Dec 12 17:29:26.797020 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 12 17:29:26.797045 kernel: Linux version 6.12.61-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Fri Dec 12 15:20:48 -00 2025 Dec 12 17:29:26.797055 kernel: KASLR enabled Dec 12 17:29:26.797061 kernel: efi: EFI v2.7 by EDK II Dec 12 17:29:26.797067 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Dec 12 17:29:26.797072 kernel: random: crng init done Dec 12 17:29:26.797079 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Dec 12 17:29:26.797085 kernel: secureboot: Secure boot enabled Dec 12 17:29:26.797090 kernel: ACPI: Early table checksum verification disabled Dec 12 17:29:26.797097 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Dec 12 17:29:26.797103 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 12 17:29:26.797109 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 12 17:29:26.797115 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 12 17:29:26.797121 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 12 17:29:26.797128 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 12 17:29:26.797135 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 12 17:29:26.797141 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 12 17:29:26.797147 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 12 17:29:26.797153 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 12 17:29:26.797160 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 12 17:29:26.797166 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 12 17:29:26.797172 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 12 17:29:26.797177 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 12 17:29:26.797183 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Dec 12 17:29:26.797190 kernel: Zone ranges: Dec 12 17:29:26.797197 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 12 17:29:26.797203 kernel: DMA32 empty Dec 12 17:29:26.797209 kernel: Normal empty Dec 12 17:29:26.797215 kernel: Device empty Dec 12 17:29:26.797221 kernel: Movable zone start for each node Dec 12 17:29:26.797227 kernel: Early memory node ranges Dec 12 17:29:26.797233 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Dec 12 17:29:26.797239 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Dec 12 17:29:26.797245 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Dec 12 17:29:26.797251 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Dec 12 17:29:26.797257 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Dec 12 17:29:26.797263 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Dec 12 17:29:26.797271 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Dec 12 17:29:26.797277 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Dec 12 17:29:26.797283 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 12 17:29:26.797291 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 12 17:29:26.797298 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 12 17:29:26.797304 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Dec 12 17:29:26.797311 kernel: psci: probing for conduit method from ACPI. Dec 12 17:29:26.797318 kernel: psci: PSCIv1.1 detected in firmware. Dec 12 17:29:26.797325 kernel: psci: Using standard PSCI v0.2 function IDs Dec 12 17:29:26.797331 kernel: psci: Trusted OS migration not required Dec 12 17:29:26.797337 kernel: psci: SMC Calling Convention v1.1 Dec 12 17:29:26.797344 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 12 17:29:26.797350 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 12 17:29:26.797356 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 12 17:29:26.797363 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 12 17:29:26.797369 kernel: Detected PIPT I-cache on CPU0 Dec 12 17:29:26.797377 kernel: CPU features: detected: GIC system register CPU interface Dec 12 17:29:26.797383 kernel: CPU features: detected: Spectre-v4 Dec 12 17:29:26.797389 kernel: CPU features: detected: Spectre-BHB Dec 12 17:29:26.797395 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 12 17:29:26.797401 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 12 17:29:26.797408 kernel: CPU features: detected: ARM erratum 1418040 Dec 12 17:29:26.797414 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 12 17:29:26.797420 kernel: alternatives: applying boot alternatives Dec 12 17:29:26.797428 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=361f5baddf90aee3bc7ee7e9be879bc0cc94314f224faa1e2791d9b44cd3ec52 Dec 12 17:29:26.797434 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 12 17:29:26.797441 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 12 17:29:26.797449 kernel: Fallback order for Node 0: 0 Dec 12 17:29:26.797455 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 12 17:29:26.797461 kernel: Policy zone: DMA Dec 12 17:29:26.797474 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 12 17:29:26.797484 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 12 17:29:26.797490 kernel: software IO TLB: area num 4. Dec 12 17:29:26.797499 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 12 17:29:26.797505 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Dec 12 17:29:26.797512 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 12 17:29:26.797518 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 12 17:29:26.797525 kernel: rcu: RCU event tracing is enabled. Dec 12 17:29:26.797532 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 12 17:29:26.797540 kernel: Trampoline variant of Tasks RCU enabled. Dec 12 17:29:26.797546 kernel: Tracing variant of Tasks RCU enabled. Dec 12 17:29:26.797553 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 12 17:29:26.797559 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 12 17:29:26.797566 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 12 17:29:26.797572 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 12 17:29:26.797579 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 12 17:29:26.797585 kernel: GICv3: 256 SPIs implemented Dec 12 17:29:26.797592 kernel: GICv3: 0 Extended SPIs implemented Dec 12 17:29:26.797598 kernel: Root IRQ handler: gic_handle_irq Dec 12 17:29:26.797605 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 12 17:29:26.797619 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 12 17:29:26.797628 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 12 17:29:26.797634 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 12 17:29:26.797640 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 12 17:29:26.797647 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 12 17:29:26.797653 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 12 17:29:26.797660 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 12 17:29:26.797666 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 12 17:29:26.797672 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 12 17:29:26.797679 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 12 17:29:26.797685 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 12 17:29:26.797692 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 12 17:29:26.797700 kernel: arm-pv: using stolen time PV Dec 12 17:29:26.797707 kernel: Console: colour dummy device 80x25 Dec 12 17:29:26.797713 kernel: ACPI: Core revision 20240827 Dec 12 17:29:26.797720 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 12 17:29:26.797727 kernel: pid_max: default: 32768 minimum: 301 Dec 12 17:29:26.797733 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 12 17:29:26.797740 kernel: landlock: Up and running. Dec 12 17:29:26.797746 kernel: SELinux: Initializing. Dec 12 17:29:26.797753 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 12 17:29:26.797761 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 12 17:29:26.797768 kernel: rcu: Hierarchical SRCU implementation. Dec 12 17:29:26.797774 kernel: rcu: Max phase no-delay instances is 400. Dec 12 17:29:26.797788 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 12 17:29:26.797795 kernel: Remapping and enabling EFI services. Dec 12 17:29:26.797801 kernel: smp: Bringing up secondary CPUs ... Dec 12 17:29:26.797808 kernel: Detected PIPT I-cache on CPU1 Dec 12 17:29:26.797814 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 12 17:29:26.797821 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 12 17:29:26.797829 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 12 17:29:26.797841 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 12 17:29:26.797848 kernel: Detected PIPT I-cache on CPU2 Dec 12 17:29:26.797856 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 12 17:29:26.797863 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 12 17:29:26.797870 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 12 17:29:26.797877 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 12 17:29:26.797884 kernel: Detected PIPT I-cache on CPU3 Dec 12 17:29:26.797892 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 12 17:29:26.797899 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 12 17:29:26.797906 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 12 17:29:26.797913 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 12 17:29:26.797920 kernel: smp: Brought up 1 node, 4 CPUs Dec 12 17:29:26.797927 kernel: SMP: Total of 4 processors activated. Dec 12 17:29:26.797934 kernel: CPU: All CPU(s) started at EL1 Dec 12 17:29:26.797940 kernel: CPU features: detected: 32-bit EL0 Support Dec 12 17:29:26.797948 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 12 17:29:26.797955 kernel: CPU features: detected: Common not Private translations Dec 12 17:29:26.797964 kernel: CPU features: detected: CRC32 instructions Dec 12 17:29:26.797971 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 12 17:29:26.797978 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 12 17:29:26.797985 kernel: CPU features: detected: LSE atomic instructions Dec 12 17:29:26.797992 kernel: CPU features: detected: Privileged Access Never Dec 12 17:29:26.797998 kernel: CPU features: detected: RAS Extension Support Dec 12 17:29:26.798006 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 12 17:29:26.798012 kernel: alternatives: applying system-wide alternatives Dec 12 17:29:26.798020 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 12 17:29:26.798029 kernel: Memory: 2421668K/2572288K available (11200K kernel code, 2456K rwdata, 9084K rodata, 39552K init, 1038K bss, 128284K reserved, 16384K cma-reserved) Dec 12 17:29:26.798036 kernel: devtmpfs: initialized Dec 12 17:29:26.798043 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 12 17:29:26.798050 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 12 17:29:26.798057 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 12 17:29:26.798064 kernel: 0 pages in range for non-PLT usage Dec 12 17:29:26.798071 kernel: 508400 pages in range for PLT usage Dec 12 17:29:26.798078 kernel: pinctrl core: initialized pinctrl subsystem Dec 12 17:29:26.798085 kernel: SMBIOS 3.0.0 present. Dec 12 17:29:26.798094 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 12 17:29:26.798101 kernel: DMI: Memory slots populated: 1/1 Dec 12 17:29:26.798108 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 12 17:29:26.798115 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 12 17:29:26.798122 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 12 17:29:26.798129 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 12 17:29:26.798136 kernel: audit: initializing netlink subsys (disabled) Dec 12 17:29:26.798143 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Dec 12 17:29:26.798149 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 12 17:29:26.798158 kernel: cpuidle: using governor menu Dec 12 17:29:26.798165 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 12 17:29:26.798172 kernel: ASID allocator initialised with 32768 entries Dec 12 17:29:26.798179 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 12 17:29:26.798186 kernel: Serial: AMBA PL011 UART driver Dec 12 17:29:26.798193 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 12 17:29:26.798200 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 12 17:29:26.798207 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 12 17:29:26.798214 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 12 17:29:26.798222 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 12 17:29:26.798229 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 12 17:29:26.798236 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 12 17:29:26.798242 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 12 17:29:26.798249 kernel: ACPI: Added _OSI(Module Device) Dec 12 17:29:26.798256 kernel: ACPI: Added _OSI(Processor Device) Dec 12 17:29:26.798263 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 12 17:29:26.798270 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 12 17:29:26.798276 kernel: ACPI: Interpreter enabled Dec 12 17:29:26.798284 kernel: ACPI: Using GIC for interrupt routing Dec 12 17:29:26.798291 kernel: ACPI: MCFG table detected, 1 entries Dec 12 17:29:26.798298 kernel: ACPI: CPU0 has been hot-added Dec 12 17:29:26.798305 kernel: ACPI: CPU1 has been hot-added Dec 12 17:29:26.798312 kernel: ACPI: CPU2 has been hot-added Dec 12 17:29:26.798319 kernel: ACPI: CPU3 has been hot-added Dec 12 17:29:26.798326 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 12 17:29:26.798333 kernel: printk: legacy console [ttyAMA0] enabled Dec 12 17:29:26.798340 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 12 17:29:26.798532 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 12 17:29:26.798604 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 12 17:29:26.798695 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 12 17:29:26.798754 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 12 17:29:26.798826 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 12 17:29:26.798836 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 12 17:29:26.798843 kernel: PCI host bridge to bus 0000:00 Dec 12 17:29:26.798919 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 12 17:29:26.798976 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 12 17:29:26.799031 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 12 17:29:26.799084 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 12 17:29:26.799167 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 12 17:29:26.799237 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 12 17:29:26.799301 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 12 17:29:26.799364 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 12 17:29:26.799423 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 12 17:29:26.799481 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 12 17:29:26.799541 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 12 17:29:26.799600 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 12 17:29:26.799676 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 12 17:29:26.799730 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 12 17:29:26.799795 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 12 17:29:26.799805 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 12 17:29:26.799813 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 12 17:29:26.799820 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 12 17:29:26.799827 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 12 17:29:26.799834 kernel: iommu: Default domain type: Translated Dec 12 17:29:26.799841 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 12 17:29:26.799848 kernel: efivars: Registered efivars operations Dec 12 17:29:26.799857 kernel: vgaarb: loaded Dec 12 17:29:26.799864 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 12 17:29:26.799871 kernel: VFS: Disk quotas dquot_6.6.0 Dec 12 17:29:26.799878 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 12 17:29:26.799885 kernel: pnp: PnP ACPI init Dec 12 17:29:26.799962 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 12 17:29:26.799973 kernel: pnp: PnP ACPI: found 1 devices Dec 12 17:29:26.799980 kernel: NET: Registered PF_INET protocol family Dec 12 17:29:26.799990 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 12 17:29:26.799997 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 12 17:29:26.800004 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 12 17:29:26.800011 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 12 17:29:26.800019 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 12 17:29:26.800026 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 12 17:29:26.800033 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 12 17:29:26.800040 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 12 17:29:26.800047 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 12 17:29:26.800056 kernel: PCI: CLS 0 bytes, default 64 Dec 12 17:29:26.800063 kernel: kvm [1]: HYP mode not available Dec 12 17:29:26.800070 kernel: Initialise system trusted keyrings Dec 12 17:29:26.800077 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 12 17:29:26.800084 kernel: Key type asymmetric registered Dec 12 17:29:26.800090 kernel: Asymmetric key parser 'x509' registered Dec 12 17:29:26.800097 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 12 17:29:26.800104 kernel: io scheduler mq-deadline registered Dec 12 17:29:26.800111 kernel: io scheduler kyber registered Dec 12 17:29:26.800120 kernel: io scheduler bfq registered Dec 12 17:29:26.800127 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 12 17:29:26.800134 kernel: ACPI: button: Power Button [PWRB] Dec 12 17:29:26.800141 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 12 17:29:26.800203 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 12 17:29:26.800212 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 12 17:29:26.800220 kernel: thunder_xcv, ver 1.0 Dec 12 17:29:26.800227 kernel: thunder_bgx, ver 1.0 Dec 12 17:29:26.800234 kernel: nicpf, ver 1.0 Dec 12 17:29:26.800243 kernel: nicvf, ver 1.0 Dec 12 17:29:26.800315 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 12 17:29:26.800373 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-12T17:29:26 UTC (1765560566) Dec 12 17:29:26.800382 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 12 17:29:26.800389 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 12 17:29:26.800397 kernel: watchdog: NMI not fully supported Dec 12 17:29:26.800404 kernel: watchdog: Hard watchdog permanently disabled Dec 12 17:29:26.800411 kernel: NET: Registered PF_INET6 protocol family Dec 12 17:29:26.800420 kernel: Segment Routing with IPv6 Dec 12 17:29:26.800427 kernel: In-situ OAM (IOAM) with IPv6 Dec 12 17:29:26.800434 kernel: NET: Registered PF_PACKET protocol family Dec 12 17:29:26.800441 kernel: Key type dns_resolver registered Dec 12 17:29:26.800448 kernel: registered taskstats version 1 Dec 12 17:29:26.800455 kernel: Loading compiled-in X.509 certificates Dec 12 17:29:26.800462 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.61-flatcar: 92f3a94fb747a7ba7cbcfde1535be91b86f9429a' Dec 12 17:29:26.800470 kernel: Demotion targets for Node 0: null Dec 12 17:29:26.800476 kernel: Key type .fscrypt registered Dec 12 17:29:26.800484 kernel: Key type fscrypt-provisioning registered Dec 12 17:29:26.800491 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 12 17:29:26.800499 kernel: ima: Allocated hash algorithm: sha1 Dec 12 17:29:26.800506 kernel: ima: No architecture policies found Dec 12 17:29:26.800513 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 12 17:29:26.800520 kernel: clk: Disabling unused clocks Dec 12 17:29:26.800526 kernel: PM: genpd: Disabling unused power domains Dec 12 17:29:26.800534 kernel: Warning: unable to open an initial console. Dec 12 17:29:26.800541 kernel: Freeing unused kernel memory: 39552K Dec 12 17:29:26.800550 kernel: Run /init as init process Dec 12 17:29:26.800557 kernel: with arguments: Dec 12 17:29:26.800564 kernel: /init Dec 12 17:29:26.800571 kernel: with environment: Dec 12 17:29:26.800578 kernel: HOME=/ Dec 12 17:29:26.800585 kernel: TERM=linux Dec 12 17:29:26.800593 systemd[1]: Successfully made /usr/ read-only. Dec 12 17:29:26.800603 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 12 17:29:26.800706 systemd[1]: Detected virtualization kvm. Dec 12 17:29:26.800715 systemd[1]: Detected architecture arm64. Dec 12 17:29:26.800723 systemd[1]: Running in initrd. Dec 12 17:29:26.800730 systemd[1]: No hostname configured, using default hostname. Dec 12 17:29:26.800738 systemd[1]: Hostname set to . Dec 12 17:29:26.800746 systemd[1]: Initializing machine ID from VM UUID. Dec 12 17:29:26.800753 systemd[1]: Queued start job for default target initrd.target. Dec 12 17:29:26.800761 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 12 17:29:26.800772 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 12 17:29:26.800787 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 12 17:29:26.800796 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 12 17:29:26.800804 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 12 17:29:26.800812 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 12 17:29:26.800820 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Dec 12 17:29:26.800830 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Dec 12 17:29:26.800838 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 12 17:29:26.800845 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 12 17:29:26.800852 systemd[1]: Reached target paths.target - Path Units. Dec 12 17:29:26.800860 systemd[1]: Reached target slices.target - Slice Units. Dec 12 17:29:26.800867 systemd[1]: Reached target swap.target - Swaps. Dec 12 17:29:26.800875 systemd[1]: Reached target timers.target - Timer Units. Dec 12 17:29:26.800882 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 12 17:29:26.800890 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 12 17:29:26.800899 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 12 17:29:26.800907 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 12 17:29:26.800915 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 12 17:29:26.800923 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 12 17:29:26.800931 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 12 17:29:26.800938 systemd[1]: Reached target sockets.target - Socket Units. Dec 12 17:29:26.800946 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 12 17:29:26.800954 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 12 17:29:26.800962 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 12 17:29:26.800971 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 12 17:29:26.800979 systemd[1]: Starting systemd-fsck-usr.service... Dec 12 17:29:26.800987 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 12 17:29:26.800995 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 12 17:29:26.801002 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 12 17:29:26.801010 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 12 17:29:26.801019 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 12 17:29:26.801052 systemd-journald[245]: Collecting audit messages is disabled. Dec 12 17:29:26.801075 systemd[1]: Finished systemd-fsck-usr.service. Dec 12 17:29:26.801083 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 12 17:29:26.801092 systemd-journald[245]: Journal started Dec 12 17:29:26.801111 systemd-journald[245]: Runtime Journal (/run/log/journal/a7cc344532424813bbd50600f66b40ed) is 6M, max 48.5M, 42.4M free. Dec 12 17:29:26.795853 systemd-modules-load[246]: Inserted module 'overlay' Dec 12 17:29:26.806785 systemd[1]: Started systemd-journald.service - Journal Service. Dec 12 17:29:26.809627 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 12 17:29:26.811315 systemd-modules-load[246]: Inserted module 'br_netfilter' Dec 12 17:29:26.812222 kernel: Bridge firewalling registered Dec 12 17:29:26.816753 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 12 17:29:26.818642 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 12 17:29:26.823363 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 12 17:29:26.825536 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 12 17:29:26.827896 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 12 17:29:26.838789 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 12 17:29:26.842018 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 12 17:29:26.846992 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 12 17:29:26.851518 systemd-tmpfiles[268]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 12 17:29:26.856694 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 12 17:29:26.858300 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 12 17:29:26.862265 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 12 17:29:26.865927 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 12 17:29:26.868459 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 12 17:29:26.894593 dracut-cmdline[292]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=361f5baddf90aee3bc7ee7e9be879bc0cc94314f224faa1e2791d9b44cd3ec52 Dec 12 17:29:26.909193 systemd-resolved[293]: Positive Trust Anchors: Dec 12 17:29:26.909213 systemd-resolved[293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 12 17:29:26.909246 systemd-resolved[293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 12 17:29:26.914281 systemd-resolved[293]: Defaulting to hostname 'linux'. Dec 12 17:29:26.915300 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 12 17:29:26.920679 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 12 17:29:26.978645 kernel: SCSI subsystem initialized Dec 12 17:29:26.983637 kernel: Loading iSCSI transport class v2.0-870. Dec 12 17:29:26.991645 kernel: iscsi: registered transport (tcp) Dec 12 17:29:27.005661 kernel: iscsi: registered transport (qla4xxx) Dec 12 17:29:27.005723 kernel: QLogic iSCSI HBA Driver Dec 12 17:29:27.023267 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 12 17:29:27.039682 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 12 17:29:27.041474 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 12 17:29:27.098521 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 12 17:29:27.101378 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 12 17:29:27.177666 kernel: raid6: neonx8 gen() 15767 MB/s Dec 12 17:29:27.194833 kernel: raid6: neonx4 gen() 15767 MB/s Dec 12 17:29:27.211654 kernel: raid6: neonx2 gen() 13164 MB/s Dec 12 17:29:27.228651 kernel: raid6: neonx1 gen() 10526 MB/s Dec 12 17:29:27.245659 kernel: raid6: int64x8 gen() 6887 MB/s Dec 12 17:29:27.262647 kernel: raid6: int64x4 gen() 7315 MB/s Dec 12 17:29:27.279743 kernel: raid6: int64x2 gen() 6092 MB/s Dec 12 17:29:27.296968 kernel: raid6: int64x1 gen() 5039 MB/s Dec 12 17:29:27.297026 kernel: raid6: using algorithm neonx8 gen() 15767 MB/s Dec 12 17:29:27.314960 kernel: raid6: .... xor() 12041 MB/s, rmw enabled Dec 12 17:29:27.315027 kernel: raid6: using neon recovery algorithm Dec 12 17:29:27.321212 kernel: xor: measuring software checksum speed Dec 12 17:29:27.321262 kernel: 8regs : 21477 MB/sec Dec 12 17:29:27.322009 kernel: 32regs : 21658 MB/sec Dec 12 17:29:27.322703 kernel: arm64_neon : 27898 MB/sec Dec 12 17:29:27.322716 kernel: xor: using function: arm64_neon (27898 MB/sec) Dec 12 17:29:27.376642 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 12 17:29:27.387691 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 12 17:29:27.390526 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 12 17:29:27.430807 systemd-udevd[501]: Using default interface naming scheme 'v255'. Dec 12 17:29:27.436192 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 12 17:29:27.439424 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 12 17:29:27.469461 dracut-pre-trigger[509]: rd.md=0: removing MD RAID activation Dec 12 17:29:27.499991 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 12 17:29:27.504093 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 12 17:29:27.557825 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 12 17:29:27.560940 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 12 17:29:27.617600 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 12 17:29:27.617844 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Dec 12 17:29:27.628568 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 12 17:29:27.628788 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 12 17:29:27.632772 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 12 17:29:27.632833 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 12 17:29:27.637896 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 12 17:29:27.666351 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 12 17:29:27.668043 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 12 17:29:27.670298 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 12 17:29:27.691116 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 12 17:29:27.700239 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 12 17:29:27.707485 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 12 17:29:27.708837 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Dec 12 17:29:27.711290 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 12 17:29:27.714595 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 12 17:29:27.716812 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 12 17:29:27.719575 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 12 17:29:27.721559 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 12 17:29:27.743630 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 12 17:29:27.744679 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 12 17:29:28.754900 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 12 17:29:28.754967 disk-uuid[596]: The operation has completed successfully. Dec 12 17:29:28.784006 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 12 17:29:28.784112 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 12 17:29:28.815211 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Dec 12 17:29:28.834182 sh[612]: Success Dec 12 17:29:28.855916 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 12 17:29:28.855970 kernel: device-mapper: uevent: version 1.0.3 Dec 12 17:29:28.855981 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 12 17:29:28.862636 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 12 17:29:28.891524 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Dec 12 17:29:28.894801 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Dec 12 17:29:28.907317 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Dec 12 17:29:28.918655 kernel: BTRFS: device fsid 6d6d314d-b8a1-4727-8a34-8525e276a248 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (624) Dec 12 17:29:28.921845 kernel: BTRFS info (device dm-0): first mount of filesystem 6d6d314d-b8a1-4727-8a34-8525e276a248 Dec 12 17:29:28.921902 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 12 17:29:28.928703 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 12 17:29:28.928744 kernel: BTRFS info (device dm-0): enabling free space tree Dec 12 17:29:28.929894 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Dec 12 17:29:28.931335 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 12 17:29:28.932981 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 12 17:29:28.933781 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 12 17:29:28.935533 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 12 17:29:28.968339 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (655) Dec 12 17:29:28.968395 kernel: BTRFS info (device vda6): first mount of filesystem 4b8ce5a5-a2aa-4c44-bc9b-80e30d06d25f Dec 12 17:29:28.968407 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 12 17:29:28.972842 kernel: BTRFS info (device vda6): turning on async discard Dec 12 17:29:28.972899 kernel: BTRFS info (device vda6): enabling free space tree Dec 12 17:29:28.978629 kernel: BTRFS info (device vda6): last unmount of filesystem 4b8ce5a5-a2aa-4c44-bc9b-80e30d06d25f Dec 12 17:29:28.979023 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 12 17:29:28.981414 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 12 17:29:29.066675 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 12 17:29:29.072291 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 12 17:29:29.099239 ignition[702]: Ignition 2.22.0 Dec 12 17:29:29.099257 ignition[702]: Stage: fetch-offline Dec 12 17:29:29.099288 ignition[702]: no configs at "/usr/lib/ignition/base.d" Dec 12 17:29:29.099296 ignition[702]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 12 17:29:29.099381 ignition[702]: parsed url from cmdline: "" Dec 12 17:29:29.099384 ignition[702]: no config URL provided Dec 12 17:29:29.099389 ignition[702]: reading system config file "/usr/lib/ignition/user.ign" Dec 12 17:29:29.099395 ignition[702]: no config at "/usr/lib/ignition/user.ign" Dec 12 17:29:29.099416 ignition[702]: op(1): [started] loading QEMU firmware config module Dec 12 17:29:29.099420 ignition[702]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 12 17:29:29.105978 ignition[702]: op(1): [finished] loading QEMU firmware config module Dec 12 17:29:29.111058 systemd-networkd[803]: lo: Link UP Dec 12 17:29:29.111069 systemd-networkd[803]: lo: Gained carrier Dec 12 17:29:29.112162 ignition[702]: parsing config with SHA512: da0c82ce9eb63136e80fa0da2f10f64048878757f79a593a234addc70f7cfdf38ff34fb9543da20c848a7a040a37ab12b293e6fa97598332725a9c54af12a71e Dec 12 17:29:29.111862 systemd-networkd[803]: Enumeration completed Dec 12 17:29:29.111965 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 12 17:29:29.112264 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 12 17:29:29.112268 systemd-networkd[803]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 12 17:29:29.113193 systemd-networkd[803]: eth0: Link UP Dec 12 17:29:29.113280 systemd-networkd[803]: eth0: Gained carrier Dec 12 17:29:29.123121 ignition[702]: fetch-offline: fetch-offline passed Dec 12 17:29:29.113288 systemd-networkd[803]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 12 17:29:29.123201 ignition[702]: Ignition finished successfully Dec 12 17:29:29.114952 systemd[1]: Reached target network.target - Network. Dec 12 17:29:29.122945 unknown[702]: fetched base config from "system" Dec 12 17:29:29.122952 unknown[702]: fetched user config from "qemu" Dec 12 17:29:29.126670 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 12 17:29:29.130297 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 12 17:29:29.131204 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 12 17:29:29.134672 systemd-networkd[803]: eth0: DHCPv4 address 10.0.0.55/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 12 17:29:29.170011 ignition[811]: Ignition 2.22.0 Dec 12 17:29:29.170027 ignition[811]: Stage: kargs Dec 12 17:29:29.170181 ignition[811]: no configs at "/usr/lib/ignition/base.d" Dec 12 17:29:29.173061 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 12 17:29:29.170191 ignition[811]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 12 17:29:29.170737 ignition[811]: kargs: kargs passed Dec 12 17:29:29.175635 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 12 17:29:29.170793 ignition[811]: Ignition finished successfully Dec 12 17:29:29.217190 ignition[820]: Ignition 2.22.0 Dec 12 17:29:29.217210 ignition[820]: Stage: disks Dec 12 17:29:29.217345 ignition[820]: no configs at "/usr/lib/ignition/base.d" Dec 12 17:29:29.217354 ignition[820]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 12 17:29:29.220159 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 12 17:29:29.217906 ignition[820]: disks: disks passed Dec 12 17:29:29.222358 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 12 17:29:29.217952 ignition[820]: Ignition finished successfully Dec 12 17:29:29.224454 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 12 17:29:29.226649 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 12 17:29:29.228207 systemd[1]: Reached target sysinit.target - System Initialization. Dec 12 17:29:29.230265 systemd[1]: Reached target basic.target - Basic System. Dec 12 17:29:29.232948 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 12 17:29:29.266934 systemd-fsck[830]: ROOT: clean, 15/553520 files, 52789/553472 blocks Dec 12 17:29:29.272904 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 12 17:29:29.279659 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 12 17:29:29.339647 kernel: EXT4-fs (vda9): mounted filesystem 895d7845-d0e8-43ae-a778-7804b473b868 r/w with ordered data mode. Quota mode: none. Dec 12 17:29:29.340119 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 12 17:29:29.341397 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 12 17:29:29.344728 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 12 17:29:29.346640 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 12 17:29:29.347847 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 12 17:29:29.347893 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 12 17:29:29.347918 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 12 17:29:29.364368 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 12 17:29:29.367223 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 12 17:29:29.373807 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (839) Dec 12 17:29:29.373829 kernel: BTRFS info (device vda6): first mount of filesystem 4b8ce5a5-a2aa-4c44-bc9b-80e30d06d25f Dec 12 17:29:29.373839 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 12 17:29:29.373848 kernel: BTRFS info (device vda6): turning on async discard Dec 12 17:29:29.373857 kernel: BTRFS info (device vda6): enabling free space tree Dec 12 17:29:29.376299 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 12 17:29:29.405451 initrd-setup-root[863]: cut: /sysroot/etc/passwd: No such file or directory Dec 12 17:29:29.408932 initrd-setup-root[870]: cut: /sysroot/etc/group: No such file or directory Dec 12 17:29:29.413407 initrd-setup-root[877]: cut: /sysroot/etc/shadow: No such file or directory Dec 12 17:29:29.417334 initrd-setup-root[884]: cut: /sysroot/etc/gshadow: No such file or directory Dec 12 17:29:29.486846 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 12 17:29:29.488989 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 12 17:29:29.491060 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 12 17:29:29.512634 kernel: BTRFS info (device vda6): last unmount of filesystem 4b8ce5a5-a2aa-4c44-bc9b-80e30d06d25f Dec 12 17:29:29.522200 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 12 17:29:29.534028 ignition[952]: INFO : Ignition 2.22.0 Dec 12 17:29:29.534028 ignition[952]: INFO : Stage: mount Dec 12 17:29:29.535837 ignition[952]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 12 17:29:29.535837 ignition[952]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 12 17:29:29.535837 ignition[952]: INFO : mount: mount passed Dec 12 17:29:29.535837 ignition[952]: INFO : Ignition finished successfully Dec 12 17:29:29.536741 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 12 17:29:29.539025 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 12 17:29:29.917548 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 12 17:29:29.919159 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 12 17:29:29.947627 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (965) Dec 12 17:29:29.947673 kernel: BTRFS info (device vda6): first mount of filesystem 4b8ce5a5-a2aa-4c44-bc9b-80e30d06d25f Dec 12 17:29:29.949789 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 12 17:29:29.952633 kernel: BTRFS info (device vda6): turning on async discard Dec 12 17:29:29.952659 kernel: BTRFS info (device vda6): enabling free space tree Dec 12 17:29:29.953914 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 12 17:29:29.984844 ignition[982]: INFO : Ignition 2.22.0 Dec 12 17:29:29.984844 ignition[982]: INFO : Stage: files Dec 12 17:29:29.986821 ignition[982]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 12 17:29:29.986821 ignition[982]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 12 17:29:29.986821 ignition[982]: DEBUG : files: compiled without relabeling support, skipping Dec 12 17:29:29.986821 ignition[982]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 12 17:29:29.986821 ignition[982]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 12 17:29:29.993838 ignition[982]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 12 17:29:29.993838 ignition[982]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 12 17:29:29.993838 ignition[982]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 12 17:29:29.990969 unknown[982]: wrote ssh authorized keys file for user: core Dec 12 17:29:30.000650 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 12 17:29:30.000650 ignition[982]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 12 17:29:30.000650 ignition[982]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Dec 12 17:29:30.000650 ignition[982]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 12 17:29:30.000650 ignition[982]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 12 17:29:30.000650 ignition[982]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Dec 12 17:29:30.000650 ignition[982]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 12 17:29:30.000650 ignition[982]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 12 17:29:30.000650 ignition[982]: INFO : files: files passed Dec 12 17:29:30.000650 ignition[982]: INFO : Ignition finished successfully Dec 12 17:29:30.001365 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 12 17:29:30.004511 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 12 17:29:30.007036 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 12 17:29:30.024726 initrd-setup-root-after-ignition[1008]: grep: /sysroot/oem/oem-release: No such file or directory Dec 12 17:29:30.019070 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 12 17:29:30.028073 initrd-setup-root-after-ignition[1010]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 12 17:29:30.028073 initrd-setup-root-after-ignition[1010]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 12 17:29:30.019184 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 12 17:29:30.033919 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 12 17:29:30.025716 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 12 17:29:30.027495 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 12 17:29:30.029735 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 12 17:29:30.075804 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 12 17:29:30.075959 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 12 17:29:30.078582 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 12 17:29:30.080798 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 12 17:29:30.082821 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 12 17:29:30.083741 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 12 17:29:30.119657 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 12 17:29:30.122220 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 12 17:29:30.150452 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 12 17:29:30.151929 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 12 17:29:30.154113 systemd[1]: Stopped target timers.target - Timer Units. Dec 12 17:29:30.156266 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 12 17:29:30.156409 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 12 17:29:30.159323 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 12 17:29:30.160623 systemd[1]: Stopped target basic.target - Basic System. Dec 12 17:29:30.162690 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 12 17:29:30.164881 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 12 17:29:30.166947 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 12 17:29:30.169304 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 12 17:29:30.171677 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 12 17:29:30.173931 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 12 17:29:30.176255 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 12 17:29:30.178249 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 12 17:29:30.180482 systemd[1]: Stopped target swap.target - Swaps. Dec 12 17:29:30.182290 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 12 17:29:30.182428 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 12 17:29:30.185169 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 12 17:29:30.187295 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 12 17:29:30.189462 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 12 17:29:30.190400 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 12 17:29:30.191890 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 12 17:29:30.192021 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 12 17:29:30.194884 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 12 17:29:30.195016 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 12 17:29:30.197599 systemd[1]: Stopped target paths.target - Path Units. Dec 12 17:29:30.199416 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 12 17:29:30.200309 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 12 17:29:30.201784 systemd[1]: Stopped target slices.target - Slice Units. Dec 12 17:29:30.203690 systemd[1]: Stopped target sockets.target - Socket Units. Dec 12 17:29:30.205565 systemd[1]: iscsid.socket: Deactivated successfully. Dec 12 17:29:30.205678 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 12 17:29:30.207015 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 12 17:29:30.207099 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 12 17:29:30.209080 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 12 17:29:30.210648 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 12 17:29:30.212627 systemd[1]: ignition-files.service: Deactivated successfully. Dec 12 17:29:30.212747 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 12 17:29:30.215385 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 12 17:29:30.217448 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 12 17:29:30.217606 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 12 17:29:30.231243 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 12 17:29:30.232030 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 12 17:29:30.232164 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 12 17:29:30.233801 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 12 17:29:30.233915 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 12 17:29:30.240909 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 12 17:29:30.241008 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 12 17:29:30.247896 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 12 17:29:30.249572 ignition[1035]: INFO : Ignition 2.22.0 Dec 12 17:29:30.249572 ignition[1035]: INFO : Stage: umount Dec 12 17:29:30.249572 ignition[1035]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 12 17:29:30.249572 ignition[1035]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 12 17:29:30.256524 ignition[1035]: INFO : umount: umount passed Dec 12 17:29:30.256524 ignition[1035]: INFO : Ignition finished successfully Dec 12 17:29:30.251860 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 12 17:29:30.251975 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 12 17:29:30.253575 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 12 17:29:30.253679 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 12 17:29:30.255840 systemd[1]: Stopped target network.target - Network. Dec 12 17:29:30.257354 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 12 17:29:30.257423 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 12 17:29:30.258947 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 12 17:29:30.258996 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 12 17:29:30.260596 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 12 17:29:30.260719 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 12 17:29:30.262502 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 12 17:29:30.262550 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 12 17:29:30.264452 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 12 17:29:30.264512 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 12 17:29:30.266543 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 12 17:29:30.268386 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 12 17:29:30.274366 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 12 17:29:30.274506 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 12 17:29:30.278671 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Dec 12 17:29:30.278874 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 12 17:29:30.278979 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 12 17:29:30.282749 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Dec 12 17:29:30.283369 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 12 17:29:30.285197 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 12 17:29:30.285240 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 12 17:29:30.287993 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 12 17:29:30.288774 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 12 17:29:30.288835 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 12 17:29:30.290906 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 12 17:29:30.290963 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 12 17:29:30.293719 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 12 17:29:30.293778 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 12 17:29:30.296352 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 12 17:29:30.296404 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 12 17:29:30.299796 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 12 17:29:30.319588 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 12 17:29:30.319747 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 12 17:29:30.321961 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 12 17:29:30.322121 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 12 17:29:30.325482 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 12 17:29:30.325557 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 12 17:29:30.326958 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 12 17:29:30.326996 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 12 17:29:30.329258 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 12 17:29:30.329314 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 12 17:29:30.332264 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 12 17:29:30.332326 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 12 17:29:30.335382 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 12 17:29:30.335451 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 12 17:29:30.338660 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 12 17:29:30.339971 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 12 17:29:30.340053 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Dec 12 17:29:30.343316 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 12 17:29:30.343368 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 12 17:29:30.347109 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 12 17:29:30.347159 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 12 17:29:30.353367 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 12 17:29:30.354662 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 12 17:29:30.356947 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 12 17:29:30.359668 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 12 17:29:30.375657 systemd[1]: Switching root. Dec 12 17:29:30.407228 systemd-journald[245]: Journal stopped Dec 12 17:29:31.126927 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Dec 12 17:29:31.126986 kernel: SELinux: policy capability network_peer_controls=1 Dec 12 17:29:31.126998 kernel: SELinux: policy capability open_perms=1 Dec 12 17:29:31.127007 kernel: SELinux: policy capability extended_socket_class=1 Dec 12 17:29:31.127017 kernel: SELinux: policy capability always_check_network=0 Dec 12 17:29:31.127030 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 12 17:29:31.127040 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 12 17:29:31.127050 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 12 17:29:31.127060 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 12 17:29:31.127069 kernel: SELinux: policy capability userspace_initial_context=0 Dec 12 17:29:31.127082 kernel: audit: type=1403 audit(1765560570.498:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 12 17:29:31.127095 systemd[1]: Successfully loaded SELinux policy in 59.461ms. Dec 12 17:29:31.127111 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.444ms. Dec 12 17:29:31.127123 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 12 17:29:31.127134 systemd[1]: Detected virtualization kvm. Dec 12 17:29:31.127145 systemd[1]: Detected architecture arm64. Dec 12 17:29:31.127156 systemd[1]: Detected first boot. Dec 12 17:29:31.127170 systemd[1]: Initializing machine ID from VM UUID. Dec 12 17:29:31.127180 zram_generator::config[1081]: No configuration found. Dec 12 17:29:31.127191 kernel: NET: Registered PF_VSOCK protocol family Dec 12 17:29:31.127202 systemd[1]: Populated /etc with preset unit settings. Dec 12 17:29:31.127216 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Dec 12 17:29:31.127226 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 12 17:29:31.127237 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 12 17:29:31.127251 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 12 17:29:31.127263 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 12 17:29:31.127275 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 12 17:29:31.127295 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 12 17:29:31.127311 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 12 17:29:31.127327 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 12 17:29:31.127342 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 12 17:29:31.127353 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 12 17:29:31.127364 systemd[1]: Created slice user.slice - User and Session Slice. Dec 12 17:29:31.127376 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 12 17:29:31.127388 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 12 17:29:31.127400 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 12 17:29:31.127410 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 12 17:29:31.127421 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 12 17:29:31.127431 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 12 17:29:31.127442 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 12 17:29:31.127454 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 12 17:29:31.127465 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 12 17:29:31.127475 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 12 17:29:31.127485 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 12 17:29:31.127496 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 12 17:29:31.127508 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 12 17:29:31.127523 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 12 17:29:31.127534 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 12 17:29:31.127546 systemd[1]: Reached target slices.target - Slice Units. Dec 12 17:29:31.127556 systemd[1]: Reached target swap.target - Swaps. Dec 12 17:29:31.127566 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 12 17:29:31.127576 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 12 17:29:31.127587 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 12 17:29:31.127598 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 12 17:29:31.127620 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 12 17:29:31.127632 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 12 17:29:31.127642 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 12 17:29:31.127654 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 12 17:29:31.127664 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 12 17:29:31.127674 systemd[1]: Mounting media.mount - External Media Directory... Dec 12 17:29:31.127684 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 12 17:29:31.127695 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 12 17:29:31.127705 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 12 17:29:31.127716 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 12 17:29:31.127726 systemd[1]: Reached target machines.target - Containers. Dec 12 17:29:31.127738 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 12 17:29:31.127748 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 12 17:29:31.127764 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 12 17:29:31.127776 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 12 17:29:31.127787 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 12 17:29:31.127798 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 12 17:29:31.127808 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 12 17:29:31.127819 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 12 17:29:31.127830 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 12 17:29:31.127845 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 12 17:29:31.127855 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 12 17:29:31.127866 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 12 17:29:31.127877 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 12 17:29:31.127887 kernel: loop: module loaded Dec 12 17:29:31.127897 systemd[1]: Stopped systemd-fsck-usr.service. Dec 12 17:29:31.127908 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 12 17:29:31.127919 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 12 17:29:31.127930 kernel: ACPI: bus type drm_connector registered Dec 12 17:29:31.127941 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 12 17:29:31.127951 kernel: fuse: init (API version 7.41) Dec 12 17:29:31.127961 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 12 17:29:31.127972 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 12 17:29:31.127982 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 12 17:29:31.127993 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 12 17:29:31.128003 systemd[1]: verity-setup.service: Deactivated successfully. Dec 12 17:29:31.128013 systemd[1]: Stopped verity-setup.service. Dec 12 17:29:31.128025 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 12 17:29:31.128035 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 12 17:29:31.128046 systemd[1]: Mounted media.mount - External Media Directory. Dec 12 17:29:31.128078 systemd-journald[1156]: Collecting audit messages is disabled. Dec 12 17:29:31.128101 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 12 17:29:31.128112 systemd-journald[1156]: Journal started Dec 12 17:29:31.128134 systemd-journald[1156]: Runtime Journal (/run/log/journal/a7cc344532424813bbd50600f66b40ed) is 6M, max 48.5M, 42.4M free. Dec 12 17:29:30.864390 systemd[1]: Queued start job for default target multi-user.target. Dec 12 17:29:30.884707 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 12 17:29:30.885097 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 12 17:29:31.131223 systemd[1]: Started systemd-journald.service - Journal Service. Dec 12 17:29:31.131932 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 12 17:29:31.133308 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 12 17:29:31.136649 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 12 17:29:31.138270 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 12 17:29:31.139909 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 12 17:29:31.140133 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 12 17:29:31.141630 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 12 17:29:31.141799 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 12 17:29:31.143325 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 12 17:29:31.143496 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 12 17:29:31.145031 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 12 17:29:31.145184 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 12 17:29:31.146754 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 12 17:29:31.146976 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 12 17:29:31.148579 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 12 17:29:31.148827 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 12 17:29:31.150366 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 12 17:29:31.151920 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 12 17:29:31.153739 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 12 17:29:31.156051 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 12 17:29:31.167016 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 12 17:29:31.170712 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 12 17:29:31.173369 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 12 17:29:31.175791 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 12 17:29:31.177053 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 12 17:29:31.177097 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 12 17:29:31.179252 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 12 17:29:31.183519 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 12 17:29:31.184877 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 12 17:29:31.185992 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 12 17:29:31.188287 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 12 17:29:31.189652 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 12 17:29:31.191787 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 12 17:29:31.193206 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 12 17:29:31.194814 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 12 17:29:31.198677 systemd-journald[1156]: Time spent on flushing to /var/log/journal/a7cc344532424813bbd50600f66b40ed is 22.903ms for 840 entries. Dec 12 17:29:31.198677 systemd-journald[1156]: System Journal (/var/log/journal/a7cc344532424813bbd50600f66b40ed) is 8M, max 195.6M, 187.6M free. Dec 12 17:29:31.236867 systemd-journald[1156]: Received client request to flush runtime journal. Dec 12 17:29:31.236918 kernel: loop0: detected capacity change from 0 to 100632 Dec 12 17:29:31.198897 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 12 17:29:31.202487 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 12 17:29:31.205756 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 12 17:29:31.240639 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 12 17:29:31.207898 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 12 17:29:31.223198 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 12 17:29:31.228412 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 12 17:29:31.232819 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 12 17:29:31.241072 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 12 17:29:31.243349 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 12 17:29:31.246314 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 12 17:29:31.255882 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 12 17:29:31.262637 kernel: loop1: detected capacity change from 0 to 119840 Dec 12 17:29:31.268058 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 12 17:29:31.269883 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 12 17:29:31.281651 systemd-tmpfiles[1216]: ACLs are not supported, ignoring. Dec 12 17:29:31.281664 systemd-tmpfiles[1216]: ACLs are not supported, ignoring. Dec 12 17:29:31.285640 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 12 17:29:31.296651 kernel: loop2: detected capacity change from 0 to 100632 Dec 12 17:29:31.303741 kernel: loop3: detected capacity change from 0 to 119840 Dec 12 17:29:31.310832 (sd-merge)[1221]: Using extensions 'containerd-flatcar', 'docker-flatcar'. Dec 12 17:29:31.311176 (sd-merge)[1221]: Merged extensions into '/usr'. Dec 12 17:29:31.313968 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 12 17:29:31.316860 systemd[1]: Starting ensure-sysext.service... Dec 12 17:29:31.318518 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 12 17:29:31.335731 systemd[1]: Reload requested from client PID 1224 ('systemctl') (unit ensure-sysext.service)... Dec 12 17:29:31.335753 systemd[1]: Reloading... Dec 12 17:29:31.353130 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 12 17:29:31.353163 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 12 17:29:31.353403 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 12 17:29:31.353580 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Dec 12 17:29:31.354893 systemd-tmpfiles[1225]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 12 17:29:31.355093 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Dec 12 17:29:31.355134 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Dec 12 17:29:31.358024 systemd-tmpfiles[1225]: Detected autofs mount point /boot during canonicalization of boot. Dec 12 17:29:31.358035 systemd-tmpfiles[1225]: Skipping /boot Dec 12 17:29:31.366198 systemd-tmpfiles[1225]: Detected autofs mount point /boot during canonicalization of boot. Dec 12 17:29:31.366212 systemd-tmpfiles[1225]: Skipping /boot Dec 12 17:29:31.415639 zram_generator::config[1271]: No configuration found. Dec 12 17:29:31.484791 ldconfig[1194]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 12 17:29:31.534295 systemd[1]: Reloading finished in 198 ms. Dec 12 17:29:31.552640 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 12 17:29:31.567780 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 12 17:29:31.576681 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 12 17:29:31.579531 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 12 17:29:31.594628 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 12 17:29:31.599876 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 12 17:29:31.602974 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 12 17:29:31.608939 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 12 17:29:31.610353 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 12 17:29:31.614039 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 12 17:29:31.620221 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 12 17:29:31.621594 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 12 17:29:31.621733 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 12 17:29:31.623723 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 12 17:29:31.625660 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 12 17:29:31.633202 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 12 17:29:31.635965 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 12 17:29:31.638874 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 12 17:29:31.639076 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 12 17:29:31.641149 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 12 17:29:31.647421 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 12 17:29:31.647643 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 12 17:29:31.649664 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 12 17:29:31.656948 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 12 17:29:31.660655 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 12 17:29:31.660834 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 12 17:29:31.662738 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 12 17:29:31.662916 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 12 17:29:31.670742 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 12 17:29:31.673179 systemd[1]: Finished ensure-sysext.service. Dec 12 17:29:31.676043 augenrules[1324]: No rules Dec 12 17:29:31.677037 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 12 17:29:31.678872 systemd[1]: audit-rules.service: Deactivated successfully. Dec 12 17:29:31.679080 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 12 17:29:31.682215 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 12 17:29:31.683536 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 12 17:29:31.684889 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 12 17:29:31.684934 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 12 17:29:31.684998 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 12 17:29:31.685038 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 12 17:29:31.687026 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 12 17:29:31.695441 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 12 17:29:31.698444 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 12 17:29:31.699674 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 12 17:29:31.700016 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 12 17:29:31.703097 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 12 17:29:31.705882 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 12 17:29:31.715590 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 12 17:29:31.732871 systemd-udevd[1335]: Using default interface naming scheme 'v255'. Dec 12 17:29:31.747965 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 12 17:29:31.749408 systemd[1]: Reached target time-set.target - System Time Set. Dec 12 17:29:31.752307 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 12 17:29:31.756114 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 12 17:29:31.758804 systemd-resolved[1293]: Positive Trust Anchors: Dec 12 17:29:31.758824 systemd-resolved[1293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 12 17:29:31.758855 systemd-resolved[1293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 12 17:29:31.767561 systemd-resolved[1293]: Defaulting to hostname 'linux'. Dec 12 17:29:31.769718 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 12 17:29:31.771049 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 12 17:29:31.772381 systemd[1]: Reached target sysinit.target - System Initialization. Dec 12 17:29:31.773642 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 12 17:29:31.775225 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 12 17:29:31.777082 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 12 17:29:31.778479 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 12 17:29:31.781017 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 12 17:29:31.782342 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 12 17:29:31.782376 systemd[1]: Reached target paths.target - Path Units. Dec 12 17:29:31.783415 systemd[1]: Reached target timers.target - Timer Units. Dec 12 17:29:31.785196 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 12 17:29:31.787775 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 12 17:29:31.790918 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 12 17:29:31.792526 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 12 17:29:31.794024 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 12 17:29:31.797503 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 12 17:29:31.799155 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 12 17:29:31.801204 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 12 17:29:31.806075 systemd[1]: Reached target sockets.target - Socket Units. Dec 12 17:29:31.807176 systemd[1]: Reached target basic.target - Basic System. Dec 12 17:29:31.808308 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 12 17:29:31.808347 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 12 17:29:31.809539 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 12 17:29:31.811388 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 12 17:29:31.817387 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 12 17:29:31.819852 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 12 17:29:31.820882 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 12 17:29:31.826070 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 12 17:29:31.832312 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 12 17:29:31.834882 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 12 17:29:31.840237 jq[1379]: false Dec 12 17:29:31.840844 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 12 17:29:31.842835 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 12 17:29:31.843283 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 12 17:29:31.846500 systemd[1]: Starting update-engine.service - Update Engine... Dec 12 17:29:31.849292 extend-filesystems[1380]: Found /dev/vda6 Dec 12 17:29:31.849635 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 12 17:29:31.853631 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 12 17:29:31.855965 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 12 17:29:31.856162 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 12 17:29:31.856403 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 12 17:29:31.856549 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 12 17:29:31.857147 extend-filesystems[1380]: Found /dev/vda9 Dec 12 17:29:31.862912 extend-filesystems[1380]: Checking size of /dev/vda9 Dec 12 17:29:31.864089 jq[1392]: true Dec 12 17:29:31.894937 systemd[1]: motdgen.service: Deactivated successfully. Dec 12 17:29:31.895437 dbus-daemon[1377]: [system] SELinux support is enabled Dec 12 17:29:31.895581 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 12 17:29:31.896878 extend-filesystems[1380]: Old size kept for /dev/vda9 Dec 12 17:29:31.897062 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 12 17:29:31.898725 update_engine[1390]: I20251212 17:29:31.898496 1390 main.cc:92] Flatcar Update Engine starting Dec 12 17:29:31.899522 jq[1404]: true Dec 12 17:29:31.901485 update_engine[1390]: I20251212 17:29:31.901430 1390 update_check_scheduler.cc:74] Next update check in 2m7s Dec 12 17:29:31.901508 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 12 17:29:31.901744 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 12 17:29:31.906401 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 12 17:29:31.906440 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 12 17:29:31.908565 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 12 17:29:31.908590 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 12 17:29:31.910071 systemd[1]: Started update-engine.service - Update Engine. Dec 12 17:29:31.923823 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 12 17:29:31.943419 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 12 17:29:31.947367 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 12 17:29:31.950440 systemd-networkd[1356]: lo: Link UP Dec 12 17:29:31.950904 systemd-networkd[1356]: lo: Gained carrier Dec 12 17:29:31.952443 systemd-networkd[1356]: Enumeration completed Dec 12 17:29:31.953211 systemd-networkd[1356]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 12 17:29:31.953417 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 12 17:29:31.953567 systemd-networkd[1356]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 12 17:29:31.954459 systemd-networkd[1356]: eth0: Link UP Dec 12 17:29:31.954872 systemd-networkd[1356]: eth0: Gained carrier Dec 12 17:29:31.955023 systemd-networkd[1356]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Dec 12 17:29:31.957088 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 12 17:29:31.958782 systemd[1]: Reached target network.target - Network. Dec 12 17:29:31.961001 systemd[1]: Starting containerd.service - containerd container runtime... Dec 12 17:29:31.964168 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 12 17:29:31.964836 bash[1435]: Updated "/home/core/.ssh/authorized_keys" Dec 12 17:29:31.969929 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 12 17:29:31.972142 systemd-networkd[1356]: eth0: DHCPv4 address 10.0.0.55/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 12 17:29:31.972891 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 12 17:29:31.975511 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 12 17:29:31.975650 systemd-timesyncd[1334]: Network configuration changed, trying to establish connection. Dec 12 17:29:31.554355 systemd-timesyncd[1334]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 12 17:29:31.560693 systemd-journald[1156]: Time jumped backwards, rotating. Dec 12 17:29:31.554411 systemd-timesyncd[1334]: Initial clock synchronization to Fri 2025-12-12 17:29:31.554215 UTC. Dec 12 17:29:31.555444 systemd-resolved[1293]: Clock change detected. Flushing caches. Dec 12 17:29:31.573348 systemd-logind[1388]: New seat seat0. Dec 12 17:29:31.573958 systemd[1]: Started systemd-logind.service - User Login Management. Dec 12 17:29:31.577553 (ntainerd)[1449]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Dec 12 17:29:31.583003 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 12 17:29:31.596308 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 12 17:29:31.600606 locksmithd[1420]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 12 17:29:31.666589 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 12 17:29:31.716358 systemd-logind[1388]: Watching system buttons on /dev/input/event0 (Power Button) Dec 12 17:29:31.768833 containerd[1449]: time="2025-12-12T17:29:31Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 12 17:29:31.769670 containerd[1449]: time="2025-12-12T17:29:31.769627273Z" level=info msg="starting containerd" revision=4ac6c20c7bbf8177f29e46bbdc658fec02ffb8ad version=v2.0.7 Dec 12 17:29:31.778311 containerd[1449]: time="2025-12-12T17:29:31.778270433Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="13.76µs" Dec 12 17:29:31.778376 containerd[1449]: time="2025-12-12T17:29:31.778312033Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 12 17:29:31.778376 containerd[1449]: time="2025-12-12T17:29:31.778339793Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 12 17:29:31.778537 containerd[1449]: time="2025-12-12T17:29:31.778515153Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 12 17:29:31.778582 containerd[1449]: time="2025-12-12T17:29:31.778538113Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 12 17:29:31.778582 containerd[1449]: time="2025-12-12T17:29:31.778566233Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 12 17:29:31.778635 containerd[1449]: time="2025-12-12T17:29:31.778616673Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 12 17:29:31.778635 containerd[1449]: time="2025-12-12T17:29:31.778631393Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 12 17:29:31.779014 containerd[1449]: time="2025-12-12T17:29:31.778988353Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 12 17:29:31.779040 containerd[1449]: time="2025-12-12T17:29:31.779012393Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 12 17:29:31.779040 containerd[1449]: time="2025-12-12T17:29:31.779024633Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 12 17:29:31.779040 containerd[1449]: time="2025-12-12T17:29:31.779032073Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 12 17:29:31.779125 containerd[1449]: time="2025-12-12T17:29:31.779107833Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 12 17:29:31.779377 containerd[1449]: time="2025-12-12T17:29:31.779345433Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 12 17:29:31.779403 containerd[1449]: time="2025-12-12T17:29:31.779391313Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 12 17:29:31.779421 containerd[1449]: time="2025-12-12T17:29:31.779403193Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 12 17:29:31.779410 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 12 17:29:31.780372 containerd[1449]: time="2025-12-12T17:29:31.779438673Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 12 17:29:31.780372 containerd[1449]: time="2025-12-12T17:29:31.779732073Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 12 17:29:31.780372 containerd[1449]: time="2025-12-12T17:29:31.779846793Z" level=info msg="metadata content store policy set" policy=shared Dec 12 17:29:31.785300 containerd[1449]: time="2025-12-12T17:29:31.785249513Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 12 17:29:31.785386 containerd[1449]: time="2025-12-12T17:29:31.785335913Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 12 17:29:31.785386 containerd[1449]: time="2025-12-12T17:29:31.785354433Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 12 17:29:31.785386 containerd[1449]: time="2025-12-12T17:29:31.785368433Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 12 17:29:31.785386 containerd[1449]: time="2025-12-12T17:29:31.785383353Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 12 17:29:31.785468 containerd[1449]: time="2025-12-12T17:29:31.785395553Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 12 17:29:31.785468 containerd[1449]: time="2025-12-12T17:29:31.785417513Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 12 17:29:31.785468 containerd[1449]: time="2025-12-12T17:29:31.785430513Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 12 17:29:31.785468 containerd[1449]: time="2025-12-12T17:29:31.785441393Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 12 17:29:31.785468 containerd[1449]: time="2025-12-12T17:29:31.785451393Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 12 17:29:31.785468 containerd[1449]: time="2025-12-12T17:29:31.785460393Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 12 17:29:31.785555 containerd[1449]: time="2025-12-12T17:29:31.785472553Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 12 17:29:31.785660 containerd[1449]: time="2025-12-12T17:29:31.785637273Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 12 17:29:31.785694 containerd[1449]: time="2025-12-12T17:29:31.785670873Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 12 17:29:31.785833 containerd[1449]: time="2025-12-12T17:29:31.785814033Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 12 17:29:31.785886 containerd[1449]: time="2025-12-12T17:29:31.785864033Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 12 17:29:31.785917 containerd[1449]: time="2025-12-12T17:29:31.785887233Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 12 17:29:31.785917 containerd[1449]: time="2025-12-12T17:29:31.785904073Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 12 17:29:31.785999 containerd[1449]: time="2025-12-12T17:29:31.785921833Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 12 17:29:31.786021 containerd[1449]: time="2025-12-12T17:29:31.785935393Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 12 17:29:31.786038 containerd[1449]: time="2025-12-12T17:29:31.786029273Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 12 17:29:31.786057 containerd[1449]: time="2025-12-12T17:29:31.786044673Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 12 17:29:31.786073 containerd[1449]: time="2025-12-12T17:29:31.786059073Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 12 17:29:31.786750 containerd[1449]: time="2025-12-12T17:29:31.786370633Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 12 17:29:31.786750 containerd[1449]: time="2025-12-12T17:29:31.786401433Z" level=info msg="Start snapshots syncer" Dec 12 17:29:31.786750 containerd[1449]: time="2025-12-12T17:29:31.786439513Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 12 17:29:31.786875 containerd[1449]: time="2025-12-12T17:29:31.786832633Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 12 17:29:31.786999 containerd[1449]: time="2025-12-12T17:29:31.786910713Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 12 17:29:31.786999 containerd[1449]: time="2025-12-12T17:29:31.786988633Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 12 17:29:31.787507 containerd[1449]: time="2025-12-12T17:29:31.787458353Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 12 17:29:31.787601 containerd[1449]: time="2025-12-12T17:29:31.787587793Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 12 17:29:31.787654 containerd[1449]: time="2025-12-12T17:29:31.787642993Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 12 17:29:31.787706 containerd[1449]: time="2025-12-12T17:29:31.787693073Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 12 17:29:31.787781 containerd[1449]: time="2025-12-12T17:29:31.787767233Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 12 17:29:31.787829 containerd[1449]: time="2025-12-12T17:29:31.787819313Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 12 17:29:31.787877 containerd[1449]: time="2025-12-12T17:29:31.787865713Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 12 17:29:31.787946 containerd[1449]: time="2025-12-12T17:29:31.787933233Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 12 17:29:31.787995 containerd[1449]: time="2025-12-12T17:29:31.787984233Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 12 17:29:31.788048 containerd[1449]: time="2025-12-12T17:29:31.788034753Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 12 17:29:31.788212 containerd[1449]: time="2025-12-12T17:29:31.788193753Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 12 17:29:31.788348 containerd[1449]: time="2025-12-12T17:29:31.788331433Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 12 17:29:31.788395 containerd[1449]: time="2025-12-12T17:29:31.788384113Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 12 17:29:31.788443 containerd[1449]: time="2025-12-12T17:29:31.788430553Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 12 17:29:31.788484 containerd[1449]: time="2025-12-12T17:29:31.788473273Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 12 17:29:31.788541 containerd[1449]: time="2025-12-12T17:29:31.788529713Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 12 17:29:31.788589 containerd[1449]: time="2025-12-12T17:29:31.788576593Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 12 17:29:31.788728 containerd[1449]: time="2025-12-12T17:29:31.788715073Z" level=info msg="runtime interface created" Dec 12 17:29:31.788770 containerd[1449]: time="2025-12-12T17:29:31.788760393Z" level=info msg="created NRI interface" Dec 12 17:29:31.788818 containerd[1449]: time="2025-12-12T17:29:31.788805913Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 12 17:29:31.788872 containerd[1449]: time="2025-12-12T17:29:31.788860393Z" level=info msg="Connect containerd service" Dec 12 17:29:31.788940 containerd[1449]: time="2025-12-12T17:29:31.788927113Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 12 17:29:31.789984 containerd[1449]: time="2025-12-12T17:29:31.789946233Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 12 17:29:31.861499 containerd[1449]: time="2025-12-12T17:29:31.861357553Z" level=info msg="Start subscribing containerd event" Dec 12 17:29:31.861499 containerd[1449]: time="2025-12-12T17:29:31.861454353Z" level=info msg="Start recovering state" Dec 12 17:29:31.861597 containerd[1449]: time="2025-12-12T17:29:31.861555273Z" level=info msg="Start event monitor" Dec 12 17:29:31.861597 containerd[1449]: time="2025-12-12T17:29:31.861571673Z" level=info msg="Start cni network conf syncer for default" Dec 12 17:29:31.861597 containerd[1449]: time="2025-12-12T17:29:31.861579353Z" level=info msg="Start streaming server" Dec 12 17:29:31.861597 containerd[1449]: time="2025-12-12T17:29:31.861589473Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 12 17:29:31.861597 containerd[1449]: time="2025-12-12T17:29:31.861597033Z" level=info msg="runtime interface starting up..." Dec 12 17:29:31.861686 containerd[1449]: time="2025-12-12T17:29:31.861602753Z" level=info msg="starting plugins..." Dec 12 17:29:31.861686 containerd[1449]: time="2025-12-12T17:29:31.861616393Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 12 17:29:31.861716 containerd[1449]: time="2025-12-12T17:29:31.861394753Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 12 17:29:31.861858 containerd[1449]: time="2025-12-12T17:29:31.861748633Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 12 17:29:31.861858 containerd[1449]: time="2025-12-12T17:29:31.861818353Z" level=info msg="containerd successfully booted in 0.093383s" Dec 12 17:29:31.862017 systemd[1]: Started containerd.service - containerd container runtime. Dec 12 17:29:32.619573 sshd_keygen[1401]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 12 17:29:32.642241 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 12 17:29:32.645146 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 12 17:29:32.670140 systemd[1]: issuegen.service: Deactivated successfully. Dec 12 17:29:32.670377 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 12 17:29:32.673219 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 12 17:29:32.690847 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 12 17:29:32.693896 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 12 17:29:32.696290 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 12 17:29:32.697771 systemd[1]: Reached target getty.target - Login Prompts. Dec 12 17:29:33.454348 systemd-networkd[1356]: eth0: Gained IPv6LL Dec 12 17:29:33.456708 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 12 17:29:33.458645 systemd[1]: Reached target network-online.target - Network is Online. Dec 12 17:29:33.462772 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 12 17:29:33.465338 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 12 17:29:33.501881 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 12 17:29:33.503811 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 12 17:29:33.504116 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 12 17:29:33.506770 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 12 17:29:33.506953 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 12 17:29:33.516499 systemd[1]: Startup finished in 2.119s (kernel) + 3.880s (initrd) + 3.502s (userspace) = 9.502s. Dec 12 17:29:39.210602 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 12 17:29:39.211571 systemd[1]: Started sshd@0-10.0.0.55:22-10.0.0.1:40252.service - OpenSSH per-connection server daemon (10.0.0.1:40252). Dec 12 17:29:39.290877 sshd[1532]: Accepted publickey for core from 10.0.0.1 port 40252 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:39.292861 sshd-session[1532]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:39.298871 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 12 17:29:39.299771 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 12 17:29:39.304990 systemd-logind[1388]: New session 1 of user core. Dec 12 17:29:39.324250 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 12 17:29:39.327759 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 12 17:29:39.346237 (systemd)[1537]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 12 17:29:39.348620 systemd-logind[1388]: New session c1 of user core. Dec 12 17:29:39.451038 systemd[1537]: Queued start job for default target default.target. Dec 12 17:29:39.472139 systemd[1537]: Created slice app.slice - User Application Slice. Dec 12 17:29:39.472193 systemd[1537]: Reached target paths.target - Paths. Dec 12 17:29:39.472237 systemd[1537]: Reached target timers.target - Timers. Dec 12 17:29:39.473370 systemd[1537]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 12 17:29:39.482986 systemd[1537]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 12 17:29:39.483056 systemd[1537]: Reached target sockets.target - Sockets. Dec 12 17:29:39.483095 systemd[1537]: Reached target basic.target - Basic System. Dec 12 17:29:39.483126 systemd[1537]: Reached target default.target - Main User Target. Dec 12 17:29:39.483153 systemd[1537]: Startup finished in 128ms. Dec 12 17:29:39.483331 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 12 17:29:39.484928 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 12 17:29:39.547406 systemd[1]: Started sshd@1-10.0.0.55:22-10.0.0.1:40266.service - OpenSSH per-connection server daemon (10.0.0.1:40266). Dec 12 17:29:39.598655 sshd[1548]: Accepted publickey for core from 10.0.0.1 port 40266 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:39.600230 sshd-session[1548]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:39.606436 systemd-logind[1388]: New session 2 of user core. Dec 12 17:29:39.612367 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 12 17:29:39.665665 sshd[1551]: Connection closed by 10.0.0.1 port 40266 Dec 12 17:29:39.666120 sshd-session[1548]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:39.680603 systemd[1]: sshd@1-10.0.0.55:22-10.0.0.1:40266.service: Deactivated successfully. Dec 12 17:29:39.682332 systemd[1]: session-2.scope: Deactivated successfully. Dec 12 17:29:39.683016 systemd-logind[1388]: Session 2 logged out. Waiting for processes to exit. Dec 12 17:29:39.686455 systemd[1]: Started sshd@2-10.0.0.55:22-10.0.0.1:40274.service - OpenSSH per-connection server daemon (10.0.0.1:40274). Dec 12 17:29:39.687254 systemd-logind[1388]: Removed session 2. Dec 12 17:29:39.746658 sshd[1557]: Accepted publickey for core from 10.0.0.1 port 40274 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:39.747896 sshd-session[1557]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:39.754515 systemd-logind[1388]: New session 3 of user core. Dec 12 17:29:39.772455 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 12 17:29:39.820337 sshd[1560]: Connection closed by 10.0.0.1 port 40274 Dec 12 17:29:39.820198 sshd-session[1557]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:39.828995 systemd[1]: sshd@2-10.0.0.55:22-10.0.0.1:40274.service: Deactivated successfully. Dec 12 17:29:39.830393 systemd[1]: session-3.scope: Deactivated successfully. Dec 12 17:29:39.833246 systemd-logind[1388]: Session 3 logged out. Waiting for processes to exit. Dec 12 17:29:39.834255 systemd[1]: Started sshd@3-10.0.0.55:22-10.0.0.1:40280.service - OpenSSH per-connection server daemon (10.0.0.1:40280). Dec 12 17:29:39.835091 systemd-logind[1388]: Removed session 3. Dec 12 17:29:39.891952 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 40280 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:39.893279 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:39.897261 systemd-logind[1388]: New session 4 of user core. Dec 12 17:29:39.904379 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 12 17:29:39.955299 sshd[1569]: Connection closed by 10.0.0.1 port 40280 Dec 12 17:29:39.955749 sshd-session[1566]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:39.969083 systemd[1]: sshd@3-10.0.0.55:22-10.0.0.1:40280.service: Deactivated successfully. Dec 12 17:29:39.970456 systemd[1]: session-4.scope: Deactivated successfully. Dec 12 17:29:39.971815 systemd-logind[1388]: Session 4 logged out. Waiting for processes to exit. Dec 12 17:29:39.973041 systemd[1]: Started sshd@4-10.0.0.55:22-10.0.0.1:40296.service - OpenSSH per-connection server daemon (10.0.0.1:40296). Dec 12 17:29:39.973808 systemd-logind[1388]: Removed session 4. Dec 12 17:29:40.032947 sshd[1575]: Accepted publickey for core from 10.0.0.1 port 40296 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:40.034231 sshd-session[1575]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:40.037960 systemd-logind[1388]: New session 5 of user core. Dec 12 17:29:40.049395 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 12 17:29:40.107110 sudo[1579]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 12 17:29:40.107416 sudo[1579]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 12 17:29:40.123145 sudo[1579]: pam_unix(sudo:session): session closed for user root Dec 12 17:29:40.124934 sshd[1578]: Connection closed by 10.0.0.1 port 40296 Dec 12 17:29:40.125424 sshd-session[1575]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:40.134876 systemd[1]: sshd@4-10.0.0.55:22-10.0.0.1:40296.service: Deactivated successfully. Dec 12 17:29:40.136594 systemd[1]: session-5.scope: Deactivated successfully. Dec 12 17:29:40.138235 systemd-logind[1388]: Session 5 logged out. Waiting for processes to exit. Dec 12 17:29:40.140726 systemd[1]: Started sshd@5-10.0.0.55:22-10.0.0.1:40308.service - OpenSSH per-connection server daemon (10.0.0.1:40308). Dec 12 17:29:40.141782 systemd-logind[1388]: Removed session 5. Dec 12 17:29:40.205164 sshd[1585]: Accepted publickey for core from 10.0.0.1 port 40308 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:40.206477 sshd-session[1585]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:40.210489 systemd-logind[1388]: New session 6 of user core. Dec 12 17:29:40.220344 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 12 17:29:40.273099 sudo[1590]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 12 17:29:40.273392 sudo[1590]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 12 17:29:40.278003 sudo[1590]: pam_unix(sudo:session): session closed for user root Dec 12 17:29:40.282404 sudo[1589]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 12 17:29:40.282643 sudo[1589]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 12 17:29:40.291696 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 12 17:29:40.329781 augenrules[1612]: No rules Dec 12 17:29:40.331047 systemd[1]: audit-rules.service: Deactivated successfully. Dec 12 17:29:40.332294 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 12 17:29:40.333773 sudo[1589]: pam_unix(sudo:session): session closed for user root Dec 12 17:29:40.335329 sshd[1588]: Connection closed by 10.0.0.1 port 40308 Dec 12 17:29:40.338837 sshd-session[1585]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:40.348151 systemd[1]: sshd@5-10.0.0.55:22-10.0.0.1:40308.service: Deactivated successfully. Dec 12 17:29:40.355007 systemd[1]: session-6.scope: Deactivated successfully. Dec 12 17:29:40.356267 systemd-logind[1388]: Session 6 logged out. Waiting for processes to exit. Dec 12 17:29:40.362506 systemd[1]: Started sshd@6-10.0.0.55:22-10.0.0.1:40310.service - OpenSSH per-connection server daemon (10.0.0.1:40310). Dec 12 17:29:40.363232 systemd-logind[1388]: Removed session 6. Dec 12 17:29:40.433259 sshd[1621]: Accepted publickey for core from 10.0.0.1 port 40310 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:40.434613 sshd-session[1621]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:40.439338 systemd-logind[1388]: New session 7 of user core. Dec 12 17:29:40.460381 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 12 17:29:40.512896 sudo[1625]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p . Dec 12 17:29:40.513150 sudo[1625]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 12 17:29:40.518026 sudo[1625]: pam_unix(sudo:session): session closed for user root Dec 12 17:29:40.520362 sshd[1624]: Connection closed by 10.0.0.1 port 40310 Dec 12 17:29:40.520229 sshd-session[1621]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:40.532338 systemd[1]: sshd@6-10.0.0.55:22-10.0.0.1:40310.service: Deactivated successfully. Dec 12 17:29:40.534753 systemd[1]: session-7.scope: Deactivated successfully. Dec 12 17:29:40.535942 systemd-logind[1388]: Session 7 logged out. Waiting for processes to exit. Dec 12 17:29:40.539093 systemd-logind[1388]: Removed session 7. Dec 12 17:29:40.540943 systemd[1]: Started sshd@7-10.0.0.55:22-10.0.0.1:40322.service - OpenSSH per-connection server daemon (10.0.0.1:40322). Dec 12 17:29:40.601535 sshd[1631]: Accepted publickey for core from 10.0.0.1 port 40322 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:40.604735 sshd-session[1631]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:40.609859 systemd-logind[1388]: New session 8 of user core. Dec 12 17:29:40.619364 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 12 17:29:40.676663 sudo[1635]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin kolet Dec 12 17:29:40.677310 sudo[1635]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 12 17:29:40.860414 sudo[1635]: pam_unix(sudo:session): session closed for user root Dec 12 17:29:40.861952 sshd[1634]: Connection closed by 10.0.0.1 port 40322 Dec 12 17:29:40.862130 sshd-session[1631]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:40.870238 systemd[1]: sshd@7-10.0.0.55:22-10.0.0.1:40322.service: Deactivated successfully. Dec 12 17:29:40.874740 systemd[1]: session-8.scope: Deactivated successfully. Dec 12 17:29:40.875576 systemd-logind[1388]: Session 8 logged out. Waiting for processes to exit. Dec 12 17:29:40.877519 systemd-logind[1388]: Removed session 8. Dec 12 17:29:40.880502 systemd[1]: Started sshd@8-10.0.0.55:22-10.0.0.1:40336.service - OpenSSH per-connection server daemon (10.0.0.1:40336). Dec 12 17:29:40.948592 sshd[1641]: Accepted publickey for core from 10.0.0.1 port 40336 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:40.949848 sshd-session[1641]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:40.954394 systemd-logind[1388]: New session 9 of user core. Dec 12 17:29:40.965461 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 12 17:29:41.051779 ntpdate[1653]: ntpdate 4.2.8p18@1.4062-o Fri Dec 12 14:44:01 UTC 2025 (1) Dec 12 17:29:47.772456 ntpdate[1653]: adjust time server 23.94.221.138 offset -0.001456 sec Dec 12 17:29:47.774487 sshd[1644]: Connection closed by 10.0.0.1 port 40336 Dec 12 17:29:47.774980 sshd-session[1641]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:47.782306 systemd[1]: sshd@8-10.0.0.55:22-10.0.0.1:40336.service: Deactivated successfully. Dec 12 17:29:47.783902 systemd[1]: session-9.scope: Deactivated successfully. Dec 12 17:29:47.784685 systemd-logind[1388]: Session 9 logged out. Waiting for processes to exit. Dec 12 17:29:47.789334 systemd[1]: Started sshd@9-10.0.0.55:22-10.0.0.1:56578.service - OpenSSH per-connection server daemon (10.0.0.1:56578). Dec 12 17:29:47.789907 systemd-logind[1388]: Removed session 9. Dec 12 17:29:47.845509 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 56578 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:47.849699 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:47.854283 systemd-logind[1388]: New session 10 of user core. Dec 12 17:29:47.860322 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 12 17:29:47.937290 sshd[1661]: Connection closed by 10.0.0.1 port 56578 Dec 12 17:29:47.937787 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:47.952028 systemd[1]: sshd@9-10.0.0.55:22-10.0.0.1:56578.service: Deactivated successfully. Dec 12 17:29:47.954625 systemd[1]: session-10.scope: Deactivated successfully. Dec 12 17:29:47.956712 systemd-logind[1388]: Session 10 logged out. Waiting for processes to exit. Dec 12 17:29:47.958511 systemd-logind[1388]: Removed session 10. Dec 12 17:29:47.959811 systemd[1]: Started sshd@10-10.0.0.55:22-10.0.0.1:56590.service - OpenSSH per-connection server daemon (10.0.0.1:56590). Dec 12 17:29:48.015328 sshd[1674]: Accepted publickey for core from 10.0.0.1 port 56590 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:48.016590 sshd-session[1674]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:48.021808 systemd-logind[1388]: New session 11 of user core. Dec 12 17:29:48.029345 systemd[1]: Started session-11.scope - Session 11 of User core. Dec 12 17:29:48.212462 systemd[1]: Starting docker.service - Docker Application Container Engine... Dec 12 17:29:48.240631 (dockerd)[1695]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Dec 12 17:29:48.445477 dockerd[1695]: time="2025-12-12T17:29:48.445405593Z" level=info msg="Starting up" Dec 12 17:29:48.446314 dockerd[1695]: time="2025-12-12T17:29:48.446290313Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Dec 12 17:29:48.456888 dockerd[1695]: time="2025-12-12T17:29:48.456844833Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Dec 12 17:29:48.515851 dockerd[1695]: time="2025-12-12T17:29:48.515813593Z" level=info msg="Loading containers: start." Dec 12 17:29:48.524190 kernel: Initializing XFRM netlink socket Dec 12 17:29:48.741545 systemd-networkd[1356]: docker0: Link UP Dec 12 17:29:48.745265 dockerd[1695]: time="2025-12-12T17:29:48.745213753Z" level=info msg="Loading containers: done." Dec 12 17:29:48.759464 dockerd[1695]: time="2025-12-12T17:29:48.759409233Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Dec 12 17:29:48.759592 dockerd[1695]: time="2025-12-12T17:29:48.759502033Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Dec 12 17:29:48.759622 dockerd[1695]: time="2025-12-12T17:29:48.759591553Z" level=info msg="Initializing buildkit" Dec 12 17:29:48.783711 dockerd[1695]: time="2025-12-12T17:29:48.783661593Z" level=info msg="Completed buildkit initialization" Dec 12 17:29:48.788647 dockerd[1695]: time="2025-12-12T17:29:48.788605033Z" level=info msg="Daemon has completed initialization" Dec 12 17:29:48.788796 dockerd[1695]: time="2025-12-12T17:29:48.788662793Z" level=info msg="API listen on /run/docker.sock" Dec 12 17:29:48.788854 systemd[1]: Started docker.service - Docker Application Container Engine. Dec 12 17:29:49.682562 systemd[1]: var-lib-docker-overlay2-acfe094ebba873211b9686198454df72f5b8922b7f9db337177cdcf547227972\x2dinit-merged.mount: Deactivated successfully. Dec 12 17:29:49.730894 containerd[1449]: time="2025-12-12T17:29:49.730847153Z" level=info msg="connecting to shim c7e009140808448918a4dba830f23fd75084f049ae3b427fd3517ad3c8812772" address="unix:///run/containerd/s/9b5a9457b662988e8d09a79f20a991ef6fc872488aa16615b0f5be70e604324b" namespace=moby protocol=ttrpc version=3 Dec 12 17:29:49.753345 systemd[1]: Started docker-c7e009140808448918a4dba830f23fd75084f049ae3b427fd3517ad3c8812772.scope - libcontainer container c7e009140808448918a4dba830f23fd75084f049ae3b427fd3517ad3c8812772. Dec 12 17:29:49.765834 systemd-resolved[1293]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Dec 12 17:29:49.784891 kernel: docker0: port 1(veth7564901) entered blocking state Dec 12 17:29:49.784980 kernel: docker0: port 1(veth7564901) entered disabled state Dec 12 17:29:49.784995 kernel: veth7564901: entered allmulticast mode Dec 12 17:29:49.786244 kernel: veth7564901: entered promiscuous mode Dec 12 17:29:49.786369 systemd-networkd[1356]: veth7564901: Link UP Dec 12 17:29:49.796195 kernel: eth0: renamed from vethd932ba5 Dec 12 17:29:49.797950 kernel: docker0: port 1(veth7564901) entered blocking state Dec 12 17:29:49.797991 kernel: docker0: port 1(veth7564901) entered forwarding state Dec 12 17:29:49.798054 systemd-networkd[1356]: veth7564901: Gained carrier Dec 12 17:29:49.798375 systemd-networkd[1356]: docker0: Gained carrier Dec 12 17:29:51.374395 systemd-networkd[1356]: veth7564901: Gained IPv6LL Dec 12 17:29:51.374653 systemd-networkd[1356]: docker0: Gained IPv6LL Dec 12 17:29:52.829333 systemd[1]: docker-c7e009140808448918a4dba830f23fd75084f049ae3b427fd3517ad3c8812772.scope: Deactivated successfully. Dec 12 17:29:52.847261 dockerd[1695]: time="2025-12-12T17:29:52.847188153Z" level=info msg="ignoring event" container=c7e009140808448918a4dba830f23fd75084f049ae3b427fd3517ad3c8812772 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Dec 12 17:29:52.847786 containerd[1449]: time="2025-12-12T17:29:52.847632153Z" level=info msg="shim disconnected" id=c7e009140808448918a4dba830f23fd75084f049ae3b427fd3517ad3c8812772 namespace=moby Dec 12 17:29:52.847786 containerd[1449]: time="2025-12-12T17:29:52.847680193Z" level=warning msg="cleaning up after shim disconnected" id=c7e009140808448918a4dba830f23fd75084f049ae3b427fd3517ad3c8812772 namespace=moby Dec 12 17:29:52.847786 containerd[1449]: time="2025-12-12T17:29:52.847712913Z" level=info msg="cleaning up dead shim" namespace=moby Dec 12 17:29:52.871051 systemd-networkd[1356]: veth7564901: Lost carrier Dec 12 17:29:52.871627 kernel: docker0: port 1(veth7564901) entered disabled state Dec 12 17:29:52.871676 kernel: vethd932ba5: renamed from eth0 Dec 12 17:29:52.898581 systemd-networkd[1356]: veth7564901: Link DOWN Dec 12 17:29:52.900829 kernel: docker0: port 1(veth7564901) entered disabled state Dec 12 17:29:52.900880 kernel: veth7564901 (unregistering): left allmulticast mode Dec 12 17:29:52.900910 kernel: veth7564901 (unregistering): left promiscuous mode Dec 12 17:29:52.902341 kernel: docker0: port 1(veth7564901) entered disabled state Dec 12 17:29:52.914927 systemd[1]: run-docker-netns-a07753e7674b.mount: Deactivated successfully. Dec 12 17:29:52.918536 systemd[1]: var-lib-docker-overlay2-acfe094ebba873211b9686198454df72f5b8922b7f9db337177cdcf547227972-merged.mount: Deactivated successfully. Dec 12 17:29:52.927214 sshd[1677]: Connection closed by 10.0.0.1 port 56590 Dec 12 17:29:52.928122 sshd-session[1674]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:52.938432 systemd[1]: sshd@10-10.0.0.55:22-10.0.0.1:56590.service: Deactivated successfully. Dec 12 17:29:52.940721 systemd[1]: session-11.scope: Deactivated successfully. Dec 12 17:29:52.941528 systemd-logind[1388]: Session 11 logged out. Waiting for processes to exit. Dec 12 17:29:52.944064 systemd[1]: Started sshd@11-10.0.0.55:22-10.0.0.1:58152.service - OpenSSH per-connection server daemon (10.0.0.1:58152). Dec 12 17:29:52.944585 systemd-logind[1388]: Removed session 11. Dec 12 17:29:52.997047 sshd[1987]: Accepted publickey for core from 10.0.0.1 port 58152 ssh2: RSA SHA256:5/FINZQ4aLTsuJA7LFfvFAt+QpeNcgzirVlbIqFa6T0 Dec 12 17:29:52.998435 sshd-session[1987]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 12 17:29:53.002789 systemd-logind[1388]: New session 12 of user core. Dec 12 17:29:53.017406 systemd[1]: Started session-12.scope - Session 12 of User core. Dec 12 17:29:53.106260 systemd[1]: var-lib-docker-overlay2-f57371373f5d6f9b8aa04fe04ed5774a098f1af2b5ae5409bb4890d74254f979\x2dinit-merged.mount: Deactivated successfully. Dec 12 17:29:53.145799 containerd[1449]: time="2025-12-12T17:29:53.145749953Z" level=info msg="connecting to shim 1fb0c0deb15130dd8316c487cd3315f8211968b7de93493a97fb0661de5ebabe" address="unix:///run/containerd/s/ee00085938ca74f5e094c6c0a92d23f26cb395ca3f28ba8fc4087a6b733514c4" namespace=moby protocol=ttrpc version=3 Dec 12 17:29:53.165388 systemd[1]: Started docker-1fb0c0deb15130dd8316c487cd3315f8211968b7de93493a97fb0661de5ebabe.scope - libcontainer container 1fb0c0deb15130dd8316c487cd3315f8211968b7de93493a97fb0661de5ebabe. Dec 12 17:29:53.175867 systemd-resolved[1293]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Dec 12 17:29:53.190142 systemd-networkd[1356]: docker0: Lost carrier Dec 12 17:29:53.191657 kernel: docker0: port 1(veth566ebef) entered blocking state Dec 12 17:29:53.191721 kernel: docker0: port 1(veth566ebef) entered disabled state Dec 12 17:29:53.192382 kernel: veth566ebef: entered allmulticast mode Dec 12 17:29:53.193190 kernel: veth566ebef: entered promiscuous mode Dec 12 17:29:53.194353 systemd-networkd[1356]: veth566ebef: Link UP Dec 12 17:29:53.199382 kernel: eth0: renamed from veth4643ef1 Dec 12 17:29:53.202590 kernel: docker0: port 1(veth566ebef) entered blocking state Dec 12 17:29:53.202665 kernel: docker0: port 1(veth566ebef) entered forwarding state Dec 12 17:29:53.204689 systemd-networkd[1356]: veth566ebef: Gained carrier Dec 12 17:29:53.205153 systemd-networkd[1356]: docker0: Gained carrier Dec 12 17:29:53.222486 systemd[1]: docker-1fb0c0deb15130dd8316c487cd3315f8211968b7de93493a97fb0661de5ebabe.scope: Deactivated successfully. Dec 12 17:29:53.238628 containerd[1449]: time="2025-12-12T17:29:53.238577953Z" level=info msg="shim disconnected" id=1fb0c0deb15130dd8316c487cd3315f8211968b7de93493a97fb0661de5ebabe namespace=moby Dec 12 17:29:53.238628 containerd[1449]: time="2025-12-12T17:29:53.238611433Z" level=warning msg="cleaning up after shim disconnected" id=1fb0c0deb15130dd8316c487cd3315f8211968b7de93493a97fb0661de5ebabe namespace=moby Dec 12 17:29:53.238761 dockerd[1695]: time="2025-12-12T17:29:53.238465633Z" level=info msg="ignoring event" container=1fb0c0deb15130dd8316c487cd3315f8211968b7de93493a97fb0661de5ebabe module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Dec 12 17:29:53.238789 containerd[1449]: time="2025-12-12T17:29:53.238642073Z" level=info msg="cleaning up dead shim" namespace=moby Dec 12 17:29:53.255196 kernel: veth4643ef1: renamed from eth0 Dec 12 17:29:53.255297 kernel: docker0: port 1(veth566ebef) entered disabled state Dec 12 17:29:53.255381 systemd-networkd[1356]: veth566ebef: Lost carrier Dec 12 17:29:53.271299 systemd-networkd[1356]: veth566ebef: Link DOWN Dec 12 17:29:53.273210 kernel: docker0: port 1(veth566ebef) entered disabled state Dec 12 17:29:53.273255 kernel: veth566ebef (unregistering): left allmulticast mode Dec 12 17:29:53.274885 kernel: veth566ebef (unregistering): left promiscuous mode Dec 12 17:29:53.274946 kernel: docker0: port 1(veth566ebef) entered disabled state Dec 12 17:29:53.296720 sshd[1990]: Connection closed by 10.0.0.1 port 58152 Dec 12 17:29:53.297103 sshd-session[1987]: pam_unix(sshd:session): session closed for user core Dec 12 17:29:53.300855 systemd[1]: sshd@11-10.0.0.55:22-10.0.0.1:58152.service: Deactivated successfully. Dec 12 17:29:53.302560 systemd[1]: session-12.scope: Deactivated successfully. Dec 12 17:29:53.303964 systemd-logind[1388]: Session 12 logged out. Waiting for processes to exit. Dec 12 17:29:53.305274 systemd-logind[1388]: Removed session 12. Dec 12 17:29:53.870436 systemd-networkd[1356]: docker0: Lost carrier