35:24.712694 systemd[1]: Started getty@tty1.service - Getty on tty1. Sep 16 04:35:24.714494 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Sep 16 04:35:24.715584 systemd[1]: Reached target getty.target - Login Prompts. Sep 16 04:35:24.722645 systemd-networkd[1377]: eth0: Gained IPv6LL Sep 16 04:35:24.724462 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Sep 16 04:35:24.725940 systemd[1]: Reached target network-online.target - Network is Online. Sep 16 04:35:24.727811 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Sep 16 04:35:24.729419 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Sep 16 04:35:24.752075 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Sep 16 04:35:24.753291 systemd[1]: coreos-metadata.service: Deactivated successfully. Sep 16 04:35:24.753474 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Sep 16 04:35:24.755180 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Sep 16 04:35:24.755394 systemd[1]: Reached target multi-user.target - Multi-User System. Sep 16 04:35:24.756445 systemd[1]: Startup finished in 1.987s (kernel) + 3.667s (initrd) + 3.114s (userspace) = 8.769s. Sep 16 04:35:31.198089 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Sep 16 04:35:31.199112 systemd[1]: Started sshd@0-10.0.0.95:22-10.0.0.1:42506.service - OpenSSH per-connection server daemon (10.0.0.1:42506). Sep 16 04:35:31.260313 sshd[1563]: Accepted publickey for core from 10.0.0.1 port 42506 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:31.262040 sshd-session[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:31.269075 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Sep 16 04:35:31.269983 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Sep 16 04:35:31.276399 systemd-logind[1427]: New session 1 of user core. Sep 16 04:35:31.293671 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Sep 16 04:35:31.296070 systemd[1]: Starting user@500.service - User Manager for UID 500... Sep 16 04:35:31.321083 (systemd)[1568]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Sep 16 04:35:31.323192 systemd-logind[1427]: New session c1 of user core. Sep 16 04:35:31.436450 systemd[1568]: Queued start job for default target default.target. Sep 16 04:35:31.442422 systemd[1568]: Created slice app.slice - User Application Slice. Sep 16 04:35:31.442449 systemd[1568]: Reached target paths.target - Paths. Sep 16 04:35:31.442481 systemd[1568]: Reached target timers.target - Timers. Sep 16 04:35:31.444155 systemd[1568]: Starting dbus.socket - D-Bus User Message Bus Socket... Sep 16 04:35:31.453922 systemd[1568]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sep 16 04:35:31.453986 systemd[1568]: Reached target sockets.target - Sockets. Sep 16 04:35:31.454025 systemd[1568]: Reached target basic.target - Basic System. Sep 16 04:35:31.454052 systemd[1568]: Reached target default.target - Main User Target. Sep 16 04:35:31.454077 systemd[1568]: Startup finished in 125ms. Sep 16 04:35:31.454172 systemd[1]: Started user@500.service - User Manager for UID 500. Sep 16 04:35:31.455294 systemd[1]: Started session-1.scope - Session 1 of User core. Sep 16 04:35:31.517248 systemd[1]: Started sshd@1-10.0.0.95:22-10.0.0.1:42520.service - OpenSSH per-connection server daemon (10.0.0.1:42520). Sep 16 04:35:31.589892 sshd[1579]: Accepted publickey for core from 10.0.0.1 port 42520 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:31.592223 sshd-session[1579]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:31.596798 systemd-logind[1427]: New session 2 of user core. Sep 16 04:35:31.606698 systemd[1]: Started session-2.scope - Session 2 of User core. Sep 16 04:35:31.660639 sshd[1582]: Connection closed by 10.0.0.1 port 42520 Sep 16 04:35:31.661098 sshd-session[1579]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:31.674607 systemd[1]: sshd@1-10.0.0.95:22-10.0.0.1:42520.service: Deactivated successfully. Sep 16 04:35:31.675911 systemd[1]: session-2.scope: Deactivated successfully. Sep 16 04:35:31.677183 systemd-logind[1427]: Session 2 logged out. Waiting for processes to exit. Sep 16 04:35:31.678249 systemd[1]: Started sshd@2-10.0.0.95:22-10.0.0.1:42534.service - OpenSSH per-connection server daemon (10.0.0.1:42534). Sep 16 04:35:31.679100 systemd-logind[1427]: Removed session 2. Sep 16 04:35:31.734571 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 42534 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:31.736014 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:31.739925 systemd-logind[1427]: New session 3 of user core. Sep 16 04:35:31.758679 systemd[1]: Started session-3.scope - Session 3 of User core. Sep 16 04:35:31.806355 sshd[1591]: Connection closed by 10.0.0.1 port 42534 Sep 16 04:35:31.806220 sshd-session[1588]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:31.819535 systemd[1]: sshd@2-10.0.0.95:22-10.0.0.1:42534.service: Deactivated successfully. Sep 16 04:35:31.820866 systemd[1]: session-3.scope: Deactivated successfully. Sep 16 04:35:31.822258 systemd-logind[1427]: Session 3 logged out. Waiting for processes to exit. Sep 16 04:35:31.823336 systemd[1]: Started sshd@3-10.0.0.95:22-10.0.0.1:42538.service - OpenSSH per-connection server daemon (10.0.0.1:42538). Sep 16 04:35:31.824210 systemd-logind[1427]: Removed session 3. Sep 16 04:35:31.891292 sshd[1597]: Accepted publickey for core from 10.0.0.1 port 42538 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:31.892325 sshd-session[1597]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:31.896682 systemd-logind[1427]: New session 4 of user core. Sep 16 04:35:31.904683 systemd[1]: Started session-4.scope - Session 4 of User core. Sep 16 04:35:31.954874 sshd[1600]: Connection closed by 10.0.0.1 port 42538 Sep 16 04:35:31.955165 sshd-session[1597]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:31.966494 systemd[1]: sshd@3-10.0.0.95:22-10.0.0.1:42538.service: Deactivated successfully. Sep 16 04:35:31.968703 systemd[1]: session-4.scope: Deactivated successfully. Sep 16 04:35:31.969409 systemd-logind[1427]: Session 4 logged out. Waiting for processes to exit. Sep 16 04:35:31.971498 systemd[1]: Started sshd@4-10.0.0.95:22-10.0.0.1:42540.service - OpenSSH per-connection server daemon (10.0.0.1:42540). Sep 16 04:35:31.972116 systemd-logind[1427]: Removed session 4. Sep 16 04:35:32.016626 sshd[1606]: Accepted publickey for core from 10.0.0.1 port 42540 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:32.017778 sshd-session[1606]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:32.022156 systemd-logind[1427]: New session 5 of user core. Sep 16 04:35:32.040676 systemd[1]: Started session-5.scope - Session 5 of User core. Sep 16 04:35:32.097272 sudo[1610]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Sep 16 04:35:32.097574 sudo[1610]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:35:32.110305 sudo[1610]: pam_unix(sudo:session): session closed for user root Sep 16 04:35:32.111637 sshd[1609]: Connection closed by 10.0.0.1 port 42540 Sep 16 04:35:32.112033 sshd-session[1606]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:32.125700 systemd[1]: sshd@4-10.0.0.95:22-10.0.0.1:42540.service: Deactivated successfully. Sep 16 04:35:32.127112 systemd[1]: session-5.scope: Deactivated successfully. Sep 16 04:35:32.129110 systemd-logind[1427]: Session 5 logged out. Waiting for processes to exit. Sep 16 04:35:32.131497 systemd[1]: Started sshd@5-10.0.0.95:22-10.0.0.1:42556.service - OpenSSH per-connection server daemon (10.0.0.1:42556). Sep 16 04:35:32.132282 systemd-logind[1427]: Removed session 5. Sep 16 04:35:32.192244 sshd[1616]: Accepted publickey for core from 10.0.0.1 port 42556 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:32.193304 sshd-session[1616]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:32.197094 systemd-logind[1427]: New session 6 of user core. Sep 16 04:35:32.210850 systemd[1]: Started session-6.scope - Session 6 of User core. Sep 16 04:35:32.263267 sudo[1621]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Sep 16 04:35:32.264410 sudo[1621]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:35:32.270606 sudo[1621]: pam_unix(sudo:session): session closed for user root Sep 16 04:35:32.275902 sudo[1620]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Sep 16 04:35:32.276140 sudo[1620]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:35:32.286948 systemd[1]: Starting audit-rules.service - Load Audit Rules... Sep 16 04:35:32.324524 augenrules[1643]: No rules Sep 16 04:35:32.325638 systemd[1]: audit-rules.service: Deactivated successfully. Sep 16 04:35:32.325833 systemd[1]: Finished audit-rules.service - Load Audit Rules. Sep 16 04:35:32.326644 sudo[1620]: pam_unix(sudo:session): session closed for user root Sep 16 04:35:32.327673 sshd[1619]: Connection closed by 10.0.0.1 port 42556 Sep 16 04:35:32.328037 sshd-session[1616]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:32.339551 systemd[1]: sshd@5-10.0.0.95:22-10.0.0.1:42556.service: Deactivated successfully. Sep 16 04:35:32.340883 systemd[1]: session-6.scope: Deactivated successfully. Sep 16 04:35:32.341493 systemd-logind[1427]: Session 6 logged out. Waiting for processes to exit. Sep 16 04:35:32.343373 systemd[1]: Started sshd@6-10.0.0.95:22-10.0.0.1:42562.service - OpenSSH per-connection server daemon (10.0.0.1:42562). Sep 16 04:35:32.344208 systemd-logind[1427]: Removed session 6. Sep 16 04:35:32.404639 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 42562 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:32.405719 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:32.409600 systemd-logind[1427]: New session 7 of user core. Sep 16 04:35:32.416676 systemd[1]: Started session-7.scope - Session 7 of User core. Sep 16 04:35:32.467175 sudo[1656]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p . Sep 16 04:35:32.467432 sudo[1656]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:35:32.470189 sudo[1656]: pam_unix(sudo:session): session closed for user root Sep 16 04:35:32.471679 sshd[1655]: Connection closed by 10.0.0.1 port 42562 Sep 16 04:35:32.471580 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:32.478594 systemd[1]: sshd@6-10.0.0.95:22-10.0.0.1:42562.service: Deactivated successfully. Sep 16 04:35:32.480724 systemd[1]: session-7.scope: Deactivated successfully. Sep 16 04:35:32.481358 systemd-logind[1427]: Session 7 logged out. Waiting for processes to exit. Sep 16 04:35:32.483270 systemd[1]: Started sshd@7-10.0.0.95:22-10.0.0.1:42578.service - OpenSSH per-connection server daemon (10.0.0.1:42578). Sep 16 04:35:32.483720 systemd-logind[1427]: Removed session 7. Sep 16 04:35:32.553710 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 42578 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:32.553567 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:32.557577 systemd-logind[1427]: New session 8 of user core. Sep 16 04:35:32.573633 systemd[1]: Started session-8.scope - Session 8 of User core. Sep 16 04:35:32.624533 sudo[1666]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin kolet Sep 16 04:35:32.624795 sudo[1666]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Sep 16 04:35:32.807276 sudo[1666]: pam_unix(sudo:session): session closed for user root Sep 16 04:35:32.809680 sshd[1665]: Connection closed by 10.0.0.1 port 42578 Sep 16 04:35:32.810901 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:32.819707 systemd[1]: sshd@7-10.0.0.95:22-10.0.0.1:42578.service: Deactivated successfully. Sep 16 04:35:32.821188 systemd[1]: session-8.scope: Deactivated successfully. Sep 16 04:35:32.823021 systemd-logind[1427]: Session 8 logged out. Waiting for processes to exit. Sep 16 04:35:32.825141 systemd[1]: Started sshd@8-10.0.0.95:22-10.0.0.1:42592.service - OpenSSH per-connection server daemon (10.0.0.1:42592). Sep 16 04:35:32.825838 systemd-logind[1427]: Removed session 8. Sep 16 04:35:32.890683 sshd[1672]: Accepted publickey for core from 10.0.0.1 port 42592 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:32.891974 sshd-session[1672]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:32.896588 systemd-logind[1427]: New session 9 of user core. Sep 16 04:35:32.915689 systemd[1]: Started session-9.scope - Session 9 of User core. Sep 16 04:35:32.998202 ntpdate[1684]: ntpdate 4.2.8p18@1.4062-o Tue Sep 16 02:36:31 UTC 2025 (1) Sep 16 04:35:39.757751 ntpdate[1684]: adjust time server 172.233.189.68 offset -0.003614 sec Sep 16 04:35:39.759642 sshd[1675]: Connection closed by 10.0.0.1 port 42592 Sep 16 04:35:39.759959 sshd-session[1672]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:39.772649 systemd[1]: sshd@8-10.0.0.95:22-10.0.0.1:42592.service: Deactivated successfully. Sep 16 04:35:39.774003 systemd[1]: session-9.scope: Deactivated successfully. Sep 16 04:35:39.774643 systemd-logind[1427]: Session 9 logged out. Waiting for processes to exit. Sep 16 04:35:39.776497 systemd[1]: Started sshd@9-10.0.0.95:22-10.0.0.1:42600.service - OpenSSH per-connection server daemon (10.0.0.1:42600). Sep 16 04:35:39.777473 systemd-logind[1427]: Removed session 9. Sep 16 04:35:39.833104 sshd[1689]: Accepted publickey for core from 10.0.0.1 port 42600 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:39.834168 sshd-session[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:39.838235 systemd-logind[1427]: New session 10 of user core. Sep 16 04:35:39.848658 systemd[1]: Started session-10.scope - Session 10 of User core. Sep 16 04:35:39.920788 sshd[1692]: Connection closed by 10.0.0.1 port 42600 Sep 16 04:35:39.921219 sshd-session[1689]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:39.931723 systemd[1]: sshd@9-10.0.0.95:22-10.0.0.1:42600.service: Deactivated successfully. Sep 16 04:35:39.933103 systemd[1]: session-10.scope: Deactivated successfully. Sep 16 04:35:39.933804 systemd-logind[1427]: Session 10 logged out. Waiting for processes to exit. Sep 16 04:35:39.936019 systemd[1]: Started sshd@10-10.0.0.95:22-10.0.0.1:52264.service - OpenSSH per-connection server daemon (10.0.0.1:52264). Sep 16 04:35:39.936645 systemd-logind[1427]: Removed session 10. Sep 16 04:35:39.994822 sshd[1705]: Accepted publickey for core from 10.0.0.1 port 52264 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:39.996037 sshd-session[1705]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:39.999640 systemd-logind[1427]: New session 11 of user core. Sep 16 04:35:40.013686 systemd[1]: Started session-11.scope - Session 11 of User core. Sep 16 04:35:40.169591 systemd[1]: Starting docker.service - Docker Application Container Engine... Sep 16 04:35:40.186778 (dockerd)[1725]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Sep 16 04:35:40.383851 dockerd[1725]: time="2025-09-16T04:35:40.383725385Z" level=info msg="Starting up" Sep 16 04:35:40.384890 dockerd[1725]: time="2025-09-16T04:35:40.384870785Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Sep 16 04:35:40.395956 dockerd[1725]: time="2025-09-16T04:35:40.395924145Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Sep 16 04:35:40.426428 dockerd[1725]: time="2025-09-16T04:35:40.426269505Z" level=info msg="Loading containers: start." Sep 16 04:35:40.434538 kernel: Initializing XFRM netlink socket Sep 16 04:35:40.627000 systemd-networkd[1377]: docker0: Link UP Sep 16 04:35:40.630028 dockerd[1725]: time="2025-09-16T04:35:40.629985345Z" level=info msg="Loading containers: done." Sep 16 04:35:40.642245 dockerd[1725]: time="2025-09-16T04:35:40.642150065Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Sep 16 04:35:40.642245 dockerd[1725]: time="2025-09-16T04:35:40.642224745Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Sep 16 04:35:40.642373 dockerd[1725]: time="2025-09-16T04:35:40.642326705Z" level=info msg="Initializing buildkit" Sep 16 04:35:40.663201 dockerd[1725]: time="2025-09-16T04:35:40.663156305Z" level=info msg="Completed buildkit initialization" Sep 16 04:35:40.669271 dockerd[1725]: time="2025-09-16T04:35:40.669226425Z" level=info msg="Daemon has completed initialization" Sep 16 04:35:40.669464 dockerd[1725]: time="2025-09-16T04:35:40.669282785Z" level=info msg="API listen on /run/docker.sock" Sep 16 04:35:40.669564 systemd[1]: Started docker.service - Docker Application Container Engine. Sep 16 04:35:41.730256 systemd[1]: var-lib-docker-overlay2-7019ba8355d600bc2fa809f0bb8ce559b835c319340db9a8885278e62ecfc547\x2dinit-merged.mount: Deactivated successfully. Sep 16 04:35:41.767351 containerd[1454]: time="2025-09-16T04:35:41.766459065Z" level=info msg="connecting to shim bbfb555e000ab73d6eb3f92ddc118ebb4a61654829ca3ecd064c509213407455" address="unix:///run/containerd/s/ec0e87fee899680946efd44038896e1e64c20cebcff4a88f3d427f62411f1d81" namespace=moby protocol=ttrpc version=3 Sep 16 04:35:41.790669 systemd[1]: Started docker-bbfb555e000ab73d6eb3f92ddc118ebb4a61654829ca3ecd064c509213407455.scope - libcontainer container bbfb555e000ab73d6eb3f92ddc118ebb4a61654829ca3ecd064c509213407455. Sep 16 04:35:41.802545 systemd-resolved[1288]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 16 04:35:41.818856 kernel: docker0: port 1(vethbc00b15) entered blocking state Sep 16 04:35:41.818940 kernel: docker0: port 1(vethbc00b15) entered disabled state Sep 16 04:35:41.818956 kernel: vethbc00b15: entered allmulticast mode Sep 16 04:35:41.818971 kernel: vethbc00b15: entered promiscuous mode Sep 16 04:35:41.819534 systemd-networkd[1377]: vethbc00b15: Link UP Sep 16 04:35:41.834515 kernel: eth0: renamed from veth7f283c0 Sep 16 04:35:41.834575 kernel: docker0: port 1(vethbc00b15) entered blocking state Sep 16 04:35:41.835548 kernel: docker0: port 1(vethbc00b15) entered forwarding state Sep 16 04:35:41.835612 systemd-networkd[1377]: vethbc00b15: Gained carrier Sep 16 04:35:41.835871 systemd-networkd[1377]: docker0: Gained carrier Sep 16 04:35:42.897691 systemd-networkd[1377]: vethbc00b15: Gained IPv6LL Sep 16 04:35:43.409668 systemd-networkd[1377]: docker0: Gained IPv6LL Sep 16 04:35:44.868212 systemd[1]: docker-bbfb555e000ab73d6eb3f92ddc118ebb4a61654829ca3ecd064c509213407455.scope: Deactivated successfully. Sep 16 04:35:44.882657 dockerd[1725]: time="2025-09-16T04:35:44.882532705Z" level=info msg="ignoring event" container=bbfb555e000ab73d6eb3f92ddc118ebb4a61654829ca3ecd064c509213407455 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 16 04:35:44.883262 containerd[1454]: time="2025-09-16T04:35:44.883122545Z" level=info msg="shim disconnected" id=bbfb555e000ab73d6eb3f92ddc118ebb4a61654829ca3ecd064c509213407455 namespace=moby Sep 16 04:35:44.883262 containerd[1454]: time="2025-09-16T04:35:44.883159705Z" level=warning msg="cleaning up after shim disconnected" id=bbfb555e000ab73d6eb3f92ddc118ebb4a61654829ca3ecd064c509213407455 namespace=moby Sep 16 04:35:44.883262 containerd[1454]: time="2025-09-16T04:35:44.883192865Z" level=info msg="cleaning up dead shim" namespace=moby Sep 16 04:35:44.898153 systemd-networkd[1377]: vethbc00b15: Lost carrier Sep 16 04:35:44.898523 kernel: docker0: port 1(vethbc00b15) entered disabled state Sep 16 04:35:44.898553 kernel: veth7f283c0: renamed from eth0 Sep 16 04:35:44.911569 systemd-networkd[1377]: vethbc00b15: Link DOWN Sep 16 04:35:44.914273 kernel: docker0: port 1(vethbc00b15) entered disabled state Sep 16 04:35:44.914360 kernel: vethbc00b15 (unregistering): left allmulticast mode Sep 16 04:35:44.914378 kernel: vethbc00b15 (unregistering): left promiscuous mode Sep 16 04:35:44.916534 kernel: docker0: port 1(vethbc00b15) entered disabled state Sep 16 04:35:44.927770 systemd[1]: run-docker-netns-1243e049dd96.mount: Deactivated successfully. Sep 16 04:35:44.929717 systemd[1]: var-lib-docker-overlay2-7019ba8355d600bc2fa809f0bb8ce559b835c319340db9a8885278e62ecfc547-merged.mount: Deactivated successfully. Sep 16 04:35:44.939478 sshd[1709]: Connection closed by 10.0.0.1 port 52264 Sep 16 04:35:44.940371 sshd-session[1705]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:44.948773 systemd[1]: sshd@10-10.0.0.95:22-10.0.0.1:52264.service: Deactivated successfully. Sep 16 04:35:44.950353 systemd[1]: session-11.scope: Deactivated successfully. Sep 16 04:35:44.951120 systemd-logind[1427]: Session 11 logged out. Waiting for processes to exit. Sep 16 04:35:44.953530 systemd[1]: Started sshd@11-10.0.0.95:22-10.0.0.1:52278.service - OpenSSH per-connection server daemon (10.0.0.1:52278). Sep 16 04:35:44.954139 systemd-logind[1427]: Removed session 11. Sep 16 04:35:45.004173 sshd[2016]: Accepted publickey for core from 10.0.0.1 port 52278 ssh2: RSA SHA256:UjijsmXvpGlRsfqUQE5UeTvJUwF4O48LgTuQN4JDfoQ Sep 16 04:35:45.006003 sshd-session[2016]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Sep 16 04:35:45.013233 systemd-logind[1427]: New session 12 of user core. Sep 16 04:35:45.026751 systemd[1]: Started session-12.scope - Session 12 of User core. Sep 16 04:35:45.114906 systemd[1]: var-lib-docker-overlay2-18b8eabd6a07d0e7993e0d2ffeaa841d42273a1686a257b822a53d0356d7cde4\x2dinit-merged.mount: Deactivated successfully. Sep 16 04:35:45.150643 containerd[1454]: time="2025-09-16T04:35:45.149991305Z" level=info msg="connecting to shim c60fabfd7baf129ce694ab322cb7c266d6158208a2eb301f7b84fdd2891baf39" address="unix:///run/containerd/s/0a97ad4b6e8ecea21700d0db28890652ae04957b6d5c0e6ad83bc769b1656e5e" namespace=moby protocol=ttrpc version=3 Sep 16 04:35:45.177704 systemd[1]: Started docker-c60fabfd7baf129ce694ab322cb7c266d6158208a2eb301f7b84fdd2891baf39.scope - libcontainer container c60fabfd7baf129ce694ab322cb7c266d6158208a2eb301f7b84fdd2891baf39. Sep 16 04:35:45.188368 systemd-resolved[1288]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Sep 16 04:35:45.202215 systemd-networkd[1377]: docker0: Lost carrier Sep 16 04:35:45.203796 kernel: docker0: port 1(veth2914315) entered blocking state Sep 16 04:35:45.203842 kernel: docker0: port 1(veth2914315) entered disabled state Sep 16 04:35:45.204866 kernel: veth2914315: entered allmulticast mode Sep 16 04:35:45.204908 kernel: veth2914315: entered promiscuous mode Sep 16 04:35:45.205197 systemd-networkd[1377]: veth2914315: Link UP Sep 16 04:35:45.212526 kernel: eth0: renamed from vetha7277b7 Sep 16 04:35:45.214262 systemd-networkd[1377]: veth2914315: Gained carrier Sep 16 04:35:45.214516 kernel: docker0: port 1(veth2914315) entered blocking state Sep 16 04:35:45.214547 kernel: docker0: port 1(veth2914315) entered forwarding state Sep 16 04:35:45.214763 systemd-networkd[1377]: docker0: Gained carrier Sep 16 04:35:45.228419 systemd[1]: docker-c60fabfd7baf129ce694ab322cb7c266d6158208a2eb301f7b84fdd2891baf39.scope: Deactivated successfully. Sep 16 04:35:45.241320 dockerd[1725]: time="2025-09-16T04:35:45.241259945Z" level=info msg="ignoring event" container=c60fabfd7baf129ce694ab322cb7c266d6158208a2eb301f7b84fdd2891baf39 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Sep 16 04:35:45.241563 containerd[1454]: time="2025-09-16T04:35:45.241278505Z" level=info msg="shim disconnected" id=c60fabfd7baf129ce694ab322cb7c266d6158208a2eb301f7b84fdd2891baf39 namespace=moby Sep 16 04:35:45.241680 containerd[1454]: time="2025-09-16T04:35:45.241635465Z" level=warning msg="cleaning up after shim disconnected" id=c60fabfd7baf129ce694ab322cb7c266d6158208a2eb301f7b84fdd2891baf39 namespace=moby Sep 16 04:35:45.242197 containerd[1454]: time="2025-09-16T04:35:45.242176945Z" level=info msg="cleaning up dead shim" namespace=moby Sep 16 04:35:45.256165 systemd-networkd[1377]: veth2914315: Lost carrier Sep 16 04:35:45.256536 kernel: docker0: port 1(veth2914315) entered disabled state Sep 16 04:35:45.256566 kernel: vetha7277b7: renamed from eth0 Sep 16 04:35:45.266236 systemd-networkd[1377]: veth2914315: Link DOWN Sep 16 04:35:45.268429 kernel: docker0: port 1(veth2914315) entered disabled state Sep 16 04:35:45.268484 kernel: veth2914315 (unregistering): left allmulticast mode Sep 16 04:35:45.268510 kernel: veth2914315 (unregistering): left promiscuous mode Sep 16 04:35:45.268528 kernel: docker0: port 1(veth2914315) entered disabled state Sep 16 04:35:45.289832 sshd[2019]: Connection closed by 10.0.0.1 port 52278 Sep 16 04:35:45.290147 sshd-session[2016]: pam_unix(sshd:session): session closed for user core Sep 16 04:35:45.293469 systemd[1]: sshd@11-10.0.0.95:22-10.0.0.1:52278.service: Deactivated successfully. Sep 16 04:35:45.294864 systemd[1]: session-12.scope: Deactivated successfully. Sep 16 04:35:45.295464 systemd-logind[1427]: Session 12 logged out. Waiting for processes to exit. Sep 16 04:35:45.296596 systemd-logind[1427]: Removed session 12. Sep 16 04:35:45.905762 systemd-networkd[1377]: docker0: Lost carrier