Oct 29 00:00:32.762734 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 29 00:00:32.762755 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Tue Oct 28 22:25:10 -00 2025 Oct 29 00:00:32.762765 kernel: KASLR enabled Oct 29 00:00:32.762770 kernel: efi: EFI v2.7 by EDK II Oct 29 00:00:32.762776 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Oct 29 00:00:32.762781 kernel: random: crng init done Oct 29 00:00:32.762787 kernel: secureboot: Secure boot disabled Oct 29 00:00:32.762793 kernel: ACPI: Early table checksum verification disabled Oct 29 00:00:32.762799 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Oct 29 00:00:32.762806 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 29 00:00:32.762812 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 00:00:32.762818 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 00:00:32.762824 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 00:00:32.762829 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 00:00:32.762836 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 00:00:32.762844 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 00:00:32.762850 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 00:00:32.762856 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 00:00:32.762862 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 00:00:32.762868 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 29 00:00:32.762874 kernel: ACPI: Use ACPI SPCR as default console: No Oct 29 00:00:32.762880 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 00:00:32.762886 kernel: NODE_DATA(0) allocated [mem 0xdc964a00-0xdc96bfff] Oct 29 00:00:32.762892 kernel: Zone ranges: Oct 29 00:00:32.762898 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 00:00:32.762905 kernel: DMA32 empty Oct 29 00:00:32.762911 kernel: Normal empty Oct 29 00:00:32.762918 kernel: Device empty Oct 29 00:00:32.762924 kernel: Movable zone start for each node Oct 29 00:00:32.762930 kernel: Early memory node ranges Oct 29 00:00:32.762936 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Oct 29 00:00:32.762942 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Oct 29 00:00:32.762948 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Oct 29 00:00:32.762954 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Oct 29 00:00:32.762960 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Oct 29 00:00:32.762966 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Oct 29 00:00:32.762972 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Oct 29 00:00:32.762980 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Oct 29 00:00:32.762986 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Oct 29 00:00:32.762992 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Oct 29 00:00:32.763001 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Oct 29 00:00:32.763007 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Oct 29 00:00:32.763014 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 29 00:00:32.763022 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 00:00:32.763028 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 29 00:00:32.763035 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Oct 29 00:00:32.763041 kernel: psci: probing for conduit method from ACPI. Oct 29 00:00:32.763048 kernel: psci: PSCIv1.1 detected in firmware. Oct 29 00:00:32.763054 kernel: psci: Using standard PSCI v0.2 function IDs Oct 29 00:00:32.763061 kernel: psci: Trusted OS migration not required Oct 29 00:00:32.763068 kernel: psci: SMC Calling Convention v1.1 Oct 29 00:00:32.763074 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 29 00:00:32.763125 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 29 00:00:32.763135 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 29 00:00:32.763142 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 29 00:00:32.763148 kernel: Detected PIPT I-cache on CPU0 Oct 29 00:00:32.763155 kernel: CPU features: detected: GIC system register CPU interface Oct 29 00:00:32.763162 kernel: CPU features: detected: Spectre-v4 Oct 29 00:00:32.763168 kernel: CPU features: detected: Spectre-BHB Oct 29 00:00:32.763175 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 29 00:00:32.763181 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 29 00:00:32.763188 kernel: CPU features: detected: ARM erratum 1418040 Oct 29 00:00:32.763194 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 29 00:00:32.763201 kernel: alternatives: applying boot alternatives Oct 29 00:00:32.763208 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=2617901133921edac864d90cb956099796bbbbfbc133441a2778ec034c4cf4d9 Oct 29 00:00:32.763217 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 00:00:32.763223 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 00:00:32.763230 kernel: Fallback order for Node 0: 0 Oct 29 00:00:32.763236 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 29 00:00:32.763243 kernel: Policy zone: DMA Oct 29 00:00:32.763249 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 00:00:32.763255 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 29 00:00:32.763276 kernel: software IO TLB: area num 4. Oct 29 00:00:32.763283 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 29 00:00:32.763290 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Oct 29 00:00:32.763296 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 00:00:32.763305 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 29 00:00:32.763313 kernel: rcu: RCU event tracing is enabled. Oct 29 00:00:32.763320 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 00:00:32.763326 kernel: Trampoline variant of Tasks RCU enabled. Oct 29 00:00:32.763332 kernel: Tracing variant of Tasks RCU enabled. Oct 29 00:00:32.763339 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 00:00:32.763345 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 00:00:32.763352 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 00:00:32.763359 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 00:00:32.763365 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 29 00:00:32.763371 kernel: GICv3: 256 SPIs implemented Oct 29 00:00:32.763379 kernel: GICv3: 0 Extended SPIs implemented Oct 29 00:00:32.763386 kernel: Root IRQ handler: gic_handle_irq Oct 29 00:00:32.763392 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 29 00:00:32.763399 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 29 00:00:32.763405 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 29 00:00:32.763412 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 29 00:00:32.763418 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 29 00:00:32.763425 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 29 00:00:32.763432 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 29 00:00:32.763438 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 29 00:00:32.763445 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 29 00:00:32.763452 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 00:00:32.763460 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 29 00:00:32.763466 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 29 00:00:32.763480 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 29 00:00:32.763487 kernel: arm-pv: using stolen time PV Oct 29 00:00:32.763494 kernel: Console: colour dummy device 80x25 Oct 29 00:00:32.763501 kernel: ACPI: Core revision 20240827 Oct 29 00:00:32.763520 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 29 00:00:32.763527 kernel: pid_max: default: 32768 minimum: 301 Oct 29 00:00:32.763534 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 29 00:00:32.763540 kernel: landlock: Up and running. Oct 29 00:00:32.763549 kernel: SELinux: Initializing. Oct 29 00:00:32.763556 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 00:00:32.763562 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 00:00:32.763569 kernel: rcu: Hierarchical SRCU implementation. Oct 29 00:00:32.763576 kernel: rcu: Max phase no-delay instances is 400. Oct 29 00:00:32.763583 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 29 00:00:32.763590 kernel: Remapping and enabling EFI services. Oct 29 00:00:32.763596 kernel: smp: Bringing up secondary CPUs ... Oct 29 00:00:32.763603 kernel: Detected PIPT I-cache on CPU1 Oct 29 00:00:32.763616 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 29 00:00:32.763623 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 29 00:00:32.763630 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 00:00:32.763638 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 29 00:00:32.763645 kernel: Detected PIPT I-cache on CPU2 Oct 29 00:00:32.763652 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 29 00:00:32.763659 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 29 00:00:32.763666 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 00:00:32.763674 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 29 00:00:32.763681 kernel: Detected PIPT I-cache on CPU3 Oct 29 00:00:32.763689 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 29 00:00:32.763696 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 29 00:00:32.763703 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 00:00:32.763709 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 29 00:00:32.763717 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 00:00:32.763724 kernel: SMP: Total of 4 processors activated. Oct 29 00:00:32.763731 kernel: CPU: All CPU(s) started at EL1 Oct 29 00:00:32.763739 kernel: CPU features: detected: 32-bit EL0 Support Oct 29 00:00:32.763747 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 29 00:00:32.763754 kernel: CPU features: detected: Common not Private translations Oct 29 00:00:32.763761 kernel: CPU features: detected: CRC32 instructions Oct 29 00:00:32.763768 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 29 00:00:32.763775 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 29 00:00:32.763782 kernel: CPU features: detected: LSE atomic instructions Oct 29 00:00:32.763790 kernel: CPU features: detected: Privileged Access Never Oct 29 00:00:32.763797 kernel: CPU features: detected: RAS Extension Support Oct 29 00:00:32.763805 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 29 00:00:32.763812 kernel: alternatives: applying system-wide alternatives Oct 29 00:00:32.763819 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 29 00:00:32.763827 kernel: Memory: 2424412K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 125540K reserved, 16384K cma-reserved) Oct 29 00:00:32.763834 kernel: devtmpfs: initialized Oct 29 00:00:32.763842 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 00:00:32.763849 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 00:00:32.763856 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 29 00:00:32.763863 kernel: 0 pages in range for non-PLT usage Oct 29 00:00:32.763872 kernel: 508560 pages in range for PLT usage Oct 29 00:00:32.763879 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 00:00:32.763886 kernel: SMBIOS 3.0.0 present. Oct 29 00:00:32.763897 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 29 00:00:32.763904 kernel: DMI: Memory slots populated: 1/1 Oct 29 00:00:32.763911 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 29 00:00:32.763918 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 29 00:00:32.763925 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 29 00:00:32.763933 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 29 00:00:32.763941 kernel: audit: initializing netlink subsys (disabled) Oct 29 00:00:32.763948 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1 Oct 29 00:00:32.763955 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 00:00:32.763961 kernel: cpuidle: using governor menu Oct 29 00:00:32.763968 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 29 00:00:32.763975 kernel: ASID allocator initialised with 32768 entries Oct 29 00:00:32.763982 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 00:00:32.763989 kernel: Serial: AMBA PL011 UART driver Oct 29 00:00:32.763996 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 00:00:32.764004 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 29 00:00:32.764011 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 29 00:00:32.764018 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 29 00:00:32.764025 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 00:00:32.764032 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 29 00:00:32.764039 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 29 00:00:32.764046 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 29 00:00:32.764053 kernel: ACPI: Added _OSI(Module Device) Oct 29 00:00:32.764060 kernel: ACPI: Added _OSI(Processor Device) Oct 29 00:00:32.764069 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 00:00:32.764076 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 00:00:32.764083 kernel: ACPI: Interpreter enabled Oct 29 00:00:32.764090 kernel: ACPI: Using GIC for interrupt routing Oct 29 00:00:32.764097 kernel: ACPI: MCFG table detected, 1 entries Oct 29 00:00:32.764104 kernel: ACPI: CPU0 has been hot-added Oct 29 00:00:32.764111 kernel: ACPI: CPU1 has been hot-added Oct 29 00:00:32.764117 kernel: ACPI: CPU2 has been hot-added Oct 29 00:00:32.764124 kernel: ACPI: CPU3 has been hot-added Oct 29 00:00:32.764132 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 29 00:00:32.764140 kernel: printk: legacy console [ttyAMA0] enabled Oct 29 00:00:32.764147 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 00:00:32.764289 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 00:00:32.764357 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 29 00:00:32.764420 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 29 00:00:32.764493 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 29 00:00:32.764566 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 29 00:00:32.764579 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 29 00:00:32.764586 kernel: PCI host bridge to bus 0000:00 Oct 29 00:00:32.764658 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 29 00:00:32.764733 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 29 00:00:32.764793 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 29 00:00:32.764850 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 00:00:32.764931 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 29 00:00:32.765009 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 29 00:00:32.765071 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 29 00:00:32.765139 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 29 00:00:32.765201 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 29 00:00:32.765263 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 29 00:00:32.765402 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 29 00:00:32.765486 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 29 00:00:32.765621 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 29 00:00:32.765679 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 29 00:00:32.765742 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 29 00:00:32.765752 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 29 00:00:32.765760 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 29 00:00:32.765767 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 29 00:00:32.765775 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 29 00:00:32.765786 kernel: iommu: Default domain type: Translated Oct 29 00:00:32.765794 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 29 00:00:32.765801 kernel: efivars: Registered efivars operations Oct 29 00:00:32.765808 kernel: vgaarb: loaded Oct 29 00:00:32.765817 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 29 00:00:32.765824 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 00:00:32.765831 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 00:00:32.765839 kernel: pnp: PnP ACPI init Oct 29 00:00:32.765951 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 29 00:00:32.765965 kernel: pnp: PnP ACPI: found 1 devices Oct 29 00:00:32.765972 kernel: NET: Registered PF_INET protocol family Oct 29 00:00:32.765980 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 00:00:32.765987 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 00:00:32.765994 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 29 00:00:32.766002 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 00:00:32.766009 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 29 00:00:32.766016 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 00:00:32.766026 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 00:00:32.766033 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 00:00:32.766040 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 29 00:00:32.766047 kernel: PCI: CLS 0 bytes, default 64 Oct 29 00:00:32.766054 kernel: kvm [1]: HYP mode not available Oct 29 00:00:32.766062 kernel: Initialise system trusted keyrings Oct 29 00:00:32.766069 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 00:00:32.766076 kernel: Key type asymmetric registered Oct 29 00:00:32.766083 kernel: Asymmetric key parser 'x509' registered Oct 29 00:00:32.766092 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 29 00:00:32.766099 kernel: io scheduler mq-deadline registered Oct 29 00:00:32.766106 kernel: io scheduler kyber registered Oct 29 00:00:32.766113 kernel: io scheduler bfq registered Oct 29 00:00:32.766121 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 29 00:00:32.766128 kernel: ACPI: button: Power Button [PWRB] Oct 29 00:00:32.766136 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 29 00:00:32.766199 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 29 00:00:32.766209 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 00:00:32.766218 kernel: thunder_xcv, ver 1.0 Oct 29 00:00:32.766225 kernel: thunder_bgx, ver 1.0 Oct 29 00:00:32.766232 kernel: nicpf, ver 1.0 Oct 29 00:00:32.766239 kernel: nicvf, ver 1.0 Oct 29 00:00:32.766307 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 29 00:00:32.766364 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-29T00:00:32 UTC (1761696032) Oct 29 00:00:32.766374 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 29 00:00:32.766381 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 29 00:00:32.766391 kernel: watchdog: NMI not fully supported Oct 29 00:00:32.766398 kernel: NET: Registered PF_INET6 protocol family Oct 29 00:00:32.766405 kernel: watchdog: Hard watchdog permanently disabled Oct 29 00:00:32.766413 kernel: Segment Routing with IPv6 Oct 29 00:00:32.766420 kernel: In-situ OAM (IOAM) with IPv6 Oct 29 00:00:32.766427 kernel: NET: Registered PF_PACKET protocol family Oct 29 00:00:32.766434 kernel: Key type dns_resolver registered Oct 29 00:00:32.766441 kernel: registered taskstats version 1 Oct 29 00:00:32.766448 kernel: Loading compiled-in X.509 certificates Oct 29 00:00:32.766456 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 3e6135fe5840578e056591d2f640b860b56ac0c2' Oct 29 00:00:32.766464 kernel: Demotion targets for Node 0: null Oct 29 00:00:32.766480 kernel: Key type .fscrypt registered Oct 29 00:00:32.766488 kernel: Key type fscrypt-provisioning registered Oct 29 00:00:32.766495 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 00:00:32.766502 kernel: ima: Allocated hash algorithm: sha1 Oct 29 00:00:32.766518 kernel: ima: No architecture policies found Oct 29 00:00:32.766525 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 29 00:00:32.766532 kernel: clk: Disabling unused clocks Oct 29 00:00:32.766540 kernel: PM: genpd: Disabling unused power domains Oct 29 00:00:32.766548 kernel: Warning: unable to open an initial console. Oct 29 00:00:32.766556 kernel: Freeing unused kernel memory: 38976K Oct 29 00:00:32.766563 kernel: Run /init as init process Oct 29 00:00:32.766570 kernel: with arguments: Oct 29 00:00:32.766577 kernel: /init Oct 29 00:00:32.766583 kernel: with environment: Oct 29 00:00:32.766590 kernel: HOME=/ Oct 29 00:00:32.766597 kernel: TERM=linux Oct 29 00:00:32.766605 systemd[1]: Successfully made /usr/ read-only. Oct 29 00:00:32.766617 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 00:00:32.766625 systemd[1]: Detected virtualization kvm. Oct 29 00:00:32.766632 systemd[1]: Detected architecture arm64. Oct 29 00:00:32.766640 systemd[1]: Running in initrd. Oct 29 00:00:32.766647 systemd[1]: No hostname configured, using default hostname. Oct 29 00:00:32.766655 systemd[1]: Hostname set to . Oct 29 00:00:32.766662 systemd[1]: Initializing machine ID from VM UUID. Oct 29 00:00:32.766671 systemd[1]: Queued start job for default target initrd.target. Oct 29 00:00:32.766679 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 00:00:32.766687 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 00:00:32.766707 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 29 00:00:32.766715 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 00:00:32.766723 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 29 00:00:32.766731 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 29 00:00:32.766740 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 29 00:00:32.766748 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 29 00:00:32.766756 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 00:00:32.766763 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 00:00:32.766771 systemd[1]: Reached target paths.target - Path Units. Oct 29 00:00:32.766778 systemd[1]: Reached target slices.target - Slice Units. Oct 29 00:00:32.766785 systemd[1]: Reached target swap.target - Swaps. Oct 29 00:00:32.766793 systemd[1]: Reached target timers.target - Timer Units. Oct 29 00:00:32.766802 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 00:00:32.766810 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 00:00:32.766817 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 29 00:00:32.766825 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 29 00:00:32.766832 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 00:00:32.766840 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 00:00:32.766848 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 00:00:32.766855 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 00:00:32.766863 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 29 00:00:32.766872 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 00:00:32.766879 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 29 00:00:32.766887 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 29 00:00:32.766895 systemd[1]: Starting systemd-fsck-usr.service... Oct 29 00:00:32.766903 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 00:00:32.766910 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 00:00:32.766918 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 00:00:32.766925 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 29 00:00:32.766935 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 00:00:32.766943 systemd[1]: Finished systemd-fsck-usr.service. Oct 29 00:00:32.766971 systemd-journald[245]: Collecting audit messages is disabled. Oct 29 00:00:32.766992 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 00:00:32.767001 systemd-journald[245]: Journal started Oct 29 00:00:32.767019 systemd-journald[245]: Runtime Journal (/run/log/journal/297f58c832d8438d8ea9458a3bd43414) is 6M, max 48.5M, 42.4M free. Oct 29 00:00:32.769393 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 00:00:32.769693 systemd-modules-load[246]: Inserted module 'overlay' Oct 29 00:00:32.777212 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 00:00:32.779011 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 00:00:32.782200 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 29 00:00:32.788580 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 29 00:00:32.788604 kernel: Bridge firewalling registered Oct 29 00:00:32.787207 systemd-tmpfiles[265]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 29 00:00:32.788226 systemd-modules-load[246]: Inserted module 'br_netfilter' Oct 29 00:00:32.791547 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 00:00:32.793005 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 00:00:32.795001 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 00:00:32.798785 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 00:00:32.800547 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 00:00:32.803769 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 00:00:32.817168 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 29 00:00:32.823160 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 00:00:32.825883 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 00:00:32.828963 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 00:00:32.834179 dracut-cmdline[285]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=2617901133921edac864d90cb956099796bbbbfbc133441a2778ec034c4cf4d9 Oct 29 00:00:32.871427 systemd-resolved[295]: Positive Trust Anchors: Oct 29 00:00:32.871449 systemd-resolved[295]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 00:00:32.871494 systemd-resolved[295]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 00:00:32.876385 systemd-resolved[295]: Defaulting to hostname 'linux'. Oct 29 00:00:32.877354 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 00:00:32.879444 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 00:00:32.907548 kernel: SCSI subsystem initialized Oct 29 00:00:32.912526 kernel: Loading iSCSI transport class v2.0-870. Oct 29 00:00:32.920584 kernel: iscsi: registered transport (tcp) Oct 29 00:00:32.932538 kernel: iscsi: registered transport (qla4xxx) Oct 29 00:00:32.932587 kernel: QLogic iSCSI HBA Driver Oct 29 00:00:32.949316 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 00:00:32.965408 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 00:00:32.968324 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 00:00:33.013919 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 29 00:00:33.015616 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 29 00:00:33.073539 kernel: raid6: neonx8 gen() 15685 MB/s Oct 29 00:00:33.090525 kernel: raid6: neonx4 gen() 15757 MB/s Oct 29 00:00:33.107532 kernel: raid6: neonx2 gen() 13193 MB/s Oct 29 00:00:33.124542 kernel: raid6: neonx1 gen() 10372 MB/s Oct 29 00:00:33.141528 kernel: raid6: int64x8 gen() 6886 MB/s Oct 29 00:00:33.158531 kernel: raid6: int64x4 gen() 7253 MB/s Oct 29 00:00:33.175526 kernel: raid6: int64x2 gen() 6090 MB/s Oct 29 00:00:33.192540 kernel: raid6: int64x1 gen() 5020 MB/s Oct 29 00:00:33.192592 kernel: raid6: using algorithm neonx4 gen() 15757 MB/s Oct 29 00:00:33.209547 kernel: raid6: .... xor() 12287 MB/s, rmw enabled Oct 29 00:00:33.209600 kernel: raid6: using neon recovery algorithm Oct 29 00:00:33.214680 kernel: xor: measuring software checksum speed Oct 29 00:00:33.214704 kernel: 8regs : 21567 MB/sec Oct 29 00:00:33.215709 kernel: 32regs : 21693 MB/sec Oct 29 00:00:33.215723 kernel: arm64_neon : 28022 MB/sec Oct 29 00:00:33.215732 kernel: xor: using function: arm64_neon (28022 MB/sec) Oct 29 00:00:33.268576 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 29 00:00:33.275355 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 29 00:00:33.278113 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 00:00:33.311396 systemd-udevd[497]: Using default interface naming scheme 'v255'. Oct 29 00:00:33.316571 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 00:00:33.318886 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 29 00:00:33.351022 dracut-pre-trigger[503]: rd.md=0: removing MD RAID activation Oct 29 00:00:33.378581 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 00:00:33.380619 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 00:00:33.440626 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 00:00:33.443435 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 29 00:00:33.498530 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 29 00:00:33.500768 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 29 00:00:33.506617 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 00:00:33.511554 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 00:00:33.511683 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 00:00:33.520676 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 00:00:33.524353 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 00:00:33.543289 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 29 00:00:33.557842 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 29 00:00:33.559116 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 29 00:00:33.560675 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 00:00:33.573884 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 00:00:33.575661 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 29 00:00:33.583833 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 00:00:33.584968 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 00:00:33.586529 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 00:00:33.588225 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 00:00:33.590654 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 29 00:00:33.592350 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 29 00:00:33.609687 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 00:00:33.613223 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 29 00:00:34.617609 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 00:00:34.618071 disk-uuid[597]: The operation has completed successfully. Oct 29 00:00:34.643487 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 00:00:34.643628 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 29 00:00:34.667677 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 29 00:00:34.696630 sh[614]: Success Oct 29 00:00:34.710189 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 29 00:00:34.710245 kernel: device-mapper: uevent: version 1.0.3 Oct 29 00:00:34.710256 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 29 00:00:34.718557 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 29 00:00:34.744704 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 29 00:00:34.747543 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 29 00:00:34.759996 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 29 00:00:34.765882 kernel: BTRFS: device fsid 7512c523-1bf8-4957-99f8-820cd4fd1b77 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (626) Oct 29 00:00:34.765931 kernel: BTRFS info (device dm-0): first mount of filesystem 7512c523-1bf8-4957-99f8-820cd4fd1b77 Oct 29 00:00:34.765942 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 29 00:00:34.770635 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 29 00:00:34.770660 kernel: BTRFS info (device dm-0): enabling free space tree Oct 29 00:00:34.771769 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 29 00:00:34.773624 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 29 00:00:34.775393 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 29 00:00:34.777400 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 29 00:00:34.778949 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 29 00:00:34.802593 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (658) Oct 29 00:00:34.804521 kernel: BTRFS info (device vda6): first mount of filesystem ba3f0202-aa83-40f0-8bc2-5783de720729 Oct 29 00:00:34.804576 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 00:00:34.808546 kernel: BTRFS info (device vda6): turning on async discard Oct 29 00:00:34.808603 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 00:00:34.813524 kernel: BTRFS info (device vda6): last unmount of filesystem ba3f0202-aa83-40f0-8bc2-5783de720729 Oct 29 00:00:34.815622 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 29 00:00:34.820060 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 29 00:00:34.889451 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 29 00:00:34.893286 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 00:00:34.925432 ignition[712]: Ignition 2.22.0 Oct 29 00:00:34.925447 ignition[712]: Stage: fetch-offline Oct 29 00:00:34.925487 ignition[712]: no configs at "/usr/lib/ignition/base.d" Oct 29 00:00:34.925496 ignition[712]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 00:00:34.925603 ignition[712]: parsed url from cmdline: "" Oct 29 00:00:34.925607 ignition[712]: no config URL provided Oct 29 00:00:34.925612 ignition[712]: reading system config file "/usr/lib/ignition/user.ign" Oct 29 00:00:34.925619 ignition[712]: no config at "/usr/lib/ignition/user.ign" Oct 29 00:00:34.925641 ignition[712]: op(1): [started] loading QEMU firmware config module Oct 29 00:00:34.925646 ignition[712]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 29 00:00:34.934610 ignition[712]: op(1): [finished] loading QEMU firmware config module Oct 29 00:00:34.937822 ignition[712]: parsing config with SHA512: 7a23472e21470f71d1b1b1b3a3bc4c602aeb965d011767d0d6eb6a0055f2a297e7aa9c69d94391b2c6d96b4f1c428155c8b67e13eaa836752c2412c99a4684fb Oct 29 00:00:34.943926 unknown[712]: fetched base config from "system" Oct 29 00:00:34.944677 unknown[712]: fetched user config from "qemu" Oct 29 00:00:34.944858 ignition[712]: fetch-offline: fetch-offline passed Oct 29 00:00:34.944965 ignition[712]: Ignition finished successfully Oct 29 00:00:34.947817 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 29 00:00:34.947921 systemd-networkd[808]: lo: Link UP Oct 29 00:00:34.947924 systemd-networkd[808]: lo: Gained carrier Oct 29 00:00:34.948660 systemd-networkd[808]: Enumeration completed Oct 29 00:00:34.948886 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 00:00:34.949153 systemd-networkd[808]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 00:00:34.949157 systemd-networkd[808]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 00:00:34.949995 systemd-networkd[808]: eth0: Link UP Oct 29 00:00:34.950084 systemd-networkd[808]: eth0: Gained carrier Oct 29 00:00:34.950093 systemd-networkd[808]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 00:00:34.951352 systemd[1]: Reached target network.target - Network. Oct 29 00:00:34.952348 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 29 00:00:34.953186 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 29 00:00:34.967585 systemd-networkd[808]: eth0: DHCPv4 address 10.0.0.73/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 00:00:34.988298 ignition[815]: Ignition 2.22.0 Oct 29 00:00:34.988317 ignition[815]: Stage: kargs Oct 29 00:00:34.988534 ignition[815]: no configs at "/usr/lib/ignition/base.d" Oct 29 00:00:34.988546 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 00:00:34.991937 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 29 00:00:34.989066 ignition[815]: kargs: kargs passed Oct 29 00:00:34.989111 ignition[815]: Ignition finished successfully Oct 29 00:00:34.993912 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 29 00:00:35.034858 ignition[825]: Ignition 2.22.0 Oct 29 00:00:35.034878 ignition[825]: Stage: disks Oct 29 00:00:35.035038 ignition[825]: no configs at "/usr/lib/ignition/base.d" Oct 29 00:00:35.035049 ignition[825]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 00:00:35.036116 ignition[825]: disks: disks passed Oct 29 00:00:35.036177 ignition[825]: Ignition finished successfully Oct 29 00:00:35.039554 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 29 00:00:35.041681 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 29 00:00:35.043455 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 29 00:00:35.044449 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 00:00:35.046061 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 00:00:35.047343 systemd[1]: Reached target basic.target - Basic System. Oct 29 00:00:35.049686 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 29 00:00:35.076512 systemd-fsck[835]: ROOT: clean, 15/553520 files, 52789/553472 blocks Oct 29 00:00:35.080810 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 29 00:00:35.082711 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 29 00:00:35.144533 kernel: EXT4-fs (vda9): mounted filesystem aae5f5ce-7447-4d1d-a4a3-9ebe9fae06e0 r/w with ordered data mode. Quota mode: none. Oct 29 00:00:35.144745 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 29 00:00:35.145808 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 29 00:00:35.148420 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 00:00:35.150377 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 29 00:00:35.151276 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 29 00:00:35.151317 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 29 00:00:35.151341 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 29 00:00:35.158921 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 29 00:00:35.161431 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 29 00:00:35.164251 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (844) Oct 29 00:00:35.165543 kernel: BTRFS info (device vda6): first mount of filesystem ba3f0202-aa83-40f0-8bc2-5783de720729 Oct 29 00:00:35.165577 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 00:00:35.167645 kernel: BTRFS info (device vda6): turning on async discard Oct 29 00:00:35.167677 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 00:00:35.169030 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 00:00:35.200127 initrd-setup-root[869]: cut: /sysroot/etc/passwd: No such file or directory Oct 29 00:00:35.204423 initrd-setup-root[876]: cut: /sysroot/etc/group: No such file or directory Oct 29 00:00:35.208525 initrd-setup-root[883]: cut: /sysroot/etc/shadow: No such file or directory Oct 29 00:00:35.212519 initrd-setup-root[890]: cut: /sysroot/etc/gshadow: No such file or directory Oct 29 00:00:35.278850 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 29 00:00:35.280556 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 29 00:00:35.283888 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 29 00:00:35.296542 kernel: BTRFS info (device vda6): last unmount of filesystem ba3f0202-aa83-40f0-8bc2-5783de720729 Oct 29 00:00:35.312835 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 29 00:00:35.328219 ignition[958]: INFO : Ignition 2.22.0 Oct 29 00:00:35.328219 ignition[958]: INFO : Stage: mount Oct 29 00:00:35.329621 ignition[958]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 00:00:35.329621 ignition[958]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 00:00:35.329621 ignition[958]: INFO : mount: mount passed Oct 29 00:00:35.329621 ignition[958]: INFO : Ignition finished successfully Oct 29 00:00:35.331431 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 29 00:00:35.334594 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 29 00:00:35.764923 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 29 00:00:35.766368 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 00:00:35.793175 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (971) Oct 29 00:00:35.793216 kernel: BTRFS info (device vda6): first mount of filesystem ba3f0202-aa83-40f0-8bc2-5783de720729 Oct 29 00:00:35.793227 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 00:00:35.796527 kernel: BTRFS info (device vda6): turning on async discard Oct 29 00:00:35.796550 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 00:00:35.797620 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 00:00:35.827787 ignition[988]: INFO : Ignition 2.22.0 Oct 29 00:00:35.827787 ignition[988]: INFO : Stage: files Oct 29 00:00:35.829359 ignition[988]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 00:00:35.829359 ignition[988]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 00:00:35.829359 ignition[988]: DEBUG : files: compiled without relabeling support, skipping Oct 29 00:00:35.832582 ignition[988]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 29 00:00:35.832582 ignition[988]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 29 00:00:35.832582 ignition[988]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 29 00:00:35.832582 ignition[988]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 29 00:00:35.838353 ignition[988]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 29 00:00:35.833679 unknown[988]: wrote ssh authorized keys file for user: core Oct 29 00:00:35.841080 ignition[988]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 29 00:00:35.841080 ignition[988]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 29 00:00:35.841080 ignition[988]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Oct 29 00:00:35.841080 ignition[988]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 29 00:00:35.847957 ignition[988]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 29 00:00:35.847957 ignition[988]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Oct 29 00:00:35.847957 ignition[988]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 29 00:00:35.847957 ignition[988]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 29 00:00:35.847957 ignition[988]: INFO : files: files passed Oct 29 00:00:35.847957 ignition[988]: INFO : Ignition finished successfully Oct 29 00:00:35.846771 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 29 00:00:35.850891 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 29 00:00:35.853027 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 29 00:00:35.867876 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 29 00:00:35.868987 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 29 00:00:35.870933 initrd-setup-root-after-ignition[1015]: grep: /sysroot/oem/oem-release: No such file or directory Oct 29 00:00:35.874321 initrd-setup-root-after-ignition[1017]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 00:00:35.874321 initrd-setup-root-after-ignition[1017]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 29 00:00:35.878624 initrd-setup-root-after-ignition[1021]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 00:00:35.877278 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 00:00:35.881956 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 29 00:00:35.883699 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 29 00:00:35.916082 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 00:00:35.916194 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 29 00:00:35.917951 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 29 00:00:35.920111 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 29 00:00:35.920944 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 29 00:00:35.921732 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 29 00:00:35.945488 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 00:00:35.947582 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 29 00:00:35.971577 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 29 00:00:35.972557 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 00:00:35.973485 systemd[1]: Stopped target timers.target - Timer Units. Oct 29 00:00:35.974248 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 00:00:35.974371 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 00:00:35.976599 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 29 00:00:35.977875 systemd[1]: Stopped target basic.target - Basic System. Oct 29 00:00:35.979136 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 29 00:00:35.980610 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 29 00:00:35.982009 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 29 00:00:35.983355 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 29 00:00:35.984817 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 29 00:00:35.986248 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 00:00:35.987790 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 29 00:00:35.989187 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 29 00:00:35.990471 systemd[1]: Stopped target swap.target - Swaps. Oct 29 00:00:35.991850 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 00:00:35.991967 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 29 00:00:35.994250 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 29 00:00:35.995612 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 00:00:35.997093 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 29 00:00:36.000541 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 00:00:36.001452 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 00:00:36.001588 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 29 00:00:36.003991 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 29 00:00:36.004102 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 29 00:00:36.005556 systemd[1]: Stopped target paths.target - Path Units. Oct 29 00:00:36.006821 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 00:00:36.010539 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 00:00:36.011501 systemd[1]: Stopped target slices.target - Slice Units. Oct 29 00:00:36.013240 systemd[1]: Stopped target sockets.target - Socket Units. Oct 29 00:00:36.014451 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 00:00:36.014557 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 00:00:36.015752 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 00:00:36.015824 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 00:00:36.016999 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 29 00:00:36.017111 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 00:00:36.018502 systemd[1]: ignition-files.service: Deactivated successfully. Oct 29 00:00:36.018622 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 29 00:00:36.020695 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 29 00:00:36.022881 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 29 00:00:36.023723 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 00:00:36.023832 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 00:00:36.025354 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 00:00:36.025448 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 00:00:36.030065 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 00:00:36.036696 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 29 00:00:36.045396 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 29 00:00:36.048984 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 29 00:00:36.050311 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 29 00:00:36.054388 ignition[1042]: INFO : Ignition 2.22.0 Oct 29 00:00:36.054388 ignition[1042]: INFO : Stage: umount Oct 29 00:00:36.055828 ignition[1042]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 00:00:36.055828 ignition[1042]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 00:00:36.055828 ignition[1042]: INFO : umount: umount passed Oct 29 00:00:36.055828 ignition[1042]: INFO : Ignition finished successfully Oct 29 00:00:36.056885 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 29 00:00:36.056980 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 29 00:00:36.058394 systemd[1]: Stopped target network.target - Network. Oct 29 00:00:36.059481 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 29 00:00:36.059557 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 29 00:00:36.060838 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 29 00:00:36.060876 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 29 00:00:36.062182 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 29 00:00:36.062221 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 29 00:00:36.063496 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 29 00:00:36.063562 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 29 00:00:36.064847 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 29 00:00:36.064884 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 29 00:00:36.066354 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 29 00:00:36.067649 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 29 00:00:36.077199 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 29 00:00:36.077317 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 29 00:00:36.080562 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 29 00:00:36.080831 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 29 00:00:36.080872 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 00:00:36.083899 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 29 00:00:36.084959 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 29 00:00:36.085083 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 29 00:00:36.087806 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 29 00:00:36.088681 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 29 00:00:36.088713 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 29 00:00:36.090989 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 29 00:00:36.091878 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 29 00:00:36.091951 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 29 00:00:36.093600 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 00:00:36.093638 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 29 00:00:36.095681 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 29 00:00:36.095718 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 29 00:00:36.097326 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 00:00:36.111127 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 00:00:36.117641 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 00:00:36.118829 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 00:00:36.118864 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 29 00:00:36.120213 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 00:00:36.120238 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 00:00:36.121702 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 00:00:36.121745 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 29 00:00:36.124049 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 00:00:36.124094 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 29 00:00:36.126237 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 00:00:36.126287 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 00:00:36.129221 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 29 00:00:36.130069 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 29 00:00:36.130123 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 00:00:36.132498 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 00:00:36.132555 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 00:00:36.135001 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 29 00:00:36.135039 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 00:00:36.136986 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 00:00:36.137023 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 00:00:36.138628 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 00:00:36.138670 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 00:00:36.141567 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 29 00:00:36.142624 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 29 00:00:36.147707 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 00:00:36.147790 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 29 00:00:36.148960 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 29 00:00:36.152053 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 29 00:00:36.179926 systemd[1]: Switching root. Oct 29 00:00:36.210366 systemd-journald[245]: Journal stopped Oct 29 00:00:36.900399 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Oct 29 00:00:36.900442 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 00:00:36.900466 kernel: SELinux: policy capability open_perms=1 Oct 29 00:00:36.900477 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 00:00:36.900486 kernel: SELinux: policy capability always_check_network=0 Oct 29 00:00:36.900495 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 00:00:36.902639 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 00:00:36.902697 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 00:00:36.902716 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 29 00:00:36.902732 kernel: SELinux: policy capability userspace_initial_context=0 Oct 29 00:00:36.902748 kernel: audit: type=1403 audit(1761696036.303:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 00:00:36.902759 systemd[1]: Successfully loaded SELinux policy in 58.019ms. Oct 29 00:00:36.902776 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.294ms. Oct 29 00:00:36.902788 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 00:00:36.902802 systemd[1]: Detected virtualization kvm. Oct 29 00:00:36.902812 systemd[1]: Detected architecture arm64. Oct 29 00:00:36.902822 systemd[1]: Detected first boot. Oct 29 00:00:36.902832 systemd[1]: Initializing machine ID from VM UUID. Oct 29 00:00:36.902841 kernel: NET: Registered PF_VSOCK protocol family Oct 29 00:00:36.902852 zram_generator::config[1086]: No configuration found. Oct 29 00:00:36.902863 systemd[1]: Populated /etc with preset unit settings. Oct 29 00:00:36.902873 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 29 00:00:36.902883 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 00:00:36.902893 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 29 00:00:36.902903 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 00:00:36.902913 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 29 00:00:36.902924 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 29 00:00:36.902935 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 29 00:00:36.902946 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 29 00:00:36.902956 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 29 00:00:36.902973 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 29 00:00:36.902983 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 29 00:00:36.902996 systemd[1]: Created slice user.slice - User and Session Slice. Oct 29 00:00:36.903006 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 00:00:36.903016 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 00:00:36.903026 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 29 00:00:36.903036 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 29 00:00:36.903046 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 29 00:00:36.903056 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 00:00:36.903066 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 29 00:00:36.903076 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 00:00:36.903123 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 00:00:36.903161 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 29 00:00:36.903173 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 29 00:00:36.903184 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 29 00:00:36.903194 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 29 00:00:36.903206 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 00:00:36.903217 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 00:00:36.903227 systemd[1]: Reached target slices.target - Slice Units. Oct 29 00:00:36.903242 systemd[1]: Reached target swap.target - Swaps. Oct 29 00:00:36.903253 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 29 00:00:36.903263 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 29 00:00:36.903273 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 29 00:00:36.903284 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 00:00:36.903295 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 00:00:36.903306 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 00:00:36.903316 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 29 00:00:36.903326 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 29 00:00:36.903338 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 29 00:00:36.903348 systemd[1]: Mounting media.mount - External Media Directory... Oct 29 00:00:36.903359 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 29 00:00:36.903369 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 29 00:00:36.903380 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 29 00:00:36.903392 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 29 00:00:36.903402 systemd[1]: Reached target machines.target - Containers. Oct 29 00:00:36.903414 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 29 00:00:36.903424 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 00:00:36.903436 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 00:00:36.903447 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 29 00:00:36.903467 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 00:00:36.903479 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 00:00:36.903490 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 00:00:36.903501 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 29 00:00:36.903650 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 00:00:36.903665 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 29 00:00:36.903679 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 00:00:36.903689 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 29 00:00:36.903700 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 00:00:36.903711 kernel: fuse: init (API version 7.41) Oct 29 00:00:36.903722 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 00:00:36.903733 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 00:00:36.903744 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 00:00:36.903766 kernel: loop: module loaded Oct 29 00:00:36.903776 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 00:00:36.903789 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 00:00:36.903799 kernel: ACPI: bus type drm_connector registered Oct 29 00:00:36.903809 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 29 00:00:36.903819 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 29 00:00:36.903829 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 00:00:36.903841 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 00:00:36.903851 systemd[1]: Stopped verity-setup.service. Oct 29 00:00:36.903863 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 29 00:00:36.903873 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 29 00:00:36.903918 systemd-journald[1158]: Collecting audit messages is disabled. Oct 29 00:00:36.903942 systemd[1]: Mounted media.mount - External Media Directory. Oct 29 00:00:36.903953 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 29 00:00:36.903965 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 29 00:00:36.903975 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 29 00:00:36.903985 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 29 00:00:36.903997 systemd-journald[1158]: Journal started Oct 29 00:00:36.904018 systemd-journald[1158]: Runtime Journal (/run/log/journal/297f58c832d8438d8ea9458a3bd43414) is 6M, max 48.5M, 42.4M free. Oct 29 00:00:36.689810 systemd[1]: Queued start job for default target multi-user.target. Oct 29 00:00:36.712555 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 29 00:00:36.712934 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 00:00:36.906031 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 00:00:36.908552 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 00:00:36.910804 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 00:00:36.910981 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 29 00:00:36.912151 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 00:00:36.912321 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 00:00:36.914859 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 00:00:36.915040 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 00:00:36.916182 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 00:00:36.916342 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 00:00:36.917699 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 00:00:36.917866 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 29 00:00:36.918928 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 00:00:36.919086 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 00:00:36.920277 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 00:00:36.921480 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 00:00:36.923973 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 29 00:00:36.926539 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 29 00:00:36.938175 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 00:00:36.940547 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 29 00:00:36.942355 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 29 00:00:36.943535 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 29 00:00:36.943568 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 00:00:36.945220 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 29 00:00:36.948287 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 29 00:00:36.949663 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 00:00:36.950981 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 29 00:00:36.952873 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 29 00:00:36.955808 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 00:00:36.958646 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 29 00:00:36.960025 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 00:00:36.961397 systemd-journald[1158]: Time spent on flushing to /var/log/journal/297f58c832d8438d8ea9458a3bd43414 is 21.167ms for 843 entries. Oct 29 00:00:36.961397 systemd-journald[1158]: System Journal (/var/log/journal/297f58c832d8438d8ea9458a3bd43414) is 8M, max 195.6M, 187.6M free. Oct 29 00:00:36.994947 systemd-journald[1158]: Received client request to flush runtime journal. Oct 29 00:00:36.995001 kernel: loop0: detected capacity change from 0 to 100632 Oct 29 00:00:36.961686 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 00:00:36.967687 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 29 00:00:36.970218 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 00:00:36.974077 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 00:00:36.975730 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 29 00:00:36.979067 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 29 00:00:36.987668 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 29 00:00:36.991443 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 00:00:36.995117 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 29 00:00:36.999673 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 29 00:00:37.001236 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 29 00:00:37.006537 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 29 00:00:37.012764 systemd-tmpfiles[1204]: ACLs are not supported, ignoring. Oct 29 00:00:37.012777 systemd-tmpfiles[1204]: ACLs are not supported, ignoring. Oct 29 00:00:37.016339 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 00:00:37.019800 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 29 00:00:37.024529 kernel: loop1: detected capacity change from 0 to 119368 Oct 29 00:00:37.034783 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 29 00:00:37.052574 kernel: loop2: detected capacity change from 0 to 100632 Oct 29 00:00:37.056653 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 29 00:00:37.060543 kernel: loop3: detected capacity change from 0 to 119368 Oct 29 00:00:37.061776 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 00:00:37.068847 (sd-merge)[1224]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Oct 29 00:00:37.069194 (sd-merge)[1224]: Merged extensions into '/usr'. Oct 29 00:00:37.073730 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 29 00:00:37.077107 systemd[1]: Starting ensure-sysext.service... Oct 29 00:00:37.079728 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 00:00:37.086003 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Oct 29 00:00:37.086367 systemd-tmpfiles[1226]: ACLs are not supported, ignoring. Oct 29 00:00:37.090371 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 00:00:37.098674 systemd[1]: Reload requested from client PID 1229 ('systemctl') (unit ensure-sysext.service)... Oct 29 00:00:37.098693 systemd[1]: Reloading... Oct 29 00:00:37.103853 systemd-tmpfiles[1230]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 29 00:00:37.104394 systemd-tmpfiles[1230]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 29 00:00:37.104800 systemd-tmpfiles[1230]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 29 00:00:37.105073 systemd-tmpfiles[1230]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 29 00:00:37.105834 systemd-tmpfiles[1230]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 00:00:37.106155 systemd-tmpfiles[1230]: ACLs are not supported, ignoring. Oct 29 00:00:37.106270 systemd-tmpfiles[1230]: ACLs are not supported, ignoring. Oct 29 00:00:37.109069 systemd-tmpfiles[1230]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 00:00:37.109215 systemd-tmpfiles[1230]: Skipping /boot Oct 29 00:00:37.116117 systemd-tmpfiles[1230]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 00:00:37.116214 systemd-tmpfiles[1230]: Skipping /boot Oct 29 00:00:37.149540 zram_generator::config[1255]: No configuration found. Oct 29 00:00:37.232764 ldconfig[1198]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 29 00:00:37.298801 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 29 00:00:37.299228 systemd[1]: Reloading finished in 200 ms. Oct 29 00:00:37.315006 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 29 00:00:37.316567 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 00:00:37.332725 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 00:00:37.337658 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 29 00:00:37.341569 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 29 00:00:37.345483 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 00:00:37.347805 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 29 00:00:37.354369 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 00:00:37.357851 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 00:00:37.362290 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 00:00:37.367798 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 00:00:37.369050 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 00:00:37.369172 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 00:00:37.373895 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 29 00:00:37.377553 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 29 00:00:37.379397 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 00:00:37.379969 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 00:00:37.381729 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 00:00:37.381901 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 00:00:37.383500 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 00:00:37.383834 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 00:00:37.391995 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 00:00:37.393497 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 00:00:37.395550 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 00:00:37.398817 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 00:00:37.399794 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 00:00:37.399910 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 00:00:37.404669 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 29 00:00:37.408848 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 00:00:37.409026 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 00:00:37.410863 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 00:00:37.411001 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 00:00:37.412343 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 00:00:37.412519 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 00:00:37.419744 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 29 00:00:37.421622 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 00:00:37.422840 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 00:00:37.425705 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 00:00:37.428479 augenrules[1340]: No rules Oct 29 00:00:37.437348 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 00:00:37.439432 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 00:00:37.440481 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 00:00:37.440628 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 00:00:37.441931 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 29 00:00:37.443440 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 00:00:37.443657 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 00:00:37.445113 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 29 00:00:37.446718 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 00:00:37.446895 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 00:00:37.448479 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 00:00:37.448645 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 00:00:37.449951 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 00:00:37.450102 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 00:00:37.451798 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 00:00:37.451940 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 00:00:37.458301 systemd[1]: Finished ensure-sysext.service. Oct 29 00:00:37.462711 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 00:00:37.462779 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 00:00:37.464561 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 29 00:00:37.466683 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 00:00:37.468625 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 29 00:00:37.470758 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 00:00:37.489991 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 29 00:00:37.490834 systemd-resolved[1298]: Positive Trust Anchors: Oct 29 00:00:37.490849 systemd-resolved[1298]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 00:00:37.490880 systemd-resolved[1298]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 00:00:37.496720 systemd-resolved[1298]: Defaulting to hostname 'linux'. Oct 29 00:00:37.498070 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 00:00:37.499200 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 00:00:37.501095 systemd-udevd[1357]: Using default interface naming scheme 'v255'. Oct 29 00:00:37.516583 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 00:00:37.518094 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 29 00:00:37.519764 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 00:00:37.520656 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 29 00:00:37.522203 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 00:00:37.523867 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 29 00:00:37.524908 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 29 00:00:37.524940 systemd[1]: Reached target paths.target - Path Units. Oct 29 00:00:37.525632 systemd[1]: Reached target time-set.target - System Time Set. Oct 29 00:00:37.527852 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 29 00:00:37.528808 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 29 00:00:37.529778 systemd[1]: Reached target timers.target - Timer Units. Oct 29 00:00:37.531255 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 29 00:00:37.533550 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 29 00:00:37.536166 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 29 00:00:37.537384 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 29 00:00:37.538473 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 29 00:00:37.543230 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 29 00:00:37.544442 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 29 00:00:37.547439 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 00:00:37.548833 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 29 00:00:37.552441 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 00:00:37.553282 systemd[1]: Reached target basic.target - Basic System. Oct 29 00:00:37.554906 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 29 00:00:37.554934 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 29 00:00:37.556714 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 29 00:00:37.561712 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 29 00:00:37.565515 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 29 00:00:37.568526 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 29 00:00:37.569409 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 29 00:00:37.570432 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 29 00:00:37.573719 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 29 00:00:37.593204 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 29 00:00:37.596963 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 29 00:00:37.599353 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 29 00:00:37.599885 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 00:00:37.600719 systemd[1]: Starting update-engine.service - Update Engine... Oct 29 00:00:37.606090 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 29 00:00:37.617591 jq[1394]: false Oct 29 00:00:37.615218 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 29 00:00:37.616812 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 00:00:37.617011 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 29 00:00:37.618580 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 29 00:00:37.618755 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 29 00:00:37.625017 jq[1401]: true Oct 29 00:00:37.626023 extend-filesystems[1395]: Found /dev/vda6 Oct 29 00:00:37.630728 extend-filesystems[1395]: Found /dev/vda9 Oct 29 00:00:37.635953 extend-filesystems[1395]: Checking size of /dev/vda9 Oct 29 00:00:37.637338 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 29 00:00:37.639802 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 00:00:37.642307 update_engine[1400]: I20251029 00:00:37.641957 1400 main.cc:92] Flatcar Update Engine starting Oct 29 00:00:37.642547 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 29 00:00:37.645766 extend-filesystems[1395]: Old size kept for /dev/vda9 Oct 29 00:00:37.647195 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 00:00:37.647470 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 29 00:00:37.664619 dbus-daemon[1391]: [system] SELinux support is enabled Oct 29 00:00:37.664798 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 29 00:00:37.669847 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 29 00:00:37.669890 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 29 00:00:37.670949 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 29 00:00:37.670978 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 29 00:00:37.674696 systemd[1]: Started update-engine.service - Update Engine. Oct 29 00:00:37.674822 update_engine[1400]: I20251029 00:00:37.674772 1400 update_check_scheduler.cc:74] Next update check in 11m22s Oct 29 00:00:37.678290 jq[1418]: true Oct 29 00:00:37.683119 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 29 00:00:37.689488 systemd-logind[1399]: New seat seat0. Oct 29 00:00:37.690217 systemd[1]: Started systemd-logind.service - User Login Management. Oct 29 00:00:37.697384 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 00:00:37.703410 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 29 00:00:37.704610 systemd-networkd[1390]: lo: Link UP Oct 29 00:00:37.704619 systemd-networkd[1390]: lo: Gained carrier Oct 29 00:00:37.705807 systemd-networkd[1390]: Enumeration completed Oct 29 00:00:37.706256 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 00:00:37.708343 systemd-networkd[1390]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 00:00:37.708353 systemd-networkd[1390]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 00:00:37.709074 systemd-networkd[1390]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 00:00:37.709110 systemd-networkd[1390]: eth0: Link UP Oct 29 00:00:37.709285 systemd-networkd[1390]: eth0: Gained carrier Oct 29 00:00:37.709306 systemd-networkd[1390]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 00:00:37.709991 systemd[1]: Reached target network.target - Network. Oct 29 00:00:37.711835 systemd[1]: Starting containerd.service - containerd container runtime... Oct 29 00:00:37.719355 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 29 00:00:37.722305 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 29 00:00:37.724603 systemd-networkd[1390]: eth0: DHCPv4 address 10.0.0.73/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 00:00:37.725340 systemd-timesyncd[1356]: Network configuration changed, trying to establish connection. Oct 29 00:00:37.725995 systemd-timesyncd[1356]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 29 00:00:37.726054 systemd-timesyncd[1356]: Initial clock synchronization to Wed 2025-10-29 00:00:37.731968 UTC. Oct 29 00:00:37.739810 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 29 00:00:37.749103 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 29 00:00:37.753130 (ntainerd)[1463]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 29 00:00:37.760932 locksmithd[1432]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 29 00:00:37.763562 bash[1465]: Updated "/home/core/.ssh/authorized_keys" Oct 29 00:00:37.765340 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 29 00:00:37.767916 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 29 00:00:37.859822 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 00:00:37.915777 systemd-logind[1399]: Watching system buttons on /dev/input/event0 (Power Button) Oct 29 00:00:37.916785 containerd[1463]: time="2025-10-29T00:00:37Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 29 00:00:37.923470 containerd[1463]: time="2025-10-29T00:00:37.923421560Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 29 00:00:37.933838 containerd[1463]: time="2025-10-29T00:00:37.933797400Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.88µs" Oct 29 00:00:37.933939 containerd[1463]: time="2025-10-29T00:00:37.933924400Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 29 00:00:37.933991 containerd[1463]: time="2025-10-29T00:00:37.933978880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 29 00:00:37.934246 containerd[1463]: time="2025-10-29T00:00:37.934229360Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 29 00:00:37.934308 containerd[1463]: time="2025-10-29T00:00:37.934296440Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 29 00:00:37.934372 containerd[1463]: time="2025-10-29T00:00:37.934361120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 00:00:37.934495 containerd[1463]: time="2025-10-29T00:00:37.934478240Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 00:00:37.934574 containerd[1463]: time="2025-10-29T00:00:37.934560320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 00:00:37.934844 containerd[1463]: time="2025-10-29T00:00:37.934822680Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 00:00:37.934903 containerd[1463]: time="2025-10-29T00:00:37.934891480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 00:00:37.934949 containerd[1463]: time="2025-10-29T00:00:37.934937520Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 00:00:37.934991 containerd[1463]: time="2025-10-29T00:00:37.934980400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 29 00:00:37.935115 containerd[1463]: time="2025-10-29T00:00:37.935100760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 29 00:00:37.935394 containerd[1463]: time="2025-10-29T00:00:37.935374000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 00:00:37.935494 containerd[1463]: time="2025-10-29T00:00:37.935477320Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 00:00:37.935559 containerd[1463]: time="2025-10-29T00:00:37.935546200Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 29 00:00:37.935640 containerd[1463]: time="2025-10-29T00:00:37.935626800Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 29 00:00:37.935908 containerd[1463]: time="2025-10-29T00:00:37.935891320Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 29 00:00:37.936020 containerd[1463]: time="2025-10-29T00:00:37.936006080Z" level=info msg="metadata content store policy set" policy=shared Oct 29 00:00:37.939295 containerd[1463]: time="2025-10-29T00:00:37.939266040Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 29 00:00:37.939413 containerd[1463]: time="2025-10-29T00:00:37.939398640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 29 00:00:37.939476 containerd[1463]: time="2025-10-29T00:00:37.939463600Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 29 00:00:37.939603 containerd[1463]: time="2025-10-29T00:00:37.939586680Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 29 00:00:37.939658 containerd[1463]: time="2025-10-29T00:00:37.939645840Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 29 00:00:37.939723 containerd[1463]: time="2025-10-29T00:00:37.939710040Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 29 00:00:37.939773 containerd[1463]: time="2025-10-29T00:00:37.939760880Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 29 00:00:37.939829 containerd[1463]: time="2025-10-29T00:00:37.939817280Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 29 00:00:37.939879 containerd[1463]: time="2025-10-29T00:00:37.939867800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 29 00:00:37.939926 containerd[1463]: time="2025-10-29T00:00:37.939914560Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 29 00:00:37.939970 containerd[1463]: time="2025-10-29T00:00:37.939959400Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 29 00:00:37.940028 containerd[1463]: time="2025-10-29T00:00:37.940016280Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 29 00:00:37.940190 containerd[1463]: time="2025-10-29T00:00:37.940173240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 29 00:00:37.940255 containerd[1463]: time="2025-10-29T00:00:37.940242960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 29 00:00:37.940309 containerd[1463]: time="2025-10-29T00:00:37.940297040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 29 00:00:37.940358 containerd[1463]: time="2025-10-29T00:00:37.940346920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 29 00:00:37.940407 containerd[1463]: time="2025-10-29T00:00:37.940395880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 29 00:00:37.940467 containerd[1463]: time="2025-10-29T00:00:37.940443520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 29 00:00:37.940541 containerd[1463]: time="2025-10-29T00:00:37.940527520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 29 00:00:37.940602 containerd[1463]: time="2025-10-29T00:00:37.940590120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 29 00:00:37.940651 containerd[1463]: time="2025-10-29T00:00:37.940641240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 29 00:00:37.940699 containerd[1463]: time="2025-10-29T00:00:37.940688360Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 29 00:00:37.940752 containerd[1463]: time="2025-10-29T00:00:37.940741360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 29 00:00:37.940972 containerd[1463]: time="2025-10-29T00:00:37.940958480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 29 00:00:37.941032 containerd[1463]: time="2025-10-29T00:00:37.941021400Z" level=info msg="Start snapshots syncer" Oct 29 00:00:37.941105 containerd[1463]: time="2025-10-29T00:00:37.941092200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 29 00:00:37.941722 containerd[1463]: time="2025-10-29T00:00:37.941684640Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 29 00:00:37.941888 containerd[1463]: time="2025-10-29T00:00:37.941872680Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 29 00:00:37.942016 containerd[1463]: time="2025-10-29T00:00:37.942001000Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 29 00:00:37.942167 containerd[1463]: time="2025-10-29T00:00:37.942151480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 29 00:00:37.942235 containerd[1463]: time="2025-10-29T00:00:37.942221680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 29 00:00:37.942285 containerd[1463]: time="2025-10-29T00:00:37.942273320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 29 00:00:37.942346 containerd[1463]: time="2025-10-29T00:00:37.942333840Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 29 00:00:37.942402 containerd[1463]: time="2025-10-29T00:00:37.942390360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 29 00:00:37.942459 containerd[1463]: time="2025-10-29T00:00:37.942438000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 29 00:00:37.942525 containerd[1463]: time="2025-10-29T00:00:37.942498200Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 29 00:00:37.942593 containerd[1463]: time="2025-10-29T00:00:37.942581240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 29 00:00:37.942643 containerd[1463]: time="2025-10-29T00:00:37.942631840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 29 00:00:37.942691 containerd[1463]: time="2025-10-29T00:00:37.942679560Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 29 00:00:37.942787 containerd[1463]: time="2025-10-29T00:00:37.942772320Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 00:00:37.942844 containerd[1463]: time="2025-10-29T00:00:37.942831360Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 00:00:37.942888 containerd[1463]: time="2025-10-29T00:00:37.942876000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 00:00:37.942936 containerd[1463]: time="2025-10-29T00:00:37.942923200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 00:00:37.944650 containerd[1463]: time="2025-10-29T00:00:37.944539760Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 29 00:00:37.944697 containerd[1463]: time="2025-10-29T00:00:37.944652200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 29 00:00:37.944697 containerd[1463]: time="2025-10-29T00:00:37.944669000Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 29 00:00:37.944766 containerd[1463]: time="2025-10-29T00:00:37.944751760Z" level=info msg="runtime interface created" Oct 29 00:00:37.944766 containerd[1463]: time="2025-10-29T00:00:37.944763760Z" level=info msg="created NRI interface" Oct 29 00:00:37.944819 containerd[1463]: time="2025-10-29T00:00:37.944774880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 29 00:00:37.944819 containerd[1463]: time="2025-10-29T00:00:37.944789160Z" level=info msg="Connect containerd service" Oct 29 00:00:37.944857 containerd[1463]: time="2025-10-29T00:00:37.944826600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 29 00:00:37.945674 containerd[1463]: time="2025-10-29T00:00:37.945642720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 29 00:00:37.967812 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 00:00:38.010853 containerd[1463]: time="2025-10-29T00:00:38.010732377Z" level=info msg="Start subscribing containerd event" Oct 29 00:00:38.010853 containerd[1463]: time="2025-10-29T00:00:38.010803390Z" level=info msg="Start recovering state" Oct 29 00:00:38.010951 containerd[1463]: time="2025-10-29T00:00:38.010890407Z" level=info msg="Start event monitor" Oct 29 00:00:38.010951 containerd[1463]: time="2025-10-29T00:00:38.010903449Z" level=info msg="Start cni network conf syncer for default" Oct 29 00:00:38.010951 containerd[1463]: time="2025-10-29T00:00:38.010910051Z" level=info msg="Start streaming server" Oct 29 00:00:38.010951 containerd[1463]: time="2025-10-29T00:00:38.010919252Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 29 00:00:38.010951 containerd[1463]: time="2025-10-29T00:00:38.010926174Z" level=info msg="runtime interface starting up..." Oct 29 00:00:38.010951 containerd[1463]: time="2025-10-29T00:00:38.010931775Z" level=info msg="starting plugins..." Oct 29 00:00:38.010951 containerd[1463]: time="2025-10-29T00:00:38.010945857Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 29 00:00:38.011074 containerd[1463]: time="2025-10-29T00:00:38.010999107Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 29 00:00:38.011074 containerd[1463]: time="2025-10-29T00:00:38.011047317Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 29 00:00:38.011109 containerd[1463]: time="2025-10-29T00:00:38.011101847Z" level=info msg="containerd successfully booted in 0.094665s" Oct 29 00:00:38.011239 systemd[1]: Started containerd.service - containerd container runtime. Oct 29 00:00:38.718332 sshd_keygen[1420]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 29 00:00:38.736752 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 29 00:00:38.741081 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 29 00:00:38.764086 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 00:00:38.764583 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 29 00:00:38.766940 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 29 00:00:38.790545 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 29 00:00:38.792984 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 29 00:00:38.794859 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 29 00:00:38.795916 systemd[1]: Reached target getty.target - Login Prompts. Oct 29 00:00:39.649713 systemd-networkd[1390]: eth0: Gained IPv6LL Oct 29 00:00:39.652079 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 29 00:00:39.653651 systemd[1]: Reached target network-online.target - Network is Online. Oct 29 00:00:39.655784 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 29 00:00:39.657714 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 29 00:00:39.686264 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 29 00:00:39.687589 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 29 00:00:39.687789 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 29 00:00:39.690379 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 29 00:00:39.690618 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 29 00:00:39.692677 systemd[1]: Startup finished in 2.020s (kernel) + 3.693s (initrd) + 3.447s (userspace) = 9.162s. Oct 29 00:00:45.903057 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 29 00:00:45.904091 systemd[1]: Started sshd@0-10.0.0.73:22-10.0.0.1:33796.service - OpenSSH per-connection server daemon (10.0.0.1:33796). Oct 29 00:00:45.965533 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 33796 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:45.967548 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:45.973872 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 29 00:00:45.974849 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 29 00:00:45.981358 systemd-logind[1399]: New session 1 of user core. Oct 29 00:00:46.010642 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 29 00:00:46.012989 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 29 00:00:46.027830 (systemd)[1551]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 00:00:46.030061 systemd-logind[1399]: New session c1 of user core. Oct 29 00:00:46.138426 systemd[1551]: Queued start job for default target default.target. Oct 29 00:00:46.152567 systemd[1551]: Created slice app.slice - User Application Slice. Oct 29 00:00:46.152595 systemd[1551]: Reached target paths.target - Paths. Oct 29 00:00:46.152632 systemd[1551]: Reached target timers.target - Timers. Oct 29 00:00:46.153866 systemd[1551]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 29 00:00:46.163848 systemd[1551]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 29 00:00:46.163915 systemd[1551]: Reached target sockets.target - Sockets. Oct 29 00:00:46.163957 systemd[1551]: Reached target basic.target - Basic System. Oct 29 00:00:46.163985 systemd[1551]: Reached target default.target - Main User Target. Oct 29 00:00:46.164018 systemd[1551]: Startup finished in 127ms. Oct 29 00:00:46.164236 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 29 00:00:46.166289 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 29 00:00:46.234836 systemd[1]: Started sshd@1-10.0.0.73:22-10.0.0.1:33806.service - OpenSSH per-connection server daemon (10.0.0.1:33806). Oct 29 00:00:46.279242 sshd[1562]: Accepted publickey for core from 10.0.0.1 port 33806 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:46.280741 sshd-session[1562]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:46.284675 systemd-logind[1399]: New session 2 of user core. Oct 29 00:00:46.297695 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 29 00:00:46.349042 sshd[1565]: Connection closed by 10.0.0.1 port 33806 Oct 29 00:00:46.349428 sshd-session[1562]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:46.356526 systemd[1]: sshd@1-10.0.0.73:22-10.0.0.1:33806.service: Deactivated successfully. Oct 29 00:00:46.359938 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 00:00:46.360684 systemd-logind[1399]: Session 2 logged out. Waiting for processes to exit. Oct 29 00:00:46.363947 systemd[1]: Started sshd@2-10.0.0.73:22-10.0.0.1:33820.service - OpenSSH per-connection server daemon (10.0.0.1:33820). Oct 29 00:00:46.364789 systemd-logind[1399]: Removed session 2. Oct 29 00:00:46.416370 sshd[1571]: Accepted publickey for core from 10.0.0.1 port 33820 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:46.417613 sshd-session[1571]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:46.422627 systemd-logind[1399]: New session 3 of user core. Oct 29 00:00:46.436731 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 29 00:00:46.485588 sshd[1574]: Connection closed by 10.0.0.1 port 33820 Oct 29 00:00:46.486063 sshd-session[1571]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:46.495582 systemd[1]: sshd@2-10.0.0.73:22-10.0.0.1:33820.service: Deactivated successfully. Oct 29 00:00:46.497966 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 00:00:46.499445 systemd-logind[1399]: Session 3 logged out. Waiting for processes to exit. Oct 29 00:00:46.502608 systemd[1]: Started sshd@3-10.0.0.73:22-10.0.0.1:33826.service - OpenSSH per-connection server daemon (10.0.0.1:33826). Oct 29 00:00:46.503195 systemd-logind[1399]: Removed session 3. Oct 29 00:00:46.563502 sshd[1580]: Accepted publickey for core from 10.0.0.1 port 33826 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:46.564832 sshd-session[1580]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:46.568555 systemd-logind[1399]: New session 4 of user core. Oct 29 00:00:46.587758 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 29 00:00:46.641404 sshd[1583]: Connection closed by 10.0.0.1 port 33826 Oct 29 00:00:46.641900 sshd-session[1580]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:46.653029 systemd[1]: sshd@3-10.0.0.73:22-10.0.0.1:33826.service: Deactivated successfully. Oct 29 00:00:46.654690 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 00:00:46.656063 systemd-logind[1399]: Session 4 logged out. Waiting for processes to exit. Oct 29 00:00:46.658128 systemd[1]: Started sshd@4-10.0.0.73:22-10.0.0.1:33830.service - OpenSSH per-connection server daemon (10.0.0.1:33830). Oct 29 00:00:46.658576 systemd-logind[1399]: Removed session 4. Oct 29 00:00:46.719755 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 33830 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:46.721060 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:46.725121 systemd-logind[1399]: New session 5 of user core. Oct 29 00:00:46.740770 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 29 00:00:46.798031 sudo[1593]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 29 00:00:46.798352 sudo[1593]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 00:00:46.812498 sudo[1593]: pam_unix(sudo:session): session closed for user root Oct 29 00:00:46.814554 sshd[1592]: Connection closed by 10.0.0.1 port 33830 Oct 29 00:00:46.814607 sshd-session[1589]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:46.829793 systemd[1]: sshd@4-10.0.0.73:22-10.0.0.1:33830.service: Deactivated successfully. Oct 29 00:00:46.832537 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 00:00:46.833330 systemd-logind[1399]: Session 5 logged out. Waiting for processes to exit. Oct 29 00:00:46.835708 systemd[1]: Started sshd@5-10.0.0.73:22-10.0.0.1:33842.service - OpenSSH per-connection server daemon (10.0.0.1:33842). Oct 29 00:00:46.836145 systemd-logind[1399]: Removed session 5. Oct 29 00:00:46.894007 sshd[1599]: Accepted publickey for core from 10.0.0.1 port 33842 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:46.895404 sshd-session[1599]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:46.901127 systemd-logind[1399]: New session 6 of user core. Oct 29 00:00:46.907715 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 29 00:00:46.959502 sudo[1604]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 00:00:46.959800 sudo[1604]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 00:00:46.965192 sudo[1604]: pam_unix(sudo:session): session closed for user root Oct 29 00:00:46.969785 sudo[1603]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 29 00:00:46.970085 sudo[1603]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 00:00:46.979925 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 00:00:47.028209 augenrules[1626]: No rules Oct 29 00:00:47.029661 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 00:00:47.029886 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 00:00:47.031731 sudo[1603]: pam_unix(sudo:session): session closed for user root Oct 29 00:00:47.033389 sshd[1602]: Connection closed by 10.0.0.1 port 33842 Oct 29 00:00:47.033259 sshd-session[1599]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:47.043832 systemd[1]: sshd@5-10.0.0.73:22-10.0.0.1:33842.service: Deactivated successfully. Oct 29 00:00:47.045251 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 00:00:47.046355 systemd-logind[1399]: Session 6 logged out. Waiting for processes to exit. Oct 29 00:00:47.048043 systemd[1]: Started sshd@6-10.0.0.73:22-10.0.0.1:33856.service - OpenSSH per-connection server daemon (10.0.0.1:33856). Oct 29 00:00:47.048732 systemd-logind[1399]: Removed session 6. Oct 29 00:00:47.114625 sshd[1635]: Accepted publickey for core from 10.0.0.1 port 33856 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:47.115953 sshd-session[1635]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:47.120125 systemd-logind[1399]: New session 7 of user core. Oct 29 00:00:47.129672 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 29 00:00:47.180544 sudo[1639]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 0 Oct 29 00:00:47.180805 sudo[1639]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 00:00:47.186157 sudo[1639]: pam_unix(sudo:session): session closed for user root Oct 29 00:00:47.187701 kernel: audit: type=1404 audit(1761696047.182:3): enforcing=0 old_enforcing=1 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 29 00:00:47.188278 sshd[1638]: Connection closed by 10.0.0.1 port 33856 Oct 29 00:00:47.188863 sshd-session[1635]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:47.201735 systemd[1]: sshd@6-10.0.0.73:22-10.0.0.1:33856.service: Deactivated successfully. Oct 29 00:00:47.203281 systemd[1]: session-7.scope: Deactivated successfully. Oct 29 00:00:47.203956 systemd-logind[1399]: Session 7 logged out. Waiting for processes to exit. Oct 29 00:00:47.205949 systemd[1]: Started sshd@7-10.0.0.73:22-10.0.0.1:33870.service - OpenSSH per-connection server daemon (10.0.0.1:33870). Oct 29 00:00:47.207255 systemd-logind[1399]: Removed session 7. Oct 29 00:00:47.268553 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 33870 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:47.269879 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:47.274625 systemd-logind[1399]: New session 8 of user core. Oct 29 00:00:47.291766 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 29 00:00:47.342529 sudo[1650]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/misc Oct 29 00:00:47.343094 sudo[1650]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 00:00:47.347838 sudo[1650]: pam_unix(sudo:session): session closed for user root Oct 29 00:00:47.446661 systemd[1]: Starting docker.service - Docker Application Container Engine... Oct 29 00:00:47.473853 (dockerd)[1659]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Oct 29 00:00:47.666869 dockerd[1659]: time="2025-10-29T00:00:47.666744990Z" level=info msg="Starting up" Oct 29 00:00:47.667517 dockerd[1659]: time="2025-10-29T00:00:47.667487776Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Oct 29 00:00:47.677661 dockerd[1659]: time="2025-10-29T00:00:47.677627499Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Oct 29 00:00:47.704497 dockerd[1659]: time="2025-10-29T00:00:47.704455679Z" level=info msg="Loading containers: start." Oct 29 00:00:47.711580 kernel: Initializing XFRM netlink socket Oct 29 00:00:47.912366 systemd-networkd[1390]: docker0: Link UP Oct 29 00:00:47.916093 dockerd[1659]: time="2025-10-29T00:00:47.915959628Z" level=info msg="Loading containers: done." Oct 29 00:00:47.929057 dockerd[1659]: time="2025-10-29T00:00:47.928953198Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Oct 29 00:00:47.929057 dockerd[1659]: time="2025-10-29T00:00:47.929034649Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Oct 29 00:00:47.929187 dockerd[1659]: time="2025-10-29T00:00:47.929115741Z" level=info msg="Initializing buildkit" Oct 29 00:00:47.955342 dockerd[1659]: time="2025-10-29T00:00:47.955289547Z" level=info msg="Completed buildkit initialization" Oct 29 00:00:47.960121 dockerd[1659]: time="2025-10-29T00:00:47.960085549Z" level=info msg="Daemon has completed initialization" Oct 29 00:00:47.960338 dockerd[1659]: time="2025-10-29T00:00:47.960151039Z" level=info msg="API listen on /run/docker.sock" Oct 29 00:00:47.961516 systemd[1]: Started docker.service - Docker Application Container Engine. Oct 29 00:00:54.986229 systemd[1]: var-lib-docker-overlay2-471aef653e864940261d6d3431758ce35f0979648a64baa68db7197dbe233d21\x2dinit-merged.mount: Deactivated successfully. Oct 29 00:00:55.022694 containerd[1463]: time="2025-10-29T00:00:55.022644297Z" level=info msg="connecting to shim 98acb193a986280a406c3f05f1b7814c51e429c6dc6c8462a9d3645c5831ebbe" address="unix:///run/containerd/s/2a5d81e0ee997c1c08023d4d7cc9aa6f6ac3338228a06f15303cad20109cccbe" namespace=moby protocol=ttrpc version=3 Oct 29 00:00:55.047672 systemd[1]: Started docker-98acb193a986280a406c3f05f1b7814c51e429c6dc6c8462a9d3645c5831ebbe.scope - libcontainer container 98acb193a986280a406c3f05f1b7814c51e429c6dc6c8462a9d3645c5831ebbe. Oct 29 00:00:55.059819 systemd-resolved[1298]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Oct 29 00:00:55.077740 kernel: docker0: port 1(vethabb8cf3) entered blocking state Oct 29 00:00:55.077817 kernel: docker0: port 1(vethabb8cf3) entered disabled state Oct 29 00:00:55.077832 kernel: vethabb8cf3: entered allmulticast mode Oct 29 00:00:55.078643 kernel: vethabb8cf3: entered promiscuous mode Oct 29 00:00:55.079496 systemd-networkd[1390]: vethabb8cf3: Link UP Oct 29 00:00:55.085540 kernel: eth0: renamed from vethb379c06 Oct 29 00:00:55.087541 kernel: docker0: port 1(vethabb8cf3) entered blocking state Oct 29 00:00:55.087588 kernel: docker0: port 1(vethabb8cf3) entered forwarding state Oct 29 00:00:55.087528 systemd-networkd[1390]: vethabb8cf3: Gained carrier Oct 29 00:00:55.087854 systemd-networkd[1390]: docker0: Gained carrier Oct 29 00:00:55.109280 systemd[1]: docker-98acb193a986280a406c3f05f1b7814c51e429c6dc6c8462a9d3645c5831ebbe.scope: Deactivated successfully. Oct 29 00:00:55.122118 dockerd[1659]: time="2025-10-29T00:00:55.122061796Z" level=info msg="ignoring event" container=98acb193a986280a406c3f05f1b7814c51e429c6dc6c8462a9d3645c5831ebbe module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Oct 29 00:00:55.122582 containerd[1463]: time="2025-10-29T00:00:55.122419595Z" level=info msg="shim disconnected" id=98acb193a986280a406c3f05f1b7814c51e429c6dc6c8462a9d3645c5831ebbe namespace=moby Oct 29 00:00:55.122582 containerd[1463]: time="2025-10-29T00:00:55.122450799Z" level=warning msg="cleaning up after shim disconnected" id=98acb193a986280a406c3f05f1b7814c51e429c6dc6c8462a9d3645c5831ebbe namespace=moby Oct 29 00:00:55.122582 containerd[1463]: time="2025-10-29T00:00:55.122494924Z" level=info msg="cleaning up dead shim" namespace=moby Oct 29 00:00:55.137114 systemd-networkd[1390]: vethabb8cf3: Lost carrier Oct 29 00:00:55.137607 kernel: docker0: port 1(vethabb8cf3) entered disabled state Oct 29 00:00:55.137654 kernel: vethb379c06: renamed from eth0 Oct 29 00:00:55.152146 systemd-networkd[1390]: vethabb8cf3: Link DOWN Oct 29 00:00:55.153526 kernel: docker0: port 1(vethabb8cf3) entered disabled state Oct 29 00:00:55.155555 kernel: vethabb8cf3 (unregistering): left allmulticast mode Oct 29 00:00:55.155604 kernel: vethabb8cf3 (unregistering): left promiscuous mode Oct 29 00:00:55.155619 kernel: docker0: port 1(vethabb8cf3) entered disabled state Oct 29 00:00:55.185559 sshd[1648]: Connection closed by 10.0.0.1 port 33870 Oct 29 00:00:55.186129 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:55.193407 systemd[1]: sshd@7-10.0.0.73:22-10.0.0.1:33870.service: Deactivated successfully. Oct 29 00:00:55.194717 systemd[1]: session-8.scope: Deactivated successfully. Oct 29 00:00:55.195276 systemd-logind[1399]: Session 8 logged out. Waiting for processes to exit. Oct 29 00:00:55.198228 systemd[1]: Started sshd@8-10.0.0.73:22-10.0.0.1:38354.service - OpenSSH per-connection server daemon (10.0.0.1:38354). Oct 29 00:00:55.199080 systemd-logind[1399]: Removed session 8. Oct 29 00:00:55.245463 sshd[1952]: Accepted publickey for core from 10.0.0.1 port 38354 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:55.246720 sshd-session[1952]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:55.251161 systemd-logind[1399]: New session 9 of user core. Oct 29 00:00:55.264672 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 29 00:00:55.316593 sudo[1957]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 29 00:00:55.317195 sudo[1957]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 00:00:55.322639 kernel: audit: type=1404 audit(1761696055.318:4): enforcing=1 old_enforcing=0 auid=500 ses=9 enabled=1 old-enabled=1 lsm=selinux res=1 Oct 29 00:00:55.336416 sudo[1957]: pam_unix(sudo:session): session closed for user root Oct 29 00:00:55.338072 sshd[1956]: Connection closed by 10.0.0.1 port 38354 Oct 29 00:00:55.338426 sshd-session[1952]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:55.349489 systemd[1]: sshd@8-10.0.0.73:22-10.0.0.1:38354.service: Deactivated successfully. Oct 29 00:00:55.351850 systemd[1]: session-9.scope: Deactivated successfully. Oct 29 00:00:55.354125 systemd-logind[1399]: Session 9 logged out. Waiting for processes to exit. Oct 29 00:00:55.356415 systemd[1]: Started sshd@9-10.0.0.73:22-10.0.0.1:38370.service - OpenSSH per-connection server daemon (10.0.0.1:38370). Oct 29 00:00:55.357436 systemd-logind[1399]: Removed session 9. Oct 29 00:00:55.410493 sshd[1963]: Accepted publickey for core from 10.0.0.1 port 38370 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:55.411856 sshd-session[1963]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:55.416363 systemd-logind[1399]: New session 10 of user core. Oct 29 00:00:55.429688 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 29 00:00:55.529687 containerd[1463]: time="2025-10-29T00:00:55.529527672Z" level=info msg="connecting to shim 1111c5e70cc80d99d1f6d1fd0af1fd8e57ed83ee407faf4b4318651a8fc06fd2" address="unix:///run/containerd/s/4544a2ca8c832b8171d233911e464ab09751a963f28fb72f602993676f1f1bca" namespace=moby protocol=ttrpc version=3 Oct 29 00:00:55.554669 systemd[1]: Started docker-1111c5e70cc80d99d1f6d1fd0af1fd8e57ed83ee407faf4b4318651a8fc06fd2.scope - libcontainer container 1111c5e70cc80d99d1f6d1fd0af1fd8e57ed83ee407faf4b4318651a8fc06fd2. Oct 29 00:00:55.565698 systemd-resolved[1298]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Oct 29 00:00:55.585618 systemd-networkd[1390]: docker0: Lost carrier Oct 29 00:00:55.587528 kernel: docker0: port 1(veth767b5bc) entered blocking state Oct 29 00:00:55.587594 kernel: docker0: port 1(veth767b5bc) entered disabled state Oct 29 00:00:55.590087 kernel: veth767b5bc: entered allmulticast mode Oct 29 00:00:55.590142 kernel: veth767b5bc: entered promiscuous mode Oct 29 00:00:55.590154 systemd-networkd[1390]: veth767b5bc: Link UP Oct 29 00:00:55.600542 kernel: eth0: renamed from vethaebfdc5 Oct 29 00:00:55.602074 kernel: docker0: port 1(veth767b5bc) entered blocking state Oct 29 00:00:55.602131 kernel: docker0: port 1(veth767b5bc) entered forwarding state Oct 29 00:00:55.602307 systemd-networkd[1390]: veth767b5bc: Gained carrier Oct 29 00:00:55.602998 systemd-networkd[1390]: docker0: Gained carrier Oct 29 00:00:55.619534 kernel: audit: type=1400 audit(1761696055.614:5): avc: denied { write } for pid=2008 comm="sh" name="misc" dev="overlay" ino=42 scontext=system_u:system_r:container_t:s0:c817,c863 tcontext=system_u:object_r:etc_t:s0 tclass=dir permissive=0 Oct 29 00:00:55.620926 systemd[1]: docker-1111c5e70cc80d99d1f6d1fd0af1fd8e57ed83ee407faf4b4318651a8fc06fd2.scope: Deactivated successfully. Oct 29 00:00:55.636738 containerd[1463]: time="2025-10-29T00:00:55.636699948Z" level=info msg="shim disconnected" id=1111c5e70cc80d99d1f6d1fd0af1fd8e57ed83ee407faf4b4318651a8fc06fd2 namespace=moby Oct 29 00:00:55.636844 dockerd[1659]: time="2025-10-29T00:00:55.636736232Z" level=info msg="ignoring event" container=1111c5e70cc80d99d1f6d1fd0af1fd8e57ed83ee407faf4b4318651a8fc06fd2 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Oct 29 00:00:55.637553 containerd[1463]: time="2025-10-29T00:00:55.637454591Z" level=warning msg="cleaning up after shim disconnected" id=1111c5e70cc80d99d1f6d1fd0af1fd8e57ed83ee407faf4b4318651a8fc06fd2 namespace=moby Oct 29 00:00:55.637553 containerd[1463]: time="2025-10-29T00:00:55.637498876Z" level=info msg="cleaning up dead shim" namespace=moby Oct 29 00:00:55.653601 systemd-networkd[1390]: veth767b5bc: Lost carrier Oct 29 00:00:55.653794 kernel: docker0: port 1(veth767b5bc) entered disabled state Oct 29 00:00:55.653857 kernel: vethaebfdc5: renamed from eth0 Oct 29 00:00:55.671607 kernel: docker0: port 1(veth767b5bc) entered disabled state Oct 29 00:00:55.671637 systemd-networkd[1390]: veth767b5bc: Link DOWN Oct 29 00:00:55.674550 kernel: veth767b5bc (unregistering): left allmulticast mode Oct 29 00:00:55.674624 kernel: veth767b5bc (unregistering): left promiscuous mode Oct 29 00:00:55.674642 kernel: docker0: port 1(veth767b5bc) entered disabled state Oct 29 00:00:55.706547 sshd[1966]: Connection closed by 10.0.0.1 port 38370 Oct 29 00:00:55.706529 sshd-session[1963]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:55.714645 systemd[1]: sshd@9-10.0.0.73:22-10.0.0.1:38370.service: Deactivated successfully. Oct 29 00:00:55.716181 systemd[1]: session-10.scope: Deactivated successfully. Oct 29 00:00:55.716973 systemd-logind[1399]: Session 10 logged out. Waiting for processes to exit. Oct 29 00:00:55.719451 systemd[1]: Started sshd@10-10.0.0.73:22-10.0.0.1:38372.service - OpenSSH per-connection server daemon (10.0.0.1:38372). Oct 29 00:00:55.720297 systemd-logind[1399]: Removed session 10. Oct 29 00:00:55.774139 sshd[2047]: Accepted publickey for core from 10.0.0.1 port 38372 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:55.775527 sshd-session[2047]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:55.779124 systemd-logind[1399]: New session 11 of user core. Oct 29 00:00:55.790685 systemd[1]: Started session-11.scope - Session 11 of User core. Oct 29 00:00:55.884681 containerd[1463]: time="2025-10-29T00:00:55.884634847Z" level=info msg="connecting to shim 8b3bba4d2ab80778013d71f1a7ef7dc4121b479e5cbcab6327275589d0a8863b" address="unix:///run/containerd/s/f5595f7f44ab30c8a704e58285b54e27dba0c6620a485ca16d83bad7b3059f26" namespace=moby protocol=ttrpc version=3 Oct 29 00:00:55.915669 systemd[1]: Started docker-8b3bba4d2ab80778013d71f1a7ef7dc4121b479e5cbcab6327275589d0a8863b.scope - libcontainer container 8b3bba4d2ab80778013d71f1a7ef7dc4121b479e5cbcab6327275589d0a8863b. Oct 29 00:00:55.925884 systemd-resolved[1298]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Oct 29 00:00:55.938373 systemd-networkd[1390]: docker0: Lost carrier Oct 29 00:00:55.939985 kernel: docker0: port 1(vethdfa933b) entered blocking state Oct 29 00:00:55.940053 kernel: docker0: port 1(vethdfa933b) entered disabled state Oct 29 00:00:55.940070 kernel: vethdfa933b: entered allmulticast mode Oct 29 00:00:55.940084 kernel: vethdfa933b: entered promiscuous mode Oct 29 00:00:55.940618 systemd-networkd[1390]: vethdfa933b: Link UP Oct 29 00:00:55.945540 kernel: eth0: renamed from veth8b2baa9 Oct 29 00:00:55.946846 kernel: docker0: port 1(vethdfa933b) entered blocking state Oct 29 00:00:55.946969 kernel: docker0: port 1(vethdfa933b) entered forwarding state Oct 29 00:00:55.947154 systemd-networkd[1390]: vethdfa933b: Gained carrier Oct 29 00:00:55.947347 systemd-networkd[1390]: docker0: Gained carrier Oct 29 00:00:55.960944 systemd[1]: docker-8b3bba4d2ab80778013d71f1a7ef7dc4121b479e5cbcab6327275589d0a8863b.scope: Deactivated successfully. Oct 29 00:00:55.974716 dockerd[1659]: time="2025-10-29T00:00:55.974662749Z" level=info msg="ignoring event" container=8b3bba4d2ab80778013d71f1a7ef7dc4121b479e5cbcab6327275589d0a8863b module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Oct 29 00:00:55.975212 containerd[1463]: time="2025-10-29T00:00:55.975177846Z" level=info msg="shim disconnected" id=8b3bba4d2ab80778013d71f1a7ef7dc4121b479e5cbcab6327275589d0a8863b namespace=moby Oct 29 00:00:55.975212 containerd[1463]: time="2025-10-29T00:00:55.975215010Z" level=warning msg="cleaning up after shim disconnected" id=8b3bba4d2ab80778013d71f1a7ef7dc4121b479e5cbcab6327275589d0a8863b namespace=moby Oct 29 00:00:55.975327 containerd[1463]: time="2025-10-29T00:00:55.975310620Z" level=info msg="cleaning up dead shim" namespace=moby Oct 29 00:00:55.985879 systemd[1]: var-lib-docker-overlay2-471aef653e864940261d6d3431758ce35f0979648a64baa68db7197dbe233d21-merged.mount: Deactivated successfully. Oct 29 00:00:55.991828 systemd-networkd[1390]: vethdfa933b: Lost carrier Oct 29 00:00:55.992575 kernel: docker0: port 1(vethdfa933b) entered disabled state Oct 29 00:00:55.992634 kernel: veth8b2baa9: renamed from eth0 Oct 29 00:00:56.007522 kernel: docker0: port 1(vethdfa933b) entered disabled state Oct 29 00:00:56.008078 systemd-networkd[1390]: vethdfa933b: Link DOWN Oct 29 00:00:56.008777 kernel: vethdfa933b (unregistering): left allmulticast mode Oct 29 00:00:56.008825 kernel: vethdfa933b (unregistering): left promiscuous mode Oct 29 00:00:56.010641 kernel: docker0: port 1(vethdfa933b) entered disabled state Oct 29 00:00:56.029626 systemd[1]: run-docker-netns-4a755a74d9d2.mount: Deactivated successfully. Oct 29 00:00:56.031151 systemd[1]: var-lib-docker-overlay2-4c77c2dc8142117492cf701b30e2f243d466bec63d5302085c5f07651eb6c4e3-merged.mount: Deactivated successfully. Oct 29 00:00:56.044888 sshd[2050]: Connection closed by 10.0.0.1 port 38372 Oct 29 00:00:56.045792 sshd-session[2047]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:56.053376 systemd[1]: sshd@10-10.0.0.73:22-10.0.0.1:38372.service: Deactivated successfully. Oct 29 00:00:56.054896 systemd[1]: session-11.scope: Deactivated successfully. Oct 29 00:00:56.056762 systemd-logind[1399]: Session 11 logged out. Waiting for processes to exit. Oct 29 00:00:56.058587 systemd[1]: Started sshd@11-10.0.0.73:22-10.0.0.1:38378.service - OpenSSH per-connection server daemon (10.0.0.1:38378). Oct 29 00:00:56.059480 systemd-logind[1399]: Removed session 11. Oct 29 00:00:56.083058 systemd-networkd[1390]: docker0: Lost carrier Oct 29 00:00:56.121756 sshd[2128]: Accepted publickey for core from 10.0.0.1 port 38378 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:56.125268 sshd-session[2128]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:56.131392 systemd-logind[1399]: New session 12 of user core. Oct 29 00:00:56.141698 systemd[1]: Started session-12.scope - Session 12 of User core. Oct 29 00:00:56.189233 sshd[2131]: Connection closed by 10.0.0.1 port 38378 Oct 29 00:00:56.189740 sshd-session[2128]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:56.200400 systemd[1]: sshd@11-10.0.0.73:22-10.0.0.1:38378.service: Deactivated successfully. Oct 29 00:00:56.204215 systemd[1]: session-12.scope: Deactivated successfully. Oct 29 00:00:56.205609 systemd-logind[1399]: Session 12 logged out. Waiting for processes to exit. Oct 29 00:00:56.208262 systemd[1]: Started sshd@12-10.0.0.73:22-10.0.0.1:38388.service - OpenSSH per-connection server daemon (10.0.0.1:38388). Oct 29 00:00:56.208934 systemd-logind[1399]: Removed session 12. Oct 29 00:00:56.264355 sshd[2137]: Accepted publickey for core from 10.0.0.1 port 38388 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:56.265658 sshd-session[2137]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:56.270463 systemd-logind[1399]: New session 13 of user core. Oct 29 00:00:56.290757 systemd[1]: Started session-13.scope - Session 13 of User core. Oct 29 00:00:56.338308 sshd[2140]: Connection closed by 10.0.0.1 port 38388 Oct 29 00:00:56.338609 sshd-session[2137]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:56.346425 systemd[1]: sshd@12-10.0.0.73:22-10.0.0.1:38388.service: Deactivated successfully. Oct 29 00:00:56.347998 systemd[1]: session-13.scope: Deactivated successfully. Oct 29 00:00:56.350691 systemd-logind[1399]: Session 13 logged out. Waiting for processes to exit. Oct 29 00:00:56.352195 systemd[1]: Started sshd@13-10.0.0.73:22-10.0.0.1:38404.service - OpenSSH per-connection server daemon (10.0.0.1:38404). Oct 29 00:00:56.354779 systemd-logind[1399]: Removed session 13. Oct 29 00:00:56.410547 sshd[2146]: Accepted publickey for core from 10.0.0.1 port 38404 ssh2: RSA SHA256:G4gCTb8AeJlPbCJKutsl1VHntZQjxyVevMdNsK7D5Ns Oct 29 00:00:56.411800 sshd-session[2146]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 00:00:56.417421 systemd-logind[1399]: New session 14 of user core. Oct 29 00:00:56.427662 systemd[1]: Started session-14.scope - Session 14 of User core. Oct 29 00:00:56.489693 sshd[2149]: Connection closed by 10.0.0.1 port 38404 Oct 29 00:00:56.490150 sshd-session[2146]: pam_unix(sshd:session): session closed for user core Oct 29 00:00:56.493272 systemd[1]: sshd@13-10.0.0.73:22-10.0.0.1:38404.service: Deactivated successfully. Oct 29 00:00:56.494694 systemd[1]: session-14.scope: Deactivated successfully. Oct 29 00:00:56.496473 systemd-logind[1399]: Session 14 logged out. Waiting for processes to exit. Oct 29 00:00:56.497383 systemd-logind[1399]: Removed session 14. Oct 29 00:00:56.993690 systemd-networkd[1390]: docker0: Gained IPv6LL